Scan report for "8d03a93d5e9818e07fa73c66dc76249e43989a631f31086e817d3ad01d1b930.us-east-1.prod.service.minerva.devices.a2z.com"

Membership level: Free member
Summary

Ports

1

Duration

43.52sec

Date

2024-10-03

IP

3.90.24.44

Report
Scan OS information and Traceroute (nmap -A 8d03a93d5e9818e07fa73c66dc76249e43989a631f31086e817d3ad01d1b930.us-east-1.prod.service.minerva.devices.a2z.com)
Nmap scan report for 8d03a93d5e9818e07fa73c66dc76249e43989a631f31086e817d3ad01d1b930.us-east-1.prod.service.minerva.devices.a2z.com (3.90.24.44)
Host is up (0.061s latency).
Other addresses for 8d03a93d5e9818e07fa73c66dc76249e43989a631f31086e817d3ad01d1b930.us-east-1.prod.service.minerva.devices.a2z.com (not scanned): 2600:1f18:3723:ea02:de58:7d2f:d943:d696 2600:1f18:3723:ea02:71c:585e:869d:2106 2600:1f18:3723:ea01:b22a:8981:55dd:553 2600:1f18:3723:ea01:2ba:88b0:7b6c:7936 2600:1f18:3723:ea02:fe2c:4ce4:da4c:f54a 2600:1f18:3723:ea02:2ee3:a034:4216:376c 2600:1f18:3723:ea00:ac4f:cfb6:9f14:ca69 2600:1f18:3723:ea00:fe31:9723:6b89:af6e 34.193.3.182 184.73.249.147 52.20.20.178 34.233.94.226 54.204.28.101 44.193.129.248 34.195.177.39
rDNS record for 3.90.24.44: ec2-3-90-24-44.compute-1.amazonaws.com
Not shown: 999 filtered tcp ports (no-response)
PORT    STATE SERVICE   VERSION
443/tcp open  ssl/https
| ssl-cert: Subject: commonName=*.us-east-1.prod.service.minerva.devices.a2z.com
| Subject Alternative Name: DNS:*.us-east-1.prod.service.minerva.devices.a2z.com
| Not valid before: 2024-05-21T00:00:00
|_Not valid after:  2025-06-20T23:59:59
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.1 404 Not Found
|     Date: Thu, 03 Oct 2024 23:29:01 GMT
|     Content-Length: 0
|     Connection: close
|     Access-Control-Allow-Headers: Access-Control-Allow-Headers,Origin,Accept,X-Requested-With,Content-Type,Access-Control-Request-Method,Access-Control-Request-Headers,x-amz-device-type
|     Access-Control-Allow-Methods: GET,HEAD,POST,PUT,OPTIONS
|     Access-Control-Allow-Origin: *
|   GetRequest, HTTPOptions: 
|     HTTP/1.1 404 Not Found
|     Date: Thu, 03 Oct 2024 23:29:00 GMT
|     Content-Length: 0
|     Connection: close
|     Access-Control-Allow-Headers: Access-Control-Allow-Headers,Origin,Accept,X-Requested-With,Content-Type,Access-Control-Request-Method,Access-Control-Request-Headers,x-amz-device-type
|     Access-Control-Allow-Methods: GET,HEAD,POST,PUT,OPTIONS
|     Access-Control-Allow-Origin: *
|   RPCCheck: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Thu, 03 Oct 2024 23:29:07 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   RTSPRequest: 
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   tor-versions: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Thu, 03 Oct 2024 23:29:01 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|_    </html>
|_http-cors: HEAD GET POST PUT OPTIONS
|_http-title: Site doesn't have a title.
1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service :
SF-Port443-TCP:V=7.92%T=SSL%I=7%D=10/3%Time=66FF28BC%P=x86_64-redhat-linux
SF:-gnu%r(GetRequest,175,"HTTP/1\.1\x20404\x20Not\x20Found\r\nDate:\x20Thu
SF:,\x2003\x20Oct\x202024\x2023:29:00\x20GMT\r\nContent-Length:\x200\r\nCo
SF:nnection:\x20close\r\nAccess-Control-Allow-Headers:\x20Access-Control-A
SF:llow-Headers,Origin,Accept,X-Requested-With,Content-Type,Access-Control
SF:-Request-Method,Access-Control-Request-Headers,x-amz-device-type\r\nAcc
SF:ess-Control-Allow-Methods:\x20GET,HEAD,POST,PUT,OPTIONS\r\nAccess-Contr
SF:ol-Allow-Origin:\x20\*\r\n\r\n")%r(HTTPOptions,175,"HTTP/1\.1\x20404\x2
SF:0Not\x20Found\r\nDate:\x20Thu,\x2003\x20Oct\x202024\x2023:29:00\x20GMT\
SF:r\nContent-Length:\x200\r\nConnection:\x20close\r\nAccess-Control-Allow
SF:-Headers:\x20Access-Control-Allow-Headers,Origin,Accept,X-Requested-Wit
SF:h,Content-Type,Access-Control-Request-Method,Access-Control-Request-Hea
SF:ders,x-amz-device-type\r\nAccess-Control-Allow-Methods:\x20GET,HEAD,POS
SF:T,PUT,OPTIONS\r\nAccess-Control-Allow-Origin:\x20\*\r\n\r\n")%r(FourOhF
SF:ourRequest,175,"HTTP/1\.1\x20404\x20Not\x20Found\r\nDate:\x20Thu,\x2003
SF:\x20Oct\x202024\x2023:29:01\x20GMT\r\nContent-Length:\x200\r\nConnectio
SF:n:\x20close\r\nAccess-Control-Allow-Headers:\x20Access-Control-Allow-He
SF:aders,Origin,Accept,X-Requested-With,Content-Type,Access-Control-Reques
SF:t-Method,Access-Control-Request-Headers,x-amz-device-type\r\nAccess-Con
SF:trol-Allow-Methods:\x20GET,HEAD,POST,PUT,OPTIONS\r\nAccess-Control-Allo
SF:w-Origin:\x20\*\r\n\r\n")%r(tor-versions,110,"HTTP/1\.1\x20400\x20Bad\x
SF:20Request\r\nServer:\x20awselb/2\.0\r\nDate:\x20Thu,\x2003\x20Oct\x2020
SF:24\x2023:29:01\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Length:\
SF:x20122\r\nConnection:\x20close\r\n\r\n<html>\r\n<head><title>400\x20Bad
SF:\x20Request</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Reque
SF:st</h1></center>\r\n</body>\r\n</html>\r\n")%r(RTSPRequest,7A,"<html>\r
SF:\n<head><title>400\x20Bad\x20Request</title></head>\r\n<body>\r\n<cente
SF:r><h1>400\x20Bad\x20Request</h1></center>\r\n</body>\r\n</html>\r\n")%r
SF:(RPCCheck,110,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nServer:\x20awselb/
SF:2\.0\r\nDate:\x20Thu,\x2003\x20Oct\x202024\x2023:29:07\x20GMT\r\nConten
SF:t-Type:\x20text/html\r\nContent-Length:\x20122\r\nConnection:\x20close\
SF:r\n\r\n<html>\r\n<head><title>400\x20Bad\x20Request</title></head>\r\n<
SF:body>\r\n<center><h1>400\x20Bad\x20Request</h1></center>\r\n</body>\r\n
SF:</html>\r\n");
Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
OS fingerprint not ideal because: Missing a closed TCP port so results incomplete
No OS matches for host
Network Distance: 14 hops

TRACEROUTE (using port 443/tcp)
HOP RTT      ADDRESS
1   0.20 ms  208.76.251.177.rdns.ColocationAmerica.com (208.76.251.177)
2   0.54 ms  gw.mcom-colocationamerica.com (208.64.231.81)
3   0.73 ms  r1b4.n1p1400.lax.multacom.net (64.69.46.9)
4   ...
5   12.52 ms be2931.ccr31.phx01.atlas.cogentco.com (154.54.44.85)
6   21.31 ms be5471.ccr21.elp02.atlas.cogentco.com (154.54.166.57)
7   32.44 ms be3821.ccr31.dfw01.atlas.cogentco.com (154.54.165.25)
8   32.58 ms be2763.ccr41.dfw03.atlas.cogentco.com (154.54.28.74)
9   ... 13
14  63.43 ms ec2-3-90-24-44.compute-1.amazonaws.com (3.90.24.44)

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 43.52 seconds
Color Scheme
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Detailed report
Target
Target IP
3.90.24.44
Host status
UP
Target Country
Target IP location is United States of America
United States of America
Free scan
Free scan
Scan method
Scan OS information and Traceroute
Scan status
Identified 1 ports
Run command
nmap -A 8d03a93d5e9818e07fa73c66dc76249e43989a631f31086e817d3ad01d1b930.us-east-1.prod.service.minerva.devices.a2z.com
Scan date
03 Oct 2024 19:29
Scan duration
43.52sec
Download report
Remove scan result
$
Total scans
Scan more
Pricing

PROFESSIONAL


  • 10 000 scans/day
  • Daily API Calls - 100 000 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0.75$7.50/month
Billed Annually @ $9.00$90.00 90% discount
Get Professional

REGISTERED


  • 5 scans/day
  • Daily API Calls - 20 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0/lifetime
 
Register
Scan host
Some firewalls blocks Port scans. For get true positive results add portscanner.online IP addresses (208.76.253.232-208.76.253.239 or CIDR 208.76.253.232/29 ) to the whitelist
[scan_method]
Visibility:
Scan method: