Scan report for "et-nd13.itdsmr.com"

Membership level: Free member
Summary

Ports

4

Duration

55.06sec

Date

2024-09-21

IP

80.77.85.81

Report
Scan OS information and Traceroute (nmap -A et-nd13.itdsmr.com)
Nmap scan report for et-nd13.itdsmr.com (80.77.85.81)
Host is up (0.068s latency).
Not shown: 996 closed tcp ports (reset)
PORT      STATE    SERVICE    VERSION
80/tcp    open     http
| fingerprint-strings: 
|   DNSStatusRequestTCP, DNSVersionBindReqTCP, Help, Kerberos, LDAPSearchReq, LPDString, RPCCheck, SMBProgNeg, SSLSessionReq, TLSSessionReq, TerminalServerCookie, X11Probe: 
|     HTTP/1.1 400 Bad Request
|     Connection: close
|   FourOhFourRequest: 
|     HTTP/1.1 204 No Content
|     Connection: keep-alive
|     Access-Control-Allow-Origin: *
|     Content-Type: text/plain
|     Date: Sat, 21 Sep 2024 19:50:55 GMT
|   GetRequest: 
|     HTTP/1.1 204 No Content
|     Connection: keep-alive
|     Access-Control-Allow-Origin: *
|     Content-Type: text/plain
|     Date: Sat, 21 Sep 2024 19:50:49 GMT
|   HTTPOptions, RTSPRequest: 
|     HTTP/1.1 200 OK
|     Access-Control-Allow-Origin: *
|     Access-Control-Allow-Methods: OPTIONS, GET,PUT,POST,DELETE
|     Access-Control-Allow-Headers: *
|     Date: Sat, 21 Sep 2024 19:50:54 GMT
|_    Connection: close
|_http-cors: GET POST PUT DELETE OPTIONS
|_http-title: Site doesn't have a title (text/plain).
443/tcp   open     ssl/https
| fingerprint-strings: 
|   DNSStatusRequestTCP, DNSVersionBindReqTCP, Help, Kerberos, LPDString, RPCCheck, SMBProgNeg, SSLSessionReq, TLSSessionReq, TerminalServerCookie, X11Probe, tor-versions: 
|     HTTP/1.1 400 Bad Request
|     Connection: close
|   FourOhFourRequest: 
|     HTTP/1.1 204 No Content
|     Connection: keep-alive
|     Access-Control-Allow-Origin: *
|     Content-Type: text/plain
|     Date: Sat, 21 Sep 2024 19:51:01 GMT
|   GetRequest: 
|     HTTP/1.1 204 No Content
|     Connection: keep-alive
|     Access-Control-Allow-Origin: *
|     Content-Type: text/plain
|     Date: Sat, 21 Sep 2024 19:50:55 GMT
|   HTTPOptions: 
|     HTTP/1.1 200 OK
|     Access-Control-Allow-Origin: *
|     Access-Control-Allow-Methods: OPTIONS, GET,PUT,POST,DELETE
|     Access-Control-Allow-Headers: *
|     Date: Sat, 21 Sep 2024 19:51:01 GMT
|     Connection: close
|   RTSPRequest: 
|     HTTP/1.1 200 OK
|     Access-Control-Allow-Origin: *
|     Access-Control-Allow-Methods: OPTIONS, GET,PUT,POST,DELETE
|     Access-Control-Allow-Headers: *
|     Date: Sat, 21 Sep 2024 19:51:12 GMT
|_    Connection: close
|_http-cors: GET POST PUT DELETE OPTIONS
|_http-title: Site doesn't have a title (text/plain).
| tls-alpn: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.itdsmr.com
| Subject Alternative Name: DNS:*.itdsmr.com, DNS:itdsmr.com
| Not valid before: 2024-01-17T09:17:13
|_Not valid after:  2025-02-17T09:17:13
|_ssl-date: TLS randomness does not represent time
9100/tcp  open     jetdirect?
49152/tcp filtered unknown
2 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port80-TCP:V=7.92%I=7%D=9/21%Time=66EF239E%P=x86_64-redhat-linux-gnu%r(
SF:GetRequest,92,"HTTP/1\.1\x20204\x20No\x20Content\r\nConnection:\x20keep
SF:-alive\r\nAccess-Control-Allow-Origin:\x20\*\r\nContent-Type:\x20text/p
SF:lain\r\nDate:\x20Sat,\x2021\x20Sep\x202024\x2019:50:49\x20GMT\r\n\r\n")
SF:%r(HTTPOptions,C8,"HTTP/1\.1\x20200\x20OK\r\nAccess-Control-Allow-Origi
SF:n:\x20\*\r\nAccess-Control-Allow-Methods:\x20OPTIONS,\x20GET,PUT,POST,D
SF:ELETE\r\nAccess-Control-Allow-Headers:\x20\*\r\nDate:\x20Sat,\x2021\x20
SF:Sep\x202024\x2019:50:54\x20GMT\r\nConnection:\x20close\r\n\r\n")%r(RTSP
SF:Request,C8,"HTTP/1\.1\x20200\x20OK\r\nAccess-Control-Allow-Origin:\x20\
SF:*\r\nAccess-Control-Allow-Methods:\x20OPTIONS,\x20GET,PUT,POST,DELETE\r
SF:\nAccess-Control-Allow-Headers:\x20\*\r\nDate:\x20Sat,\x2021\x20Sep\x20
SF:2024\x2019:50:54\x20GMT\r\nConnection:\x20close\r\n\r\n")%r(X11Probe,2F
SF:,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnection:\x20close\r\n\r\n")%
SF:r(FourOhFourRequest,92,"HTTP/1\.1\x20204\x20No\x20Content\r\nConnection
SF::\x20keep-alive\r\nAccess-Control-Allow-Origin:\x20\*\r\nContent-Type:\
SF:x20text/plain\r\nDate:\x20Sat,\x2021\x20Sep\x202024\x2019:50:55\x20GMT\
SF:r\n\r\n")%r(RPCCheck,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnecti
SF:on:\x20close\r\n\r\n")%r(DNSVersionBindReqTCP,2F,"HTTP/1\.1\x20400\x20B
SF:ad\x20Request\r\nConnection:\x20close\r\n\r\n")%r(DNSStatusRequestTCP,2
SF:F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnection:\x20close\r\n\r\n")
SF:%r(Help,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnection:\x20close\
SF:r\n\r\n")%r(SSLSessionReq,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nCon
SF:nection:\x20close\r\n\r\n")%r(TerminalServerCookie,2F,"HTTP/1\.1\x20400
SF:\x20Bad\x20Request\r\nConnection:\x20close\r\n\r\n")%r(TLSSessionReq,2F
SF:,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnection:\x20close\r\n\r\n")%
SF:r(Kerberos,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnection:\x20clo
SF:se\r\n\r\n")%r(SMBProgNeg,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nCon
SF:nection:\x20close\r\n\r\n")%r(LPDString,2F,"HTTP/1\.1\x20400\x20Bad\x20
SF:Request\r\nConnection:\x20close\r\n\r\n")%r(LDAPSearchReq,2F,"HTTP/1\.1
SF:\x20400\x20Bad\x20Request\r\nConnection:\x20close\r\n\r\n");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port443-TCP:V=7.92%T=SSL%I=7%D=9/21%Time=66EF23A4%P=x86_64-redhat-linux
SF:-gnu%r(GetRequest,92,"HTTP/1\.1\x20204\x20No\x20Content\r\nConnection:\
SF:x20keep-alive\r\nAccess-Control-Allow-Origin:\x20\*\r\nContent-Type:\x2
SF:0text/plain\r\nDate:\x20Sat,\x2021\x20Sep\x202024\x2019:50:55\x20GMT\r\
SF:n\r\n")%r(HTTPOptions,C8,"HTTP/1\.1\x20200\x20OK\r\nAccess-Control-Allo
SF:w-Origin:\x20\*\r\nAccess-Control-Allow-Methods:\x20OPTIONS,\x20GET,PUT
SF:,POST,DELETE\r\nAccess-Control-Allow-Headers:\x20\*\r\nDate:\x20Sat,\x2
SF:021\x20Sep\x202024\x2019:51:01\x20GMT\r\nConnection:\x20close\r\n\r\n")
SF:%r(FourOhFourRequest,92,"HTTP/1\.1\x20204\x20No\x20Content\r\nConnectio
SF:n:\x20keep-alive\r\nAccess-Control-Allow-Origin:\x20\*\r\nContent-Type:
SF:\x20text/plain\r\nDate:\x20Sat,\x2021\x20Sep\x202024\x2019:51:01\x20GMT
SF:\r\n\r\n")%r(tor-versions,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nCon
SF:nection:\x20close\r\n\r\n")%r(RTSPRequest,C8,"HTTP/1\.1\x20200\x20OK\r\
SF:nAccess-Control-Allow-Origin:\x20\*\r\nAccess-Control-Allow-Methods:\x2
SF:0OPTIONS,\x20GET,PUT,POST,DELETE\r\nAccess-Control-Allow-Headers:\x20\*
SF:\r\nDate:\x20Sat,\x2021\x20Sep\x202024\x2019:51:12\x20GMT\r\nConnection
SF::\x20close\r\n\r\n")%r(RPCCheck,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\
SF:r\nConnection:\x20close\r\n\r\n")%r(DNSVersionBindReqTCP,2F,"HTTP/1\.1\
SF:x20400\x20Bad\x20Request\r\nConnection:\x20close\r\n\r\n")%r(DNSStatusR
SF:equestTCP,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnection:\x20clos
SF:e\r\n\r\n")%r(Help,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnection
SF::\x20close\r\n\r\n")%r(SSLSessionReq,2F,"HTTP/1\.1\x20400\x20Bad\x20Req
SF:uest\r\nConnection:\x20close\r\n\r\n")%r(TerminalServerCookie,2F,"HTTP/
SF:1\.1\x20400\x20Bad\x20Request\r\nConnection:\x20close\r\n\r\n")%r(TLSSe
SF:ssionReq,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnection:\x20close
SF:\r\n\r\n")%r(Kerberos,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnect
SF:ion:\x20close\r\n\r\n")%r(SMBProgNeg,2F,"HTTP/1\.1\x20400\x20Bad\x20Req
SF:uest\r\nConnection:\x20close\r\n\r\n")%r(X11Probe,2F,"HTTP/1\.1\x20400\
SF:x20Bad\x20Request\r\nConnection:\x20close\r\n\r\n")%r(LPDString,2F,"HTT
SF:P/1\.1\x20400\x20Bad\x20Request\r\nConnection:\x20close\r\n\r\n");
Aggressive OS guesses: Linux 3.2 - 4.9 (96%), Linux 5.3 - 5.4 (96%), Linux 2.6.32 - 3.10 (96%), Linux 3.2 (95%), Linux 3.1 (95%), Sony X75CH-series Android TV (Android 5.0) (95%), AXIS 210A or 211 Network Camera (Linux 2.6.17) (94%), Symantec Web Gateway 5.2.0.361 (Linux 2.6) (94%), Linux 3.8 (94%), Linux 2.6.32 - 3.5 (94%)
No exact OS matches for host (test conditions non-ideal).
Network Distance: 13 hops

TRACEROUTE (using port 5900/tcp)
HOP RTT      ADDRESS
1   0.20 ms  208.76.251.177.rdns.ColocationAmerica.com (208.76.251.177)
2   0.82 ms  gw.mcom-colocationamerica.com (208.64.231.81)
3   0.62 ms  r1b4.n1p1400.lax.multacom.net (64.69.46.9)
4   ...
5   12.48 ms be2931.ccr31.phx01.atlas.cogentco.com (154.54.44.85)
6   21.27 ms be5471.ccr21.elp02.atlas.cogentco.com (154.54.166.57)
7   32.51 ms be3821.ccr31.dfw01.atlas.cogentco.com (154.54.165.25)
8   46.83 ms be5024.ccr41.atl01.atlas.cogentco.com (154.54.163.41)
9   63.39 ms be2112.ccr41.dca01.atlas.cogentco.com (154.54.7.157)
10  67.90 ms be4943.ccr41.jfk02.atlas.cogentco.com (154.54.165.14)
11  68.55 ms be2238.rcr51.ewr04.atlas.cogentco.com (154.54.81.178)
12  68.10 ms 38.122.116.114
13  67.98 ms 80.77.85.81

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 55.06 seconds
Color Scheme
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Detailed report
Target
Target IP
80.77.85.81
Host status
UP
Target Country
Target IP location is United Kingdom of Great Britain and Northern Ireland
United Kingdom of Great Britain and Northern Ireland
Free scan
Free scan
Scan method
Scan OS information and Traceroute
Scan status
Identified 4 ports
Run command
nmap -A et-nd13.itdsmr.com
Scan date
21 Sep 2024 15:51
Scan duration
55.06sec
Download report
Remove scan result
$
Total scans
Scan more
Pricing

PROFESSIONAL


  • 10 000 scans/day
  • Daily API Calls - 100 000 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0.75$7.50/month
Billed Annually @ $9.00$90.00 90% discount
Get Professional

REGISTERED


  • 5 scans/day
  • Daily API Calls - 20 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0/lifetime
 
Register
Scan host
Some firewalls blocks Port scans. For get true positive results add portscanner.online IP addresses (208.76.253.232-208.76.253.239 or CIDR 208.76.253.232/29 ) to the whitelist
[scan_method]
Visibility:
Scan method: