Scan report for "www.p3tips.com"

Membership level: Free member
Summary

Ports

2

Duration

42.87sec

Date

2024-09-22

IP

34.206.157.150

Report
Scan OS information and Traceroute (nmap -A www.p3tips.com)
Nmap scan report for www.p3tips.com (34.206.157.150)
Host is up (0.064s latency).
Other addresses for www.p3tips.com (not scanned): 107.23.43.27
rDNS record for 34.206.157.150: ec2-34-206-157-150.compute-1.amazonaws.com
Not shown: 998 filtered tcp ports (no-response)
PORT    STATE SERVICE   VERSION
80/tcp  open  http      awselb/2.0
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.1 302 Moved Temporarily
|     Server: awselb/2.0
|     Date: Sun, 22 Sep 2024 22:12:54 GMT
|     Content-Type: text/html
|     Content-Length: 110
|     Connection: close
|     Location: https://p3-prod-lb-1917236173.us-east-1.elb.amazonaws.com:443/nice%20ports%2C/Tri%6Eity.txt%2ebak
|     <html>
|     <head><title>302 Found</title></head>
|     <body>
|     <center><h1>302 Found</h1></center>
|     </body>
|     </html>
|   GetRequest, HTTPOptions: 
|     HTTP/1.1 302 Moved Temporarily
|     Server: awselb/2.0
|     Date: Sun, 22 Sep 2024 22:12:53 GMT
|     Content-Type: text/html
|     Content-Length: 110
|     Connection: close
|     Location: https://p3-prod-lb-1917236173.us-east-1.elb.amazonaws.com:443/
|     <html>
|     <head><title>302 Found</title></head>
|     <body>
|     <center><h1>302 Found</h1></center>
|     </body>
|     </html>
|   RPCCheck: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Sun, 22 Sep 2024 22:12:59 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   RTSPRequest: 
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   X11Probe: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Sun, 22 Sep 2024 22:12:54 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|_    </html>
|_http-title: Did not follow redirect to https://www.p3tips.com:443/
|_http-server-header: awselb/2.0
443/tcp open  ssl/https
| http-methods: 
|_  Potentially risky methods: TRACE
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 200 OK
|     Date: Sun, 22 Sep 2024 22:12:59 GMT
|     Content-Type: text/html
|     Content-Length: 486
|     Connection: close
|     Set-Cookie: AWSALB=5OR5BVchOxqiEUdiv/zMax5k/+BcRgd4mhAZCH6bIrDAFEqddfqOUcJCOvQnYBcEsJS+rO5BE0CjW4RjVaHEWdamqfiPNDugtqLbiJM+pf0MPij8aySmuoIWwe6q; Expires=Sun, 29 Sep 2024 22:12:59 GMT; Path=/
|     Set-Cookie: AWSALBCORS=5OR5BVchOxqiEUdiv/zMax5k/+BcRgd4mhAZCH6bIrDAFEqddfqOUcJCOvQnYBcEsJS+rO5BE0CjW4RjVaHEWdamqfiPNDugtqLbiJM+pf0MPij8aySmuoIWwe6q; Expires=Sun, 29 Sep 2024 22:12:59 GMT; Path=/; SameSite=None; Secure
|     Last-Modified: Wed, 16 Aug 2023 05:05:22 GMT
|     Accept-Ranges: bytes
|     ETag: "b01edd42ffcfd91:0"
|     X-Frame-Options: sameorigin
|     Content-Security-Policy: frame-ancestors 'self'; object-src 'none'; script-src 'none'
|     X-XSS-Protection: 1; mode=block
|     X-Content-Type-Options: nosniff
|     Referrer-Policy: origin-when-cross-origin
|     <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Tra
|   HTTPOptions: 
|     HTTP/1.1 200 OK
|     Date: Sun, 22 Sep 2024 22:13:00 GMT
|     Content-Length: 0
|     Connection: close
|     Set-Cookie: AWSALB=AArwflxObj7TAlwPjj++7aCAhJA3d9nD5j/Rv1UWasZNJTjkF72gNgKHZNpikw6JalReB3nuKFefV74cuv4NJGm/PEZVytJpn8WbWmbr7ZZp71lr6yaxMCRfEUe+; Expires=Sun, 29 Sep 2024 22:13:00 GMT; Path=/
|     Set-Cookie: AWSALBCORS=AArwflxObj7TAlwPjj++7aCAhJA3d9nD5j/Rv1UWasZNJTjkF72gNgKHZNpikw6JalReB3nuKFefV74cuv4NJGm/PEZVytJpn8WbWmbr7ZZp71lr6yaxMCRfEUe+; Expires=Sun, 29 Sep 2024 22:13:00 GMT; Path=/; SameSite=None; Secure
|     Allow: OPTIONS, TRACE, GET, HEAD, POST
|     Public: OPTIONS, TRACE, GET, HEAD, POST
|     X-Frame-Options: sameorigin
|     Content-Security-Policy: frame-ancestors 'self'; object-src 'none'; script-src 'none'
|     X-XSS-Protection: 1; mode=block
|     X-Content-Type-Options: nosniff
|_    Referrer-Policy: origin-when-cross-origin
| http-robots.txt: 1 disallowed entry 
|_/
|_http-title: Site doesn't have a title (text/html).
| ssl-cert: Subject: commonName=www.p3tips.com
| Subject Alternative Name: DNS:www.p3tips.com, DNS:p3tips.com
| Not valid before: 2023-10-31T00:00:00
|_Not valid after:  2024-11-28T23:59:59
2 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port80-TCP:V=7.92%I=7%D=9/22%Time=66F09665%P=x86_64-redhat-linux-gnu%r(
SF:GetRequest,154,"HTTP/1\.1\x20302\x20Moved\x20Temporarily\r\nServer:\x20
SF:awselb/2\.0\r\nDate:\x20Sun,\x2022\x20Sep\x202024\x2022:12:53\x20GMT\r\
SF:nContent-Type:\x20text/html\r\nContent-Length:\x20110\r\nConnection:\x2
SF:0close\r\nLocation:\x20https://p3-prod-lb-1917236173\.us-east-1\.elb\.a
SF:mazonaws\.com:443/\r\n\r\n<html>\r\n<head><title>302\x20Found</title></
SF:head>\r\n<body>\r\n<center><h1>302\x20Found</h1></center>\r\n</body>\r\
SF:n</html>\r\n")%r(HTTPOptions,154,"HTTP/1\.1\x20302\x20Moved\x20Temporar
SF:ily\r\nServer:\x20awselb/2\.0\r\nDate:\x20Sun,\x2022\x20Sep\x202024\x20
SF:22:12:53\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Length:\x20110
SF:\r\nConnection:\x20close\r\nLocation:\x20https://p3-prod-lb-1917236173\
SF:.us-east-1\.elb\.amazonaws\.com:443/\r\n\r\n<html>\r\n<head><title>302\
SF:x20Found</title></head>\r\n<body>\r\n<center><h1>302\x20Found</h1></cen
SF:ter>\r\n</body>\r\n</html>\r\n")%r(RTSPRequest,7A,"<html>\r\n<head><tit
SF:le>400\x20Bad\x20Request</title></head>\r\n<body>\r\n<center><h1>400\x2
SF:0Bad\x20Request</h1></center>\r\n</body>\r\n</html>\r\n")%r(X11Probe,11
SF:0,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nServer:\x20awselb/2\.0\r\nDate
SF::\x20Sun,\x2022\x20Sep\x202024\x2022:12:54\x20GMT\r\nContent-Type:\x20t
SF:ext/html\r\nContent-Length:\x20122\r\nConnection:\x20close\r\n\r\n<html
SF:>\r\n<head><title>400\x20Bad\x20Request</title></head>\r\n<body>\r\n<ce
SF:nter><h1>400\x20Bad\x20Request</h1></center>\r\n</body>\r\n</html>\r\n"
SF:)%r(FourOhFourRequest,177,"HTTP/1\.1\x20302\x20Moved\x20Temporarily\r\n
SF:Server:\x20awselb/2\.0\r\nDate:\x20Sun,\x2022\x20Sep\x202024\x2022:12:5
SF:4\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Length:\x20110\r\nCon
SF:nection:\x20close\r\nLocation:\x20https://p3-prod-lb-1917236173\.us-eas
SF:t-1\.elb\.amazonaws\.com:443/nice%20ports%2C/Tri%6Eity\.txt%2ebak\r\n\r
SF:\n<html>\r\n<head><title>302\x20Found</title></head>\r\n<body>\r\n<cent
SF:er><h1>302\x20Found</h1></center>\r\n</body>\r\n</html>\r\n")%r(RPCChec
SF:k,110,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nServer:\x20awselb/2\.0\r\n
SF:Date:\x20Sun,\x2022\x20Sep\x202024\x2022:12:59\x20GMT\r\nContent-Type:\
SF:x20text/html\r\nContent-Length:\x20122\r\nConnection:\x20close\r\n\r\n<
SF:html>\r\n<head><title>400\x20Bad\x20Request</title></head>\r\n<body>\r\
SF:n<center><h1>400\x20Bad\x20Request</h1></center>\r\n</body>\r\n</html>\
SF:r\n");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port443-TCP:V=7.92%T=SSL%I=7%D=9/22%Time=66F0966B%P=x86_64-redhat-linux
SF:-gnu%r(GetRequest,53A,"HTTP/1\.1\x20200\x20OK\r\nDate:\x20Sun,\x2022\x2
SF:0Sep\x202024\x2022:12:59\x20GMT\r\nContent-Type:\x20text/html\r\nConten
SF:t-Length:\x20486\r\nConnection:\x20close\r\nSet-Cookie:\x20AWSALB=5OR5B
SF:VchOxqiEUdiv/zMax5k/\+BcRgd4mhAZCH6bIrDAFEqddfqOUcJCOvQnYBcEsJS\+rO5BE0
SF:CjW4RjVaHEWdamqfiPNDugtqLbiJM\+pf0MPij8aySmuoIWwe6q;\x20Expires=Sun,\x2
SF:029\x20Sep\x202024\x2022:12:59\x20GMT;\x20Path=/\r\nSet-Cookie:\x20AWSA
SF:LBCORS=5OR5BVchOxqiEUdiv/zMax5k/\+BcRgd4mhAZCH6bIrDAFEqddfqOUcJCOvQnYBc
SF:EsJS\+rO5BE0CjW4RjVaHEWdamqfiPNDugtqLbiJM\+pf0MPij8aySmuoIWwe6q;\x20Exp
SF:ires=Sun,\x2029\x20Sep\x202024\x2022:12:59\x20GMT;\x20Path=/;\x20SameSi
SF:te=None;\x20Secure\r\nLast-Modified:\x20Wed,\x2016\x20Aug\x202023\x2005
SF::05:22\x20GMT\r\nAccept-Ranges:\x20bytes\r\nETag:\x20\"b01edd42ffcfd91:
SF:0\"\r\nX-Frame-Options:\x20sameorigin\r\nContent-Security-Policy:\x20fr
SF:ame-ancestors\x20'self';\x20object-src\x20'none';\x20script-src\x20'non
SF:e'\r\nX-XSS-Protection:\x201;\x20mode=block\r\nX-Content-Type-Options:\
SF:x20nosniff\r\nReferrer-Policy:\x20origin-when-cross-origin\r\n\r\n<!DOC
SF:TYPE\x20html\x20PUBLIC\x20\"-//W3C//DTD\x20HTML\x204\.01\x20Tra")%r(HTT
SF:POptions,32B,"HTTP/1\.1\x20200\x20OK\r\nDate:\x20Sun,\x2022\x20Sep\x202
SF:024\x2022:13:00\x20GMT\r\nContent-Length:\x200\r\nConnection:\x20close\
SF:r\nSet-Cookie:\x20AWSALB=AArwflxObj7TAlwPjj\+\+7aCAhJA3d9nD5j/Rv1UWasZN
SF:JTjkF72gNgKHZNpikw6JalReB3nuKFefV74cuv4NJGm/PEZVytJpn8WbWmbr7ZZp71lr6ya
SF:xMCRfEUe\+;\x20Expires=Sun,\x2029\x20Sep\x202024\x2022:13:00\x20GMT;\x2
SF:0Path=/\r\nSet-Cookie:\x20AWSALBCORS=AArwflxObj7TAlwPjj\+\+7aCAhJA3d9nD
SF:5j/Rv1UWasZNJTjkF72gNgKHZNpikw6JalReB3nuKFefV74cuv4NJGm/PEZVytJpn8WbWmb
SF:r7ZZp71lr6yaxMCRfEUe\+;\x20Expires=Sun,\x2029\x20Sep\x202024\x2022:13:0
SF:0\x20GMT;\x20Path=/;\x20SameSite=None;\x20Secure\r\nAllow:\x20OPTIONS,\
SF:x20TRACE,\x20GET,\x20HEAD,\x20POST\r\nPublic:\x20OPTIONS,\x20TRACE,\x20
SF:GET,\x20HEAD,\x20POST\r\nX-Frame-Options:\x20sameorigin\r\nContent-Secu
SF:rity-Policy:\x20frame-ancestors\x20'self';\x20object-src\x20'none';\x20
SF:script-src\x20'none'\r\nX-XSS-Protection:\x201;\x20mode=block\r\nX-Cont
SF:ent-Type-Options:\x20nosniff\r\nReferrer-Policy:\x20origin-when-cross-o
SF:rigin\r\n\r\n");
Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
Device type: general purpose
Running (JUST GUESSING): Linux 2.6.X|3.X|4.X (90%)
OS CPE: cpe:/o:linux:linux_kernel:2.6.32 cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:4
Aggressive OS guesses: Linux 2.6.32 (90%), Linux 3.2 - 4.9 (90%), Linux 2.6.32 - 3.10 (89%), Linux 2.6.32 - 3.13 (89%), Linux 3.10 - 3.13 (86%)
No exact OS matches for host (test conditions non-ideal).
Network Distance: 16 hops

TRACEROUTE (using port 443/tcp)
HOP RTT      ADDRESS
1   0.20 ms  208.76.251.177.rdns.ColocationAmerica.com (208.76.251.177)
2   1.20 ms  gw.mcom-colocationamerica.com (208.64.231.81)
3   0.65 ms  r1b4.n1p1400.lax.multacom.net (64.69.46.9)
4   0.39 ms  ce-1-4-2.a04.lsanca07.us.bb.gin.ntt.net (128.241.15.73)
5   ...
6   32.66 ms ae-3.r22.dllstx14.us.bb.gin.ntt.net (129.250.7.68)
7   32.77 ms ae-29.a00.dllstx14.us.bb.gin.ntt.net (129.250.3.47)
8   48.04 ms ae-0.amazon.dllstx14.us.bb.gin.ntt.net (128.241.14.138)
9   33.56 ms 15.230.130.145
10  39.14 ms 176.32.125.191
11  ... 15
16  64.22 ms ec2-34-206-157-150.compute-1.amazonaws.com (34.206.157.150)

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 42.87 seconds
Color Scheme
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Detailed report
Target
Target IP
34.206.157.150
Host status
UP
Target Country
Target IP location is United States of America
United States of America
Free scan
Free scan
Scan method
Scan OS information and Traceroute
Scan status
Identified 2 ports
Run command
nmap -A www.p3tips.com
Scan date
22 Sep 2024 18:13
Scan duration
42.87sec
Download report
Remove scan result
$
Total scans
Scan more
Pricing

PROFESSIONAL


  • 10 000 scans/day
  • Daily API Calls - 100 000 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0.75$7.50/month
Billed Annually @ $9.00$90.00 90% discount
Get Professional

REGISTERED


  • 5 scans/day
  • Daily API Calls - 20 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0/lifetime
 
Register
Scan host
Some firewalls blocks Port scans. For get true positive results add portscanner.online IP addresses (208.76.253.232-208.76.253.239 or CIDR 208.76.253.232/29 ) to the whitelist
[scan_method]
Visibility:
Scan method: