Scan report for "read.activelylearn.com"

Membership level: Free member
Summary

Ports

4

Duration

1min 54.52sec (114.52sec)

Date

2023-12-13

IP

172.64.154.224

Report
Scan OS information and Traceroute (nmap -A read.activelylearn.com)
Nmap scan report for read.activelylearn.com (172.64.154.224)
Host is up (0.0010s latency).
Other addresses for read.activelylearn.com (not scanned): 2606:4700:4400::ac40:9ae0 2606:4700:4400::6812:2120 104.18.33.32
Not shown: 996 filtered ports
PORT     STATE SERVICE       VERSION
80/tcp   open  http          cloudflare
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.1 400 Bad Request
|     Date: Wed, 13 Dec 2023 14:50:51 GMT
|     Content-Type: text/html
|     Content-Length: 155
|     Connection: close
|     Server: cloudflare
|     CF-RAY: 834f059748ecdb8a-LAX
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|     </html>
|   GetRequest: 
|     HTTP/1.1 400 Bad Request
|     Date: Wed, 13 Dec 2023 14:50:51 GMT
|     Content-Type: text/html
|     Content-Length: 155
|     Connection: close
|     Server: cloudflare
|     CF-RAY: 834f05970af70924-LAX
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|     </html>
|   HTTPOptions: 
|     HTTP/1.1 400 Bad Request
|     Date: Wed, 13 Dec 2023 14:50:51 GMT
|     Content-Type: text/html
|     Content-Length: 155
|     Connection: close
|     Server: cloudflare
|     CF-RAY: 834f05971fdb312b-LAX
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|     </html>
|   RPCCheck: 
|     HTTP/1.1 400 Bad Request
|     Server: cloudflare
|     Date: Wed, 13 Dec 2023 14:50:56 GMT
|     Content-Type: text/html
|     Content-Length: 155
|     Connection: close
|     CF-RAY: -
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|     </html>
|   RTSPRequest: 
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|     </html>
|   X11Probe: 
|     HTTP/1.1 400 Bad Request
|     Server: cloudflare
|     Date: Wed, 13 Dec 2023 14:50:51 GMT
|     Content-Type: text/html
|     Content-Length: 155
|     Connection: close
|     CF-RAY: -
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|_    </html>
|_http-server-header: cloudflare
|_http-title: Did not follow redirect to https://read.activelylearn.com/
443/tcp  open  ssl/https     cloudflare
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.1 403 Forbidden
|     Server: cloudflare
|     Date: Wed, 13 Dec 2023 14:50:57 GMT
|     Content-Type: text/html
|     Content-Length: 151
|     Connection: close
|     CF-RAY: 834f05bd590e0d5c-LAX
|     <html>
|     <head><title>403 Forbidden</title></head>
|     <body>
|     <center><h1>403 Forbidden</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|     </html>
|   GetRequest: 
|     HTTP/1.1 403 Forbidden
|     Server: cloudflare
|     Date: Wed, 13 Dec 2023 14:50:57 GMT
|     Content-Type: text/html
|     Content-Length: 151
|     Connection: close
|     CF-RAY: 834f05bc9c2e31f1-LAX
|     <html>
|     <head><title>403 Forbidden</title></head>
|     <body>
|     <center><h1>403 Forbidden</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|     </html>
|   HTTPOptions: 
|     HTTP/1.1 403 Forbidden
|     Server: cloudflare
|     Date: Wed, 13 Dec 2023 14:50:57 GMT
|     Content-Type: text/html
|     Content-Length: 151
|     Connection: close
|     CF-RAY: 834f05bcfce4321b-LAX
|     <html>
|     <head><title>403 Forbidden</title></head>
|     <body>
|     <center><h1>403 Forbidden</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|     </html>
|   RPCCheck: 
|     HTTP/1.1 400 Bad Request
|     Server: cloudflare
|     Date: Wed, 13 Dec 2023 14:51:02 GMT
|     Content-Type: text/html
|     Content-Length: 155
|     Connection: close
|     CF-RAY: -
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|     </html>
|   RTSPRequest: 
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|     </html>
|   tor-versions: 
|     HTTP/1.1 400 Bad Request
|     Server: cloudflare
|     Date: Wed, 13 Dec 2023 14:50:57 GMT
|     Content-Type: text/html
|     Content-Length: 155
|     Connection: close
|     CF-RAY: -
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|_    </html>
| http-robots.txt: 7 disallowed entries 
| /teacher/classes/* /teacher/school/* 
| /teacher/teachers/* /teacher/standards/* /teacher/manage/* /teacher/ir/* 
|_/student/*
|_http-server-header: cloudflare
|_http-title: Actively Learn
| ssl-cert: Subject: commonName=sni.cloudflaressl.com/organizationName=Cloudflare, Inc./stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:sni.cloudflaressl.com, DNS:read.activelylearn.com
| Not valid before: 2023-04-26T00:00:00
|_Not valid after:  2024-04-25T23:59:59
8080/tcp open  http-proxy    cloudflare
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.1 400 Bad Request
|     Date: Wed, 13 Dec 2023 14:50:51 GMT
|     Content-Type: text/html
|     Content-Length: 155
|     Connection: close
|     Server: cloudflare
|     CF-RAY: 834f059739ef31d9-LAX
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|     </html>
|   GetRequest: 
|     HTTP/1.1 400 Bad Request
|     Date: Wed, 13 Dec 2023 14:50:51 GMT
|     Content-Type: text/html
|     Content-Length: 155
|     Connection: close
|     Server: cloudflare
|     CF-RAY: 834f059708c37bbb-LAX
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|     </html>
|   HTTPOptions: 
|     HTTP/1.1 400 Bad Request
|     Date: Wed, 13 Dec 2023 14:50:51 GMT
|     Content-Type: text/html
|     Content-Length: 155
|     Connection: close
|     Server: cloudflare
|     CF-RAY: 834f05972a890fe4-LAX
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|     </html>
|   RTSPRequest: 
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|     </html>
|   Socks4, Socks5: 
|     HTTP/1.1 400 Bad Request
|     Server: cloudflare
|     Date: Wed, 13 Dec 2023 14:50:51 GMT
|     Content-Type: text/html
|     Content-Length: 155
|     Connection: close
|     CF-RAY: -
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|_    </html>
|_http-server-header: cloudflare
|_http-title: Did not follow redirect to https://read.activelylearn.com/
8443/tcp open  ssl/https-alt cloudflare
| fingerprint-strings: 
|   DNSVersionBindReqTCP, RPCCheck: 
|     HTTP/1.1 400 Bad Request
|     Server: cloudflare
|     Date: Wed, 13 Dec 2023 14:51:02 GMT
|     Content-Type: text/html
|     Content-Length: 155
|     Connection: close
|     CF-RAY: -
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|     </html>
|   FourOhFourRequest: 
|     HTTP/1.1 403 Forbidden
|     Server: cloudflare
|     Date: Wed, 13 Dec 2023 14:50:57 GMT
|     Content-Type: text/html
|     Content-Length: 151
|     Connection: close
|     CF-RAY: 834f05bd5b082f2f-LAX
|     <html>
|     <head><title>403 Forbidden</title></head>
|     <body>
|     <center><h1>403 Forbidden</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|     </html>
|   GetRequest: 
|     HTTP/1.1 403 Forbidden
|     Server: cloudflare
|     Date: Wed, 13 Dec 2023 14:50:57 GMT
|     Content-Type: text/html
|     Content-Length: 151
|     Connection: close
|     CF-RAY: 834f05bc9d4408f2-LAX
|     <html>
|     <head><title>403 Forbidden</title></head>
|     <body>
|     <center><h1>403 Forbidden</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|     </html>
|   HTTPOptions: 
|     HTTP/1.1 403 Forbidden
|     Server: cloudflare
|     Date: Wed, 13 Dec 2023 14:50:57 GMT
|     Content-Type: text/html
|     Content-Length: 151
|     Connection: close
|     CF-RAY: 834f05bcff0f7d5c-LAX
|     <html>
|     <head><title>403 Forbidden</title></head>
|     <body>
|     <center><h1>403 Forbidden</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|     </html>
|   RTSPRequest: 
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|_    </html>
|_http-server-header: cloudflare
|_http-title: 400 The plain HTTP request was sent to HTTPS port
| ssl-cert: Subject: commonName=sni.cloudflaressl.com/organizationName=Cloudflare, Inc./stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:sni.cloudflaressl.com, DNS:read.activelylearn.com
| Not valid before: 2023-04-26T00:00:00
|_Not valid after:  2024-04-25T23:59:59
4 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port80-TCP:V=7.70%I=7%D=12/13%Time=6579C4CB%P=x86_64-redhat-linux-gnu%r
SF:(GetRequest,14F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nDate:\x20Wed,\x2
SF:013\x20Dec\x202023\x2014:50:51\x20GMT\r\nContent-Type:\x20text/html\r\n
SF:Content-Length:\x20155\r\nConnection:\x20close\r\nServer:\x20cloudflare
SF:\r\nCF-RAY:\x20834f05970af70924-LAX\r\n\r\n<html>\r\n<head><title>400\x
SF:20Bad\x20Request</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20
SF:Request</h1></center>\r\n<hr><center>cloudflare</center>\r\n</body>\r\n
SF:</html>\r\n")%r(HTTPOptions,14F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\n
SF:Date:\x20Wed,\x2013\x20Dec\x202023\x2014:50:51\x20GMT\r\nContent-Type:\
SF:x20text/html\r\nContent-Length:\x20155\r\nConnection:\x20close\r\nServe
SF:r:\x20cloudflare\r\nCF-RAY:\x20834f05971fdb312b-LAX\r\n\r\n<html>\r\n<h
SF:ead><title>400\x20Bad\x20Request</title></head>\r\n<body>\r\n<center><h
SF:1>400\x20Bad\x20Request</h1></center>\r\n<hr><center>cloudflare</center
SF:>\r\n</body>\r\n</html>\r\n")%r(RTSPRequest,9B,"<html>\r\n<head><title>
SF:400\x20Bad\x20Request</title></head>\r\n<body>\r\n<center><h1>400\x20Ba
SF:d\x20Request</h1></center>\r\n<hr><center>cloudflare</center>\r\n</body
SF:>\r\n</html>\r\n")%r(X11Probe,13C,"HTTP/1\.1\x20400\x20Bad\x20Request\r
SF:\nServer:\x20cloudflare\r\nDate:\x20Wed,\x2013\x20Dec\x202023\x2014:50:
SF:51\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Length:\x20155\r\nCo
SF:nnection:\x20close\r\nCF-RAY:\x20-\r\n\r\n<html>\r\n<head><title>400\x2
SF:0Bad\x20Request</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20R
SF:equest</h1></center>\r\n<hr><center>cloudflare</center>\r\n</body>\r\n<
SF:/html>\r\n")%r(FourOhFourRequest,14F,"HTTP/1\.1\x20400\x20Bad\x20Reques
SF:t\r\nDate:\x20Wed,\x2013\x20Dec\x202023\x2014:50:51\x20GMT\r\nContent-T
SF:ype:\x20text/html\r\nContent-Length:\x20155\r\nConnection:\x20close\r\n
SF:Server:\x20cloudflare\r\nCF-RAY:\x20834f059748ecdb8a-LAX\r\n\r\n<html>\
SF:r\n<head><title>400\x20Bad\x20Request</title></head>\r\n<body>\r\n<cent
SF:er><h1>400\x20Bad\x20Request</h1></center>\r\n<hr><center>cloudflare</c
SF:enter>\r\n</body>\r\n</html>\r\n")%r(RPCCheck,13C,"HTTP/1\.1\x20400\x20
SF:Bad\x20Request\r\nServer:\x20cloudflare\r\nDate:\x20Wed,\x2013\x20Dec\x
SF:202023\x2014:50:56\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Leng
SF:th:\x20155\r\nConnection:\x20close\r\nCF-RAY:\x20-\r\n\r\n<html>\r\n<he
SF:ad><title>400\x20Bad\x20Request</title></head>\r\n<body>\r\n<center><h1
SF:>400\x20Bad\x20Request</h1></center>\r\n<hr><center>cloudflare</center>
SF:\r\n</body>\r\n</html>\r\n");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port443-TCP:V=7.70%T=SSL%I=7%D=12/13%Time=6579C4D1%P=x86_64-redhat-linu
SF:x-gnu%r(GetRequest,149,"HTTP/1\.1\x20403\x20Forbidden\r\nServer:\x20clo
SF:udflare\r\nDate:\x20Wed,\x2013\x20Dec\x202023\x2014:50:57\x20GMT\r\nCon
SF:tent-Type:\x20text/html\r\nContent-Length:\x20151\r\nConnection:\x20clo
SF:se\r\nCF-RAY:\x20834f05bc9c2e31f1-LAX\r\n\r\n<html>\r\n<head><title>403
SF:\x20Forbidden</title></head>\r\n<body>\r\n<center><h1>403\x20Forbidden<
SF:/h1></center>\r\n<hr><center>cloudflare</center>\r\n</body>\r\n</html>\
SF:r\n")%r(HTTPOptions,149,"HTTP/1\.1\x20403\x20Forbidden\r\nServer:\x20cl
SF:oudflare\r\nDate:\x20Wed,\x2013\x20Dec\x202023\x2014:50:57\x20GMT\r\nCo
SF:ntent-Type:\x20text/html\r\nContent-Length:\x20151\r\nConnection:\x20cl
SF:ose\r\nCF-RAY:\x20834f05bcfce4321b-LAX\r\n\r\n<html>\r\n<head><title>40
SF:3\x20Forbidden</title></head>\r\n<body>\r\n<center><h1>403\x20Forbidden
SF:</h1></center>\r\n<hr><center>cloudflare</center>\r\n</body>\r\n</html>
SF:\r\n")%r(FourOhFourRequest,149,"HTTP/1\.1\x20403\x20Forbidden\r\nServer
SF::\x20cloudflare\r\nDate:\x20Wed,\x2013\x20Dec\x202023\x2014:50:57\x20GM
SF:T\r\nContent-Type:\x20text/html\r\nContent-Length:\x20151\r\nConnection
SF::\x20close\r\nCF-RAY:\x20834f05bd590e0d5c-LAX\r\n\r\n<html>\r\n<head><t
SF:itle>403\x20Forbidden</title></head>\r\n<body>\r\n<center><h1>403\x20Fo
SF:rbidden</h1></center>\r\n<hr><center>cloudflare</center>\r\n</body>\r\n
SF:</html>\r\n")%r(tor-versions,13C,"HTTP/1\.1\x20400\x20Bad\x20Request\r\
SF:nServer:\x20cloudflare\r\nDate:\x20Wed,\x2013\x20Dec\x202023\x2014:50:5
SF:7\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Length:\x20155\r\nCon
SF:nection:\x20close\r\nCF-RAY:\x20-\r\n\r\n<html>\r\n<head><title>400\x20
SF:Bad\x20Request</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Re
SF:quest</h1></center>\r\n<hr><center>cloudflare</center>\r\n</body>\r\n</
SF:html>\r\n")%r(RTSPRequest,9B,"<html>\r\n<head><title>400\x20Bad\x20Requ
SF:est</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1><
SF:/center>\r\n<hr><center>cloudflare</center>\r\n</body>\r\n</html>\r\n")
SF:%r(RPCCheck,13C,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nServer:\x20cloud
SF:flare\r\nDate:\x20Wed,\x2013\x20Dec\x202023\x2014:51:02\x20GMT\r\nConte
SF:nt-Type:\x20text/html\r\nContent-Length:\x20155\r\nConnection:\x20close
SF:\r\nCF-RAY:\x20-\r\n\r\n<html>\r\n<head><title>400\x20Bad\x20Request</t
SF:itle></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1></cente
SF:r>\r\n<hr><center>cloudflare</center>\r\n</body>\r\n</html>\r\n");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port8080-TCP:V=7.70%I=7%D=12/13%Time=6579C4CB%P=x86_64-redhat-linux-gnu
SF:%r(GetRequest,14F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nDate:\x20Wed,\
SF:x2013\x20Dec\x202023\x2014:50:51\x20GMT\r\nContent-Type:\x20text/html\r
SF:\nContent-Length:\x20155\r\nConnection:\x20close\r\nServer:\x20cloudfla
SF:re\r\nCF-RAY:\x20834f059708c37bbb-LAX\r\n\r\n<html>\r\n<head><title>400
SF:\x20Bad\x20Request</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x
SF:20Request</h1></center>\r\n<hr><center>cloudflare</center>\r\n</body>\r
SF:\n</html>\r\n")%r(HTTPOptions,14F,"HTTP/1\.1\x20400\x20Bad\x20Request\r
SF:\nDate:\x20Wed,\x2013\x20Dec\x202023\x2014:50:51\x20GMT\r\nContent-Type
SF::\x20text/html\r\nContent-Length:\x20155\r\nConnection:\x20close\r\nSer
SF:ver:\x20cloudflare\r\nCF-RAY:\x20834f05972a890fe4-LAX\r\n\r\n<html>\r\n
SF:<head><title>400\x20Bad\x20Request</title></head>\r\n<body>\r\n<center>
SF:<h1>400\x20Bad\x20Request</h1></center>\r\n<hr><center>cloudflare</cent
SF:er>\r\n</body>\r\n</html>\r\n")%r(RTSPRequest,9B,"<html>\r\n<head><titl
SF:e>400\x20Bad\x20Request</title></head>\r\n<body>\r\n<center><h1>400\x20
SF:Bad\x20Request</h1></center>\r\n<hr><center>cloudflare</center>\r\n</bo
SF:dy>\r\n</html>\r\n")%r(FourOhFourRequest,14F,"HTTP/1\.1\x20400\x20Bad\x
SF:20Request\r\nDate:\x20Wed,\x2013\x20Dec\x202023\x2014:50:51\x20GMT\r\nC
SF:ontent-Type:\x20text/html\r\nContent-Length:\x20155\r\nConnection:\x20c
SF:lose\r\nServer:\x20cloudflare\r\nCF-RAY:\x20834f059739ef31d9-LAX\r\n\r\
SF:n<html>\r\n<head><title>400\x20Bad\x20Request</title></head>\r\n<body>\
SF:r\n<center><h1>400\x20Bad\x20Request</h1></center>\r\n<hr><center>cloud
SF:flare</center>\r\n</body>\r\n</html>\r\n")%r(Socks5,13C,"HTTP/1\.1\x204
SF:00\x20Bad\x20Request\r\nServer:\x20cloudflare\r\nDate:\x20Wed,\x2013\x2
SF:0Dec\x202023\x2014:50:51\x20GMT\r\nContent-Type:\x20text/html\r\nConten
SF:t-Length:\x20155\r\nConnection:\x20close\r\nCF-RAY:\x20-\r\n\r\n<html>\
SF:r\n<head><title>400\x20Bad\x20Request</title></head>\r\n<body>\r\n<cent
SF:er><h1>400\x20Bad\x20Request</h1></center>\r\n<hr><center>cloudflare</c
SF:enter>\r\n</body>\r\n</html>\r\n")%r(Socks4,13C,"HTTP/1\.1\x20400\x20Ba
SF:d\x20Request\r\nServer:\x20cloudflare\r\nDate:\x20Wed,\x2013\x20Dec\x20
SF:2023\x2014:50:51\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Length
SF::\x20155\r\nConnection:\x20close\r\nCF-RAY:\x20-\r\n\r\n<html>\r\n<head
SF:><title>400\x20Bad\x20Request</title></head>\r\n<body>\r\n<center><h1>4
SF:00\x20Bad\x20Request</h1></center>\r\n<hr><center>cloudflare</center>\r
SF:\n</body>\r\n</html>\r\n");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port8443-TCP:V=7.70%T=SSL%I=7%D=12/13%Time=6579C4D1%P=x86_64-redhat-lin
SF:ux-gnu%r(GetRequest,149,"HTTP/1\.1\x20403\x20Forbidden\r\nServer:\x20cl
SF:oudflare\r\nDate:\x20Wed,\x2013\x20Dec\x202023\x2014:50:57\x20GMT\r\nCo
SF:ntent-Type:\x20text/html\r\nContent-Length:\x20151\r\nConnection:\x20cl
SF:ose\r\nCF-RAY:\x20834f05bc9d4408f2-LAX\r\n\r\n<html>\r\n<head><title>40
SF:3\x20Forbidden</title></head>\r\n<body>\r\n<center><h1>403\x20Forbidden
SF:</h1></center>\r\n<hr><center>cloudflare</center>\r\n</body>\r\n</html>
SF:\r\n")%r(HTTPOptions,149,"HTTP/1\.1\x20403\x20Forbidden\r\nServer:\x20c
SF:loudflare\r\nDate:\x20Wed,\x2013\x20Dec\x202023\x2014:50:57\x20GMT\r\nC
SF:ontent-Type:\x20text/html\r\nContent-Length:\x20151\r\nConnection:\x20c
SF:lose\r\nCF-RAY:\x20834f05bcff0f7d5c-LAX\r\n\r\n<html>\r\n<head><title>4
SF:03\x20Forbidden</title></head>\r\n<body>\r\n<center><h1>403\x20Forbidde
SF:n</h1></center>\r\n<hr><center>cloudflare</center>\r\n</body>\r\n</html
SF:>\r\n")%r(FourOhFourRequest,149,"HTTP/1\.1\x20403\x20Forbidden\r\nServe
SF:r:\x20cloudflare\r\nDate:\x20Wed,\x2013\x20Dec\x202023\x2014:50:57\x20G
SF:MT\r\nContent-Type:\x20text/html\r\nContent-Length:\x20151\r\nConnectio
SF:n:\x20close\r\nCF-RAY:\x20834f05bd5b082f2f-LAX\r\n\r\n<html>\r\n<head><
SF:title>403\x20Forbidden</title></head>\r\n<body>\r\n<center><h1>403\x20F
SF:orbidden</h1></center>\r\n<hr><center>cloudflare</center>\r\n</body>\r\
SF:n</html>\r\n")%r(RTSPRequest,9B,"<html>\r\n<head><title>400\x20Bad\x20R
SF:equest</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h
SF:1></center>\r\n<hr><center>cloudflare</center>\r\n</body>\r\n</html>\r\
SF:n")%r(RPCCheck,13C,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nServer:\x20cl
SF:oudflare\r\nDate:\x20Wed,\x2013\x20Dec\x202023\x2014:51:02\x20GMT\r\nCo
SF:ntent-Type:\x20text/html\r\nContent-Length:\x20155\r\nConnection:\x20cl
SF:ose\r\nCF-RAY:\x20-\r\n\r\n<html>\r\n<head><title>400\x20Bad\x20Request
SF:</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1></ce
SF:nter>\r\n<hr><center>cloudflare</center>\r\n</body>\r\n</html>\r\n")%r(
SF:DNSVersionBindReqTCP,13C,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nServer:
SF:\x20cloudflare\r\nDate:\x20Wed,\x2013\x20Dec\x202023\x2014:51:02\x20GMT
SF:\r\nContent-Type:\x20text/html\r\nContent-Length:\x20155\r\nConnection:
SF:\x20close\r\nCF-RAY:\x20-\r\n\r\n<html>\r\n<head><title>400\x20Bad\x20R
SF:equest</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h
SF:1></center>\r\n<hr><center>cloudflare</center>\r\n</body>\r\n</html>\r\
SF:n");
Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
Aggressive OS guesses: Linux 3.1 (91%), Linux 3.2 (91%), AXIS 210A or 211 Network Camera (Linux 2.6.17) (91%), Crestron XPanel control system (88%), Linux 2.6.32 (88%), ASUS RT-N56U WAP (Linux 3.4) (88%), Linux 3.16 (88%), Linux 4.10 (87%), Vodavi XTS-IP PBX (86%), FreeBSD 11.0-STABLE (86%)
No exact OS matches for host (test conditions non-ideal).
Network Distance: 8 hops

TRACEROUTE (using port 80/tcp)
HOP RTT     ADDRESS
1   0.19 ms 208.76.251.177
2   0.51 ms gw.mcom-colocationamerica.com (208.64.231.81)
3   0.79 ms r1b4.n1p1400.lax.multacom.net (64.69.46.9)
4   0.97 ms be5361.ccr42.lax01.atlas.cogentco.com (38.99.219.57)
5   0.76 ms be3360.ccr41.lax04.atlas.cogentco.com (154.54.25.150)
6   1.14 ms 38.104.84.254
7   0.82 ms 172.70.212.4
8   0.93 ms 172.64.154.224

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 114.52 seconds
Color Scheme
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Detailed report
Target
Target IP
172.64.154.224
Host status
UP
Target Country
Target IP location is United States of America
United States of America
Free scan
Free scan
Scan method
Scan OS information and Traceroute
Scan status
Identified 4 ports
Run command
nmap -A read.activelylearn.com
Scan date
13 Dec 2023 09:52
Scan duration
1min 54.52sec (114.52sec)
Download report
Remove scan result
$
Total scans
Scan more
Pricing

PROFESSIONAL


  • 10 000 scans/day
  • Daily API Calls - 100 000 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0.75$7.50/month
Billed Annually @ $9.00$90.00 90% discount
Get Professional

REGISTERED


  • 5 scans/day
  • Daily API Calls - 20 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0/lifetime
 
Register
Scan host
Some firewalls blocks Port scans. For get true positive results add portscanner.online IP addresses (208.76.253.232-208.76.253.239 or CIDR 208.76.253.232/29 ) to the whitelist
[scan_method]
Visibility:
Scan method: