Scan report for "exh.mapyourshow.com"

Membership level: Free member
Summary

Ports

2

Duration

43.44sec

Date

2024-09-20

IP

54.174.211.180

Report
Scan OS information and Traceroute (nmap -A exh.mapyourshow.com)
Nmap scan report for exh.mapyourshow.com (54.174.211.180)
Host is up (0.064s latency).
Other addresses for exh.mapyourshow.com (not scanned): 52.5.215.142
rDNS record for 54.174.211.180: ec2-54-174-211-180.compute-1.amazonaws.com
Not shown: 998 filtered tcp ports (no-response)
PORT    STATE SERVICE   VERSION
80/tcp  open  http      awselb/2.0
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.1 301 Moved Permanently
|     Server: awselb/2.0
|     Date: Fri, 20 Sep 2024 09:42:55 GMT
|     Content-Type: text/html
|     Content-Length: 134
|     Connection: close
|     Location: https://elb-mys-ids-529623874.us-east-1.elb.amazonaws.com:443/nice%20ports%2C/Tri%6Eity.txt%2ebak
|     <html>
|     <head><title>301 Moved Permanently</title></head>
|     <body>
|     <center><h1>301 Moved Permanently</h1></center>
|     </body>
|     </html>
|   GetRequest, HTTPOptions: 
|     HTTP/1.1 301 Moved Permanently
|     Server: awselb/2.0
|     Date: Fri, 20 Sep 2024 09:42:54 GMT
|     Content-Type: text/html
|     Content-Length: 134
|     Connection: close
|     Location: https://elb-mys-ids-529623874.us-east-1.elb.amazonaws.com:443/
|     <html>
|     <head><title>301 Moved Permanently</title></head>
|     <body>
|     <center><h1>301 Moved Permanently</h1></center>
|     </body>
|     </html>
|   RPCCheck: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Fri, 20 Sep 2024 09:43:00 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   RTSPRequest: 
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   X11Probe: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Fri, 20 Sep 2024 09:42:55 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|_    </html>
|_http-title: Did not follow redirect to https://exh.mapyourshow.com:443/
|_http-server-header: awselb/2.0
443/tcp open  ssl/https
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 302 Found
|     Date: Fri, 20 Sep 2024 09:43:01 GMT
|     Content-Type: text/html;charset=UTF-8
|     Connection: close
|     Set-Cookie: AWSALB=Sa9W1J4H4RNQ2YyF6t8LESUhZJInqeVYIE8YQm5yXPYbICVs50ErvUGy8XF1B9208CGSHngswQNNXIoLuMnJdrZv5P+59pLdIaYMA2Yep1rIGfcI4ZPYdkiA5OFs; Expires=Fri, 27 Sep 2024 09:43:01 GMT; Path=/
|     Set-Cookie: AWSALBCORS=Sa9W1J4H4RNQ2YyF6t8LESUhZJInqeVYIE8YQm5yXPYbICVs50ErvUGy8XF1B9208CGSHngswQNNXIoLuMnJdrZv5P+59pLdIaYMA2Yep1rIGfcI4ZPYdkiA5OFs; Expires=Fri, 27 Sep 2024 09:43:01 GMT; Path=/; SameSite=None; Secure
|     Cache-Control: no-cache
|     Pragma: no-cache
|     Expires: Thu, 01 Jan 1970 00:00:00 GMT
|     Location: /no_showid.cfm
|     Set-Cookie: JSESSIONID=653ECF7F8BD00FFF5D16861CCC1066F7.vts; Path=/; HttpOnly
|     X-Frame-Options: sameorigin
|     X-XSS-Protection: 1
|     X-Content-Type-Options: nosniff
|     p3p: policyref="/w3c/p3p.xml",CP="DSP NID CUR OUR IND"
|     Content-Security-Policy: frame-ancestors 'self'
|   HTTPOptions: 
|     HTTP/1.1 200 OK
|     Date: Fri, 20 Sep 2024 09:43:01 GMT
|     Content-Length: 0
|     Connection: close
|     Set-Cookie: AWSALB=IIBKh/zrUysQ1x2G60HIwxM6hRELNJaBMEQKDg8r2EmUMi/J1nKLRdThBXbGTW1YfccSFPlx5q3iVJ6CyI/ZICpJzJkdwF8FB8n+VI9UyPc8AtyE0N4jst7EIRHS; Expires=Fri, 27 Sep 2024 09:43:01 GMT; Path=/
|     Set-Cookie: AWSALBCORS=IIBKh/zrUysQ1x2G60HIwxM6hRELNJaBMEQKDg8r2EmUMi/J1nKLRdThBXbGTW1YfccSFPlx5q3iVJ6CyI/ZICpJzJkdwF8FB8n+VI9UyPc8AtyE0N4jst7EIRHS; Expires=Fri, 27 Sep 2024 09:43:01 GMT; Path=/; SameSite=None; Secure
|     Allow: OPTIONS, TRACE, GET, HEAD, POST
|     Public: OPTIONS, TRACE, GET, HEAD, POST
|     X-Frame-Options: sameorigin
|     X-XSS-Protection: 1
|     X-Content-Type-Options: nosniff
|     p3p: policyref="/w3c/p3p.xml",CP="DSP NID CUR OUR IND"
|     Content-Security-Policy: frame-ancestors 'self';
|_    Strict-Transport-Security: max-age=300; includeSubDomains
| http-cookie-flags: 
|   /: 
|     JSESSIONID: 
|_      secure flag not set and HTTPS in use
| http-title: Invalid Show Code
|_Requested resource was /no_showid.cfm
| http-methods: 
|_  Potentially risky methods: TRACE
| http-robots.txt: 18 disallowed entries (15 shown)
| /baidu_verify_tcRu5jFNEY.html /5_0/URL/ /6_0/ajax/ 
| /6_0/includes/ /6_0/scss/ /6_0/socialmedia/ /6_0/share-email.cfm 
| /6_0/exhibitor/exhibitor-list.cfm /7_0/ajax/ /7_0/includes/ /7_0/scss/ 
| /7_0/socialmedia/ /7_0/share-email.cfm 
|_/7_0/exhibitor/exhibitor-list.cfm /7_0/exhview/exh-remote-proxy.cfm
| ssl-cert: Subject: commonName=mapyourshow.com
| Subject Alternative Name: DNS:mapyourshow.com, DNS:*.cm.mapyourshow.com, DNS:*.admin.mapyourshow.com, DNS:*.exh.mapyourshow.com, DNS:*.mobile.mapyourshow.com, DNS:*.mapyourshow.com
| Not valid before: 2024-08-15T00:00:00
|_Not valid after:  2025-09-14T23:59:59
2 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port80-TCP:V=7.92%I=7%D=9/20%Time=66ED439E%P=x86_64-redhat-linux-gnu%r(
SF:GetRequest,16C,"HTTP/1\.1\x20301\x20Moved\x20Permanently\r\nServer:\x20
SF:awselb/2\.0\r\nDate:\x20Fri,\x2020\x20Sep\x202024\x2009:42:54\x20GMT\r\
SF:nContent-Type:\x20text/html\r\nContent-Length:\x20134\r\nConnection:\x2
SF:0close\r\nLocation:\x20https://elb-mys-ids-529623874\.us-east-1\.elb\.a
SF:mazonaws\.com:443/\r\n\r\n<html>\r\n<head><title>301\x20Moved\x20Perman
SF:ently</title></head>\r\n<body>\r\n<center><h1>301\x20Moved\x20Permanent
SF:ly</h1></center>\r\n</body>\r\n</html>\r\n")%r(HTTPOptions,16C,"HTTP/1\
SF:.1\x20301\x20Moved\x20Permanently\r\nServer:\x20awselb/2\.0\r\nDate:\x2
SF:0Fri,\x2020\x20Sep\x202024\x2009:42:54\x20GMT\r\nContent-Type:\x20text/
SF:html\r\nContent-Length:\x20134\r\nConnection:\x20close\r\nLocation:\x20
SF:https://elb-mys-ids-529623874\.us-east-1\.elb\.amazonaws\.com:443/\r\n\
SF:r\n<html>\r\n<head><title>301\x20Moved\x20Permanently</title></head>\r\
SF:n<body>\r\n<center><h1>301\x20Moved\x20Permanently</h1></center>\r\n</b
SF:ody>\r\n</html>\r\n")%r(RTSPRequest,7A,"<html>\r\n<head><title>400\x20B
SF:ad\x20Request</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Req
SF:uest</h1></center>\r\n</body>\r\n</html>\r\n")%r(X11Probe,110,"HTTP/1\.
SF:1\x20400\x20Bad\x20Request\r\nServer:\x20awselb/2\.0\r\nDate:\x20Fri,\x
SF:2020\x20Sep\x202024\x2009:42:55\x20GMT\r\nContent-Type:\x20text/html\r\
SF:nContent-Length:\x20122\r\nConnection:\x20close\r\n\r\n<html>\r\n<head>
SF:<title>400\x20Bad\x20Request</title></head>\r\n<body>\r\n<center><h1>40
SF:0\x20Bad\x20Request</h1></center>\r\n</body>\r\n</html>\r\n")%r(FourOhF
SF:ourRequest,18F,"HTTP/1\.1\x20301\x20Moved\x20Permanently\r\nServer:\x20
SF:awselb/2\.0\r\nDate:\x20Fri,\x2020\x20Sep\x202024\x2009:42:55\x20GMT\r\
SF:nContent-Type:\x20text/html\r\nContent-Length:\x20134\r\nConnection:\x2
SF:0close\r\nLocation:\x20https://elb-mys-ids-529623874\.us-east-1\.elb\.a
SF:mazonaws\.com:443/nice%20ports%2C/Tri%6Eity\.txt%2ebak\r\n\r\n<html>\r\
SF:n<head><title>301\x20Moved\x20Permanently</title></head>\r\n<body>\r\n<
SF:center><h1>301\x20Moved\x20Permanently</h1></center>\r\n</body>\r\n</ht
SF:ml>\r\n")%r(RPCCheck,110,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nServer:
SF:\x20awselb/2\.0\r\nDate:\x20Fri,\x2020\x20Sep\x202024\x2009:43:00\x20GM
SF:T\r\nContent-Type:\x20text/html\r\nContent-Length:\x20122\r\nConnection
SF::\x20close\r\n\r\n<html>\r\n<head><title>400\x20Bad\x20Request</title><
SF:/head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1></center>\r\n
SF:</body>\r\n</html>\r\n");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port443-TCP:V=7.92%T=SSL%I=7%D=9/20%Time=66ED43A5%P=x86_64-redhat-linux
SF:-gnu%r(GetRequest,3C4,"HTTP/1\.1\x20302\x20Found\r\nDate:\x20Fri,\x2020
SF:\x20Sep\x202024\x2009:43:01\x20GMT\r\nContent-Type:\x20text/html;charse
SF:t=UTF-8\r\nConnection:\x20close\r\nSet-Cookie:\x20AWSALB=Sa9W1J4H4RNQ2Y
SF:yF6t8LESUhZJInqeVYIE8YQm5yXPYbICVs50ErvUGy8XF1B9208CGSHngswQNNXIoLuMnJd
SF:rZv5P\+59pLdIaYMA2Yep1rIGfcI4ZPYdkiA5OFs;\x20Expires=Fri,\x2027\x20Sep\
SF:x202024\x2009:43:01\x20GMT;\x20Path=/\r\nSet-Cookie:\x20AWSALBCORS=Sa9W
SF:1J4H4RNQ2YyF6t8LESUhZJInqeVYIE8YQm5yXPYbICVs50ErvUGy8XF1B9208CGSHngswQN
SF:NXIoLuMnJdrZv5P\+59pLdIaYMA2Yep1rIGfcI4ZPYdkiA5OFs;\x20Expires=Fri,\x20
SF:27\x20Sep\x202024\x2009:43:01\x20GMT;\x20Path=/;\x20SameSite=None;\x20S
SF:ecure\r\nCache-Control:\x20no-cache\r\nPragma:\x20no-cache\r\nExpires:\
SF:x20Thu,\x2001\x20Jan\x201970\x2000:00:00\x20GMT\r\nLocation:\x20/no_sho
SF:wid\.cfm\r\nSet-Cookie:\x20JSESSIONID=653ECF7F8BD00FFF5D16861CCC1066F7\
SF:.vts;\x20Path=/;\x20HttpOnly\r\nX-Frame-Options:\x20sameorigin\r\nX-XSS
SF:-Protection:\x201\r\nX-Content-Type-Options:\x20nosniff\r\np3p:\x20poli
SF:cyref=\"/w3c/p3p\.xml\",CP=\"DSP\x20NID\x20CUR\x20OUR\x20IND\"\r\nConte
SF:nt-Security-Policy:\x20frame-ancestors\x20'self'")%r(HTTPOptions,342,"H
SF:TTP/1\.1\x20200\x20OK\r\nDate:\x20Fri,\x2020\x20Sep\x202024\x2009:43:01
SF:\x20GMT\r\nContent-Length:\x200\r\nConnection:\x20close\r\nSet-Cookie:\
SF:x20AWSALB=IIBKh/zrUysQ1x2G60HIwxM6hRELNJaBMEQKDg8r2EmUMi/J1nKLRdThBXbGT
SF:W1YfccSFPlx5q3iVJ6CyI/ZICpJzJkdwF8FB8n\+VI9UyPc8AtyE0N4jst7EIRHS;\x20Ex
SF:pires=Fri,\x2027\x20Sep\x202024\x2009:43:01\x20GMT;\x20Path=/\r\nSet-Co
SF:okie:\x20AWSALBCORS=IIBKh/zrUysQ1x2G60HIwxM6hRELNJaBMEQKDg8r2EmUMi/J1nK
SF:LRdThBXbGTW1YfccSFPlx5q3iVJ6CyI/ZICpJzJkdwF8FB8n\+VI9UyPc8AtyE0N4jst7EI
SF:RHS;\x20Expires=Fri,\x2027\x20Sep\x202024\x2009:43:01\x20GMT;\x20Path=/
SF:;\x20SameSite=None;\x20Secure\r\nAllow:\x20OPTIONS,\x20TRACE,\x20GET,\x
SF:20HEAD,\x20POST\r\nPublic:\x20OPTIONS,\x20TRACE,\x20GET,\x20HEAD,\x20PO
SF:ST\r\nX-Frame-Options:\x20sameorigin\r\nX-XSS-Protection:\x201\r\nX-Con
SF:tent-Type-Options:\x20nosniff\r\np3p:\x20policyref=\"/w3c/p3p\.xml\",CP
SF:=\"DSP\x20NID\x20CUR\x20OUR\x20IND\"\r\nContent-Security-Policy:\x20fra
SF:me-ancestors\x20'self';\r\nStrict-Transport-Security:\x20max-age=300;\x
SF:20includeSubDomains\r\n\r\n");
Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
Device type: general purpose
Running (JUST GUESSING): Linux 4.X (85%)
OS CPE: cpe:/o:linux:linux_kernel:4.2
Aggressive OS guesses: Linux 4.2 (85%)
No exact OS matches for host (test conditions non-ideal).
Network Distance: 17 hops

TRACEROUTE (using port 443/tcp)
HOP RTT      ADDRESS
1   0.20 ms  208.76.251.177.rdns.ColocationAmerica.com (208.76.251.177)
2   0.61 ms  gw.mcom-colocationamerica.com (208.64.231.81)
3   0.60 ms  r1b4.n1p1400.lax.multacom.net (64.69.46.9)
4   0.52 ms  ce-1-4-2.a04.lsanca07.us.bb.gin.ntt.net (128.241.15.73)
5   ...
6   32.64 ms ae-3.r22.dllstx14.us.bb.gin.ntt.net (129.250.7.68)
7   32.76 ms ae-29.a00.dllstx14.us.bb.gin.ntt.net (129.250.3.47)
8   33.15 ms ae-2.amazon.dllstx14.us.bb.gin.ntt.net (129.250.201.10)
9   33.65 ms 54.239.105.113
10  33.22 ms 15.230.48.52
11  ... 16
17  64.11 ms ec2-54-174-211-180.compute-1.amazonaws.com (54.174.211.180)

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 43.44 seconds
Color Scheme
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Detailed report
Target
Target IP
54.174.211.180
Host status
UP
Target Country
Target IP location is United States of America
United States of America
Free scan
Free scan
Scan method
Scan OS information and Traceroute
Scan status
Identified 2 ports
Run command
nmap -A exh.mapyourshow.com
Scan date
20 Sep 2024 05:43
Scan duration
43.44sec
Download report
Remove scan result
$
Scan more
Pricing

PROFESSIONAL


  • 10 000 scans/day
  • Daily API Calls - 100 000 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0.75$7.50/month
Billed Annually @ $9.00$90.00 90% discount
Get Professional

REGISTERED


  • 5 scans/day
  • Daily API Calls - 20 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0/lifetime
 
Register
Scan host
Some firewalls blocks Port scans. For get true positive results add portscanner.online IP addresses (208.76.253.232-208.76.253.239 or CIDR 208.76.253.232/29 ) to the whitelist
[scan_method]
Visibility:
Scan method: