Scan report for "goodnotes.com"

Membership level: Free member
Summary

Ports

8

Duration

49.6sec

Date

2023-10-11

IP

99.83.190.102

Report
Scan OS information and Traceroute (nmap -A goodnotes.com)
Nmap scan report for goodnotes.com (99.83.190.102)
Host is up (0.00046s latency).
Other addresses for goodnotes.com (not scanned): 75.2.70.75
rDNS record for 99.83.190.102: aacb0a264e514dd48.awsglobalaccelerator.com
Not shown: 998 filtered ports
PORT    STATE SERVICE   VERSION
80/tcp  open  http
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.1 301 Moved Permanently
|     Date: Wed, 11 Oct 2023 11:10:51 GMT
|     Content-Type: text/html
|     Content-Length: 166
|     Connection: close
|     Location: https:///nice%20ports%2C/Tri%6Eity.txt%2ebak
|     <html>
|     <head><title>301 Moved Permanently</title></head>
|     <body>
|     <center><h1>301 Moved Permanently</h1></center>
|     <hr><center>openresty</center>
|     </body>
|     </html>
|   GetRequest, HTTPOptions: 
|     HTTP/1.1 301 Moved Permanently
|     Date: Wed, 11 Oct 2023 11:10:51 GMT
|     Content-Type: text/html
|     Content-Length: 166
|     Connection: close
|     Location: https:///
|     <html>
|     <head><title>301 Moved Permanently</title></head>
|     <body>
|     <center><h1>301 Moved Permanently</h1></center>
|     <hr><center>openresty</center>
|     </body>
|     </html>
|   RPCCheck: 
|     HTTP/1.1 400 Bad Request
|     Date: Wed, 11 Oct 2023 11:10:54 GMT
|     Content-Type: text/html
|     Content-Length: 154
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>openresty</center>
|     </body>
|     </html>
|   RTSPRequest: 
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>openresty</center>
|     </body>
|     </html>
|   X11Probe: 
|     HTTP/1.1 400 Bad Request
|     Date: Wed, 11 Oct 2023 11:10:51 GMT
|     Content-Type: text/html
|     Content-Length: 154
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>openresty</center>
|     </body>
|_    </html>
|_http-title: Did not follow redirect to https://goodnotes.com/
443/tcp open  ssl/https
| fingerprint-strings: 
|   FourOhFourRequest, GetRequest, HTTPOptions: 
|     HTTP/1.1 403 Forbidden
|     Date: Wed, 11 Oct 2023 11:10:54 GMT
|     Content-Type: text/html
|     Content-Length: 150
|     Connection: close
|     <html>
|     <head><title>403 Forbidden</title></head>
|     <body>
|     <center><h1>403 Forbidden</h1></center>
|     <hr><center>openresty</center>
|     </body>
|     </html>
|   RPCCheck: 
|     HTTP/1.1 400 Bad Request
|     Date: Wed, 11 Oct 2023 11:10:58 GMT
|     Content-Type: text/html
|     Content-Length: 154
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>openresty</center>
|     </body>
|     </html>
|   RTSPRequest: 
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>openresty</center>
|     </body>
|     </html>
|   tor-versions: 
|     HTTP/1.1 400 Bad Request
|     Date: Wed, 11 Oct 2023 11:10:55 GMT
|     Content-Type: text/html
|     Content-Length: 154
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>openresty</center>
|     </body>
|_    </html>
|_http-title: Did not follow redirect to https://www.goodnotes.com/
| ssl-cert: Subject: commonName=goodnotes.com
| Subject Alternative Name: DNS:goodnotes.com
| Not valid before: 2023-09-05T09:13:33
|_Not valid after:  2023-12-04T09:13:32
2 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port80-TCP:V=7.70%I=7%D=10/11%Time=652682BA%P=x86_64-redhat-linux-gnu%r
SF:(GetRequest,143,"HTTP/1\.1\x20301\x20Moved\x20Permanently\r\nDate:\x20W
SF:ed,\x2011\x20Oct\x202023\x2011:10:51\x20GMT\r\nContent-Type:\x20text/ht
SF:ml\r\nContent-Length:\x20166\r\nConnection:\x20close\r\nLocation:\x20ht
SF:tps:///\r\n\r\n<html>\r\n<head><title>301\x20Moved\x20Permanently</titl
SF:e></head>\r\n<body>\r\n<center><h1>301\x20Moved\x20Permanently</h1></ce
SF:nter>\r\n<hr><center>openresty</center>\r\n</body>\r\n</html>\r\n")%r(H
SF:TTPOptions,143,"HTTP/1\.1\x20301\x20Moved\x20Permanently\r\nDate:\x20We
SF:d,\x2011\x20Oct\x202023\x2011:10:51\x20GMT\r\nContent-Type:\x20text/htm
SF:l\r\nContent-Length:\x20166\r\nConnection:\x20close\r\nLocation:\x20htt
SF:ps:///\r\n\r\n<html>\r\n<head><title>301\x20Moved\x20Permanently</title
SF:></head>\r\n<body>\r\n<center><h1>301\x20Moved\x20Permanently</h1></cen
SF:ter>\r\n<hr><center>openresty</center>\r\n</body>\r\n</html>\r\n")%r(RT
SF:SPRequest,9A,"<html>\r\n<head><title>400\x20Bad\x20Request</title></hea
SF:d>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1></center>\r\n<hr>
SF:<center>openresty</center>\r\n</body>\r\n</html>\r\n")%r(X11Probe,11C,"
SF:HTTP/1\.1\x20400\x20Bad\x20Request\r\nDate:\x20Wed,\x2011\x20Oct\x20202
SF:3\x2011:10:51\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Length:\x
SF:20154\r\nConnection:\x20close\r\n\r\n<html>\r\n<head><title>400\x20Bad\
SF:x20Request</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Reques
SF:t</h1></center>\r\n<hr><center>openresty</center>\r\n</body>\r\n</html>
SF:\r\n")%r(FourOhFourRequest,166,"HTTP/1\.1\x20301\x20Moved\x20Permanentl
SF:y\r\nDate:\x20Wed,\x2011\x20Oct\x202023\x2011:10:51\x20GMT\r\nContent-T
SF:ype:\x20text/html\r\nContent-Length:\x20166\r\nConnection:\x20close\r\n
SF:Location:\x20https:///nice%20ports%2C/Tri%6Eity\.txt%2ebak\r\n\r\n<html
SF:>\r\n<head><title>301\x20Moved\x20Permanently</title></head>\r\n<body>\
SF:r\n<center><h1>301\x20Moved\x20Permanently</h1></center>\r\n<hr><center
SF:>openresty</center>\r\n</body>\r\n</html>\r\n")%r(RPCCheck,11C,"HTTP/1\
SF:.1\x20400\x20Bad\x20Request\r\nDate:\x20Wed,\x2011\x20Oct\x202023\x2011
SF::10:54\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Length:\x20154\r
SF:\nConnection:\x20close\r\n\r\n<html>\r\n<head><title>400\x20Bad\x20Requ
SF:est</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1><
SF:/center>\r\n<hr><center>openresty</center>\r\n</body>\r\n</html>\r\n");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port443-TCP:V=7.70%T=SSL%I=7%D=10/11%Time=652682BD%P=x86_64-redhat-linu
SF:x-gnu%r(GetRequest,116,"HTTP/1\.1\x20403\x20Forbidden\r\nDate:\x20Wed,\
SF:x2011\x20Oct\x202023\x2011:10:54\x20GMT\r\nContent-Type:\x20text/html\r
SF:\nContent-Length:\x20150\r\nConnection:\x20close\r\n\r\n<html>\r\n<head
SF:><title>403\x20Forbidden</title></head>\r\n<body>\r\n<center><h1>403\x2
SF:0Forbidden</h1></center>\r\n<hr><center>openresty</center>\r\n</body>\r
SF:\n</html>\r\n")%r(HTTPOptions,116,"HTTP/1\.1\x20403\x20Forbidden\r\nDat
SF:e:\x20Wed,\x2011\x20Oct\x202023\x2011:10:54\x20GMT\r\nContent-Type:\x20
SF:text/html\r\nContent-Length:\x20150\r\nConnection:\x20close\r\n\r\n<htm
SF:l>\r\n<head><title>403\x20Forbidden</title></head>\r\n<body>\r\n<center
SF:><h1>403\x20Forbidden</h1></center>\r\n<hr><center>openresty</center>\r
SF:\n</body>\r\n</html>\r\n")%r(FourOhFourRequest,116,"HTTP/1\.1\x20403\x2
SF:0Forbidden\r\nDate:\x20Wed,\x2011\x20Oct\x202023\x2011:10:54\x20GMT\r\n
SF:Content-Type:\x20text/html\r\nContent-Length:\x20150\r\nConnection:\x20
SF:close\r\n\r\n<html>\r\n<head><title>403\x20Forbidden</title></head>\r\n
SF:<body>\r\n<center><h1>403\x20Forbidden</h1></center>\r\n<hr><center>ope
SF:nresty</center>\r\n</body>\r\n</html>\r\n")%r(tor-versions,11C,"HTTP/1\
SF:.1\x20400\x20Bad\x20Request\r\nDate:\x20Wed,\x2011\x20Oct\x202023\x2011
SF::10:55\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Length:\x20154\r
SF:\nConnection:\x20close\r\n\r\n<html>\r\n<head><title>400\x20Bad\x20Requ
SF:est</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1><
SF:/center>\r\n<hr><center>openresty</center>\r\n</body>\r\n</html>\r\n")%
SF:r(RTSPRequest,9A,"<html>\r\n<head><title>400\x20Bad\x20Request</title><
SF:/head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1></center>\r\n
SF:<hr><center>openresty</center>\r\n</body>\r\n</html>\r\n")%r(RPCCheck,1
SF:1C,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nDate:\x20Wed,\x2011\x20Oct\x2
SF:02023\x2011:10:58\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Lengt
SF:h:\x20154\r\nConnection:\x20close\r\n\r\n<html>\r\n<head><title>400\x20
SF:Bad\x20Request</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Re
SF:quest</h1></center>\r\n<hr><center>openresty</center>\r\n</body>\r\n</h
SF:tml>\r\n");
Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
Device type: phone
Running (JUST GUESSING): Google Android 5.X (87%)
OS CPE: cpe:/o:google:android:5.0.1
Aggressive OS guesses: Android 5.0.1 (87%)
No exact OS matches for host (test conditions non-ideal).
Network Distance: 14 hops

TRACEROUTE (using port 443/tcp)
HOP RTT     ADDRESS
1   0.21 ms 208.76.251.177
2   0.60 ms gw.mcom-colocationamerica.com (208.64.231.81)
3   0.85 ms multacom.com (96.45.162.9)
4   1.02 ms 206.72.211.146.any2ix.coresite.com (206.72.211.146)
5   ... 6
7   0.58 ms 54.239.42.93
8   ... 12
13  1.01 ms 150.222.101.32
14  0.43 ms aacb0a264e514dd48.awsglobalaccelerator.com (99.83.190.102)

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 49.60 seconds
Color Scheme
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Detailed report
Target
Target IP
99.83.190.102
Host status
UP
Target Country
Target IP location is United States of America
United States of America
Free scan
Free scan
Scan method
Scan OS information and Traceroute
Scan status
Identified 8 ports
Run command
nmap -A goodnotes.com
Scan date
11 Oct 2023 07:11
Scan duration
49.6sec
Download report
Remove scan result
$
Total scans
Scan more
Pricing

PROFESSIONAL


  • 10 000 scans/day
  • Daily API Calls - 100 000 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0.75$7.50/month
Billed Annually @ $9.00$90.00 90% discount
Get Professional

REGISTERED


  • 5 scans/day
  • Daily API Calls - 20 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0/lifetime
 
Register
Scan host
Some firewalls blocks Port scans. For get true positive results add portscanner.online IP addresses (208.76.253.232-208.76.253.239 or CIDR 208.76.253.232/29 ) to the whitelist
[scan_method]
Visibility:
Scan method: