Scan report for "suiet.app"

Membership level: Free member
Scan OS information and Traceroute (nmap -A suiet.app)
Nmap scan report for suiet.app (52.223.52.2)
Host is up (0.00029s latency).
Other addresses for suiet.app (not scanned): 35.71.142.77
rDNS record for 52.223.52.2: a0b1d980e1f2226c6.awsglobalaccelerator.com
Not shown: 998 filtered tcp ports (no-response)
PORT    STATE SERVICE   VERSION
80/tcp  open  http      Caddy httpd
|_http-server-header: Caddy
|_http-title: Did not follow redirect to https://suiet.app/
443/tcp open  ssl/https Framer/e1cf918
|_http-title: Suiet, the Sui wallet built for everyone
| ssl-cert: Subject: commonName=suiet.app
| Subject Alternative Name: DNS:suiet.app
| Not valid before: 2024-05-13T04:23:43
|_Not valid after:  2024-08-11T04:23:42
| fingerprint-strings: 
|   FourOhFourRequest, GetRequest: 
|     HTTP/1.0 400 Bad Request
|     Alt-Svc: h3=":443"; ma=2592000
|     Content-Type: text/plain; charset=utf-8
|     Date: Sun, 09 Jun 2024 16:11:27 GMT
|     Server: Framer/e1cf918
|     Strict-Transport-Security: max-age=31536000
|     X-Content-Type-Options: nosniff
|     Content-Length: 18
|     Invalid hostname.
|   GenericLines, Help, RTSPRequest, SSLSessionReq, TerminalServerCookie: 
|     HTTP/1.1 400 Bad Request
|     Content-Type: text/plain; charset=utf-8
|     Connection: close
|     Request
|   HTTPOptions: 
|     HTTP/1.0 404 Not Found
|     Alt-Svc: h3=":443"; ma=2592000
|     Content-Type: application/json
|     Server: Framer/e1cf918
|     Strict-Transport-Security: max-age=31536000
|     Date: Sun, 09 Jun 2024 16:11:28 GMT
|     Content-Length: 138
|     "error": {
|     "message": "Not Found",
|     "status": 404,
|     "timestamp": "2024-06-09T16:11:28.147074125Z",
|_    "ref": "l37GD"
|_http-server-header: Framer/e1cf918
|_http-generator: Framer a4439fa
1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service :
SF-Port443-TCP:V=7.92%T=SSL%I=7%D=6/9%Time=6665D42F%P=x86_64-redhat-linux-
SF:gnu%r(GetRequest,116,"HTTP/1\.0\x20400\x20Bad\x20Request\r\nAlt-Svc:\x2
SF:0h3=\":443\";\x20ma=2592000\r\nContent-Type:\x20text/plain;\x20charset=
SF:utf-8\r\nDate:\x20Sun,\x2009\x20Jun\x202024\x2016:11:27\x20GMT\r\nServe
SF:r:\x20Framer/e1cf918\r\nStrict-Transport-Security:\x20max-age=31536000\
SF:r\nX-Content-Type-Options:\x20nosniff\r\nContent-Length:\x2018\r\n\r\nI
SF:nvalid\x20hostname\.\n")%r(HTTPOptions,163,"HTTP/1\.0\x20404\x20Not\x20
SF:Found\r\nAlt-Svc:\x20h3=\":443\";\x20ma=2592000\r\nContent-Type:\x20app
SF:lication/json\r\nServer:\x20Framer/e1cf918\r\nStrict-Transport-Security
SF::\x20max-age=31536000\r\nDate:\x20Sun,\x2009\x20Jun\x202024\x2016:11:28
SF:\x20GMT\r\nContent-Length:\x20138\r\n\r\n{\n\x20\x20\"error\":\x20{\n\x
SF:20\x20\x20\x20\"message\":\x20\"Not\x20Found\",\n\x20\x20\x20\x20\"stat
SF:us\":\x20404,\n\x20\x20\x20\x20\"timestamp\":\x20\"2024-06-09T16:11:28\
SF:.147074125Z\",\n\x20\x20\x20\x20\"ref\":\x20\"l37GD\"\n\x20\x20}\n}\n")
SF:%r(FourOhFourRequest,116,"HTTP/1\.0\x20400\x20Bad\x20Request\r\nAlt-Svc
SF::\x20h3=\":443\";\x20ma=2592000\r\nContent-Type:\x20text/plain;\x20char
SF:set=utf-8\r\nDate:\x20Sun,\x2009\x20Jun\x202024\x2016:11:27\x20GMT\r\nS
SF:erver:\x20Framer/e1cf918\r\nStrict-Transport-Security:\x20max-age=31536
SF:000\r\nX-Content-Type-Options:\x20nosniff\r\nContent-Length:\x2018\r\n\
SF:r\nInvalid\x20hostname\.\n")%r(GenericLines,67,"HTTP/1\.1\x20400\x20Bad
SF:\x20Request\r\nContent-Type:\x20text/plain;\x20charset=utf-8\r\nConnect
SF:ion:\x20close\r\n\r\n400\x20Bad\x20Request")%r(RTSPRequest,67,"HTTP/1\.
SF:1\x20400\x20Bad\x20Request\r\nContent-Type:\x20text/plain;\x20charset=u
SF:tf-8\r\nConnection:\x20close\r\n\r\n400\x20Bad\x20Request")%r(Help,67,"
SF:HTTP/1\.1\x20400\x20Bad\x20Request\r\nContent-Type:\x20text/plain;\x20c
SF:harset=utf-8\r\nConnection:\x20close\r\n\r\n400\x20Bad\x20Request")%r(S
SF:SLSessionReq,67,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nContent-Type:\x2
SF:0text/plain;\x20charset=utf-8\r\nConnection:\x20close\r\n\r\n400\x20Bad
SF:\x20Request")%r(TerminalServerCookie,67,"HTTP/1\.1\x20400\x20Bad\x20Req
SF:uest\r\nContent-Type:\x20text/plain;\x20charset=utf-8\r\nConnection:\x2
SF:0close\r\n\r\n400\x20Bad\x20Request");
Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
Device type: phone
Running (JUST GUESSING): Google Android 5.X (90%)
OS CPE: cpe:/o:google:android:5.0.1
Aggressive OS guesses: Android 5.0.1 (90%)
No exact OS matches for host (test conditions non-ideal).
Network Distance: 10 hops

TRACEROUTE (using port 80/tcp)
HOP RTT     ADDRESS
1   0.19 ms 208.76.251.177.rdns.ColocationAmerica.com (208.76.251.177)
2   0.59 ms gw.mcom-colocationamerica.com (208.64.231.81)
3   0.71 ms r2b4.n1.p1401.lax.multacom.net (64.69.46.11)
4   0.24 ms 206.72.211.146.any2ix.coresite.com (206.72.211.146)
5   1.13 ms 52.93.92.38
6   ... 7
8   0.34 ms 52.93.92.27
9   ...
10  0.26 ms a0b1d980e1f2226c6.awsglobalaccelerator.com (52.223.52.2)

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 113.86 seconds
Color Scheme
Target
suiet.app
Target IP
52.223.52.2
Target Country
US
Scan method
Scan OS information and Traceroute
Run command
nmap -A suiet.app
Scan date
09 Jun 2024 12:13
Copy scan report
Download report
Remove scan result
$
Total scans
About 3 times
Some firewalls blocks Port scans. For get true positive results add portscanner.online IP addresses (208.76.253.232-208.76.253.239 or CIDR 208.76.253.232/29 ) to the whitelist
[scan_method]
Visibility:
Scan method: