Scan report for "ingress-sticky-us3-eaa1552843be9bd6.elb.us-west-2.amazonaws.com"

Membership level: Free member
Summary

Ports

2

Duration

35.56sec

Date

2024-09-21

IP

35.167.30.241

Report
Scan OS information and Traceroute (nmap -A ingress-sticky-us3-eaa1552843be9bd6.elb.us-west-2.amazonaws.com)
Nmap scan report for ingress-sticky-us3-eaa1552843be9bd6.elb.us-west-2.amazonaws.com (35.167.30.241)
Host is up (0.027s latency).
Other addresses for ingress-sticky-us3-eaa1552843be9bd6.elb.us-west-2.amazonaws.com (not scanned): 54.69.166.156 44.230.141.6
rDNS record for 35.167.30.241: ec2-35-167-30-241.us-west-2.compute.amazonaws.com
Not shown: 998 filtered tcp ports (no-response)
PORT    STATE SERVICE   VERSION
80/tcp  open  http
| http-auth: 
| HTTP/1.1 401 Unauthorized\x0D
|_  Basic
|_http-title: Site doesn't have a title.
| fingerprint-strings: 
|   DNSStatusRequestTCP, DNSVersionBindReqTCP, RPCCheck, RTSPRequest, X11Probe: 
|     HTTP/1.1 400 Bad request
|     Content-length: 90
|     Cache-Control: no-cache
|     Connection: close
|     Content-Type: text/html
|     <html><body><h1>400 Bad request</h1>
|     Your browser sent an invalid request.
|     </body></html>
|   FourOhFourRequest: 
|     HTTP/1.1 404 Not Found
|     date: Sat, 21 Sep 2024 05:44:51 GMT
|     connection: close
|   GetRequest, HTTPOptions: 
|     HTTP/1.1 401 Unauthorized
|     www-authenticate: Basic
|     date: Sat, 21 Sep 2024 05:44:51 GMT
|     connection: close
|   NULL: 
|     HTTP/1.1 408 Request Time-out
|     Content-length: 110
|     Cache-Control: no-cache
|     Connection: close
|     Content-Type: text/html
|     <html><body><h1>408 Request Time-out</h1>
|     Your browser didn't send a complete request in time.
|_    </body></html>
443/tcp open  ssl/https
|_ssl-date: TLS randomness does not represent time
| tls-alpn: 
|   h2
|_  http/1.1
| ssl-cert: Subject: commonName=sockjs-us3.pusher.com
| Subject Alternative Name: DNS:sockjs-us3.pusher.com
| Not valid before: 2024-09-18T00:04:45
|_Not valid after:  2024-12-17T00:04:44
|_http-title: Site doesn't have a title.
| fingerprint-strings: 
|   DNSVersionBindReqTCP, RPCCheck, RTSPRequest, tor-versions: 
|     HTTP/1.1 400 Bad request
|     Content-length: 90
|     Cache-Control: no-cache
|     Connection: close
|     Content-Type: text/html
|     <html><body><h1>400 Bad request</h1>
|     Your browser sent an invalid request.
|     </body></html>
|   FourOhFourRequest: 
|     HTTP/1.1 404 Not Found
|     date: Sat, 21 Sep 2024 05:44:57 GMT
|     strict-transport-security: max-age=15768000
|     connection: close
|   GetRequest, HTTPOptions: 
|     HTTP/1.1 401 Unauthorized
|     www-authenticate: Basic
|     date: Sat, 21 Sep 2024 05:44:57 GMT
|     strict-transport-security: max-age=15768000
|     connection: close
|   NULL: 
|     HTTP/1.1 408 Request Time-out
|     Content-length: 110
|     Cache-Control: no-cache
|     Connection: close
|     Content-Type: text/html
|     <html><body><h1>408 Request Time-out</h1>
|     Your browser didn't send a complete request in time.
|_    </body></html>
| http-auth: 
| HTTP/1.1 401 Unauthorized\x0D
|_  Basic
2 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port80-TCP:V=7.92%I=7%D=9/20%Time=66EE5D53%P=x86_64-redhat-linux-gnu%r(
SF:NULL,E9,"HTTP/1\.1\x20408\x20Request\x20Time-out\r\nContent-length:\x20
SF:110\r\nCache-Control:\x20no-cache\r\nConnection:\x20close\r\nContent-Ty
SF:pe:\x20text/html\r\n\r\n<html><body><h1>408\x20Request\x20Time-out</h1>
SF:\nYour\x20browser\x20didn't\x20send\x20a\x20complete\x20request\x20in\x
SF:20time\.\n</body></html>\n")%r(GetRequest,6E,"HTTP/1\.1\x20401\x20Unaut
SF:horized\r\nwww-authenticate:\x20Basic\r\ndate:\x20Sat,\x2021\x20Sep\x20
SF:2024\x2005:44:51\x20GMT\r\nconnection:\x20close\r\n\r\n")%r(HTTPOptions
SF:,6E,"HTTP/1\.1\x20401\x20Unauthorized\r\nwww-authenticate:\x20Basic\r\n
SF:date:\x20Sat,\x2021\x20Sep\x202024\x2005:44:51\x20GMT\r\nconnection:\x2
SF:0close\r\n\r\n")%r(RTSPRequest,CF,"HTTP/1\.1\x20400\x20Bad\x20request\r
SF:\nContent-length:\x2090\r\nCache-Control:\x20no-cache\r\nConnection:\x2
SF:0close\r\nContent-Type:\x20text/html\r\n\r\n<html><body><h1>400\x20Bad\
SF:x20request</h1>\nYour\x20browser\x20sent\x20an\x20invalid\x20request\.\
SF:n</body></html>\n")%r(X11Probe,CF,"HTTP/1\.1\x20400\x20Bad\x20request\r
SF:\nContent-length:\x2090\r\nCache-Control:\x20no-cache\r\nConnection:\x2
SF:0close\r\nContent-Type:\x20text/html\r\n\r\n<html><body><h1>400\x20Bad\
SF:x20request</h1>\nYour\x20browser\x20sent\x20an\x20invalid\x20request\.\
SF:n</body></html>\n")%r(FourOhFourRequest,52,"HTTP/1\.1\x20404\x20Not\x20
SF:Found\r\ndate:\x20Sat,\x2021\x20Sep\x202024\x2005:44:51\x20GMT\r\nconne
SF:ction:\x20close\r\n\r\n")%r(RPCCheck,CF,"HTTP/1\.1\x20400\x20Bad\x20req
SF:uest\r\nContent-length:\x2090\r\nCache-Control:\x20no-cache\r\nConnecti
SF:on:\x20close\r\nContent-Type:\x20text/html\r\n\r\n<html><body><h1>400\x
SF:20Bad\x20request</h1>\nYour\x20browser\x20sent\x20an\x20invalid\x20requ
SF:est\.\n</body></html>\n")%r(DNSVersionBindReqTCP,CF,"HTTP/1\.1\x20400\x
SF:20Bad\x20request\r\nContent-length:\x2090\r\nCache-Control:\x20no-cache
SF:\r\nConnection:\x20close\r\nContent-Type:\x20text/html\r\n\r\n<html><bo
SF:dy><h1>400\x20Bad\x20request</h1>\nYour\x20browser\x20sent\x20an\x20inv
SF:alid\x20request\.\n</body></html>\n")%r(DNSStatusRequestTCP,CF,"HTTP/1\
SF:.1\x20400\x20Bad\x20request\r\nContent-length:\x2090\r\nCache-Control:\
SF:x20no-cache\r\nConnection:\x20close\r\nContent-Type:\x20text/html\r\n\r
SF:\n<html><body><h1>400\x20Bad\x20request</h1>\nYour\x20browser\x20sent\x
SF:20an\x20invalid\x20request\.\n</body></html>\n");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port443-TCP:V=7.92%T=SSL%I=7%D=9/20%Time=66EE5D59%P=x86_64-redhat-linux
SF:-gnu%r(NULL,E9,"HTTP/1\.1\x20408\x20Request\x20Time-out\r\nContent-leng
SF:th:\x20110\r\nCache-Control:\x20no-cache\r\nConnection:\x20close\r\nCon
SF:tent-Type:\x20text/html\r\n\r\n<html><body><h1>408\x20Request\x20Time-o
SF:ut</h1>\nYour\x20browser\x20didn't\x20send\x20a\x20complete\x20request\
SF:x20in\x20time\.\n</body></html>\n")%r(GetRequest,9B,"HTTP/1\.1\x20401\x
SF:20Unauthorized\r\nwww-authenticate:\x20Basic\r\ndate:\x20Sat,\x2021\x20
SF:Sep\x202024\x2005:44:57\x20GMT\r\nstrict-transport-security:\x20max-age
SF:=15768000\r\nconnection:\x20close\r\n\r\n")%r(HTTPOptions,9B,"HTTP/1\.1
SF:\x20401\x20Unauthorized\r\nwww-authenticate:\x20Basic\r\ndate:\x20Sat,\
SF:x2021\x20Sep\x202024\x2005:44:57\x20GMT\r\nstrict-transport-security:\x
SF:20max-age=15768000\r\nconnection:\x20close\r\n\r\n")%r(FourOhFourReques
SF:t,7F,"HTTP/1\.1\x20404\x20Not\x20Found\r\ndate:\x20Sat,\x2021\x20Sep\x2
SF:02024\x2005:44:57\x20GMT\r\nstrict-transport-security:\x20max-age=15768
SF:000\r\nconnection:\x20close\r\n\r\n")%r(tor-versions,CF,"HTTP/1\.1\x204
SF:00\x20Bad\x20request\r\nContent-length:\x2090\r\nCache-Control:\x20no-c
SF:ache\r\nConnection:\x20close\r\nContent-Type:\x20text/html\r\n\r\n<html
SF:><body><h1>400\x20Bad\x20request</h1>\nYour\x20browser\x20sent\x20an\x2
SF:0invalid\x20request\.\n</body></html>\n")%r(RTSPRequest,CF,"HTTP/1\.1\x
SF:20400\x20Bad\x20request\r\nContent-length:\x2090\r\nCache-Control:\x20n
SF:o-cache\r\nConnection:\x20close\r\nContent-Type:\x20text/html\r\n\r\n<h
SF:tml><body><h1>400\x20Bad\x20request</h1>\nYour\x20browser\x20sent\x20an
SF:\x20invalid\x20request\.\n</body></html>\n")%r(RPCCheck,CF,"HTTP/1\.1\x
SF:20400\x20Bad\x20request\r\nContent-length:\x2090\r\nCache-Control:\x20n
SF:o-cache\r\nConnection:\x20close\r\nContent-Type:\x20text/html\r\n\r\n<h
SF:tml><body><h1>400\x20Bad\x20request</h1>\nYour\x20browser\x20sent\x20an
SF:\x20invalid\x20request\.\n</body></html>\n")%r(DNSVersionBindReqTCP,CF,
SF:"HTTP/1\.1\x20400\x20Bad\x20request\r\nContent-length:\x2090\r\nCache-C
SF:ontrol:\x20no-cache\r\nConnection:\x20close\r\nContent-Type:\x20text/ht
SF:ml\r\n\r\n<html><body><h1>400\x20Bad\x20request</h1>\nYour\x20browser\x
SF:20sent\x20an\x20invalid\x20request\.\n</body></html>\n");
Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
OS fingerprint not ideal because: Missing a closed TCP port so results incomplete
No OS matches for host
Network Distance: 11 hops

TRACEROUTE (using port 80/tcp)
HOP RTT      ADDRESS
1   0.20 ms  208.76.251.177.rdns.ColocationAmerica.com (208.76.251.177)
2   0.52 ms  gw.mcom-colocationamerica.com (208.64.231.81)
3   0.69 ms  r2b4.n1.p1401.lax.multacom.net (64.69.46.11)
4   1.00 ms  206.72.211.146.any2ix.coresite.com (206.72.211.146)
5   ... 10
11  26.38 ms ec2-35-167-30-241.us-west-2.compute.amazonaws.com (35.167.30.241)

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 35.56 seconds
Color Scheme
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Detailed report
Target
Target IP
35.167.30.241
Host status
UP
Target Country
Target IP location is United States of America
United States of America
Free scan
Free scan
Scan method
Scan OS information and Traceroute
Scan status
Identified 2 ports
Run command
nmap -A ingress-sticky-us3-eaa1552843be9bd6.elb.us-west-2.amazonaws.com
Scan date
21 Sep 2024 01:45
Scan duration
35.56sec
Download report
Remove scan result
$
Total scans
Scan more
Pricing

PROFESSIONAL


  • 10 000 scans/day
  • Daily API Calls - 100 000 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0.75$7.50/month
Billed Annually @ $9.00$90.00 90% discount
Get Professional

REGISTERED


  • 5 scans/day
  • Daily API Calls - 20 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0/lifetime
 
Register
Scan host
Some firewalls blocks Port scans. For get true positive results add portscanner.online IP addresses (208.76.253.232-208.76.253.239 or CIDR 208.76.253.232/29 ) to the whitelist
[scan_method]
Visibility:
Scan method: