Scan report for "rue21.com"

Membership level: Free member
Summary

Ports

2

Duration

58.26sec

Date

2023-07-20

IP

13.248.166.238

Report
Scan OS information and Traceroute (nmap -A rue21.com)
Nmap scan report for rue21.com (13.248.166.238)
Host is up (0.00047s latency).
rDNS record for 13.248.166.238: a9f64b6b36a893a1c.awsglobalaccelerator.com
Not shown: 998 filtered ports
PORT    STATE SERVICE   VERSION
80/tcp  open  http      awselb/2.0
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.1 301 Moved Permanently
|     Server: awselb/2.0
|     Date: Thu, 20 Jul 2023 10:18:03 GMT
|     Content-Type: text/html
|     Content-Length: 134
|     Connection: close
|     Location: https://pdn-rue21-alb-991341725.us-east-1.elb.amazonaws.com:443/nice%20ports%2C/Tri%6Eity.txt%2ebak
|     <html>
|     <head><title>301 Moved Permanently</title></head>
|     <body>
|     <center><h1>301 Moved Permanently</h1></center>
|     </body>
|     </html>
|   GetRequest, HTTPOptions: 
|     HTTP/1.1 301 Moved Permanently
|     Server: awselb/2.0
|     Date: Thu, 20 Jul 2023 10:18:03 GMT
|     Content-Type: text/html
|     Content-Length: 134
|     Connection: close
|     Location: https://pdn-rue21-alb-991341725.us-east-1.elb.amazonaws.com:443/
|     <html>
|     <head><title>301 Moved Permanently</title></head>
|     <body>
|     <center><h1>301 Moved Permanently</h1></center>
|     </body>
|     </html>
|   RPCCheck: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Thu, 20 Jul 2023 10:18:09 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   RTSPRequest: 
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   X11Probe: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Thu, 20 Jul 2023 10:18:03 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|_    </html>
|_http-server-header: awselb/2.0
|_http-title: Did not follow redirect to https://rue21.com:443/
443/tcp open  ssl/https awselb/2.0
| fingerprint-strings: 
|   DNSVersionBindReqTCP: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Thu, 20 Jul 2023 10:18:16 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   FourOhFourRequest: 
|     HTTP/1.1 403 Forbidden
|     Server: awselb/2.0
|     Date: Thu, 20 Jul 2023 10:18:10 GMT
|     Content-Type: text/plain; charset=utf-8
|     Content-Length: 13
|     Connection: close
|     Access Denied
|   GetRequest, HTTPOptions: 
|     HTTP/1.1 403 Forbidden
|     Server: awselb/2.0
|     Date: Thu, 20 Jul 2023 10:18:09 GMT
|     Content-Type: text/plain; charset=utf-8
|     Content-Length: 13
|     Connection: close
|     Access Denied
|   RPCCheck: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Thu, 20 Jul 2023 10:18:15 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   RTSPRequest: 
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   tor-versions: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Thu, 20 Jul 2023 10:18:10 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|_    </html>
|_http-server-header: awselb/2.0
|_http-title: Did not follow redirect to https://www.rue21.com:443/
| ssl-cert: Subject: commonName=*.rue21.com/organizationName=New rue21, LLC/stateOrProvinceName=Pennsylvania/countryName=US
| Subject Alternative Name: DNS:*.rue21.com, DNS:rue21.com
| Not valid before: 2023-06-09T00:00:00
|_Not valid after:  2024-05-07T23:59:59
|_ssl-date: TLS randomness does not represent time
| tls-alpn: 
|   h2
|_  http/1.1
| tls-nextprotoneg: 
|   h2
|_  http/1.1
2 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port80-TCP:V=7.70%I=7%D=7/20%Time=64B909DB%P=x86_64-redhat-linux-gnu%r(
SF:GetRequest,16E,"HTTP/1\.1\x20301\x20Moved\x20Permanently\r\nServer:\x20
SF:awselb/2\.0\r\nDate:\x20Thu,\x2020\x20Jul\x202023\x2010:18:03\x20GMT\r\
SF:nContent-Type:\x20text/html\r\nContent-Length:\x20134\r\nConnection:\x2
SF:0close\r\nLocation:\x20https://pdn-rue21-alb-991341725\.us-east-1\.elb\
SF:.amazonaws\.com:443/\r\n\r\n<html>\r\n<head><title>301\x20Moved\x20Perm
SF:anently</title></head>\r\n<body>\r\n<center><h1>301\x20Moved\x20Permane
SF:ntly</h1></center>\r\n</body>\r\n</html>\r\n")%r(HTTPOptions,16E,"HTTP/
SF:1\.1\x20301\x20Moved\x20Permanently\r\nServer:\x20awselb/2\.0\r\nDate:\
SF:x20Thu,\x2020\x20Jul\x202023\x2010:18:03\x20GMT\r\nContent-Type:\x20tex
SF:t/html\r\nContent-Length:\x20134\r\nConnection:\x20close\r\nLocation:\x
SF:20https://pdn-rue21-alb-991341725\.us-east-1\.elb\.amazonaws\.com:443/\
SF:r\n\r\n<html>\r\n<head><title>301\x20Moved\x20Permanently</title></head
SF:>\r\n<body>\r\n<center><h1>301\x20Moved\x20Permanently</h1></center>\r\
SF:n</body>\r\n</html>\r\n")%r(RTSPRequest,7A,"<html>\r\n<head><title>400\
SF:x20Bad\x20Request</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x2
SF:0Request</h1></center>\r\n</body>\r\n</html>\r\n")%r(X11Probe,110,"HTTP
SF:/1\.1\x20400\x20Bad\x20Request\r\nServer:\x20awselb/2\.0\r\nDate:\x20Th
SF:u,\x2020\x20Jul\x202023\x2010:18:03\x20GMT\r\nContent-Type:\x20text/htm
SF:l\r\nContent-Length:\x20122\r\nConnection:\x20close\r\n\r\n<html>\r\n<h
SF:ead><title>400\x20Bad\x20Request</title></head>\r\n<body>\r\n<center><h
SF:1>400\x20Bad\x20Request</h1></center>\r\n</body>\r\n</html>\r\n")%r(Fou
SF:rOhFourRequest,191,"HTTP/1\.1\x20301\x20Moved\x20Permanently\r\nServer:
SF:\x20awselb/2\.0\r\nDate:\x20Thu,\x2020\x20Jul\x202023\x2010:18:03\x20GM
SF:T\r\nContent-Type:\x20text/html\r\nContent-Length:\x20134\r\nConnection
SF::\x20close\r\nLocation:\x20https://pdn-rue21-alb-991341725\.us-east-1\.
SF:elb\.amazonaws\.com:443/nice%20ports%2C/Tri%6Eity\.txt%2ebak\r\n\r\n<ht
SF:ml>\r\n<head><title>301\x20Moved\x20Permanently</title></head>\r\n<body
SF:>\r\n<center><h1>301\x20Moved\x20Permanently</h1></center>\r\n</body>\r
SF:\n</html>\r\n")%r(RPCCheck,110,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nS
SF:erver:\x20awselb/2\.0\r\nDate:\x20Thu,\x2020\x20Jul\x202023\x2010:18:09
SF:\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Length:\x20122\r\nConn
SF:ection:\x20close\r\n\r\n<html>\r\n<head><title>400\x20Bad\x20Request</t
SF:itle></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1></cente
SF:r>\r\n</body>\r\n</html>\r\n");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port443-TCP:V=7.70%T=SSL%I=7%D=7/20%Time=64B909E1%P=x86_64-redhat-linux
SF:-gnu%r(GetRequest,B0,"HTTP/1\.1\x20403\x20Forbidden\r\nServer:\x20awsel
SF:b/2\.0\r\nDate:\x20Thu,\x2020\x20Jul\x202023\x2010:18:09\x20GMT\r\nCont
SF:ent-Type:\x20text/plain;\x20charset=utf-8\r\nContent-Length:\x2013\r\nC
SF:onnection:\x20close\r\n\r\nAccess\x20Denied")%r(HTTPOptions,B0,"HTTP/1\
SF:.1\x20403\x20Forbidden\r\nServer:\x20awselb/2\.0\r\nDate:\x20Thu,\x2020
SF:\x20Jul\x202023\x2010:18:09\x20GMT\r\nContent-Type:\x20text/plain;\x20c
SF:harset=utf-8\r\nContent-Length:\x2013\r\nConnection:\x20close\r\n\r\nAc
SF:cess\x20Denied")%r(FourOhFourRequest,B0,"HTTP/1\.1\x20403\x20Forbidden\
SF:r\nServer:\x20awselb/2\.0\r\nDate:\x20Thu,\x2020\x20Jul\x202023\x2010:1
SF:8:10\x20GMT\r\nContent-Type:\x20text/plain;\x20charset=utf-8\r\nContent
SF:-Length:\x2013\r\nConnection:\x20close\r\n\r\nAccess\x20Denied")%r(tor-
SF:versions,110,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nServer:\x20awselb/2
SF:\.0\r\nDate:\x20Thu,\x2020\x20Jul\x202023\x2010:18:10\x20GMT\r\nContent
SF:-Type:\x20text/html\r\nContent-Length:\x20122\r\nConnection:\x20close\r
SF:\n\r\n<html>\r\n<head><title>400\x20Bad\x20Request</title></head>\r\n<b
SF:ody>\r\n<center><h1>400\x20Bad\x20Request</h1></center>\r\n</body>\r\n<
SF:/html>\r\n")%r(RTSPRequest,7A,"<html>\r\n<head><title>400\x20Bad\x20Req
SF:uest</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1>
SF:</center>\r\n</body>\r\n</html>\r\n")%r(RPCCheck,110,"HTTP/1\.1\x20400\
SF:x20Bad\x20Request\r\nServer:\x20awselb/2\.0\r\nDate:\x20Thu,\x2020\x20J
SF:ul\x202023\x2010:18:15\x20GMT\r\nContent-Type:\x20text/html\r\nContent-
SF:Length:\x20122\r\nConnection:\x20close\r\n\r\n<html>\r\n<head><title>40
SF:0\x20Bad\x20Request</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\
SF:x20Request</h1></center>\r\n</body>\r\n</html>\r\n")%r(DNSVersionBindRe
SF:qTCP,110,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nServer:\x20awselb/2\.0\
SF:r\nDate:\x20Thu,\x2020\x20Jul\x202023\x2010:18:16\x20GMT\r\nContent-Typ
SF:e:\x20text/html\r\nContent-Length:\x20122\r\nConnection:\x20close\r\n\r
SF:\n<html>\r\n<head><title>400\x20Bad\x20Request</title></head>\r\n<body>
SF:\r\n<center><h1>400\x20Bad\x20Request</h1></center>\r\n</body>\r\n</htm
SF:l>\r\n");
Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
Device type: phone
Running (JUST GUESSING): Google Android 5.X (87%)
OS CPE: cpe:/o:google:android:5.0.1
Aggressive OS guesses: Android 5.0.1 (87%)
No exact OS matches for host (test conditions non-ideal).
Network Distance: 14 hops

TRACEROUTE (using port 80/tcp)
HOP RTT     ADDRESS
1   0.19 ms 208.76.251.177
2   0.60 ms gw.mcom-colocationamerica.com (208.64.231.81)
3   0.68 ms multacom.com (96.45.162.9)
4   0.38 ms 206.72.211.146.any2ix.coresite.com (206.72.211.146)
5   ... 6
7   5.15 ms 150.222.255.197
8   ... 12
13  1.72 ms 15.230.186.127
14  0.44 ms a9f64b6b36a893a1c.awsglobalaccelerator.com (13.248.166.238)

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 58.26 seconds
Color Scheme
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Detailed report
Target
Target IP
13.248.166.238
Host status
UP
Target Country
Target IP location is United States of America
United States of America
Free scan
Free scan
Scan method
Scan OS information and Traceroute
Scan status
Identified 2 ports
Run command
nmap -A rue21.com
Scan date
20 Jul 2023 06:18
Scan duration
58.26sec
Download report
Remove scan result
$
Total scans
Scan more
Pricing

PROFESSIONAL


  • 10 000 scans/day
  • Daily API Calls - 100 000 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0.75$7.50/month
Billed Annually @ $9.00$90.00 90% discount
Get Professional

REGISTERED


  • 5 scans/day
  • Daily API Calls - 20 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0/lifetime
 
Register
Scan host
Some firewalls blocks Port scans. For get true positive results add portscanner.online IP addresses (208.76.253.232-208.76.253.239 or CIDR 208.76.253.232/29 ) to the whitelist
[scan_method]
Visibility:
Scan method: