Scan report for "premiumauthzp.eastmoney.com"

Membership level: Free member
Summary

Ports

12

Duration

7.46sec

Date

2024-09-16

IP

180.153.34.5

Report
Normal Scan (nmap premiumauthzp.eastmoney.com)
Nmap scan report for premiumauthzp.eastmoney.com (180.153.34.5)
Host is up (0.15s latency).
Other addresses for premiumauthzp.eastmoney.com (not scanned): 240e:e1:8000:1b04::65
Not shown: 988 closed tcp ports (reset)
PORT     STATE    SERVICE
42/tcp   filtered nameserver
80/tcp   open     http
135/tcp  filtered msrpc
139/tcp  filtered netbios-ssn
443/tcp  open     https
445/tcp  filtered microsoft-ds
593/tcp  filtered http-rpc-epmap
1025/tcp filtered NFS-or-IIS
1068/tcp filtered instl_bootc
1434/tcp filtered ms-sql-m
3128/tcp filtered squid-http
4444/tcp filtered krb524

Nmap done: 1 IP address (1 host up) scanned in 7.46 seconds
Color Scheme
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Detailed report
Target
Target IP
180.153.34.5
Host status
UP
Target Country
Target IP location is China
China
Free scan
Free scan
Scan method
Normal Scan
Scan status
Identified 12 ports
Run command
nmap premiumauthzp.eastmoney.com
Scan date
16 Sep 2024 15:09
Scan duration
7.46sec
Download report
Remove scan result
$
Scan more
Pricing

PROFESSIONAL


  • 10 000 scans/day
  • Daily API Calls - 100 000 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0.75$7.50/month
Billed Annually @ $9.00$90.00 90% discount
Get Professional

REGISTERED


  • 5 scans/day
  • Daily API Calls - 20 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0/lifetime
 
Register
Scan host
Some firewalls blocks Port scans. For get true positive results add portscanner.online IP addresses (208.76.253.232-208.76.253.239 or CIDR 208.76.253.232/29 ) to the whitelist
[scan_method]
Visibility:
Scan method: