Scan report for "mappvis.health.state.ny.us"

Membership level: Free member
Summary

Ports

1

Duration

44.22sec

Date

2024-03-17

IP

3.218.120.115

Report
Scan OS information and Traceroute (nmap -A mappvis.health.state.ny.us)
Nmap scan report for mappvis.health.state.ny.us (3.218.120.115)
Host is up (0.067s latency).
Other addresses for mappvis.health.state.ny.us (not scanned): 35.153.75.168
rDNS record for 3.218.120.115: ec2-3-218-120-115.compute-1.amazonaws.com
Not shown: 999 filtered tcp ports (no-response)
PORT    STATE SERVICE   VERSION
443/tcp open  ssl/https awselb/2.0
|_http-title: 403 Forbidden
| ssl-cert: Subject: commonName=*.health.state.ny.us
| Subject Alternative Name: DNS:*.health.state.ny.us
| Not valid before: 2023-07-28T00:00:00
|_Not valid after:  2024-08-25T23:59:59
| fingerprint-strings: 
|   DNSVersionBindReqTCP, RPCCheck: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Sun, 17 Mar 2024 20:18:30 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   FourOhFourRequest, GetRequest, HTTPOptions: 
|     HTTP/1.1 403 Forbidden
|     Server: awselb/2.0
|     Date: Sun, 17 Mar 2024 20:18:24 GMT
|     Content-Type: text/html
|     Content-Length: 118
|     Connection: close
|     <html>
|     <head><title>403 Forbidden</title></head>
|     <body>
|     <center><h1>403 Forbidden</h1></center>
|     </body>
|     </html>
|   RTSPRequest: 
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   tor-versions: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Sun, 17 Mar 2024 20:18:24 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|_    </html>
|_ssl-date: TLS randomness does not represent time
|_http-server-header: awselb/2.0
1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service :
SF-Port443-TCP:V=7.92%T=SSL%I=7%D=3/17%Time=65F75010%P=x86_64-redhat-linux
SF:-gnu%r(GetRequest,10A,"HTTP/1\.1\x20403\x20Forbidden\r\nServer:\x20awse
SF:lb/2\.0\r\nDate:\x20Sun,\x2017\x20Mar\x202024\x2020:18:24\x20GMT\r\nCon
SF:tent-Type:\x20text/html\r\nContent-Length:\x20118\r\nConnection:\x20clo
SF:se\r\n\r\n<html>\r\n<head><title>403\x20Forbidden</title></head>\r\n<bo
SF:dy>\r\n<center><h1>403\x20Forbidden</h1></center>\r\n</body>\r\n</html>
SF:\r\n")%r(HTTPOptions,10A,"HTTP/1\.1\x20403\x20Forbidden\r\nServer:\x20a
SF:wselb/2\.0\r\nDate:\x20Sun,\x2017\x20Mar\x202024\x2020:18:24\x20GMT\r\n
SF:Content-Type:\x20text/html\r\nContent-Length:\x20118\r\nConnection:\x20
SF:close\r\n\r\n<html>\r\n<head><title>403\x20Forbidden</title></head>\r\n
SF:<body>\r\n<center><h1>403\x20Forbidden</h1></center>\r\n</body>\r\n</ht
SF:ml>\r\n")%r(FourOhFourRequest,10A,"HTTP/1\.1\x20403\x20Forbidden\r\nSer
SF:ver:\x20awselb/2\.0\r\nDate:\x20Sun,\x2017\x20Mar\x202024\x2020:18:24\x
SF:20GMT\r\nContent-Type:\x20text/html\r\nContent-Length:\x20118\r\nConnec
SF:tion:\x20close\r\n\r\n<html>\r\n<head><title>403\x20Forbidden</title></
SF:head>\r\n<body>\r\n<center><h1>403\x20Forbidden</h1></center>\r\n</body
SF:>\r\n</html>\r\n")%r(tor-versions,110,"HTTP/1\.1\x20400\x20Bad\x20Reque
SF:st\r\nServer:\x20awselb/2\.0\r\nDate:\x20Sun,\x2017\x20Mar\x202024\x202
SF:0:18:24\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Length:\x20122\
SF:r\nConnection:\x20close\r\n\r\n<html>\r\n<head><title>400\x20Bad\x20Req
SF:uest</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1>
SF:</center>\r\n</body>\r\n</html>\r\n")%r(RTSPRequest,7A,"<html>\r\n<head
SF:><title>400\x20Bad\x20Request</title></head>\r\n<body>\r\n<center><h1>4
SF:00\x20Bad\x20Request</h1></center>\r\n</body>\r\n</html>\r\n")%r(RPCChe
SF:ck,110,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nServer:\x20awselb/2\.0\r\
SF:nDate:\x20Sun,\x2017\x20Mar\x202024\x2020:18:30\x20GMT\r\nContent-Type:
SF:\x20text/html\r\nContent-Length:\x20122\r\nConnection:\x20close\r\n\r\n
SF:<html>\r\n<head><title>400\x20Bad\x20Request</title></head>\r\n<body>\r
SF:\n<center><h1>400\x20Bad\x20Request</h1></center>\r\n</body>\r\n</html>
SF:\r\n")%r(DNSVersionBindReqTCP,110,"HTTP/1\.1\x20400\x20Bad\x20Request\r
SF:\nServer:\x20awselb/2\.0\r\nDate:\x20Sun,\x2017\x20Mar\x202024\x2020:18
SF::30\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Length:\x20122\r\nC
SF:onnection:\x20close\r\n\r\n<html>\r\n<head><title>400\x20Bad\x20Request
SF:</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1></ce
SF:nter>\r\n</body>\r\n</html>\r\n");
Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
Device type: general purpose
Running (JUST GUESSING): Linux 2.6.X|3.X|4.X (90%)
OS CPE: cpe:/o:linux:linux_kernel:2.6.32 cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:4
Aggressive OS guesses: Linux 2.6.32 (90%), Linux 3.2 - 4.9 (90%), Linux 2.6.32 - 3.10 (89%), Linux 2.6.32 - 3.13 (89%), Linux 3.10 - 3.13 (86%)
No exact OS matches for host (test conditions non-ideal).
Network Distance: 17 hops

TRACEROUTE (using port 443/tcp)
HOP RTT      ADDRESS
1   0.23 ms  208.76.251.177.rdns.ColocationAmerica.com (208.76.251.177)
2   0.55 ms  gw.mcom-colocationamerica.com (208.64.231.81)
3   0.63 ms  r1b4.n1p1400.lax.multacom.net (64.69.46.9)
4   0.96 ms  be5361.ccr42.lax01.atlas.cogentco.com (38.99.219.57)
5   12.45 ms be2932.ccr32.phx01.atlas.cogentco.com (154.54.45.161)
6   20.99 ms be3872.ccr22.elp02.atlas.cogentco.com (154.54.26.54)
7   36.84 ms be3851.ccr42.iah01.atlas.cogentco.com (154.54.2.5)
8   38.32 ms be2418.rcr51.b023723-0.iah01.atlas.cogentco.com (154.54.6.78)
9   42.26 ms 38.88.155.218
10  38.24 ms 52.93.254.217
11  38.03 ms 52.93.64.125
12  ... 16
17  67.19 ms ec2-3-218-120-115.compute-1.amazonaws.com (3.218.120.115)

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 44.22 seconds
Color Scheme
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Detailed report
Target
Target IP
3.218.120.115
Host status
UP
Target Country
Target IP location is United States of America
United States of America
Free scan
Free scan
Scan method
Scan OS information and Traceroute
Scan status
Identified 1 ports
Run command
nmap -A mappvis.health.state.ny.us
Scan date
17 Mar 2024 16:18
Scan duration
44.22sec
Download report
Remove scan result
$
Total scans
Scan more
Pricing

PROFESSIONAL


  • 10 000 scans/day
  • Daily API Calls - 100 000 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0.75$7.50/month
Billed Annually @ $9.00$90.00 90% discount
Get Professional

REGISTERED


  • 5 scans/day
  • Daily API Calls - 20 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0/lifetime
 
Register
Scan host
Some firewalls blocks Port scans. For get true positive results add portscanner.online IP addresses (208.76.253.232-208.76.253.239 or CIDR 208.76.253.232/29 ) to the whitelist
[scan_method]
Visibility:
Scan method: