Scan report for "nextapple.tw"

Membership level: Free member
Summary

Ports

2

Duration

1min 56.78sec (116.78sec)

Date

2024-10-04

IP

15.197.148.33

Report
Scan OS information and Traceroute (nmap -A nextapple.tw)
Nmap scan report for nextapple.tw (15.197.148.33)
Host is up (0.00029s latency).
Other addresses for nextapple.tw (not scanned): 3.33.130.190
rDNS record for 15.197.148.33: a2aa9ff50de748dbe.awsglobalaccelerator.com
Not shown: 998 filtered tcp ports (no-response)
PORT    STATE SERVICE   VERSION
80/tcp  open  http      OpenResty web app server
|_http-server-header: openresty
443/tcp open  ssl/https
|_http-title: Site doesn't have a title (text/html).
| fingerprint-strings: 
|   FourOhFourRequest, GetRequest: 
|     HTTP/1.0 200 OK
|     Content-Type: text/html
|     Date: Fri, 04 Oct 2024 09:17:00 GMT
|     Content-Length: 114
|     <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander"}</script></head></html>
|   GenericLines, Help, Kerberos, LDAPSearchReq, LPDString, RTSPRequest, SSLSessionReq, TLSSessionReq, TerminalServerCookie: 
|     HTTP/1.1 400 Bad Request
|     Content-Type: text/plain; charset=utf-8
|     Connection: close
|     Request
|   HTTPOptions: 
|     HTTP/1.0 405 Method Not Allowed
|     Date: Fri, 04 Oct 2024 09:17:00 GMT
|_    Content-Length: 0
| ssl-cert: Subject: commonName=bentkey.company
| Subject Alternative Name: DNS:bentkey.company, DNS:kmconsultingservices.org, DNS:nextapple.tw
| Not valid before: 2024-10-02T12:47:30
|_Not valid after:  2025-10-02T12:47:30
1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service :
SF-Port443-TCP:V=7.92%T=SSL%I=7%D=10/4%Time=66FFB28B%P=x86_64-redhat-linux
SF:-gnu%r(GetRequest,D8,"HTTP/1\.0\x20200\x20OK\r\nContent-Type:\x20text/h
SF:tml\r\nDate:\x20Fri,\x2004\x20Oct\x202024\x2009:17:00\x20GMT\r\nContent
SF:-Length:\x20114\r\n\r\n<!DOCTYPE\x20html><html><head><script>window\.on
SF:load=function\(\){window\.location\.href=\"/lander\"}</script></head></
SF:html>")%r(HTTPOptions,5B,"HTTP/1\.0\x20405\x20Method\x20Not\x20Allowed\
SF:r\nDate:\x20Fri,\x2004\x20Oct\x202024\x2009:17:00\x20GMT\r\nContent-Len
SF:gth:\x200\r\n\r\n")%r(FourOhFourRequest,D8,"HTTP/1\.0\x20200\x20OK\r\nC
SF:ontent-Type:\x20text/html\r\nDate:\x20Fri,\x2004\x20Oct\x202024\x2009:1
SF:7:00\x20GMT\r\nContent-Length:\x20114\r\n\r\n<!DOCTYPE\x20html><html><h
SF:ead><script>window\.onload=function\(\){window\.location\.href=\"/lande
SF:r\"}</script></head></html>")%r(GenericLines,67,"HTTP/1\.1\x20400\x20Ba
SF:d\x20Request\r\nContent-Type:\x20text/plain;\x20charset=utf-8\r\nConnec
SF:tion:\x20close\r\n\r\n400\x20Bad\x20Request")%r(RTSPRequest,67,"HTTP/1\
SF:.1\x20400\x20Bad\x20Request\r\nContent-Type:\x20text/plain;\x20charset=
SF:utf-8\r\nConnection:\x20close\r\n\r\n400\x20Bad\x20Request")%r(Help,67,
SF:"HTTP/1\.1\x20400\x20Bad\x20Request\r\nContent-Type:\x20text/plain;\x20
SF:charset=utf-8\r\nConnection:\x20close\r\n\r\n400\x20Bad\x20Request")%r(
SF:SSLSessionReq,67,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nContent-Type:\x
SF:20text/plain;\x20charset=utf-8\r\nConnection:\x20close\r\n\r\n400\x20Ba
SF:d\x20Request")%r(TerminalServerCookie,67,"HTTP/1\.1\x20400\x20Bad\x20Re
SF:quest\r\nContent-Type:\x20text/plain;\x20charset=utf-8\r\nConnection:\x
SF:20close\r\n\r\n400\x20Bad\x20Request")%r(TLSSessionReq,67,"HTTP/1\.1\x2
SF:0400\x20Bad\x20Request\r\nContent-Type:\x20text/plain;\x20charset=utf-8
SF:\r\nConnection:\x20close\r\n\r\n400\x20Bad\x20Request")%r(Kerberos,67,"
SF:HTTP/1\.1\x20400\x20Bad\x20Request\r\nContent-Type:\x20text/plain;\x20c
SF:harset=utf-8\r\nConnection:\x20close\r\n\r\n400\x20Bad\x20Request")%r(L
SF:PDString,67,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nContent-Type:\x20tex
SF:t/plain;\x20charset=utf-8\r\nConnection:\x20close\r\n\r\n400\x20Bad\x20
SF:Request")%r(LDAPSearchReq,67,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nCon
SF:tent-Type:\x20text/plain;\x20charset=utf-8\r\nConnection:\x20close\r\n\
SF:r\n400\x20Bad\x20Request");
Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
Device type: phone
Running (JUST GUESSING): Google Android 5.X (90%)
OS CPE: cpe:/o:google:android:5.0.1
Aggressive OS guesses: Android 5.0.1 (90%)
No exact OS matches for host (test conditions non-ideal).
Network Distance: 10 hops

TRACEROUTE (using port 80/tcp)
HOP RTT      ADDRESS
1   0.20 ms  208.76.251.177.rdns.ColocationAmerica.com (208.76.251.177)
2   0.55 ms  gw.mcom-colocationamerica.com (208.64.231.81)
3   0.93 ms  r2b4.n1.p1401.lax.multacom.net (64.69.46.11)
4   0.41 ms  206.72.211.146.any2ix.coresite.com (206.72.211.146)
5   0.85 ms  52.93.92.40
6   ... 7
8   15.68 ms 52.93.92.37
9   ...
10  0.27 ms  a2aa9ff50de748dbe.awsglobalaccelerator.com (15.197.148.33)

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 116.78 seconds
Color Scheme
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Detailed report
Target
Target IP
15.197.148.33
Host status
UP
Target Country
Target IP location is United States of America
United States of America
Free scan
Free scan
Scan method
Scan OS information and Traceroute
Scan status
Identified 2 ports
Run command
nmap -A nextapple.tw
Scan date
04 Oct 2024 05:18
Scan duration
1min 56.78sec (116.78sec)
Download report
Remove scan result
$
Total scans
Scan more
Pricing

PROFESSIONAL


  • 10 000 scans/day
  • Daily API Calls - 100 000 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0.75$7.50/month
Billed Annually @ $9.00$90.00 90% discount
Get Professional

REGISTERED


  • 5 scans/day
  • Daily API Calls - 20 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0/lifetime
 
Register
Scan host
Some firewalls blocks Port scans. For get true positive results add portscanner.online IP addresses (208.76.253.232-208.76.253.239 or CIDR 208.76.253.232/29 ) to the whitelist
[scan_method]
Visibility:
Scan method: