Scan report for "api-prod.ii.co.uk"

Membership level: Free member
Summary

Ports

1

Duration

1min 1.64sec (61.64sec)

Date

2024-10-27

IP

52.50.252.49

Report
Scan OS information and Traceroute (nmap -A api-prod.ii.co.uk)
Nmap scan report for api-prod.ii.co.uk (52.50.252.49)
Host is up (0.14s latency).
Other addresses for api-prod.ii.co.uk (not scanned): 54.78.191.22
rDNS record for 52.50.252.49: ec2-52-50-252-49.eu-west-1.compute.amazonaws.com
Not shown: 999 filtered tcp ports (no-response)
PORT    STATE SERVICE   VERSION
443/tcp open  ssl/https
| http-auth: 
| HTTP/1.1 401 Unauthorized\x0D
|_  Bearer
|_http-title: Site doesn't have a title.
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.1 401 Unauthorized
|     Date: Sun, 27 Oct 2024 05:27:06 GMT
|     Content-Length: 0
|     Connection: close
|     WWW-Authenticate: Bearer
|     Cache-Control: no-cache, no-store, max-age=0, must-revalidate
|     Pragma: no-cache
|     Expires: 0
|     X-Content-Type-Options: nosniff
|     Strict-Transport-Security: max-age=31536000 ; includeSubDomains
|     X-Frame-Options: DENY
|     X-XSS-Protection: 0
|     Referrer-Policy: no-referrer
|   GetRequest, HTTPOptions: 
|     HTTP/1.1 401 Unauthorized
|     Date: Sun, 27 Oct 2024 05:27:05 GMT
|     Content-Length: 0
|     Connection: close
|     WWW-Authenticate: Bearer
|     Cache-Control: no-cache, no-store, max-age=0, must-revalidate
|     Pragma: no-cache
|     Expires: 0
|     X-Content-Type-Options: nosniff
|     Strict-Transport-Security: max-age=31536000 ; includeSubDomains
|     X-Frame-Options: DENY
|     X-XSS-Protection: 0
|     Referrer-Policy: no-referrer
|   RTSPRequest: 
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   tor-versions: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Sun, 27 Oct 2024 05:27:06 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|_    </html>
| ssl-cert: Subject: commonName=*.ii.co.uk
| Subject Alternative Name: DNS:*.ii.co.uk, DNS:*.qa2-int.ii.co.uk, DNS:*.qa-int.ii.co.uk, DNS:*.prod-int.ii.co.uk, DNS:*.devl-int.ii.co.uk
| Not valid before: 2024-05-17T00:00:00
|_Not valid after:  2025-06-15T23:59:59
|_ssl-date: TLS randomness does not represent time
1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service :
SF-Port443-TCP:V=7.92%T=SSL%I=7%D=10/26%Time=671DCF28%P=x86_64-redhat-linu
SF:x-gnu%r(GetRequest,18B,"HTTP/1\.1\x20401\x20Unauthorized\r\nDate:\x20Su
SF:n,\x2027\x20Oct\x202024\x2005:27:05\x20GMT\r\nContent-Length:\x200\r\nC
SF:onnection:\x20close\r\nWWW-Authenticate:\x20Bearer\r\nCache-Control:\x2
SF:0no-cache,\x20no-store,\x20max-age=0,\x20must-revalidate\r\nPragma:\x20
SF:no-cache\r\nExpires:\x200\r\nX-Content-Type-Options:\x20nosniff\r\nStri
SF:ct-Transport-Security:\x20max-age=31536000\x20;\x20includeSubDomains\r\
SF:nX-Frame-Options:\x20DENY\r\nX-XSS-Protection:\x200\r\nReferrer-Policy:
SF:\x20no-referrer\r\n\r\n")%r(HTTPOptions,18B,"HTTP/1\.1\x20401\x20Unauth
SF:orized\r\nDate:\x20Sun,\x2027\x20Oct\x202024\x2005:27:05\x20GMT\r\nCont
SF:ent-Length:\x200\r\nConnection:\x20close\r\nWWW-Authenticate:\x20Bearer
SF:\r\nCache-Control:\x20no-cache,\x20no-store,\x20max-age=0,\x20must-reva
SF:lidate\r\nPragma:\x20no-cache\r\nExpires:\x200\r\nX-Content-Type-Option
SF:s:\x20nosniff\r\nStrict-Transport-Security:\x20max-age=31536000\x20;\x2
SF:0includeSubDomains\r\nX-Frame-Options:\x20DENY\r\nX-XSS-Protection:\x20
SF:0\r\nReferrer-Policy:\x20no-referrer\r\n\r\n")%r(FourOhFourRequest,18B,
SF:"HTTP/1\.1\x20401\x20Unauthorized\r\nDate:\x20Sun,\x2027\x20Oct\x202024
SF:\x2005:27:06\x20GMT\r\nContent-Length:\x200\r\nConnection:\x20close\r\n
SF:WWW-Authenticate:\x20Bearer\r\nCache-Control:\x20no-cache,\x20no-store,
SF:\x20max-age=0,\x20must-revalidate\r\nPragma:\x20no-cache\r\nExpires:\x2
SF:00\r\nX-Content-Type-Options:\x20nosniff\r\nStrict-Transport-Security:\
SF:x20max-age=31536000\x20;\x20includeSubDomains\r\nX-Frame-Options:\x20DE
SF:NY\r\nX-XSS-Protection:\x200\r\nReferrer-Policy:\x20no-referrer\r\n\r\n
SF:")%r(tor-versions,110,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nServer:\x2
SF:0awselb/2\.0\r\nDate:\x20Sun,\x2027\x20Oct\x202024\x2005:27:06\x20GMT\r
SF:\nContent-Type:\x20text/html\r\nContent-Length:\x20122\r\nConnection:\x
SF:20close\r\n\r\n<html>\r\n<head><title>400\x20Bad\x20Request</title></he
SF:ad>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1></center>\r\n</b
SF:ody>\r\n</html>\r\n")%r(RTSPRequest,7A,"<html>\r\n<head><title>400\x20B
SF:ad\x20Request</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Req
SF:uest</h1></center>\r\n</body>\r\n</html>\r\n");
Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
Device type: general purpose
Running (JUST GUESSING): Linux 2.6.X|3.X|4.X (90%)
OS CPE: cpe:/o:linux:linux_kernel:2.6.32 cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:4
Aggressive OS guesses: Linux 2.6.32 (90%), Linux 3.2 - 4.9 (90%), Linux 2.6.32 - 3.10 (89%), Linux 2.6.32 - 3.13 (89%), Linux 3.10 - 3.13 (86%)
No exact OS matches for host (test conditions non-ideal).
Network Distance: 14 hops

TRACEROUTE (using port 443/tcp)
HOP RTT       ADDRESS
1   0.23 ms   208.76.251.177.rdns.ColocationAmerica.com (208.76.251.177)
2   3.24 ms   gw.mcom-colocationamerica.com (208.64.231.81)
3   0.74 ms   r1b4.n1p1400.lax.multacom.net (64.69.46.9)
4   4.78 ms   ce-1-4-2.a04.lsanca07.us.bb.gin.ntt.net (128.241.15.73)
5   ... 6
7   139.42 ms ae-6.r23.londen12.uk.bb.gin.ntt.net (129.250.2.110)
8   137.62 ms ae-3.a02.londen14.uk.bb.gin.ntt.net (129.250.3.191)
9   139.78 ms 212.119.4.74
10  ... 13
14  139.78 ms ec2-52-50-252-49.eu-west-1.compute.amazonaws.com (52.50.252.49)

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 61.64 seconds
Color Scheme
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Detailed report
Target
Target IP
52.50.252.49
Host status
UP
Target Country
Target IP location is Ireland
Ireland
Free scan
Free scan
Scan method
Scan OS information and Traceroute
Scan status
Identified 1 ports
Run command
nmap -A api-prod.ii.co.uk
Scan date
27 Oct 2024 01:27
API - Scan ID
Scan duration
1min 1.64sec (61.64sec)
Download report
Remove scan result
$
Total scans
Scan more
Pricing

PROFESSIONAL


  • 10 000 scans/day
  • Daily API Calls - 100 000 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0.75$7.50/month
Billed Annually @ $9.00$90.00 90% discount
Get Professional

REGISTERED


  • 5 scans/day
  • Daily API Calls - 20 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0/lifetime
 
Register
Scan host
Some firewalls blocks Port scans. For get true positive results add portscanner.online IP addresses (208.76.253.232-208.76.253.239 or CIDR 208.76.253.232/29 ) to the whitelist
[scan_method]
Visibility:
Scan method: