Scan report for "a9d7636a439cb4157806701a0b7c325b-703890962.us-west-2.elb.amazonaws.com"

Membership level: Free member
Summary

Ports

2

Duration

2min 58.76sec (178.76sec)

Date

2024-07-06

IP

34.209.86.78

Report
Scan OS information and Traceroute (nmap -A a9d7636a439cb4157806701a0b7c325b-703890962.us-west-2.elb.amazonaws.com)
Nmap scan report for a9d7636a439cb4157806701a0b7c325b-703890962.us-west-2.elb.amazonaws.com (34.209.86.78)
Host is up (0.026s latency).
Other addresses for a9d7636a439cb4157806701a0b7c325b-703890962.us-west-2.elb.amazonaws.com (not scanned): 52.27.48.50 52.10.212.137
rDNS record for 34.209.86.78: ec2-34-209-86-78.us-west-2.compute.amazonaws.com
Not shown: 998 filtered tcp ports (no-response)
PORT    STATE SERVICE   VERSION
80/tcp  open  http
|_http-title: Site doesn't have a title (text/plain; charset=utf-8).
| fingerprint-strings: 
|   DNSStatusRequestTCP, DNSVersionBindReqTCP, Kerberos, LDAPBindReq, LDAPSearchReq, RPCCheck, RTSPRequest, SMBProgNeg, SSLSessionReq, TLSSessionReq, TerminalServerCookie, X11Probe: 
|     HTTP/1.1 400 BAD_REQUEST
|     Content-Length: 0
|     Connection: Close
|   FourOhFourRequest, GetRequest, HTTPOptions: 
|     HTTP/1.1 404 Not Found
|     Content-Type: text/plain; charset=utf-8
|     Date: Sat, 06 Jul 2024 15:36:51 GMT
|     Content-Length: 21
|     Connection: Close
|_    default backend - 404
443/tcp open  ssl/https
| fingerprint-strings: 
|   DNSStatusRequestTCP, DNSVersionBindReqTCP, Kerberos, LDAPSearchReq, RPCCheck, RTSPRequest, SMBProgNeg, SSLSessionReq, TLSSessionReq, TerminalServerCookie, X11Probe, tor-versions: 
|     HTTP/1.1 400 BAD_REQUEST
|     Content-Length: 0
|     Connection: Close
|   FourOhFourRequest: 
|     HTTP/1.1 404 Not Found
|     Content-Type: text/plain; charset=utf-8
|     Date: Sat, 06 Jul 2024 15:37:07 GMT
|     Content-Length: 21
|     Connection: Close
|     default backend - 404
|   GetRequest: 
|     HTTP/1.1 404 Not Found
|     Content-Type: text/plain; charset=utf-8
|     Date: Sat, 06 Jul 2024 15:36:57 GMT
|     Content-Length: 21
|     Connection: Close
|     default backend - 404
|   HTTPOptions: 
|     HTTP/1.1 404 Not Found
|     Content-Type: text/plain; charset=utf-8
|     Date: Sat, 06 Jul 2024 15:37:02 GMT
|     Content-Length: 21
|     Connection: Close
|_    default backend - 404
|_http-title: Site doesn't have a title (text/plain; charset=utf-8).
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.eks.zybooks.com
| Subject Alternative Name: DNS:*.eks.zybooks.com, DNS:*.prod.zyante.com, DNS:*.prod-alt.zybooks.com, DNS:*.zybooks.com, DNS:*.prod.zybooks.com, DNS:*.kube.zybooks.com, DNS:*.zyante.com, DNS:*.internal.zybooks.com, DNS:*.streamlit.zybooks.com, DNS:*.prod.eks.zybooks.com
| Not valid before: 2024-06-17T00:00:00
|_Not valid after:  2025-07-16T23:59:59
2 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port80-TCP:V=7.92%I=7%D=7/6%Time=66896493%P=x86_64-redhat-linux-gnu%r(G
SF:etRequest,A4,"HTTP/1\.1\x20404\x20Not\x20Found\r\nContent-Type:\x20text
SF:/plain;\x20charset=utf-8\r\nDate:\x20Sat,\x2006\x20Jul\x202024\x2015:36
SF::51\x20GMT\r\nContent-Length:\x2021\r\nConnection:\x20Close\r\n\r\ndefa
SF:ult\x20backend\x20-\x20404")%r(HTTPOptions,A4,"HTTP/1\.1\x20404\x20Not\
SF:x20Found\r\nContent-Type:\x20text/plain;\x20charset=utf-8\r\nDate:\x20S
SF:at,\x2006\x20Jul\x202024\x2015:36:51\x20GMT\r\nContent-Length:\x2021\r\
SF:nConnection:\x20Close\r\n\r\ndefault\x20backend\x20-\x20404")%r(RTSPReq
SF:uest,42,"HTTP/1\.1\x20400\x20BAD_REQUEST\r\nContent-Length:\x200\r\nCon
SF:nection:\x20Close\r\n\r\n")%r(X11Probe,42,"HTTP/1\.1\x20400\x20BAD_REQU
SF:EST\r\nContent-Length:\x200\r\nConnection:\x20Close\r\n\r\n")%r(FourOhF
SF:ourRequest,A4,"HTTP/1\.1\x20404\x20Not\x20Found\r\nContent-Type:\x20tex
SF:t/plain;\x20charset=utf-8\r\nDate:\x20Sat,\x2006\x20Jul\x202024\x2015:3
SF:6:51\x20GMT\r\nContent-Length:\x2021\r\nConnection:\x20Close\r\n\r\ndef
SF:ault\x20backend\x20-\x20404")%r(RPCCheck,42,"HTTP/1\.1\x20400\x20BAD_RE
SF:QUEST\r\nContent-Length:\x200\r\nConnection:\x20Close\r\n\r\n")%r(DNSVe
SF:rsionBindReqTCP,42,"HTTP/1\.1\x20400\x20BAD_REQUEST\r\nContent-Length:\
SF:x200\r\nConnection:\x20Close\r\n\r\n")%r(DNSStatusRequestTCP,42,"HTTP/1
SF:\.1\x20400\x20BAD_REQUEST\r\nContent-Length:\x200\r\nConnection:\x20Clo
SF:se\r\n\r\n")%r(SSLSessionReq,42,"HTTP/1\.1\x20400\x20BAD_REQUEST\r\nCon
SF:tent-Length:\x200\r\nConnection:\x20Close\r\n\r\n")%r(TerminalServerCoo
SF:kie,42,"HTTP/1\.1\x20400\x20BAD_REQUEST\r\nContent-Length:\x200\r\nConn
SF:ection:\x20Close\r\n\r\n")%r(TLSSessionReq,42,"HTTP/1\.1\x20400\x20BAD_
SF:REQUEST\r\nContent-Length:\x200\r\nConnection:\x20Close\r\n\r\n")%r(Ker
SF:beros,42,"HTTP/1\.1\x20400\x20BAD_REQUEST\r\nContent-Length:\x200\r\nCo
SF:nnection:\x20Close\r\n\r\n")%r(SMBProgNeg,42,"HTTP/1\.1\x20400\x20BAD_R
SF:EQUEST\r\nContent-Length:\x200\r\nConnection:\x20Close\r\n\r\n")%r(LDAP
SF:SearchReq,42,"HTTP/1\.1\x20400\x20BAD_REQUEST\r\nContent-Length:\x200\r
SF:\nConnection:\x20Close\r\n\r\n")%r(LDAPBindReq,42,"HTTP/1\.1\x20400\x20
SF:BAD_REQUEST\r\nContent-Length:\x200\r\nConnection:\x20Close\r\n\r\n");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port443-TCP:V=7.92%T=SSL%I=7%D=7/6%Time=6689649E%P=x86_64-redhat-linux-
SF:gnu%r(GetRequest,A4,"HTTP/1\.1\x20404\x20Not\x20Found\r\nContent-Type:\
SF:x20text/plain;\x20charset=utf-8\r\nDate:\x20Sat,\x2006\x20Jul\x202024\x
SF:2015:36:57\x20GMT\r\nContent-Length:\x2021\r\nConnection:\x20Close\r\n\
SF:r\ndefault\x20backend\x20-\x20404")%r(HTTPOptions,A4,"HTTP/1\.1\x20404\
SF:x20Not\x20Found\r\nContent-Type:\x20text/plain;\x20charset=utf-8\r\nDat
SF:e:\x20Sat,\x2006\x20Jul\x202024\x2015:37:02\x20GMT\r\nContent-Length:\x
SF:2021\r\nConnection:\x20Close\r\n\r\ndefault\x20backend\x20-\x20404")%r(
SF:FourOhFourRequest,A4,"HTTP/1\.1\x20404\x20Not\x20Found\r\nContent-Type:
SF:\x20text/plain;\x20charset=utf-8\r\nDate:\x20Sat,\x2006\x20Jul\x202024\
SF:x2015:37:07\x20GMT\r\nContent-Length:\x2021\r\nConnection:\x20Close\r\n
SF:\r\ndefault\x20backend\x20-\x20404")%r(tor-versions,42,"HTTP/1\.1\x2040
SF:0\x20BAD_REQUEST\r\nContent-Length:\x200\r\nConnection:\x20Close\r\n\r\
SF:n")%r(RTSPRequest,42,"HTTP/1\.1\x20400\x20BAD_REQUEST\r\nContent-Length
SF::\x200\r\nConnection:\x20Close\r\n\r\n")%r(RPCCheck,42,"HTTP/1\.1\x2040
SF:0\x20BAD_REQUEST\r\nContent-Length:\x200\r\nConnection:\x20Close\r\n\r\
SF:n")%r(DNSVersionBindReqTCP,42,"HTTP/1\.1\x20400\x20BAD_REQUEST\r\nConte
SF:nt-Length:\x200\r\nConnection:\x20Close\r\n\r\n")%r(DNSStatusRequestTCP
SF:,42,"HTTP/1\.1\x20400\x20BAD_REQUEST\r\nContent-Length:\x200\r\nConnect
SF:ion:\x20Close\r\n\r\n")%r(SSLSessionReq,42,"HTTP/1\.1\x20400\x20BAD_REQ
SF:UEST\r\nContent-Length:\x200\r\nConnection:\x20Close\r\n\r\n")%r(Termin
SF:alServerCookie,42,"HTTP/1\.1\x20400\x20BAD_REQUEST\r\nContent-Length:\x
SF:200\r\nConnection:\x20Close\r\n\r\n")%r(TLSSessionReq,42,"HTTP/1\.1\x20
SF:400\x20BAD_REQUEST\r\nContent-Length:\x200\r\nConnection:\x20Close\r\n\
SF:r\n")%r(Kerberos,42,"HTTP/1\.1\x20400\x20BAD_REQUEST\r\nContent-Length:
SF:\x200\r\nConnection:\x20Close\r\n\r\n")%r(SMBProgNeg,42,"HTTP/1\.1\x204
SF:00\x20BAD_REQUEST\r\nContent-Length:\x200\r\nConnection:\x20Close\r\n\r
SF:\n")%r(X11Probe,42,"HTTP/1\.1\x20400\x20BAD_REQUEST\r\nContent-Length:\
SF:x200\r\nConnection:\x20Close\r\n\r\n")%r(LDAPSearchReq,42,"HTTP/1\.1\x2
SF:0400\x20BAD_REQUEST\r\nContent-Length:\x200\r\nConnection:\x20Close\r\n
SF:\r\n");
Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
Device type: general purpose
Running (JUST GUESSING): Linux 2.6.X|3.X|4.X (90%)
OS CPE: cpe:/o:linux:linux_kernel:2.6.32 cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:4
Aggressive OS guesses: Linux 2.6.32 (90%), Linux 3.2 - 4.9 (90%), Linux 2.6.32 - 3.10 (89%), Linux 2.6.32 - 3.13 (89%), Linux 3.10 - 3.13 (88%)
No exact OS matches for host (test conditions non-ideal).
Network Distance: 11 hops

TRACEROUTE (using port 80/tcp)
HOP RTT      ADDRESS
1   0.19 ms  208.76.251.177.rdns.ColocationAmerica.com (208.76.251.177)
2   0.69 ms  gw.mcom-colocationamerica.com (208.64.231.81)
3   0.63 ms  r2b4.n1.p1401.lax.multacom.net (64.69.46.11)
4   0.37 ms  206.72.211.146.any2ix.coresite.com (206.72.211.146)
5   ... 10
11  24.45 ms ec2-34-209-86-78.us-west-2.compute.amazonaws.com (34.209.86.78)

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 178.76 seconds
Color Scheme
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Detailed report
Target
Target IP
34.209.86.78
Host status
UP
Target Country
Target IP location is United States of America
United States of America
Free scan
Free scan
Scan method
Scan OS information and Traceroute
Scan status
Identified 2 ports
Run command
nmap -A a9d7636a439cb4157806701a0b7c325b-703890962.us-west-2.elb.amazonaws.com
Scan date
06 Jul 2024 11:39
Scan duration
2min 58.76sec (178.76sec)
Download report
Remove scan result
$
Total scans
Scan more
Pricing

PROFESSIONAL


  • 10 000 scans/day
  • Daily API Calls - 100 000 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0.75$7.50/month
Billed Annually @ $9.00$90.00 90% discount
Get Professional

REGISTERED


  • 5 scans/day
  • Daily API Calls - 20 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0/lifetime
 
Register
Scan host
Some firewalls blocks Port scans. For get true positive results add portscanner.online IP addresses (208.76.253.232-208.76.253.239 or CIDR 208.76.253.232/29 ) to the whitelist
[scan_method]
Visibility:
Scan method: