Scan report for "awcm1492.awmdm.com"

Membership level: Free member
Summary

Ports

1

Duration

33.92sec

Date

2024-09-21

IP

44.237.216.212

Report
Scan OS information and Traceroute (nmap -A awcm1492.awmdm.com)
Nmap scan report for awcm1492.awmdm.com (44.237.216.212)
Host is up (0.026s latency).
Other addresses for awcm1492.awmdm.com (not scanned): 52.26.88.7 34.209.18.24 35.86.26.113 35.161.8.79 44.231.32.210
rDNS record for 44.237.216.212: ec2-44-237-216-212.us-west-2.compute.amazonaws.com
Not shown: 999 filtered tcp ports (no-response)
PORT    STATE SERVICE   VERSION
443/tcp open  ssl/https
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 200 OK
|     Content-Type: text/plain; charset=UTF-8
|     Content-Length: 2
|     Connection: close
|     X-Frame-Options: sameorigin
|     X-Content-Type-Options: nosniff
|     Content-Security-Policy: default-src 'self'; font-src 'self' data:; script-src 'self'; style-src 'self'; object-src 'none';
|     X-XSS-Protection: 1;mode=block
|     awcm-host: US09PACMBB1.GLOBAL.SAAS
|     Strict-Transport-Security: max-age=31536000; includeSubDomains
|   HTTPOptions: 
|     HTTP/1.1 503 Service Temporarily Unavailable
|     Content-Type: text/html
|     Content-Length: 3945
|     Connection: close
|     Strict-Transport-Security: max-age=31536000; includeSubDomains
|     <!DOCTYPE html>
|     <html>
|     <head>
|     <title>503 Error - Message</title>
|     <meta content="description" name="Error Page" />
|     <meta content="IE=edge,chrome=1" http-equiv="X-UA-Compatible" />
|     <meta content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=no" name="viewport" />
|     <style>
|     html {
|     height: 100%;
|     display: block;
|     body {
|     margin: 0;
|     padding: 0;
|     min-width: 768px;
|     font-size: 14px;
|     font-weight: 300;
|     line-height: 1.231;
|     font-family: brandon_text, "Open Sans", sans-serif;
|_    display: inline-block;
|_http-title: Site doesn't have a title (text/plain; charset=UTF-8).
| ssl-cert: Subject: commonName=*.awmdm.com
| Subject Alternative Name: DNS:*.awmdm.com, DNS:awmdm.com
| Not valid before: 2023-10-23T21:34:33
|_Not valid after:  2024-10-23T21:34:33
1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service :
SF-Port443-TCP:V=7.92%T=SSL%I=7%D=9/21%Time=66EEFD31%P=x86_64-redhat-linux
SF:-gnu%r(GetRequest,1A3,"HTTP/1\.1\x20200\x20OK\r\nContent-Type:\x20text/
SF:plain;\x20charset=UTF-8\r\nContent-Length:\x202\r\nConnection:\x20close
SF:\r\nX-Frame-Options:\x20sameorigin\r\nX-Content-Type-Options:\x20nosnif
SF:f\r\nContent-Security-Policy:\x20default-src\x20'self';\x20font-src\x20
SF:'self'\x20data:;\x20script-src\x20'self';\x20style-src\x20'self';\x20ob
SF:ject-src\x20'none';\r\nX-XSS-Protection:\x201;mode=block\r\nawcm-host:\
SF:x20US09PACMBB1\.GLOBAL\.SAAS\r\nStrict-Transport-Security:\x20max-age=3
SF:1536000;\x20includeSubDomains\r\n\r\nOK")%r(HTTPOptions,101B,"HTTP/1\.1
SF:\x20503\x20Service\x20Temporarily\x20Unavailable\r\nContent-Type:\x20te
SF:xt/html\r\nContent-Length:\x203945\r\nConnection:\x20close\r\nStrict-Tr
SF:ansport-Security:\x20max-age=31536000;\x20includeSubDomains\r\n\r\n<!DO
SF:CTYPE\x20html>\n<html>\n\n<head>\n\x20\x20\x20\x20<title>503\x20Error\x
SF:20-\x20Message</title>\n\x20\x20\x20\x20<meta\x20content=\"description\
SF:"\x20name=\"Error\x20Page\"\x20/>\n\x20\x20\x20\x20<meta\x20content=\"I
SF:E=edge,chrome=1\"\x20http-equiv=\"X-UA-Compatible\"\x20/>\n\x20\x20\x20
SF:\x20<meta\x20content=\"width=device-width,\x20initial-scale=1,\x20maxim
SF:um-scale=1,\x20user-scalable=no\"\x20name=\"viewport\"\x20/>\n\x20\x20\
SF:x20\x20<style>\n\x20\x20\x20\x20\x20\x20\x20\x20html\x20{\n\x20\x20\x20
SF:\x20\x20\x20\x20\x20\x20\x20\x20\x20height:\x20100%;\n\x20\x20\x20\x20\
SF:x20\x20\x20\x20\x20\x20\x20\x20display:\x20block;\n\x20\x20\x20\x20\x20
SF:\x20\x20\x20}\n\x20\x20\x20\x20\x20\x20\x20\x20\n\x20\x20\x20\x20\x20\x
SF:20\x20\x20body\x20{\n\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20ma
SF:rgin:\x200;\n\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20padding:\x
SF:200;\n\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20min-width:\x20768
SF:px;\n\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20font-size:\x2014px
SF:;\n\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20font-weight:\x20300;
SF:\n\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20line-height:\x201\.23
SF:1;\n\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20font-family:\x20bra
SF:ndon_text,\x20\"Open\x20Sans\",\x20sans-serif;\n\x20\x20\x20\x20\x20\x2
SF:0\x20\x20}\n\x20\x20\x20\x20\x20\x20\x20\x20\n\x20\x20\x20\x20\x20\x20\
SF:x20\x20div\x20{\n\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20displa
SF:y:\x20inline-block;\n\x20\x20\x20\x20\x20");
Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
OS fingerprint not ideal because: Missing a closed TCP port so results incomplete
No OS matches for host
Network Distance: 12 hops

TRACEROUTE (using port 443/tcp)
HOP RTT      ADDRESS
1   0.22 ms  208.76.251.177.rdns.ColocationAmerica.com (208.76.251.177)
2   0.56 ms  gw.mcom-colocationamerica.com (208.64.231.81)
3   0.69 ms  r2b4.n1.p1401.lax.multacom.net (64.69.46.11)
4   1.08 ms  206.72.211.146.any2ix.coresite.com (206.72.211.146)
5   ... 11
12  25.83 ms ec2-44-237-216-212.us-west-2.compute.amazonaws.com (44.237.216.212)

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 33.92 seconds
Color Scheme
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Detailed report
Target
Target IP
44.237.216.212
Host status
UP
Target Country
Target IP location is United States of America
United States of America
Free scan
Free scan
Scan method
Scan OS information and Traceroute
Scan status
Identified 1 ports
Run command
nmap -A awcm1492.awmdm.com
Scan date
21 Sep 2024 13:07
Scan duration
33.92sec
Download report
Remove scan result
$
Total scans
Scan more
Pricing

PROFESSIONAL


  • 10 000 scans/day
  • Daily API Calls - 100 000 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0.75$7.50/month
Billed Annually @ $9.00$90.00 90% discount
Get Professional

REGISTERED


  • 5 scans/day
  • Daily API Calls - 20 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0/lifetime
 
Register
Scan host
Some firewalls blocks Port scans. For get true positive results add portscanner.online IP addresses (208.76.253.232-208.76.253.239 or CIDR 208.76.253.232/29 ) to the whitelist
[scan_method]
Visibility:
Scan method: