Scan report for "sh2-ue246.imptracking.com"

Membership level: Free member
Summary

Ports

23

Duration

38.31sec

Date

2024-08-23

IP

8.2.109.97

Report
Scan OS information and Traceroute (nmap -A sh2-ue246.imptracking.com)
Nmap scan report for sh2-ue246.imptracking.com (8.2.109.97)
Host is up (0.068s latency).
Not shown: 977 closed tcp ports (reset)
PORT      STATE    SERVICE         VERSION
80/tcp    open     http
| fingerprint-strings: 
|   DNSStatusRequestTCP, DNSVersionBindReqTCP, Help, Kerberos, LANDesk-RC, LDAPBindReq, LDAPSearchReq, LPDString, RPCCheck, SIPOptions, SMBProgNeg, SSLSessionReq, TLSSessionReq, TerminalServer, TerminalServerCookie, X11Probe: 
|     HTTP/1.1 400 Bad Request
|     Connection: close
|   FourOhFourRequest: 
|     HTTP/1.1 404 Not Found
|     Content-Type: text/plain
|     Date: Fri, 23 Aug 2024 15:00:54 GMT
|     Connection: close
|   GetRequest, HTTPOptions, RTSPRequest: 
|     HTTP/1.1 404 Not Found
|     Content-Type: text/plain
|     Date: Fri, 23 Aug 2024 15:00:53 GMT
|_    Connection: close
|_http-title: Site doesn't have a title (text/plain).
83/tcp    open     mit-ml-dev?
| fingerprint-strings: 
|   DNSStatusRequestTCP, DNSVersionBindReqTCP, Help, Kerberos, LDAPBindReq, LDAPSearchReq, LPDString, RPCCheck, SIPOptions, SMBProgNeg, SSLSessionReq, TLSSessionReq, TerminalServerCookie, X11Probe: 
|     HTTP/1.1 400 Bad Request
|     Connection: close
|   FourOhFourRequest, GetRequest, HTTPOptions: 
|     HTTP/1.1 400 Bad Request
|     Content-Type: text/plain
|     Date: Fri, 23 Aug 2024 15:00:53 GMT
|     Connection: close
|     Only POST method supported
|   RTSPRequest: 
|     HTTP/1.1 400 Bad Request
|     Content-Type: text/plain
|     Date: Fri, 23 Aug 2024 15:00:58 GMT
|     Connection: close
|_    Only POST method supported
443/tcp   open     ssl/https
| fingerprint-strings: 
|   DNSStatusRequestTCP, DNSVersionBindReqTCP, Help, Kerberos, LDAPBindReq, LDAPSearchReq, LPDString, RPCCheck, SIPOptions, SMBProgNeg, SSLSessionReq, TLSSessionReq, TerminalServerCookie, X11Probe, tor-versions: 
|     HTTP/1.1 400 Bad Request
|     Connection: close
|   FourOhFourRequest: 
|     HTTP/1.1 404 Not Found
|     Content-Type: text/plain
|     Date: Fri, 23 Aug 2024 15:01:00 GMT
|     Connection: close
|   GetRequest, HTTPOptions: 
|     HTTP/1.1 404 Not Found
|     Content-Type: text/plain
|     Date: Fri, 23 Aug 2024 15:00:59 GMT
|     Connection: close
|   RTSPRequest: 
|     HTTP/1.1 404 Not Found
|     Content-Type: text/plain
|     Date: Fri, 23 Aug 2024 15:01:06 GMT
|_    Connection: close
|_http-title: Site doesn't have a title (text/plain).
| tls-alpn: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.imptracking.com
| Subject Alternative Name: DNS:*.imptracking.com, DNS:imptracking.com
| Not valid before: 2023-09-30T13:22:02
|_Not valid after:  2024-10-31T13:22:02
|_ssl-date: TLS randomness does not represent time
587/tcp   filtered submission
801/tcp   filtered device
3000/tcp  filtered ppp
3001/tcp  filtered nessus
3003/tcp  filtered cgms
3300/tcp  filtered ceph
3306/tcp  filtered mysql
4004/tcp  filtered pxc-roid
4045/tcp  filtered lockd
8000/tcp  filtered http-alt
8080/tcp  filtered http-proxy
8081/tcp  filtered blackice-icecap
8090/tcp  filtered opsmessaging
9000/tcp  filtered cslistener
9001/tcp  filtered tor-orport
9003/tcp  filtered unknown
9009/tcp  filtered pichat
9100/tcp  filtered jetdirect
12345/tcp filtered netbus
49152/tcp filtered unknown
3 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port80-TCP:V=7.92%I=7%D=8/23%Time=66C8A424%P=x86_64-redhat-linux-gnu%r(
SF:GetRequest,6C,"HTTP/1\.1\x20404\x20Not\x20Found\r\nContent-Type:\x20tex
SF:t/plain\r\nDate:\x20Fri,\x2023\x20Aug\x202024\x2015:00:53\x20GMT\r\nCon
SF:nection:\x20close\r\n\r\n")%r(HTTPOptions,6C,"HTTP/1\.1\x20404\x20Not\x
SF:20Found\r\nContent-Type:\x20text/plain\r\nDate:\x20Fri,\x2023\x20Aug\x2
SF:02024\x2015:00:53\x20GMT\r\nConnection:\x20close\r\n\r\n")%r(RTSPReques
SF:t,6C,"HTTP/1\.1\x20404\x20Not\x20Found\r\nContent-Type:\x20text/plain\r
SF:\nDate:\x20Fri,\x2023\x20Aug\x202024\x2015:00:53\x20GMT\r\nConnection:\
SF:x20close\r\n\r\n")%r(X11Probe,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\
SF:nConnection:\x20close\r\n\r\n")%r(FourOhFourRequest,6C,"HTTP/1\.1\x2040
SF:4\x20Not\x20Found\r\nContent-Type:\x20text/plain\r\nDate:\x20Fri,\x2023
SF:\x20Aug\x202024\x2015:00:54\x20GMT\r\nConnection:\x20close\r\n\r\n")%r(
SF:RPCCheck,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnection:\x20close
SF:\r\n\r\n")%r(DNSVersionBindReqTCP,2F,"HTTP/1\.1\x20400\x20Bad\x20Reques
SF:t\r\nConnection:\x20close\r\n\r\n")%r(DNSStatusRequestTCP,2F,"HTTP/1\.1
SF:\x20400\x20Bad\x20Request\r\nConnection:\x20close\r\n\r\n")%r(Help,2F,"
SF:HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnection:\x20close\r\n\r\n")%r(
SF:SSLSessionReq,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnection:\x20
SF:close\r\n\r\n")%r(TerminalServerCookie,2F,"HTTP/1\.1\x20400\x20Bad\x20R
SF:equest\r\nConnection:\x20close\r\n\r\n")%r(TLSSessionReq,2F,"HTTP/1\.1\
SF:x20400\x20Bad\x20Request\r\nConnection:\x20close\r\n\r\n")%r(Kerberos,2
SF:F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnection:\x20close\r\n\r\n")
SF:%r(SMBProgNeg,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnection:\x20
SF:close\r\n\r\n")%r(LPDString,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nC
SF:onnection:\x20close\r\n\r\n")%r(LDAPSearchReq,2F,"HTTP/1\.1\x20400\x20B
SF:ad\x20Request\r\nConnection:\x20close\r\n\r\n")%r(LDAPBindReq,2F,"HTTP/
SF:1\.1\x20400\x20Bad\x20Request\r\nConnection:\x20close\r\n\r\n")%r(SIPOp
SF:tions,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnection:\x20close\r\
SF:n\r\n")%r(LANDesk-RC,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnecti
SF:on:\x20close\r\n\r\n")%r(TerminalServer,2F,"HTTP/1\.1\x20400\x20Bad\x20
SF:Request\r\nConnection:\x20close\r\n\r\n");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port83-TCP:V=7.92%I=7%D=8/23%Time=66C8A424%P=x86_64-redhat-linux-gnu%r(
SF:GetRequest,88,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nContent-Type:\x20t
SF:ext/plain\r\nDate:\x20Fri,\x2023\x20Aug\x202024\x2015:00:53\x20GMT\r\nC
SF:onnection:\x20close\r\n\r\nOnly\x20POST\x20method\x20supported")%r(HTTP
SF:Options,88,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nContent-Type:\x20text
SF:/plain\r\nDate:\x20Fri,\x2023\x20Aug\x202024\x2015:00:53\x20GMT\r\nConn
SF:ection:\x20close\r\n\r\nOnly\x20POST\x20method\x20supported")%r(FourOhF
SF:ourRequest,88,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nContent-Type:\x20t
SF:ext/plain\r\nDate:\x20Fri,\x2023\x20Aug\x202024\x2015:00:53\x20GMT\r\nC
SF:onnection:\x20close\r\n\r\nOnly\x20POST\x20method\x20supported")%r(RTSP
SF:Request,88,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nContent-Type:\x20text
SF:/plain\r\nDate:\x20Fri,\x2023\x20Aug\x202024\x2015:00:58\x20GMT\r\nConn
SF:ection:\x20close\r\n\r\nOnly\x20POST\x20method\x20supported")%r(RPCChec
SF:k,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnection:\x20close\r\n\r\
SF:n")%r(DNSVersionBindReqTCP,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nCo
SF:nnection:\x20close\r\n\r\n")%r(DNSStatusRequestTCP,2F,"HTTP/1\.1\x20400
SF:\x20Bad\x20Request\r\nConnection:\x20close\r\n\r\n")%r(Help,2F,"HTTP/1\
SF:.1\x20400\x20Bad\x20Request\r\nConnection:\x20close\r\n\r\n")%r(SSLSess
SF:ionReq,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnection:\x20close\r
SF:\n\r\n")%r(TerminalServerCookie,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\
SF:r\nConnection:\x20close\r\n\r\n")%r(TLSSessionReq,2F,"HTTP/1\.1\x20400\
SF:x20Bad\x20Request\r\nConnection:\x20close\r\n\r\n")%r(Kerberos,2F,"HTTP
SF:/1\.1\x20400\x20Bad\x20Request\r\nConnection:\x20close\r\n\r\n")%r(SMBP
SF:rogNeg,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnection:\x20close\r
SF:\n\r\n")%r(X11Probe,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnectio
SF:n:\x20close\r\n\r\n")%r(LPDString,2F,"HTTP/1\.1\x20400\x20Bad\x20Reques
SF:t\r\nConnection:\x20close\r\n\r\n")%r(LDAPSearchReq,2F,"HTTP/1\.1\x2040
SF:0\x20Bad\x20Request\r\nConnection:\x20close\r\n\r\n")%r(LDAPBindReq,2F,
SF:"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnection:\x20close\r\n\r\n")%r
SF:(SIPOptions,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnection:\x20cl
SF:ose\r\n\r\n");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port443-TCP:V=7.92%T=SSL%I=7%D=8/23%Time=66C8A42A%P=x86_64-redhat-linux
SF:-gnu%r(GetRequest,6C,"HTTP/1\.1\x20404\x20Not\x20Found\r\nContent-Type:
SF:\x20text/plain\r\nDate:\x20Fri,\x2023\x20Aug\x202024\x2015:00:59\x20GMT
SF:\r\nConnection:\x20close\r\n\r\n")%r(HTTPOptions,6C,"HTTP/1\.1\x20404\x
SF:20Not\x20Found\r\nContent-Type:\x20text/plain\r\nDate:\x20Fri,\x2023\x2
SF:0Aug\x202024\x2015:00:59\x20GMT\r\nConnection:\x20close\r\n\r\n")%r(Fou
SF:rOhFourRequest,6C,"HTTP/1\.1\x20404\x20Not\x20Found\r\nContent-Type:\x2
SF:0text/plain\r\nDate:\x20Fri,\x2023\x20Aug\x202024\x2015:01:00\x20GMT\r\
SF:nConnection:\x20close\r\n\r\n")%r(tor-versions,2F,"HTTP/1\.1\x20400\x20
SF:Bad\x20Request\r\nConnection:\x20close\r\n\r\n")%r(RTSPRequest,6C,"HTTP
SF:/1\.1\x20404\x20Not\x20Found\r\nContent-Type:\x20text/plain\r\nDate:\x2
SF:0Fri,\x2023\x20Aug\x202024\x2015:01:06\x20GMT\r\nConnection:\x20close\r
SF:\n\r\n")%r(RPCCheck,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnectio
SF:n:\x20close\r\n\r\n")%r(DNSVersionBindReqTCP,2F,"HTTP/1\.1\x20400\x20Ba
SF:d\x20Request\r\nConnection:\x20close\r\n\r\n")%r(DNSStatusRequestTCP,2F
SF:,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnection:\x20close\r\n\r\n")%
SF:r(Help,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnection:\x20close\r
SF:\n\r\n")%r(SSLSessionReq,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConn
SF:ection:\x20close\r\n\r\n")%r(TerminalServerCookie,2F,"HTTP/1\.1\x20400\
SF:x20Bad\x20Request\r\nConnection:\x20close\r\n\r\n")%r(TLSSessionReq,2F,
SF:"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnection:\x20close\r\n\r\n")%r
SF:(Kerberos,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnection:\x20clos
SF:e\r\n\r\n")%r(SMBProgNeg,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConn
SF:ection:\x20close\r\n\r\n")%r(X11Probe,2F,"HTTP/1\.1\x20400\x20Bad\x20Re
SF:quest\r\nConnection:\x20close\r\n\r\n")%r(LPDString,2F,"HTTP/1\.1\x2040
SF:0\x20Bad\x20Request\r\nConnection:\x20close\r\n\r\n")%r(LDAPSearchReq,2
SF:F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnection:\x20close\r\n\r\n")
SF:%r(LDAPBindReq,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnection:\x2
SF:0close\r\n\r\n")%r(SIPOptions,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\
SF:nConnection:\x20close\r\n\r\n");
Aggressive OS guesses: Linux 3.2 - 4.9 (96%), Linux 5.3 - 5.4 (96%), Linux 2.6.32 - 3.10 (96%), Linux 3.2 (95%), Linux 3.1 (95%), Sony X75CH-series Android TV (Android 5.0) (95%), AXIS 210A or 211 Network Camera (Linux 2.6.17) (94%), Symantec Web Gateway 5.2.0.361 (Linux 2.6) (94%), Linux 3.8 (94%), Linux 2.6.32 - 3.5 (94%)
No exact OS matches for host (test conditions non-ideal).
Network Distance: 13 hops

TRACEROUTE (using port 256/tcp)
HOP RTT       ADDRESS
1   0.19 ms   208.76.251.177.rdns.ColocationAmerica.com (208.76.251.177)
2   295.18 ms gw.mcom-colocationamerica.com (208.64.231.81)
3   0.83 ms   r2b4.n1.p1401.lax.multacom.net (64.69.46.11)
4   0.63 ms   hu0-5-0-25.ccr41.lax01.atlas.cogentco.com (38.88.244.128)
5   12.38 ms  be2931.ccr31.phx01.atlas.cogentco.com (154.54.44.85)
6   21.42 ms  be5471.ccr21.elp02.atlas.cogentco.com (154.54.166.57)
7   32.35 ms  be3821.ccr31.dfw01.atlas.cogentco.com (154.54.165.25)
8   52.81 ms  be5024.ccr41.atl01.atlas.cogentco.com (154.54.163.41)
9   63.23 ms  be2112.ccr41.dca01.atlas.cogentco.com (154.54.7.157)
10  67.97 ms  be4943.ccr41.jfk02.atlas.cogentco.com (154.54.165.14)
11  68.49 ms  be2238.rcr51.ewr04.atlas.cogentco.com (154.54.81.178)
12  68.10 ms  38.122.116.114
13  67.92 ms  8.2.109.97

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 38.31 seconds
Color Scheme
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Detailed report
Target
Target IP
8.2.109.97
Host status
UP
Target Country
Target IP location is United States of America
United States of America
Free scan
Free scan
Scan method
Scan OS information and Traceroute
Scan status
Identified 23 ports
Run command
nmap -A sh2-ue246.imptracking.com
Scan date
23 Aug 2024 11:01
Scan duration
38.31sec
Download report
Remove scan result
$
Total scans
Scan more
Pricing

PROFESSIONAL


  • 10 000 scans/day
  • Daily API Calls - 100 000 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0.75$7.50/month
Billed Annually @ $9.00$90.00 90% discount
Get Professional

REGISTERED


  • 5 scans/day
  • Daily API Calls - 20 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0/lifetime
 
Register
Scan host
Some firewalls blocks Port scans. For get true positive results add portscanner.online IP addresses (208.76.253.232-208.76.253.239 or CIDR 208.76.253.232/29 ) to the whitelist
[scan_method]
Visibility:
Scan method: