Scan report for "pzwv.adj.st"

Membership level: Free member
Summary

Ports

3

Duration

40.96sec

Date

2024-10-28

IP

185.151.204.202

Report
Scan OS information and Traceroute (nmap -A pzwv.adj.st)
Nmap scan report for pzwv.adj.st (185.151.204.202)
Host is up (0.00055s latency).
Other addresses for pzwv.adj.st (not scanned): 185.151.204.203
Not shown: 997 filtered tcp ports (no-response)
PORT    STATE  SERVICE   VERSION
22/tcp  closed ssh
80/tcp  open   http
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.0 404 Not Found
|     content-type: text/plain; charset=utf-8
|     date: Mon, 28 Oct 2024 11:18:53 GMT
|     content-length: 14
|     strict-transport-security: max-age=31536000; includeSubDomains; preload
|     x-frame-options: SAMEORIGIN
|     x-content-type-options: nosniff
|     x-robots-tag: noindex
|     found
|   GetRequest, HTTPOptions: 
|     HTTP/1.0 404 Not Found
|     content-type: text/plain; charset=utf-8
|     date: Mon, 28 Oct 2024 11:18:52 GMT
|     content-length: 14
|     strict-transport-security: max-age=31536000; includeSubDomains; preload
|     x-frame-options: SAMEORIGIN
|     x-content-type-options: nosniff
|     x-robots-tag: noindex
|     found
|   RPCCheck, X11Probe: 
|     HTTP/1.1 400 Bad request
|     content-length: 90
|     cache-control: no-cache
|     content-type: text/html
|     connection: close
|     <html><body><h1>400 Bad request</h1>
|     Your browser sent an invalid request.
|     </body></html>
|   RTSPRequest: 
|     HTTP/1.1 400 Bad Request
|     content-type: text/plain; charset=utf-8
|     strict-transport-security: max-age=31536000; includeSubDomains; preload
|     x-frame-options: SAMEORIGIN
|     x-content-type-options: nosniff
|     x-robots-tag: noindex
|     connection: close
|_    Request
|_http-title: Site doesn't have a title (text/plain; charset=utf-8).
443/tcp open   ssl/https
| fingerprint-strings: 
|   FourOhFourRequest, GetRequest, HTTPOptions: 
|     HTTP/1.0 404 Not Found
|     content-type: text/plain; charset=utf-8
|     date: Mon, 28 Oct 2024 11:18:58 GMT
|     content-length: 14
|     strict-transport-security: max-age=31536000; includeSubDomains; preload
|     x-frame-options: SAMEORIGIN
|     x-content-type-options: nosniff
|     x-robots-tag: noindex
|     found
|   RPCCheck, tor-versions: 
|     HTTP/1.1 400 Bad request
|     content-length: 90
|     cache-control: no-cache
|     content-type: text/html
|     connection: close
|     <html><body><h1>400 Bad request</h1>
|     Your browser sent an invalid request.
|     </body></html>
|   RTSPRequest: 
|     HTTP/1.1 400 Bad Request
|     content-type: text/plain; charset=utf-8
|     strict-transport-security: max-age=31536000; includeSubDomains; preload
|     x-frame-options: SAMEORIGIN
|     x-content-type-options: nosniff
|     x-robots-tag: noindex
|     connection: close
|_    Request
|_http-title: Site doesn't have a title (text/plain; charset=utf-8).
| ssl-cert: Subject: commonName=*.adj.st/organizationName=Adjust GmbH/stateOrProvinceName=Berlin/countryName=DE
| Subject Alternative Name: DNS:*.adj.st, DNS:adj.st
| Not valid before: 2024-07-31T00:00:00
|_Not valid after:  2025-08-31T23:59:59
|_ssl-date: TLS randomness does not represent time
2 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port80-TCP:V=7.92%I=7%D=10/28%Time=671F731C%P=x86_64-redhat-linux-gnu%r
SF:(GetRequest,128,"HTTP/1\.0\x20404\x20Not\x20Found\r\ncontent-type:\x20t
SF:ext/plain;\x20charset=utf-8\r\ndate:\x20Mon,\x2028\x20Oct\x202024\x2011
SF::18:52\x20GMT\r\ncontent-length:\x2014\r\nstrict-transport-security:\x2
SF:0max-age=31536000;\x20includeSubDomains;\x20preload\r\nx-frame-options:
SF:\x20SAMEORIGIN\r\nx-content-type-options:\x20nosniff\r\nx-robots-tag:\x
SF:20noindex\r\n\r\nUrl\x20not\x20found\n")%r(HTTPOptions,128,"HTTP/1\.0\x
SF:20404\x20Not\x20Found\r\ncontent-type:\x20text/plain;\x20charset=utf-8\
SF:r\ndate:\x20Mon,\x2028\x20Oct\x202024\x2011:18:52\x20GMT\r\ncontent-len
SF:gth:\x2014\r\nstrict-transport-security:\x20max-age=31536000;\x20includ
SF:eSubDomains;\x20preload\r\nx-frame-options:\x20SAMEORIGIN\r\nx-content-
SF:type-options:\x20nosniff\r\nx-robots-tag:\x20noindex\r\n\r\nUrl\x20not\
SF:x20found\n")%r(RTSPRequest,105,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nc
SF:ontent-type:\x20text/plain;\x20charset=utf-8\r\nstrict-transport-securi
SF:ty:\x20max-age=31536000;\x20includeSubDomains;\x20preload\r\nx-frame-op
SF:tions:\x20SAMEORIGIN\r\nx-content-type-options:\x20nosniff\r\nx-robots-
SF:tag:\x20noindex\r\nconnection:\x20close\r\n\r\n400\x20Bad\x20Request")%
SF:r(X11Probe,CF,"HTTP/1\.1\x20400\x20Bad\x20request\r\ncontent-length:\x2
SF:090\r\ncache-control:\x20no-cache\r\ncontent-type:\x20text/html\r\nconn
SF:ection:\x20close\r\n\r\n<html><body><h1>400\x20Bad\x20request</h1>\nYou
SF:r\x20browser\x20sent\x20an\x20invalid\x20request\.\n</body></html>\n")%
SF:r(FourOhFourRequest,128,"HTTP/1\.0\x20404\x20Not\x20Found\r\ncontent-ty
SF:pe:\x20text/plain;\x20charset=utf-8\r\ndate:\x20Mon,\x2028\x20Oct\x2020
SF:24\x2011:18:53\x20GMT\r\ncontent-length:\x2014\r\nstrict-transport-secu
SF:rity:\x20max-age=31536000;\x20includeSubDomains;\x20preload\r\nx-frame-
SF:options:\x20SAMEORIGIN\r\nx-content-type-options:\x20nosniff\r\nx-robot
SF:s-tag:\x20noindex\r\n\r\nUrl\x20not\x20found\n")%r(RPCCheck,CF,"HTTP/1\
SF:.1\x20400\x20Bad\x20request\r\ncontent-length:\x2090\r\ncache-control:\
SF:x20no-cache\r\ncontent-type:\x20text/html\r\nconnection:\x20close\r\n\r
SF:\n<html><body><h1>400\x20Bad\x20request</h1>\nYour\x20browser\x20sent\x
SF:20an\x20invalid\x20request\.\n</body></html>\n");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port443-TCP:V=7.92%T=SSL%I=7%D=10/28%Time=671F7322%P=x86_64-redhat-linu
SF:x-gnu%r(GetRequest,128,"HTTP/1\.0\x20404\x20Not\x20Found\r\ncontent-typ
SF:e:\x20text/plain;\x20charset=utf-8\r\ndate:\x20Mon,\x2028\x20Oct\x20202
SF:4\x2011:18:58\x20GMT\r\ncontent-length:\x2014\r\nstrict-transport-secur
SF:ity:\x20max-age=31536000;\x20includeSubDomains;\x20preload\r\nx-frame-o
SF:ptions:\x20SAMEORIGIN\r\nx-content-type-options:\x20nosniff\r\nx-robots
SF:-tag:\x20noindex\r\n\r\nUrl\x20not\x20found\n")%r(HTTPOptions,128,"HTTP
SF:/1\.0\x20404\x20Not\x20Found\r\ncontent-type:\x20text/plain;\x20charset
SF:=utf-8\r\ndate:\x20Mon,\x2028\x20Oct\x202024\x2011:18:58\x20GMT\r\ncont
SF:ent-length:\x2014\r\nstrict-transport-security:\x20max-age=31536000;\x2
SF:0includeSubDomains;\x20preload\r\nx-frame-options:\x20SAMEORIGIN\r\nx-c
SF:ontent-type-options:\x20nosniff\r\nx-robots-tag:\x20noindex\r\n\r\nUrl\
SF:x20not\x20found\n")%r(FourOhFourRequest,128,"HTTP/1\.0\x20404\x20Not\x2
SF:0Found\r\ncontent-type:\x20text/plain;\x20charset=utf-8\r\ndate:\x20Mon
SF:,\x2028\x20Oct\x202024\x2011:18:58\x20GMT\r\ncontent-length:\x2014\r\ns
SF:trict-transport-security:\x20max-age=31536000;\x20includeSubDomains;\x2
SF:0preload\r\nx-frame-options:\x20SAMEORIGIN\r\nx-content-type-options:\x
SF:20nosniff\r\nx-robots-tag:\x20noindex\r\n\r\nUrl\x20not\x20found\n")%r(
SF:tor-versions,CF,"HTTP/1\.1\x20400\x20Bad\x20request\r\ncontent-length:\
SF:x2090\r\ncache-control:\x20no-cache\r\ncontent-type:\x20text/html\r\nco
SF:nnection:\x20close\r\n\r\n<html><body><h1>400\x20Bad\x20request</h1>\nY
SF:our\x20browser\x20sent\x20an\x20invalid\x20request\.\n</body></html>\n"
SF:)%r(RTSPRequest,105,"HTTP/1\.1\x20400\x20Bad\x20Request\r\ncontent-type
SF::\x20text/plain;\x20charset=utf-8\r\nstrict-transport-security:\x20max-
SF:age=31536000;\x20includeSubDomains;\x20preload\r\nx-frame-options:\x20S
SF:AMEORIGIN\r\nx-content-type-options:\x20nosniff\r\nx-robots-tag:\x20noi
SF:ndex\r\nconnection:\x20close\r\n\r\n400\x20Bad\x20Request")%r(RPCCheck,
SF:CF,"HTTP/1\.1\x20400\x20Bad\x20request\r\ncontent-length:\x2090\r\ncach
SF:e-control:\x20no-cache\r\ncontent-type:\x20text/html\r\nconnection:\x20
SF:close\r\n\r\n<html><body><h1>400\x20Bad\x20request</h1>\nYour\x20browse
SF:r\x20sent\x20an\x20invalid\x20request\.\n</body></html>\n");
Aggressive OS guesses: Linux 3.2 (94%), Linux 3.1 (93%), AXIS 210A or 211 Network Camera (Linux 2.6.17) (92%), Linux 3.2 - 4.9 (92%), Linux 3.8 (92%), Linux 5.3 - 5.4 (91%), CyanogenMod 11 (Android 4.4.4) (91%), Android 4 (91%), Linux 2.6.32 - 3.10 (91%), Crestron XPanel control system (91%)
No exact OS matches for host (test conditions non-ideal).
Network Distance: 10 hops

TRACEROUTE (using port 80/tcp)
HOP RTT     ADDRESS
1   0.20 ms 208.76.251.177.rdns.ColocationAmerica.com (208.76.251.177)
2   0.62 ms gw.mcom-colocationamerica.com (208.64.231.81)
3   2.61 ms r2b4.n1.p1401.lax.multacom.net (64.69.46.11)
4   ...
5   0.54 ms be2584.agr21.lax01.atlas.cogentco.com (154.54.29.34)
6   1.56 ms be5634.nr61.b001202-9.lax01.atlas.cogentco.com (154.24.31.58)
7   0.46 ms 38.140.152.98
8   0.53 ms 173.208.60.11
9   0.59 ms 86.48.46.87
10  0.54 ms 185.151.204.202

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 40.96 seconds
Color Scheme
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Detailed report
Target
Target IP
185.151.204.202
Host status
UP
Target Country
Target IP location is United States of America
United States of America
Free scan
Free scan
Scan method
Scan OS information and Traceroute
Scan status
Identified 3 ports
Run command
nmap -A pzwv.adj.st
Scan date
28 Oct 2024 07:19
API - Scan ID
Scan duration
40.96sec
Download report
Remove scan result
$
Scan more
Pricing

PROFESSIONAL


  • 10 000 scans/day
  • Daily API Calls - 100 000 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0.75$7.50/month
Billed Annually @ $9.00$90.00 90% discount
Get Professional

REGISTERED


  • 5 scans/day
  • Daily API Calls - 20 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0/lifetime
 
Register
Scan host
Some firewalls blocks Port scans. For get true positive results add portscanner.online IP addresses (208.76.253.232-208.76.253.239 or CIDR 208.76.253.232/29 ) to the whitelist
[scan_method]
Visibility:
Scan method: