Scan report for "fenixit.mx"

Membership level: Free member
Summary

Ports

10

Duration

2.95sec

Date

2024-10-20

IP

74.208.215.103

Report
Performing a basic port scan (nmap -F fenixit.mx)
Nmap scan report for fenixit.mx (74.208.215.103)
Host is up (0.052s latency).
Other addresses for fenixit.mx (not scanned): 2607:f1c0:1000:6100:2333:5175:4a09:c008
rDNS record for 74.208.215.103: clienteservidor.mx
Not shown: 90 filtered tcp ports (no-response)
PORT      STATE  SERVICE
21/tcp    open   ftp
22/tcp    open   ssh
80/tcp    open   http
443/tcp   open   https
49152/tcp closed unknown
49153/tcp closed unknown
49154/tcp closed unknown
49155/tcp closed unknown
49156/tcp closed unknown
49157/tcp closed unknown

Nmap done: 1 IP address (1 host up) scanned in 2.95 seconds
Color Scheme
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Detailed report
Target
Target IP
74.208.215.103
Host status
UP
Target Country
Target IP location is United States of America
United States of America
Free scan
Free scan
Scan method
Performing a basic port scan
Scan status
Identified 10 ports
Run command
nmap -F fenixit.mx
Scan date
20 Oct 2024 15:07
API - Scan ID
Scan duration
2.95sec
Download report
Remove scan result
$
Scan more
Pricing

PROFESSIONAL


  • 10 000 scans/day
  • Daily API Calls - 100 000 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0.75$7.50/month
Billed Annually @ $9.00$90.00 90% discount
Get Professional

REGISTERED


  • 5 scans/day
  • Daily API Calls - 20 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0/lifetime
 
Register
Scan host
Some firewalls blocks Port scans. For get true positive results add portscanner.online IP addresses (208.76.253.232-208.76.253.239 or CIDR 208.76.253.232/29 ) to the whitelist
[scan_method]
Visibility:
Scan method: