Scan report for "capture-sco2.fiservsco.com"

Membership level: Free member
Summary

Ports

2

Duration

2min 58.63sec (178.63sec)

Date

2024-04-22

IP

107.162.165.54

Report
Scan OS information and Traceroute (nmap -A capture-sco2.fiservsco.com)
Nmap scan report for capture-sco2.fiservsco.com (107.162.165.54)
Host is up (0.077s latency).
Not shown: 998 filtered tcp ports (no-response)
PORT    STATE SERVICE   VERSION
80/tcp  open  http
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.0 302 Moved Temporarily
|     Location: https:///nice%20ports%2C/Tri%6Eity.txt%2ebak
|     Via: HTTP/1.0 bit14024.dca1.defense.net
|     Connection: close
|     Content-Length: 0
|   GetRequest: 
|     HTTP/1.0 302 Moved Temporarily
|     Location: https:///
|     Via: HTTP/1.0 bit12011.dca1.defense.net
|     Connection: close
|     Content-Length: 0
|   HTTPOptions: 
|     HTTP/1.0 302 Moved Temporarily
|     Location: https:///
|     Via: HTTP/1.0 bit10045.dca1.defense.net
|     Connection: close
|     Content-Length: 0
|   RTSPRequest: 
|     HTTP/1.0 302 Moved Temporarily
|     Location: https:///
|     Via: HTTP/1.0 bit12013.dca1.defense.net
|     Connection: close
|     Content-Length: 0
|   SIPOptions: 
|     HTTP/1.0 302 Moved Temporarily
|     Location: https://sip:nm
|     Via: HTTP/Unknown bit14006.dca1.defense.net
|     Connection: close
|     Content-Length: 0
|   TerminalServerCookie: 
|     HTTP/1.0 302 Moved Temporarily
|     Location: https://mstshash=nmap
|     Via: HTTP/0.9 bit10027.dca1.defense.net
|     Connection: close
|_    Content-Length: 0
|_http-title: Did not follow redirect to https://capture-sco2.fiservsco.com/
443/tcp open  ssl/https
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.1 200 OK
|     Cache-Control: no-cache
|     Connection: close
|     Content-Type: text/html; charset=utf-8
|     Pragma: no-cache
|     Content-Length: 188
|     <html><head><title>Request Rejected</title></head><body>The requested URL was rejected. Please consult with your administrator.<br><br>Your support ID is: 5825010664209912036</body></html>
|   GetRequest: 
|     HTTP/1.1 404 Not Found
|     Content-Type: text/html; charset=us-ascii
|     Date: Mon, 22 Apr 2024 16:00:26 GMT
|     Connection: close
|     Content-Length: 315
|     Set-Cookie: sso.fiservsco.com=3714108938.47873.0000; expires=Mon, 22-Apr-2024 17:00:26 GMT; path=/; Httponly; Secure
|     Via: 1.1 dca1-bit12031
|     Set-Cookie: TS01d4e29a=015af241e4d70574aa61107c79939564bc08eee48cffa898389313af7287319858600ac19b5fd9bb0d876188984a2ccdfc533d7da0; Path=/; Secure; HTTPOnly
|     <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd">
|     <HTML><HEAD><TITLE>Not Found</TITLE>
|     <META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD>
|     <BODY><h2>Not Found</h2>
|     <hr><p>HTTP Error 404. The requested resource is not found.</p>
|     </BODY></HTML>
|   HTTPOptions: 
|     HTTP/1.1 404 Not Found
|     Content-Type: text/html; charset=us-ascii
|     Date: Mon, 22 Apr 2024 16:00:26 GMT
|     Connection: close
|     Content-Length: 315
|     Set-Cookie: sso.fiservsco.com=3714108938.47873.0000; expires=Mon, 22-Apr-2024 17:00:27 GMT; path=/; Httponly; Secure
|     Via: 1.1 dca1-bit9047
|     Set-Cookie: TS01d4e29a=011527bf93f037b614037d4cfd2634dc73b6cbaf06d203aab766a537d89d6bbe37d26ff5c2225a7c33ca56bc36c7c43b21df027821; Path=/; Secure; HTTPOnly
|     <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd">
|     <HTML><HEAD><TITLE>Not Found</TITLE>
|     <META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD>
|     <BODY><h2>Not Found</h2>
|     <hr><p>HTTP Error 404. The requested resource is not found.</p>
|_    </BODY></HTML>
| http-methods: 
|_  Potentially risky methods: TRACE
|_http-title: IIS Windows Server
| ssl-cert: Subject: commonName=*.fiservsco.com/organizationName=Fiserv, Inc./stateOrProvinceName=Wisconsin/countryName=US
| Subject Alternative Name: DNS:*.fiservsco.com
| Not valid before: 2023-06-16T00:00:00
|_Not valid after:  2024-07-10T23:59:59
2 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port80-TCP:V=7.92%I=7%D=4/22%Time=66268993%P=x86_64-redhat-linux-gnu%r(
SF:GetRequest,86,"HTTP/1\.0\x20302\x20Moved\x20Temporarily\r\nLocation:\x2
SF:0https:///\r\nVia:\x20HTTP/1\.0\x20bit12011\.dca1\.defense\.net\r\nConn
SF:ection:\x20close\r\nContent-Length:\x200\r\n\r\n")%r(HTTPOptions,86,"HT
SF:TP/1\.0\x20302\x20Moved\x20Temporarily\r\nLocation:\x20https:///\r\nVia
SF::\x20HTTP/1\.0\x20bit10045\.dca1\.defense\.net\r\nConnection:\x20close\
SF:r\nContent-Length:\x200\r\n\r\n")%r(RTSPRequest,86,"HTTP/1\.0\x20302\x2
SF:0Moved\x20Temporarily\r\nLocation:\x20https:///\r\nVia:\x20HTTP/1\.0\x2
SF:0bit12013\.dca1\.defense\.net\r\nConnection:\x20close\r\nContent-Length
SF::\x200\r\n\r\n")%r(FourOhFourRequest,A9,"HTTP/1\.0\x20302\x20Moved\x20T
SF:emporarily\r\nLocation:\x20https:///nice%20ports%2C/Tri%6Eity\.txt%2eba
SF:k\r\nVia:\x20HTTP/1\.0\x20bit14024\.dca1\.defense\.net\r\nConnection:\x
SF:20close\r\nContent-Length:\x200\r\n\r\n")%r(TerminalServerCookie,92,"HT
SF:TP/1\.0\x20302\x20Moved\x20Temporarily\r\nLocation:\x20https://mstshash
SF:=nmap\r\nVia:\x20HTTP/0\.9\x20bit10027\.dca1\.defense\.net\r\nConnectio
SF:n:\x20close\r\nContent-Length:\x200\r\n\r\n")%r(SIPOptions,8F,"HTTP/1\.
SF:0\x20302\x20Moved\x20Temporarily\r\nLocation:\x20https://sip:nm\r\nVia:
SF:\x20HTTP/Unknown\x20bit14006\.dca1\.defense\.net\r\nConnection:\x20clos
SF:e\r\nContent-Length:\x200\r\n\r\n");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port443-TCP:V=7.92%T=SSL%I=7%D=4/22%Time=6626899A%P=x86_64-redhat-linux
SF:-gnu%r(GetRequest,2F8,"HTTP/1\.1\x20404\x20Not\x20Found\r\nContent-Type
SF::\x20text/html;\x20charset=us-ascii\r\nDate:\x20Mon,\x2022\x20Apr\x2020
SF:24\x2016:00:26\x20GMT\r\nConnection:\x20close\r\nContent-Length:\x20315
SF:\r\nSet-Cookie:\x20sso\.fiservsco\.com=3714108938\.47873\.0000;\x20expi
SF:res=Mon,\x2022-Apr-2024\x2017:00:26\x20GMT;\x20path=/;\x20Httponly;\x20
SF:Secure\r\nVia:\x201\.1\x20dca1-bit12031\r\nSet-Cookie:\x20TS01d4e29a=01
SF:5af241e4d70574aa61107c79939564bc08eee48cffa898389313af7287319858600ac19
SF:b5fd9bb0d876188984a2ccdfc533d7da0;\x20Path=/;\x20Secure;\x20HTTPOnly\r\
SF:n\r\n<!DOCTYPE\x20HTML\x20PUBLIC\x20\"-//W3C//DTD\x20HTML\x204\.01//EN\
SF:"\"http://www\.w3\.org/TR/html4/strict\.dtd\">\r\n<HTML><HEAD><TITLE>No
SF:t\x20Found</TITLE>\r\n<META\x20HTTP-EQUIV=\"Content-Type\"\x20Content=\
SF:"text/html;\x20charset=us-ascii\"></HEAD>\r\n<BODY><h2>Not\x20Found</h2
SF:>\r\n<hr><p>HTTP\x20Error\x20404\.\x20The\x20requested\x20resource\x20i
SF:s\x20not\x20found\.</p>\r\n</BODY></HTML>\r\n")%r(HTTPOptions,2F7,"HTTP
SF:/1\.1\x20404\x20Not\x20Found\r\nContent-Type:\x20text/html;\x20charset=
SF:us-ascii\r\nDate:\x20Mon,\x2022\x20Apr\x202024\x2016:00:26\x20GMT\r\nCo
SF:nnection:\x20close\r\nContent-Length:\x20315\r\nSet-Cookie:\x20sso\.fis
SF:ervsco\.com=3714108938\.47873\.0000;\x20expires=Mon,\x2022-Apr-2024\x20
SF:17:00:27\x20GMT;\x20path=/;\x20Httponly;\x20Secure\r\nVia:\x201\.1\x20d
SF:ca1-bit9047\r\nSet-Cookie:\x20TS01d4e29a=011527bf93f037b614037d4cfd2634
SF:dc73b6cbaf06d203aab766a537d89d6bbe37d26ff5c2225a7c33ca56bc36c7c43b21df0
SF:27821;\x20Path=/;\x20Secure;\x20HTTPOnly\r\n\r\n<!DOCTYPE\x20HTML\x20PU
SF:BLIC\x20\"-//W3C//DTD\x20HTML\x204\.01//EN\"\"http://www\.w3\.org/TR/ht
SF:ml4/strict\.dtd\">\r\n<HTML><HEAD><TITLE>Not\x20Found</TITLE>\r\n<META\
SF:x20HTTP-EQUIV=\"Content-Type\"\x20Content=\"text/html;\x20charset=us-as
SF:cii\"></HEAD>\r\n<BODY><h2>Not\x20Found</h2>\r\n<hr><p>HTTP\x20Error\x2
SF:0404\.\x20The\x20requested\x20resource\x20is\x20not\x20found\.</p>\r\n<
SF:/BODY></HTML>\r\n")%r(FourOhFourRequest,14A,"HTTP/1\.1\x20200\x20OK\r\n
SF:Cache-Control:\x20no-cache\r\nConnection:\x20close\r\nContent-Type:\x20
SF:text/html;\x20charset=utf-8\r\nPragma:\x20no-cache\r\nContent-Length:\x
SF:20188\r\n\r\n<html><head><title>Request\x20Rejected</title></head><body
SF:>The\x20requested\x20URL\x20was\x20rejected\.\x20Please\x20consult\x20w
SF:ith\x20your\x20administrator\.<br><br>Your\x20support\x20ID\x20is:\x205
SF:825010664209912036</body></html>");
Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
OS fingerprint not ideal because: Missing a closed TCP port so results incomplete
No OS matches for host
Network Distance: 12 hops

TRACEROUTE (using port 80/tcp)
HOP RTT      ADDRESS
1   0.19 ms  208.76.251.177.rdns.ColocationAmerica.com (208.76.251.177)
2   0.56 ms  gw.mcom-colocationamerica.com (208.64.231.81)
3   0.74 ms  r1b4.n1p1400.lax.multacom.net (64.69.46.9)
4   0.55 ms  ce-1-4-2.a04.lsanca07.us.bb.gin.ntt.net (128.241.15.73)
5   ... 6
7   11.03 ms ae-0.a04.snjsca04.us.bb.gin.ntt.net (129.250.2.123)
8   9.94 ms  ae-0.f5-networks.snjsca04.us.bb.gin.ntt.net (128.242.179.46)
9   ...
10  72.59 ms 107.162.0.81
11  71.73 ms 107.162.79.1
12  72.14 ms 107.162.165.54

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 178.63 seconds
Color Scheme
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Detailed report
Target
Target IP
107.162.165.54
Host status
UP
Target Country
Target IP location is United States of America
United States of America
Free scan
Free scan
Scan method
Scan OS information and Traceroute
Scan status
Identified 2 ports
Run command
nmap -A capture-sco2.fiservsco.com
Scan date
22 Apr 2024 12:03
Scan duration
2min 58.63sec (178.63sec)
Download report
Remove scan result
$
Total scans
Scan more
Pricing

PROFESSIONAL


  • 10 000 scans/day
  • Daily API Calls - 100 000 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0.75$7.50/month
Billed Annually @ $9.00$90.00 90% discount
Get Professional

REGISTERED


  • 5 scans/day
  • Daily API Calls - 20 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0/lifetime
 
Register
Scan host
Some firewalls blocks Port scans. For get true positive results add portscanner.online IP addresses (208.76.253.232-208.76.253.239 or CIDR 208.76.253.232/29 ) to the whitelist
[scan_method]
Visibility:
Scan method: