Scan report for "update.cmp.barco.com"

Membership level: Free member
Summary

Ports

2

Duration

1min 0.71sec (60.71sec)

Date

2024-10-25

IP

63.34.254.155

Report
Scan OS information and Traceroute (nmap -A update.cmp.barco.com)
Nmap scan report for update.cmp.barco.com (63.34.254.155)
Host is up (0.15s latency).
Other addresses for update.cmp.barco.com (not scanned): 52.215.81.200 52.49.48.149
rDNS record for 63.34.254.155: ec2-63-34-254-155.eu-west-1.compute.amazonaws.com
Not shown: 998 filtered tcp ports (no-response)
PORT    STATE SERVICE   VERSION
80/tcp  open  http      awselb/2.0
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.1 403 Forbidden
|     Server: awselb/2.0
|     Date: Fri, 25 Oct 2024 10:35:01 GMT
|     Content-Type: text/html
|     Content-Length: 118
|     Connection: close
|     <html>
|     <head><title>403 Forbidden</title></head>
|     <body>
|     <center><h1>403 Forbidden</h1></center>
|     </body>
|     </html>
|   GetRequest, HTTPOptions: 
|     HTTP/1.1 301 Moved Permanently
|     Server: awselb/2.0
|     Date: Fri, 25 Oct 2024 10:35:00 GMT
|     Content-Type: text/html
|     Content-Length: 134
|     Connection: close
|     Location: https://k8s-albnginx-9331794c0c-2116638184.eu-west-1.elb.amazonaws.com:443/
|     <html>
|     <head><title>301 Moved Permanently</title></head>
|     <body>
|     <center><h1>301 Moved Permanently</h1></center>
|     </body>
|     </html>
|   RPCCheck: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Fri, 25 Oct 2024 10:35:07 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   RTSPRequest: 
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   X11Probe: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Fri, 25 Oct 2024 10:35:01 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|_    </html>
|_http-title: 403 Forbidden
|_http-server-header: awselb/2.0
443/tcp open  ssl/https awselb/2.0
|_http-title: 403 Forbidden
| fingerprint-strings: 
|   DNSVersionBindReqTCP, RPCCheck: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Fri, 25 Oct 2024 10:35:15 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   FourOhFourRequest: 
|     HTTP/1.1 403 Forbidden
|     Server: awselb/2.0
|     Date: Fri, 25 Oct 2024 10:35:08 GMT
|     Content-Type: text/html
|     Content-Length: 118
|     Connection: close
|     <html>
|     <head><title>403 Forbidden</title></head>
|     <body>
|     <center><h1>403 Forbidden</h1></center>
|     </body>
|     </html>
|   GetRequest, HTTPOptions: 
|     HTTP/1.1 404 Not Found
|     Server: awselb/2.0
|     Date: Fri, 25 Oct 2024 10:35:07 GMT
|     Content-Type: text/plain; charset=utf-8
|     Content-Length: 0
|     Connection: close
|   RTSPRequest: 
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   tor-versions: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Fri, 25 Oct 2024 10:35:08 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|_    </html>
|_http-server-header: awselb/2.0
| ssl-cert: Subject: commonName=edu.barco.com
| Subject Alternative Name: DNS:edu.barco.com, DNS:*.edu.barco.com, DNS:*.clickshare.app, DNS:*.nexxis.barco.com, DNS:*.uat.edu.barco.com, DNS:*.services.prd01.edu.barco.com, DNS:*.services.prd.edu.barco.com, DNS:*.msuite.barco.com, DNS:*.services.uat01.edu.barco.com, DNS:store.barco.com, DNS:*.proj.barco.com, DNS:university.barco.com, DNS:*.services.uat.edu.barco.com, DNS:cmp.barco.com, DNS:insights.barco.com, DNS:*.stg01.edu.barco.com, DNS:*.insights.barco.com, DNS:*.wsg.barco.com, DNS:nexxis.barco.com, DNS:activate.barco.com, DNS:*.cloud.barco.com, DNS:*.services.stg01.edu.barco.com, DNS:*.stg.edu.barco.com, DNS:clickshare.app, DNS:*.services.edu.barco.com, DNS:*.university.barco.com, DNS:*.meetingequity.com, DNS:*.uat01.edu.barco.com, DNS:*.store.barco.com, DNS:xms.barco.com, DNS:*.activate.barco.com, DNS:*.weconnect.barco.com, DNS:weconnect.barco.com, DNS:meetingequity.com, DNS:msuite.barco.com, DNS:*.cmp.barco.com, DNS:*.prd.edu.barco.com, DNS:wsg.barco.com, DNS:proj.barco.com, DNS:cloud.barco.com, DNS:*.xms.barco.com, DNS:*.prd01.edu.barco.com, DNS:*.bin.cloud.barco.com, DNS:*.services.stg.edu.barco.com
| Not valid before: 2023-12-11T00:00:00
|_Not valid after:  2025-01-08T23:59:59
2 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port80-TCP:V=7.92%I=7%D=10/25%Time=671B7454%P=x86_64-redhat-linux-gnu%r
SF:(GetRequest,179,"HTTP/1\.1\x20301\x20Moved\x20Permanently\r\nServer:\x2
SF:0awselb/2\.0\r\nDate:\x20Fri,\x2025\x20Oct\x202024\x2010:35:00\x20GMT\r
SF:\nContent-Type:\x20text/html\r\nContent-Length:\x20134\r\nConnection:\x
SF:20close\r\nLocation:\x20https://k8s-albnginx-9331794c0c-2116638184\.eu-
SF:west-1\.elb\.amazonaws\.com:443/\r\n\r\n<html>\r\n<head><title>301\x20M
SF:oved\x20Permanently</title></head>\r\n<body>\r\n<center><h1>301\x20Move
SF:d\x20Permanently</h1></center>\r\n</body>\r\n</html>\r\n")%r(HTTPOption
SF:s,179,"HTTP/1\.1\x20301\x20Moved\x20Permanently\r\nServer:\x20awselb/2\
SF:.0\r\nDate:\x20Fri,\x2025\x20Oct\x202024\x2010:35:00\x20GMT\r\nContent-
SF:Type:\x20text/html\r\nContent-Length:\x20134\r\nConnection:\x20close\r\
SF:nLocation:\x20https://k8s-albnginx-9331794c0c-2116638184\.eu-west-1\.el
SF:b\.amazonaws\.com:443/\r\n\r\n<html>\r\n<head><title>301\x20Moved\x20Pe
SF:rmanently</title></head>\r\n<body>\r\n<center><h1>301\x20Moved\x20Perma
SF:nently</h1></center>\r\n</body>\r\n</html>\r\n")%r(RTSPRequest,7A,"<htm
SF:l>\r\n<head><title>400\x20Bad\x20Request</title></head>\r\n<body>\r\n<c
SF:enter><h1>400\x20Bad\x20Request</h1></center>\r\n</body>\r\n</html>\r\n
SF:")%r(X11Probe,110,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nServer:\x20aws
SF:elb/2\.0\r\nDate:\x20Fri,\x2025\x20Oct\x202024\x2010:35:01\x20GMT\r\nCo
SF:ntent-Type:\x20text/html\r\nContent-Length:\x20122\r\nConnection:\x20cl
SF:ose\r\n\r\n<html>\r\n<head><title>400\x20Bad\x20Request</title></head>\
SF:r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1></center>\r\n</body>
SF:\r\n</html>\r\n")%r(FourOhFourRequest,10A,"HTTP/1\.1\x20403\x20Forbidde
SF:n\r\nServer:\x20awselb/2\.0\r\nDate:\x20Fri,\x2025\x20Oct\x202024\x2010
SF::35:01\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Length:\x20118\r
SF:\nConnection:\x20close\r\n\r\n<html>\r\n<head><title>403\x20Forbidden</
SF:title></head>\r\n<body>\r\n<center><h1>403\x20Forbidden</h1></center>\r
SF:\n</body>\r\n</html>\r\n")%r(RPCCheck,110,"HTTP/1\.1\x20400\x20Bad\x20R
SF:equest\r\nServer:\x20awselb/2\.0\r\nDate:\x20Fri,\x2025\x20Oct\x202024\
SF:x2010:35:07\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Length:\x20
SF:122\r\nConnection:\x20close\r\n\r\n<html>\r\n<head><title>400\x20Bad\x2
SF:0Request</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request<
SF:/h1></center>\r\n</body>\r\n</html>\r\n");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port443-TCP:V=7.92%T=SSL%I=7%D=10/25%Time=671B745B%P=x86_64-redhat-linu
SF:x-gnu%r(GetRequest,A2,"HTTP/1\.1\x20404\x20Not\x20Found\r\nServer:\x20a
SF:wselb/2\.0\r\nDate:\x20Fri,\x2025\x20Oct\x202024\x2010:35:07\x20GMT\r\n
SF:Content-Type:\x20text/plain;\x20charset=utf-8\r\nContent-Length:\x200\r
SF:\nConnection:\x20close\r\n\r\n")%r(HTTPOptions,A2,"HTTP/1\.1\x20404\x20
SF:Not\x20Found\r\nServer:\x20awselb/2\.0\r\nDate:\x20Fri,\x2025\x20Oct\x2
SF:02024\x2010:35:07\x20GMT\r\nContent-Type:\x20text/plain;\x20charset=utf
SF:-8\r\nContent-Length:\x200\r\nConnection:\x20close\r\n\r\n")%r(FourOhFo
SF:urRequest,10A,"HTTP/1\.1\x20403\x20Forbidden\r\nServer:\x20awselb/2\.0\
SF:r\nDate:\x20Fri,\x2025\x20Oct\x202024\x2010:35:08\x20GMT\r\nContent-Typ
SF:e:\x20text/html\r\nContent-Length:\x20118\r\nConnection:\x20close\r\n\r
SF:\n<html>\r\n<head><title>403\x20Forbidden</title></head>\r\n<body>\r\n<
SF:center><h1>403\x20Forbidden</h1></center>\r\n</body>\r\n</html>\r\n")%r
SF:(tor-versions,110,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nServer:\x20aws
SF:elb/2\.0\r\nDate:\x20Fri,\x2025\x20Oct\x202024\x2010:35:08\x20GMT\r\nCo
SF:ntent-Type:\x20text/html\r\nContent-Length:\x20122\r\nConnection:\x20cl
SF:ose\r\n\r\n<html>\r\n<head><title>400\x20Bad\x20Request</title></head>\
SF:r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1></center>\r\n</body>
SF:\r\n</html>\r\n")%r(RTSPRequest,7A,"<html>\r\n<head><title>400\x20Bad\x
SF:20Request</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request
SF:</h1></center>\r\n</body>\r\n</html>\r\n")%r(RPCCheck,110,"HTTP/1\.1\x2
SF:0400\x20Bad\x20Request\r\nServer:\x20awselb/2\.0\r\nDate:\x20Fri,\x2025
SF:\x20Oct\x202024\x2010:35:15\x20GMT\r\nContent-Type:\x20text/html\r\nCon
SF:tent-Length:\x20122\r\nConnection:\x20close\r\n\r\n<html>\r\n<head><tit
SF:le>400\x20Bad\x20Request</title></head>\r\n<body>\r\n<center><h1>400\x2
SF:0Bad\x20Request</h1></center>\r\n</body>\r\n</html>\r\n")%r(DNSVersionB
SF:indReqTCP,110,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nServer:\x20awselb/
SF:2\.0\r\nDate:\x20Fri,\x2025\x20Oct\x202024\x2010:35:15\x20GMT\r\nConten
SF:t-Type:\x20text/html\r\nContent-Length:\x20122\r\nConnection:\x20close\
SF:r\n\r\n<html>\r\n<head><title>400\x20Bad\x20Request</title></head>\r\n<
SF:body>\r\n<center><h1>400\x20Bad\x20Request</h1></center>\r\n</body>\r\n
SF:</html>\r\n");
Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
Device type: general purpose
Running (JUST GUESSING): Linux 2.6.X|3.X|4.X (90%)
OS CPE: cpe:/o:linux:linux_kernel:2.6.32 cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:4
Aggressive OS guesses: Linux 2.6.32 (90%), Linux 3.2 - 4.9 (90%), Linux 2.6.32 - 3.10 (89%), Linux 2.6.32 - 3.13 (87%), Linux 3.10 - 3.13 (86%)
No exact OS matches for host (test conditions non-ideal).
Network Distance: 14 hops

TRACEROUTE (using port 80/tcp)
HOP RTT       ADDRESS
1   0.21 ms   208.76.251.177.rdns.ColocationAmerica.com (208.76.251.177)
2   0.52 ms   gw.mcom-colocationamerica.com (208.64.231.81)
3   0.69 ms   r2b4.n1.p1401.lax.multacom.net (64.69.46.11)
4   0.41 ms   ce-1-4-2.a04.lsanca07.us.bb.gin.ntt.net (128.241.15.73)
5   ... 6
7   135.28 ms ae-6.r23.londen12.uk.bb.gin.ntt.net (129.250.2.110)
8   128.80 ms ae-6.a03.londen12.uk.bb.gin.ntt.net (129.250.5.57)
9   143.91 ms ae-0.amazon.londen14.uk.bb.gin.ntt.net (131.103.117.103)
10  ... 13
14  150.61 ms ec2-63-34-254-155.eu-west-1.compute.amazonaws.com (63.34.254.155)

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 60.71 seconds
Color Scheme
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Detailed report
Target
Target IP
63.34.254.155
Host status
UP
Target Country
Target IP location is Ireland
Ireland
Free scan
Free scan
Scan method
Scan OS information and Traceroute
Scan status
Identified 2 ports
Run command
nmap -A update.cmp.barco.com
Scan date
25 Oct 2024 06:35
API - Scan ID
Scan duration
1min 0.71sec (60.71sec)
Download report
Remove scan result
$
Total scans
Scan more
Pricing

PROFESSIONAL


  • 10 000 scans/day
  • Daily API Calls - 100 000 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0.75$7.50/month
Billed Annually @ $9.00$90.00 90% discount
Get Professional

REGISTERED


  • 5 scans/day
  • Daily API Calls - 20 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0/lifetime
 
Register
Scan host
Some firewalls blocks Port scans. For get true positive results add portscanner.online IP addresses (208.76.253.232-208.76.253.239 or CIDR 208.76.253.232/29 ) to the whitelist
[scan_method]
Visibility:
Scan method: