Scan report for "idms.netradyne.com"

Membership level: Free member
Summary

Ports

2

Duration

32.53sec

Date

2024-10-07

IP

52.8.60.90

Report
Scan OS information and Traceroute (nmap -A idms.netradyne.com)
Nmap scan report for idms.netradyne.com (52.8.60.90)
Host is up (0.010s latency).
Other addresses for idms.netradyne.com (not scanned): 2600:1f1c:d0:1d01:12bf:2879:b18e:6c57 2600:1f1c:d0:1d00:c983:2e7b:42a5:fb91 54.183.105.121
rDNS record for 52.8.60.90: ec2-52-8-60-90.us-west-1.compute.amazonaws.com
Not shown: 998 filtered tcp ports (no-response)
PORT    STATE SERVICE   VERSION
80/tcp  open  http      awselb/2.0
|_http-title: Did not follow redirect to https://idms.netradyne.com:443/
|_http-server-header: awselb/2.0
| fingerprint-strings: 
|   DNSVersionBindReqTCP, RPCCheck: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Mon, 07 Oct 2024 22:28:57 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   FourOhFourRequest, GetRequest, HTTPOptions: 
|     HTTP/1.1 404 Not Found
|     Server: awselb/2.0
|     Date: Mon, 07 Oct 2024 22:28:52 GMT
|     Content-Type: text/plain; charset=utf-8
|     Content-Length: 14
|     Connection: close
|     Page not found
|   RTSPRequest: 
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   X11Probe: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Mon, 07 Oct 2024 22:28:52 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|_    </html>
443/tcp open  ssl/https awselb/2.0
| fingerprint-strings: 
|   DNSVersionBindReqTCP, RPCCheck: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Mon, 07 Oct 2024 22:29:03 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   FourOhFourRequest, GetRequest, HTTPOptions: 
|     HTTP/1.1 404 Not Found
|     Server: awselb/2.0
|     Date: Mon, 07 Oct 2024 22:28:58 GMT
|     Content-Type: text/plain; charset=utf-8
|     Content-Length: 14
|     Connection: close
|     Page not found
|   RTSPRequest: 
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   tor-versions: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Mon, 07 Oct 2024 22:28:58 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|_    </html>
| http-title: Driveri&trade;
|_Requested resource was https://idms.netradyne.com/console/
| ssl-cert: Subject: commonName=*.netradyne.com
| Subject Alternative Name: DNS:*.netradyne.com
| Not valid before: 2024-07-18T00:00:00
|_Not valid after:  2025-08-16T23:59:59
| http-server-header: 
|   Apache
|_  awselb/2.0
2 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port80-TCP:V=7.92%I=7%D=10/7%Time=670460A4%P=x86_64-redhat-linux-gnu%r(
SF:GetRequest,B1,"HTTP/1\.1\x20404\x20Not\x20Found\r\nServer:\x20awselb/2\
SF:.0\r\nDate:\x20Mon,\x2007\x20Oct\x202024\x2022:28:52\x20GMT\r\nContent-
SF:Type:\x20text/plain;\x20charset=utf-8\r\nContent-Length:\x2014\r\nConne
SF:ction:\x20close\r\n\r\nPage\x20not\x20found")%r(HTTPOptions,B1,"HTTP/1\
SF:.1\x20404\x20Not\x20Found\r\nServer:\x20awselb/2\.0\r\nDate:\x20Mon,\x2
SF:007\x20Oct\x202024\x2022:28:52\x20GMT\r\nContent-Type:\x20text/plain;\x
SF:20charset=utf-8\r\nContent-Length:\x2014\r\nConnection:\x20close\r\n\r\
SF:nPage\x20not\x20found")%r(RTSPRequest,7A,"<html>\r\n<head><title>400\x2
SF:0Bad\x20Request</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20R
SF:equest</h1></center>\r\n</body>\r\n</html>\r\n")%r(X11Probe,110,"HTTP/1
SF:\.1\x20400\x20Bad\x20Request\r\nServer:\x20awselb/2\.0\r\nDate:\x20Mon,
SF:\x2007\x20Oct\x202024\x2022:28:52\x20GMT\r\nContent-Type:\x20text/html\
SF:r\nContent-Length:\x20122\r\nConnection:\x20close\r\n\r\n<html>\r\n<hea
SF:d><title>400\x20Bad\x20Request</title></head>\r\n<body>\r\n<center><h1>
SF:400\x20Bad\x20Request</h1></center>\r\n</body>\r\n</html>\r\n")%r(FourO
SF:hFourRequest,B1,"HTTP/1\.1\x20404\x20Not\x20Found\r\nServer:\x20awselb/
SF:2\.0\r\nDate:\x20Mon,\x2007\x20Oct\x202024\x2022:28:52\x20GMT\r\nConten
SF:t-Type:\x20text/plain;\x20charset=utf-8\r\nContent-Length:\x2014\r\nCon
SF:nection:\x20close\r\n\r\nPage\x20not\x20found")%r(RPCCheck,110,"HTTP/1\
SF:.1\x20400\x20Bad\x20Request\r\nServer:\x20awselb/2\.0\r\nDate:\x20Mon,\
SF:x2007\x20Oct\x202024\x2022:28:57\x20GMT\r\nContent-Type:\x20text/html\r
SF:\nContent-Length:\x20122\r\nConnection:\x20close\r\n\r\n<html>\r\n<head
SF:><title>400\x20Bad\x20Request</title></head>\r\n<body>\r\n<center><h1>4
SF:00\x20Bad\x20Request</h1></center>\r\n</body>\r\n</html>\r\n")%r(DNSVer
SF:sionBindReqTCP,110,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nServer:\x20aw
SF:selb/2\.0\r\nDate:\x20Mon,\x2007\x20Oct\x202024\x2022:28:57\x20GMT\r\nC
SF:ontent-Type:\x20text/html\r\nContent-Length:\x20122\r\nConnection:\x20c
SF:lose\r\n\r\n<html>\r\n<head><title>400\x20Bad\x20Request</title></head>
SF:\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1></center>\r\n</body
SF:>\r\n</html>\r\n");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port443-TCP:V=7.92%T=SSL%I=7%D=10/7%Time=670460AA%P=x86_64-redhat-linux
SF:-gnu%r(GetRequest,B1,"HTTP/1\.1\x20404\x20Not\x20Found\r\nServer:\x20aw
SF:selb/2\.0\r\nDate:\x20Mon,\x2007\x20Oct\x202024\x2022:28:58\x20GMT\r\nC
SF:ontent-Type:\x20text/plain;\x20charset=utf-8\r\nContent-Length:\x2014\r
SF:\nConnection:\x20close\r\n\r\nPage\x20not\x20found")%r(HTTPOptions,B1,"
SF:HTTP/1\.1\x20404\x20Not\x20Found\r\nServer:\x20awselb/2\.0\r\nDate:\x20
SF:Mon,\x2007\x20Oct\x202024\x2022:28:58\x20GMT\r\nContent-Type:\x20text/p
SF:lain;\x20charset=utf-8\r\nContent-Length:\x2014\r\nConnection:\x20close
SF:\r\n\r\nPage\x20not\x20found")%r(FourOhFourRequest,B1,"HTTP/1\.1\x20404
SF:\x20Not\x20Found\r\nServer:\x20awselb/2\.0\r\nDate:\x20Mon,\x2007\x20Oc
SF:t\x202024\x2022:28:58\x20GMT\r\nContent-Type:\x20text/plain;\x20charset
SF:=utf-8\r\nContent-Length:\x2014\r\nConnection:\x20close\r\n\r\nPage\x20
SF:not\x20found")%r(tor-versions,110,"HTTP/1\.1\x20400\x20Bad\x20Request\r
SF:\nServer:\x20awselb/2\.0\r\nDate:\x20Mon,\x2007\x20Oct\x202024\x2022:28
SF::58\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Length:\x20122\r\nC
SF:onnection:\x20close\r\n\r\n<html>\r\n<head><title>400\x20Bad\x20Request
SF:</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1></ce
SF:nter>\r\n</body>\r\n</html>\r\n")%r(RTSPRequest,7A,"<html>\r\n<head><ti
SF:tle>400\x20Bad\x20Request</title></head>\r\n<body>\r\n<center><h1>400\x
SF:20Bad\x20Request</h1></center>\r\n</body>\r\n</html>\r\n")%r(RPCCheck,1
SF:10,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nServer:\x20awselb/2\.0\r\nDat
SF:e:\x20Mon,\x2007\x20Oct\x202024\x2022:29:03\x20GMT\r\nContent-Type:\x20
SF:text/html\r\nContent-Length:\x20122\r\nConnection:\x20close\r\n\r\n<htm
SF:l>\r\n<head><title>400\x20Bad\x20Request</title></head>\r\n<body>\r\n<c
SF:enter><h1>400\x20Bad\x20Request</h1></center>\r\n</body>\r\n</html>\r\n
SF:")%r(DNSVersionBindReqTCP,110,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nSe
SF:rver:\x20awselb/2\.0\r\nDate:\x20Mon,\x2007\x20Oct\x202024\x2022:29:03\
SF:x20GMT\r\nContent-Type:\x20text/html\r\nContent-Length:\x20122\r\nConne
SF:ction:\x20close\r\n\r\n<html>\r\n<head><title>400\x20Bad\x20Request</ti
SF:tle></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1></center
SF:>\r\n</body>\r\n</html>\r\n");
Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
Device type: general purpose
Running (JUST GUESSING): Linux 2.6.X|3.X|4.X (90%)
OS CPE: cpe:/o:linux:linux_kernel:2.6.32 cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:4
Aggressive OS guesses: Linux 2.6.32 (90%), Linux 3.2 - 4.9 (90%), Linux 2.6.32 - 3.10 (89%), Linux 2.6.32 - 3.13 (89%), Linux 3.10 - 3.13 (88%)
No exact OS matches for host (test conditions non-ideal).
Network Distance: 11 hops

TRACEROUTE (using port 443/tcp)
HOP RTT     ADDRESS
1   0.22 ms 208.76.251.177.rdns.ColocationAmerica.com (208.76.251.177)
2   0.59 ms gw.mcom-colocationamerica.com (208.64.231.81)
3   1.34 ms r2b4.n1.p1401.lax.multacom.net (64.69.46.11)
4   1.15 ms 206.72.211.146.any2ix.coresite.com (206.72.211.146)
5   ... 10
11  9.53 ms ec2-52-8-60-90.us-west-1.compute.amazonaws.com (52.8.60.90)

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 32.53 seconds
Color Scheme
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Detailed report
Target
Target IP
52.8.60.90
Host status
UP
Target Country
Target IP location is United States of America
United States of America
Free scan
Free scan
Scan method
Scan OS information and Traceroute
Scan status
Identified 2 ports
Run command
nmap -A idms.netradyne.com
Scan date
07 Oct 2024 18:29
Scan duration
32.53sec
Download report
Remove scan result
$
Total scans
Scan more
Pricing

PROFESSIONAL


  • 10 000 scans/day
  • Daily API Calls - 100 000 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0.75$7.50/month
Billed Annually @ $9.00$90.00 90% discount
Get Professional

REGISTERED


  • 5 scans/day
  • Daily API Calls - 20 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0/lifetime
 
Register
Scan host
Some firewalls blocks Port scans. For get true positive results add portscanner.online IP addresses (208.76.253.232-208.76.253.239 or CIDR 208.76.253.232/29 ) to the whitelist
[scan_method]
Visibility:
Scan method: