Scan report for "et-nd48.itdsmr.com"

Membership level: Free member
Summary

Ports

11

Duration

52.86sec

Date

2024-09-23

IP

8.2.110.51

Report
Scan OS information and Traceroute (nmap -A et-nd48.itdsmr.com)
Nmap scan report for et-nd48.itdsmr.com (8.2.110.51)
Host is up (0.068s latency).
Not shown: 989 closed tcp ports (reset)
PORT      STATE    SERVICE    VERSION
22/tcp    filtered ssh
80/tcp    open     http
| fingerprint-strings: 
|   DNSStatusRequestTCP, DNSVersionBindReqTCP, Help, Kerberos, LDAPBindReq, LDAPSearchReq, LPDString, RPCCheck, RTSPRequest, SIPOptions, SMBProgNeg, SSLSessionReq, TLSSessionReq, TerminalServerCookie, X11Probe: 
|     HTTP/1.1 400 Bad Request
|     Connection: close
|   FourOhFourRequest: 
|     HTTP/1.1 204 No Content
|     Connection: keep-alive
|     Access-Control-Allow-Origin: *
|     Content-Type: text/plain
|     Date: Mon, 23 Sep 2024 04:24:56 GMT
|   GetRequest: 
|     HTTP/1.1 204 No Content
|     Connection: keep-alive
|     Access-Control-Allow-Origin: *
|     Content-Type: text/plain
|     Date: Mon, 23 Sep 2024 04:24:51 GMT
|   HTTPOptions: 
|     HTTP/1.1 200 OK
|     Access-Control-Allow-Origin: *
|     Access-Control-Allow-Methods: OPTIONS, GET,PUT,POST,DELETE
|     Access-Control-Allow-Headers: *
|     Date: Mon, 23 Sep 2024 04:24:56 GMT
|_    Connection: close
|_http-title: Site doesn't have a title (text/plain).
|_http-cors: GET POST PUT DELETE OPTIONS
443/tcp   open     ssl/https
|_http-cors: GET POST PUT DELETE OPTIONS
| fingerprint-strings: 
|   DNSStatusRequestTCP, DNSVersionBindReqTCP, Help, Kerberos, LDAPBindReq, LDAPSearchReq, LPDString, RPCCheck, RTSPRequest, SMBProgNeg, SSLSessionReq, TLSSessionReq, TerminalServerCookie, X11Probe, tor-versions: 
|     HTTP/1.1 400 Bad Request
|     Connection: close
|   FourOhFourRequest: 
|     HTTP/1.1 204 No Content
|     Connection: keep-alive
|     Access-Control-Allow-Origin: *
|     Content-Type: text/plain
|     Date: Mon, 23 Sep 2024 04:25:02 GMT
|   GetRequest: 
|     HTTP/1.1 204 No Content
|     Connection: keep-alive
|     Access-Control-Allow-Origin: *
|     Content-Type: text/plain
|     Date: Mon, 23 Sep 2024 04:24:57 GMT
|   HTTPOptions: 
|     HTTP/1.1 200 OK
|     Access-Control-Allow-Origin: *
|     Access-Control-Allow-Methods: OPTIONS, GET,PUT,POST,DELETE
|     Access-Control-Allow-Headers: *
|     Date: Mon, 23 Sep 2024 04:25:02 GMT
|_    Connection: close
|_http-title: Site doesn't have a title (text/plain).
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.itdsmr.com
| Subject Alternative Name: DNS:*.itdsmr.com, DNS:itdsmr.com
| Not valid before: 2024-01-17T09:17:13
|_Not valid after:  2025-02-17T09:17:13
| tls-alpn: 
|_  http/1.1
3000/tcp  filtered ppp
3001/tcp  filtered nessus
3003/tcp  filtered cgms
3306/tcp  filtered mysql
9000/tcp  filtered cslistener
9009/tcp  filtered pichat
9100/tcp  filtered jetdirect
49152/tcp filtered unknown
2 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port80-TCP:V=7.92%I=7%D=9/22%Time=66F0ED97%P=x86_64-redhat-linux-gnu%r(
SF:GetRequest,92,"HTTP/1\.1\x20204\x20No\x20Content\r\nConnection:\x20keep
SF:-alive\r\nAccess-Control-Allow-Origin:\x20\*\r\nContent-Type:\x20text/p
SF:lain\r\nDate:\x20Mon,\x2023\x20Sep\x202024\x2004:24:51\x20GMT\r\n\r\n")
SF:%r(HTTPOptions,C8,"HTTP/1\.1\x20200\x20OK\r\nAccess-Control-Allow-Origi
SF:n:\x20\*\r\nAccess-Control-Allow-Methods:\x20OPTIONS,\x20GET,PUT,POST,D
SF:ELETE\r\nAccess-Control-Allow-Headers:\x20\*\r\nDate:\x20Mon,\x2023\x20
SF:Sep\x202024\x2004:24:56\x20GMT\r\nConnection:\x20close\r\n\r\n")%r(RTSP
SF:Request,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnection:\x20close\
SF:r\n\r\n")%r(X11Probe,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnecti
SF:on:\x20close\r\n\r\n")%r(FourOhFourRequest,92,"HTTP/1\.1\x20204\x20No\x
SF:20Content\r\nConnection:\x20keep-alive\r\nAccess-Control-Allow-Origin:\
SF:x20\*\r\nContent-Type:\x20text/plain\r\nDate:\x20Mon,\x2023\x20Sep\x202
SF:024\x2004:24:56\x20GMT\r\n\r\n")%r(RPCCheck,2F,"HTTP/1\.1\x20400\x20Bad
SF:\x20Request\r\nConnection:\x20close\r\n\r\n")%r(DNSVersionBindReqTCP,2F
SF:,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnection:\x20close\r\n\r\n")%
SF:r(DNSStatusRequestTCP,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnect
SF:ion:\x20close\r\n\r\n")%r(Help,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r
SF:\nConnection:\x20close\r\n\r\n")%r(SSLSessionReq,2F,"HTTP/1\.1\x20400\x
SF:20Bad\x20Request\r\nConnection:\x20close\r\n\r\n")%r(TerminalServerCook
SF:ie,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnection:\x20close\r\n\r
SF:\n")%r(TLSSessionReq,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnecti
SF:on:\x20close\r\n\r\n")%r(Kerberos,2F,"HTTP/1\.1\x20400\x20Bad\x20Reques
SF:t\r\nConnection:\x20close\r\n\r\n")%r(SMBProgNeg,2F,"HTTP/1\.1\x20400\x
SF:20Bad\x20Request\r\nConnection:\x20close\r\n\r\n")%r(LPDString,2F,"HTTP
SF:/1\.1\x20400\x20Bad\x20Request\r\nConnection:\x20close\r\n\r\n")%r(LDAP
SF:SearchReq,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnection:\x20clos
SF:e\r\n\r\n")%r(LDAPBindReq,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nCon
SF:nection:\x20close\r\n\r\n")%r(SIPOptions,2F,"HTTP/1\.1\x20400\x20Bad\x2
SF:0Request\r\nConnection:\x20close\r\n\r\n");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port443-TCP:V=7.92%T=SSL%I=7%D=9/22%Time=66F0ED9E%P=x86_64-redhat-linux
SF:-gnu%r(GetRequest,92,"HTTP/1\.1\x20204\x20No\x20Content\r\nConnection:\
SF:x20keep-alive\r\nAccess-Control-Allow-Origin:\x20\*\r\nContent-Type:\x2
SF:0text/plain\r\nDate:\x20Mon,\x2023\x20Sep\x202024\x2004:24:57\x20GMT\r\
SF:n\r\n")%r(HTTPOptions,C8,"HTTP/1\.1\x20200\x20OK\r\nAccess-Control-Allo
SF:w-Origin:\x20\*\r\nAccess-Control-Allow-Methods:\x20OPTIONS,\x20GET,PUT
SF:,POST,DELETE\r\nAccess-Control-Allow-Headers:\x20\*\r\nDate:\x20Mon,\x2
SF:023\x20Sep\x202024\x2004:25:02\x20GMT\r\nConnection:\x20close\r\n\r\n")
SF:%r(FourOhFourRequest,92,"HTTP/1\.1\x20204\x20No\x20Content\r\nConnectio
SF:n:\x20keep-alive\r\nAccess-Control-Allow-Origin:\x20\*\r\nContent-Type:
SF:\x20text/plain\r\nDate:\x20Mon,\x2023\x20Sep\x202024\x2004:25:02\x20GMT
SF:\r\n\r\n")%r(tor-versions,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nCon
SF:nection:\x20close\r\n\r\n")%r(RTSPRequest,2F,"HTTP/1\.1\x20400\x20Bad\x
SF:20Request\r\nConnection:\x20close\r\n\r\n")%r(RPCCheck,2F,"HTTP/1\.1\x2
SF:0400\x20Bad\x20Request\r\nConnection:\x20close\r\n\r\n")%r(DNSVersionBi
SF:ndReqTCP,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnection:\x20close
SF:\r\n\r\n")%r(DNSStatusRequestTCP,2F,"HTTP/1\.1\x20400\x20Bad\x20Request
SF:\r\nConnection:\x20close\r\n\r\n")%r(Help,2F,"HTTP/1\.1\x20400\x20Bad\x
SF:20Request\r\nConnection:\x20close\r\n\r\n")%r(SSLSessionReq,2F,"HTTP/1\
SF:.1\x20400\x20Bad\x20Request\r\nConnection:\x20close\r\n\r\n")%r(Termina
SF:lServerCookie,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnection:\x20
SF:close\r\n\r\n")%r(TLSSessionReq,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\
SF:r\nConnection:\x20close\r\n\r\n")%r(Kerberos,2F,"HTTP/1\.1\x20400\x20Ba
SF:d\x20Request\r\nConnection:\x20close\r\n\r\n")%r(SMBProgNeg,2F,"HTTP/1\
SF:.1\x20400\x20Bad\x20Request\r\nConnection:\x20close\r\n\r\n")%r(X11Prob
SF:e,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnection:\x20close\r\n\r\
SF:n")%r(LPDString,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnection:\x
SF:20close\r\n\r\n")%r(LDAPSearchReq,2F,"HTTP/1\.1\x20400\x20Bad\x20Reques
SF:t\r\nConnection:\x20close\r\n\r\n")%r(LDAPBindReq,2F,"HTTP/1\.1\x20400\
SF:x20Bad\x20Request\r\nConnection:\x20close\r\n\r\n");
Aggressive OS guesses: Linux 3.2 - 4.9 (96%), Linux 5.3 - 5.4 (96%), Linux 2.6.32 - 3.10 (96%), Linux 3.2 (95%), Linux 3.1 (95%), Sony X75CH-series Android TV (Android 5.0) (95%), AXIS 210A or 211 Network Camera (Linux 2.6.17) (94%), Symantec Web Gateway 5.2.0.361 (Linux 2.6) (94%), Linux 3.8 (94%), Linux 2.6.32 - 3.5 (94%)
No exact OS matches for host (test conditions non-ideal).
Network Distance: 13 hops

TRACEROUTE (using port 587/tcp)
HOP RTT      ADDRESS
1   0.25 ms  208.76.251.177.rdns.ColocationAmerica.com (208.76.251.177)
2   0.69 ms  gw.mcom-colocationamerica.com (208.64.231.81)
3   0.76 ms  r1b4.n1p1400.lax.multacom.net (64.69.46.9)
4   ...
5   12.53 ms be2931.ccr31.phx01.atlas.cogentco.com (154.54.44.85)
6   21.22 ms be5471.ccr21.elp02.atlas.cogentco.com (154.54.166.57)
7   52.72 ms be3821.ccr31.dfw01.atlas.cogentco.com (154.54.165.25)
8   46.75 ms be5024.ccr41.atl01.atlas.cogentco.com (154.54.163.41)
9   63.37 ms be2112.ccr41.dca01.atlas.cogentco.com (154.54.7.157)
10  67.86 ms be4943.ccr41.jfk02.atlas.cogentco.com (154.54.165.14)
11  68.53 ms be2238.rcr51.ewr04.atlas.cogentco.com (154.54.81.178)
12  68.07 ms 38.122.116.114
13  67.95 ms 8.2.110.51

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 52.86 seconds
Color Scheme
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Detailed report
Target
Target IP
8.2.110.51
Host status
UP
Target Country
Target IP location is United States of America
United States of America
Free scan
Free scan
Scan method
Scan OS information and Traceroute
Scan status
Identified 11 ports
Run command
nmap -A et-nd48.itdsmr.com
Scan date
23 Sep 2024 00:25
Scan duration
52.86sec
Download report
Remove scan result
$
Total scans
Scan more
Pricing

PROFESSIONAL


  • 10 000 scans/day
  • Daily API Calls - 100 000 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0.75$7.50/month
Billed Annually @ $9.00$90.00 90% discount
Get Professional

REGISTERED


  • 5 scans/day
  • Daily API Calls - 20 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0/lifetime
 
Register
Scan host
Some firewalls blocks Port scans. For get true positive results add portscanner.online IP addresses (208.76.253.232-208.76.253.239 or CIDR 208.76.253.232/29 ) to the whitelist
[scan_method]
Visibility:
Scan method: