Scan report for "udm.edmunds.com"

Membership level: Free member
Summary

Ports

3

Duration

36.7sec

Date

2024-06-24

IP

52.89.253.129

Report
Scan OS information and Traceroute (nmap -A udm.edmunds.com)
Nmap scan report for udm.edmunds.com (52.89.253.129)
Host is up (0.026s latency).
Other addresses for udm.edmunds.com (not scanned): 54.148.140.109 54.187.115.174
rDNS record for 52.89.253.129: ec2-52-89-253-129.us-west-2.compute.amazonaws.com
Not shown: 997 filtered tcp ports (no-response)
PORT     STATE SERVICE    VERSION
80/tcp   open  http       awselb/2.0
| fingerprint-strings: 
|   DNSVersionBindReqTCP, RPCCheck: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Mon, 24 Jun 2024 13:32:57 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   FourOhFourRequest, GetRequest, HTTPOptions: 
|     HTTP/1.1 403 Forbidden
|     Server: awselb/2.0
|     Date: Mon, 24 Jun 2024 13:32:52 GMT
|     Content-Type: text/html
|     Content-Length: 118
|     Connection: close
|     <html>
|     <head><title>403 Forbidden</title></head>
|     <body>
|     <center><h1>403 Forbidden</h1></center>
|     </body>
|     </html>
|   RTSPRequest: 
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   X11Probe: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Mon, 24 Jun 2024 13:32:52 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|_    </html>
|_http-title: 403 Forbidden
|_http-server-header: awselb/2.0
443/tcp  open  ssl/https  awselb/2.0
| fingerprint-strings: 
|   DNSVersionBindReqTCP, RPCCheck: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Mon, 24 Jun 2024 13:33:03 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   FourOhFourRequest, GetRequest, HTTPOptions: 
|     HTTP/1.1 403 Forbidden
|     Server: awselb/2.0
|     Date: Mon, 24 Jun 2024 13:32:58 GMT
|     Content-Type: text/html
|     Content-Length: 118
|     Connection: close
|     <html>
|     <head><title>403 Forbidden</title></head>
|     <body>
|     <center><h1>403 Forbidden</h1></center>
|     </body>
|     </html>
|   RTSPRequest: 
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   tor-versions: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Mon, 24 Jun 2024 13:32:58 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|_    </html>
|_http-title: 403 Forbidden
|_ssl-date: TLS randomness does not represent time
|_http-server-header: awselb/2.0
| ssl-cert: Subject: commonName=udm.edmunds.com
| Subject Alternative Name: DNS:udm.edmunds.com
| Not valid before: 2023-09-12T00:00:00
|_Not valid after:  2024-10-11T23:59:59
8080/tcp open  http-proxy awselb/2.0
| fingerprint-strings: 
|   FourOhFourRequest, GetRequest, HTTPOptions: 
|     HTTP/1.1 403 Forbidden
|     Server: awselb/2.0
|     Date: Mon, 24 Jun 2024 13:32:52 GMT
|     Content-Type: text/html
|     Content-Length: 118
|     Connection: close
|     <html>
|     <head><title>403 Forbidden</title></head>
|     <body>
|     <center><h1>403 Forbidden</h1></center>
|     </body>
|     </html>
|   RPCCheck: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Mon, 24 Jun 2024 13:32:57 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   RTSPRequest: 
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   Socks4, Socks5: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Mon, 24 Jun 2024 13:32:52 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|_    </html>
|_http-title: 403 Forbidden
|_http-server-header: awselb/2.0
3 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port80-TCP:V=7.92%I=7%D=6/24%Time=66797583%P=x86_64-redhat-linux-gnu%r(
SF:GetRequest,10A,"HTTP/1\.1\x20403\x20Forbidden\r\nServer:\x20awselb/2\.0
SF:\r\nDate:\x20Mon,\x2024\x20Jun\x202024\x2013:32:52\x20GMT\r\nContent-Ty
SF:pe:\x20text/html\r\nContent-Length:\x20118\r\nConnection:\x20close\r\n\
SF:r\n<html>\r\n<head><title>403\x20Forbidden</title></head>\r\n<body>\r\n
SF:<center><h1>403\x20Forbidden</h1></center>\r\n</body>\r\n</html>\r\n")%
SF:r(HTTPOptions,10A,"HTTP/1\.1\x20403\x20Forbidden\r\nServer:\x20awselb/2
SF:\.0\r\nDate:\x20Mon,\x2024\x20Jun\x202024\x2013:32:52\x20GMT\r\nContent
SF:-Type:\x20text/html\r\nContent-Length:\x20118\r\nConnection:\x20close\r
SF:\n\r\n<html>\r\n<head><title>403\x20Forbidden</title></head>\r\n<body>\
SF:r\n<center><h1>403\x20Forbidden</h1></center>\r\n</body>\r\n</html>\r\n
SF:")%r(RTSPRequest,7A,"<html>\r\n<head><title>400\x20Bad\x20Request</titl
SF:e></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1></center>\
SF:r\n</body>\r\n</html>\r\n")%r(X11Probe,110,"HTTP/1\.1\x20400\x20Bad\x20
SF:Request\r\nServer:\x20awselb/2\.0\r\nDate:\x20Mon,\x2024\x20Jun\x202024
SF:\x2013:32:52\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Length:\x2
SF:0122\r\nConnection:\x20close\r\n\r\n<html>\r\n<head><title>400\x20Bad\x
SF:20Request</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request
SF:</h1></center>\r\n</body>\r\n</html>\r\n")%r(FourOhFourRequest,10A,"HTT
SF:P/1\.1\x20403\x20Forbidden\r\nServer:\x20awselb/2\.0\r\nDate:\x20Mon,\x
SF:2024\x20Jun\x202024\x2013:32:52\x20GMT\r\nContent-Type:\x20text/html\r\
SF:nContent-Length:\x20118\r\nConnection:\x20close\r\n\r\n<html>\r\n<head>
SF:<title>403\x20Forbidden</title></head>\r\n<body>\r\n<center><h1>403\x20
SF:Forbidden</h1></center>\r\n</body>\r\n</html>\r\n")%r(RPCCheck,110,"HTT
SF:P/1\.1\x20400\x20Bad\x20Request\r\nServer:\x20awselb/2\.0\r\nDate:\x20M
SF:on,\x2024\x20Jun\x202024\x2013:32:57\x20GMT\r\nContent-Type:\x20text/ht
SF:ml\r\nContent-Length:\x20122\r\nConnection:\x20close\r\n\r\n<html>\r\n<
SF:head><title>400\x20Bad\x20Request</title></head>\r\n<body>\r\n<center><
SF:h1>400\x20Bad\x20Request</h1></center>\r\n</body>\r\n</html>\r\n")%r(DN
SF:SVersionBindReqTCP,110,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nServer:\x
SF:20awselb/2\.0\r\nDate:\x20Mon,\x2024\x20Jun\x202024\x2013:32:57\x20GMT\
SF:r\nContent-Type:\x20text/html\r\nContent-Length:\x20122\r\nConnection:\
SF:x20close\r\n\r\n<html>\r\n<head><title>400\x20Bad\x20Request</title></h
SF:ead>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1></center>\r\n</
SF:body>\r\n</html>\r\n");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port443-TCP:V=7.92%T=SSL%I=7%D=6/24%Time=66797589%P=x86_64-redhat-linux
SF:-gnu%r(GetRequest,10A,"HTTP/1\.1\x20403\x20Forbidden\r\nServer:\x20awse
SF:lb/2\.0\r\nDate:\x20Mon,\x2024\x20Jun\x202024\x2013:32:58\x20GMT\r\nCon
SF:tent-Type:\x20text/html\r\nContent-Length:\x20118\r\nConnection:\x20clo
SF:se\r\n\r\n<html>\r\n<head><title>403\x20Forbidden</title></head>\r\n<bo
SF:dy>\r\n<center><h1>403\x20Forbidden</h1></center>\r\n</body>\r\n</html>
SF:\r\n")%r(HTTPOptions,10A,"HTTP/1\.1\x20403\x20Forbidden\r\nServer:\x20a
SF:wselb/2\.0\r\nDate:\x20Mon,\x2024\x20Jun\x202024\x2013:32:58\x20GMT\r\n
SF:Content-Type:\x20text/html\r\nContent-Length:\x20118\r\nConnection:\x20
SF:close\r\n\r\n<html>\r\n<head><title>403\x20Forbidden</title></head>\r\n
SF:<body>\r\n<center><h1>403\x20Forbidden</h1></center>\r\n</body>\r\n</ht
SF:ml>\r\n")%r(FourOhFourRequest,10A,"HTTP/1\.1\x20403\x20Forbidden\r\nSer
SF:ver:\x20awselb/2\.0\r\nDate:\x20Mon,\x2024\x20Jun\x202024\x2013:32:58\x
SF:20GMT\r\nContent-Type:\x20text/html\r\nContent-Length:\x20118\r\nConnec
SF:tion:\x20close\r\n\r\n<html>\r\n<head><title>403\x20Forbidden</title></
SF:head>\r\n<body>\r\n<center><h1>403\x20Forbidden</h1></center>\r\n</body
SF:>\r\n</html>\r\n")%r(tor-versions,110,"HTTP/1\.1\x20400\x20Bad\x20Reque
SF:st\r\nServer:\x20awselb/2\.0\r\nDate:\x20Mon,\x2024\x20Jun\x202024\x201
SF:3:32:58\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Length:\x20122\
SF:r\nConnection:\x20close\r\n\r\n<html>\r\n<head><title>400\x20Bad\x20Req
SF:uest</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1>
SF:</center>\r\n</body>\r\n</html>\r\n")%r(RTSPRequest,7A,"<html>\r\n<head
SF:><title>400\x20Bad\x20Request</title></head>\r\n<body>\r\n<center><h1>4
SF:00\x20Bad\x20Request</h1></center>\r\n</body>\r\n</html>\r\n")%r(RPCChe
SF:ck,110,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nServer:\x20awselb/2\.0\r\
SF:nDate:\x20Mon,\x2024\x20Jun\x202024\x2013:33:03\x20GMT\r\nContent-Type:
SF:\x20text/html\r\nContent-Length:\x20122\r\nConnection:\x20close\r\n\r\n
SF:<html>\r\n<head><title>400\x20Bad\x20Request</title></head>\r\n<body>\r
SF:\n<center><h1>400\x20Bad\x20Request</h1></center>\r\n</body>\r\n</html>
SF:\r\n")%r(DNSVersionBindReqTCP,110,"HTTP/1\.1\x20400\x20Bad\x20Request\r
SF:\nServer:\x20awselb/2\.0\r\nDate:\x20Mon,\x2024\x20Jun\x202024\x2013:33
SF::03\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Length:\x20122\r\nC
SF:onnection:\x20close\r\n\r\n<html>\r\n<head><title>400\x20Bad\x20Request
SF:</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1></ce
SF:nter>\r\n</body>\r\n</html>\r\n");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port8080-TCP:V=7.92%I=7%D=6/24%Time=66797583%P=x86_64-redhat-linux-gnu%
SF:r(GetRequest,10A,"HTTP/1\.1\x20403\x20Forbidden\r\nServer:\x20awselb/2\
SF:.0\r\nDate:\x20Mon,\x2024\x20Jun\x202024\x2013:32:52\x20GMT\r\nContent-
SF:Type:\x20text/html\r\nContent-Length:\x20118\r\nConnection:\x20close\r\
SF:n\r\n<html>\r\n<head><title>403\x20Forbidden</title></head>\r\n<body>\r
SF:\n<center><h1>403\x20Forbidden</h1></center>\r\n</body>\r\n</html>\r\n"
SF:)%r(HTTPOptions,10A,"HTTP/1\.1\x20403\x20Forbidden\r\nServer:\x20awselb
SF:/2\.0\r\nDate:\x20Mon,\x2024\x20Jun\x202024\x2013:32:52\x20GMT\r\nConte
SF:nt-Type:\x20text/html\r\nContent-Length:\x20118\r\nConnection:\x20close
SF:\r\n\r\n<html>\r\n<head><title>403\x20Forbidden</title></head>\r\n<body
SF:>\r\n<center><h1>403\x20Forbidden</h1></center>\r\n</body>\r\n</html>\r
SF:\n")%r(RTSPRequest,7A,"<html>\r\n<head><title>400\x20Bad\x20Request</ti
SF:tle></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1></center
SF:>\r\n</body>\r\n</html>\r\n")%r(FourOhFourRequest,10A,"HTTP/1\.1\x20403
SF:\x20Forbidden\r\nServer:\x20awselb/2\.0\r\nDate:\x20Mon,\x2024\x20Jun\x
SF:202024\x2013:32:52\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Leng
SF:th:\x20118\r\nConnection:\x20close\r\n\r\n<html>\r\n<head><title>403\x2
SF:0Forbidden</title></head>\r\n<body>\r\n<center><h1>403\x20Forbidden</h1
SF:></center>\r\n</body>\r\n</html>\r\n")%r(Socks5,110,"HTTP/1\.1\x20400\x
SF:20Bad\x20Request\r\nServer:\x20awselb/2\.0\r\nDate:\x20Mon,\x2024\x20Ju
SF:n\x202024\x2013:32:52\x20GMT\r\nContent-Type:\x20text/html\r\nContent-L
SF:ength:\x20122\r\nConnection:\x20close\r\n\r\n<html>\r\n<head><title>400
SF:\x20Bad\x20Request</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x
SF:20Request</h1></center>\r\n</body>\r\n</html>\r\n")%r(Socks4,110,"HTTP/
SF:1\.1\x20400\x20Bad\x20Request\r\nServer:\x20awselb/2\.0\r\nDate:\x20Mon
SF:,\x2024\x20Jun\x202024\x2013:32:52\x20GMT\r\nContent-Type:\x20text/html
SF:\r\nContent-Length:\x20122\r\nConnection:\x20close\r\n\r\n<html>\r\n<he
SF:ad><title>400\x20Bad\x20Request</title></head>\r\n<body>\r\n<center><h1
SF:>400\x20Bad\x20Request</h1></center>\r\n</body>\r\n</html>\r\n")%r(RPCC
SF:heck,110,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nServer:\x20awselb/2\.0\
SF:r\nDate:\x20Mon,\x2024\x20Jun\x202024\x2013:32:57\x20GMT\r\nContent-Typ
SF:e:\x20text/html\r\nContent-Length:\x20122\r\nConnection:\x20close\r\n\r
SF:\n<html>\r\n<head><title>400\x20Bad\x20Request</title></head>\r\n<body>
SF:\r\n<center><h1>400\x20Bad\x20Request</h1></center>\r\n</body>\r\n</htm
SF:l>\r\n");
Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
Device type: general purpose
Running (JUST GUESSING): Linux 4.X (85%)
OS CPE: cpe:/o:linux:linux_kernel:4.2
Aggressive OS guesses: Linux 4.2 (85%)
No exact OS matches for host (test conditions non-ideal).
Network Distance: 11 hops

TRACEROUTE (using port 443/tcp)
HOP RTT      ADDRESS
1   0.22 ms  208.76.251.177.rdns.ColocationAmerica.com (208.76.251.177)
2   0.57 ms  gw.mcom-colocationamerica.com (208.64.231.81)
3   1.03 ms  r2b4.n1.p1401.lax.multacom.net (64.69.46.11)
4   11.64 ms 206.72.211.146.any2ix.coresite.com (206.72.211.146)
5   ... 10
11  24.37 ms ec2-52-89-253-129.us-west-2.compute.amazonaws.com (52.89.253.129)

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 36.70 seconds
Color Scheme
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Detailed report
Target
Target IP
52.89.253.129
Host status
UP
Target Country
Target IP location is United States of America
United States of America
Free scan
Free scan
Scan method
Scan OS information and Traceroute
Scan status
Identified 3 ports
Run command
nmap -A udm.edmunds.com
Scan date
24 Jun 2024 09:33
Scan duration
36.7sec
Download report
Remove scan result
$
Total scans
Scan more
Pricing

PROFESSIONAL


  • 10 000 scans/day
  • Daily API Calls - 100 000 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0.75$7.50/month
Billed Annually @ $9.00$90.00 90% discount
Get Professional

REGISTERED


  • 5 scans/day
  • Daily API Calls - 20 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0/lifetime
 
Register
Scan host
Some firewalls blocks Port scans. For get true positive results add portscanner.online IP addresses (208.76.253.232-208.76.253.239 or CIDR 208.76.253.232/29 ) to the whitelist
[scan_method]
Visibility:
Scan method: