196.2.164.249

As of: Sep 29, 2023 11:56pm UTC | Latest

Host

Attribute Value
ip 196.2.164.249
location.continent Africa
location.country South Africa
location.country_code ZA
location.city Tongaat Beach
location.postal_code 4380
location.timezone Africa/Johannesburg
location.province KwaZulu-Natal
location.coordinates.latitude -29.61376
location.coordinates.longitude 31.15281
location_updated_at 2023-09-21T00:19:10.482463Z
autonomous_system.asn 10803
autonomous_system.description EAST-COAST-ACCESS
autonomous_system.bgp_prefix 196.2.164.0/24
autonomous_system.name EAST-COAST-ACCESS
autonomous_system.country_code ZA
autonomous_system_updated_at 2023-09-15T08:55:53.035103Z
operating_system.uniform_resource_identifier cpe:2.3:o:debian:debian_linux:*:*:*:*:*:*:*:*
operating_system.part o
operating_system.vendor Debian
operating_system.product Linux
operating_system.other.family Linux
dns.names dut2021.immedia.co.za
dns.names www.dut.ac.za
dns.names dut.ac.za
dns.records.dut2021.immedia.co.za.record_type A
dns.records.dut2021.immedia.co.za.resolved_at 2023-03-24T21:48:43.324758951Z
dns.records.dut.ac.za.record_type A
dns.records.dut.ac.za.resolved_at 2023-09-29T23:56:35.124187685Z
dns.records.www.dut.ac.za.record_type A
dns.records.www.dut.ac.za.resolved_at 2023-09-11T23:57:34.063999751Z
last_updated_at 2023-09-29T23:56:35.740Z
labels email
labels file-sharing
labels remote-access

21/FTP TCP View Definition

Attribute Value
services.banner 220 ProFTPD 1.3.5e Server (Debian) [::ffff:196.2.164.249]\r\n
services.banner_hashes sha256:87a691fba81a9834df1fdd1ef919c0a9a58d57a19528d659b1b591cc1a6272ec
services.banner_hex 3232302050726f4654504420312e332e356520536572766572202844656269616e29205b3a3a666666663a3139362e322e3136342e3234395d0d0a
services.certificate 1fde47beee43e2664defae2706e48dec4e0090de4fe5f6890c3f50f426846349
services.discovery_method PREDICTIVE_METHOD_7
services.extended_service_name FTPes
services.ftp.banner 220 ProFTPD 1.3.5e Server (Debian) [::ffff:196.2.164.249]\r\n
services.ftp.auth_tls_response 234 AUTH TLS successful\r\n
services.ftp.status_code 220
services.ftp.status_meaning Service ready for new user.
services.ftp.implicit_tls false
services.labels file-sharing
services.observed_at 2023-09-29T18:47:13.123837754Z
services.perspective_id PERSPECTIVE_NTT
services.port 21
services.service_name FTP
services.software.uniform_resource_identifier cpe:2.3:a:proftpd:proftpd:1.3.5e:*:*:*:*:*:*:*
services.software.part a
services.software.vendor ProFTPD Project
services.software.product ProFTPD
services.software.version 1.3.5e
services.software.other.family ProFTPD
services.software.source OSI_APPLICATION_LAYER
services.software.uniform_resource_identifier cpe:2.3:o:debian:debian_linux:*:*:*:*:*:*:*:*
services.software.part o
services.software.vendor Debian
services.software.product Linux
services.software.other.family Linux
services.software.source OSI_APPLICATION_LAYER
services.source_ip 167.248.133.184
services.tls.version_selected TLSv1_3
services.tls.cipher_selected TLS_CHACHA20_POLY1305_SHA256
services.tls.certificates.leaf_fp_sha_256 1fde47beee43e2664defae2706e48dec4e0090de4fe5f6890c3f50f426846349
services.tls.certificates.leaf_data.names dut.ac.za
services.tls.certificates.leaf_data.subject_dn C=NA, ST=NA, L=NA, O=Self-signed for dut.ac.za, CN=dut.ac.za
services.tls.certificates.leaf_data.issuer_dn C=NA, ST=NA, L=NA, O=Self-signed for dut.ac.za, CN=dut.ac.za
services.tls.certificates.leaf_data.pubkey_bit_size 2048
services.tls.certificates.leaf_data.pubkey_algorithm RSA
services.tls.certificates.leaf_data.tbs_fingerprint cfcb9c92f55917df53aa1e215faee7587c2ac9c25c269b25c92962fb2cca96ea
services.tls.certificates.leaf_data.fingerprint 1fde47beee43e2664defae2706e48dec4e0090de4fe5f6890c3f50f426846349
services.tls.certificates.leaf_data.issuer.common_name dut.ac.za
services.tls.certificates.leaf_data.issuer.locality NA
services.tls.certificates.leaf_data.issuer.organization Self-signed for dut.ac.za
services.tls.certificates.leaf_data.issuer.province NA
services.tls.certificates.leaf_data.issuer.country NA
services.tls.certificates.leaf_data.subject.common_name dut.ac.za
services.tls.certificates.leaf_data.subject.locality NA
services.tls.certificates.leaf_data.subject.organization Self-signed for dut.ac.za
services.tls.certificates.leaf_data.subject.province NA
services.tls.certificates.leaf_data.subject.country NA
services.tls.certificates.leaf_data.public_key.key_algorithm RSA
services.tls.certificates.leaf_data.public_key.rsa.modulus wBamAphB/7HjktjosC7e3wfR6uWl8Dxr1jtAVVhOlxeuVn96UV5F00bml2AD+vEE8wmrD96zZZECLbuhSBldOQCmi6XYK7x6z8wJAPfmbHWe3SsVuhYndIW/Vf0GIN0Y0U2P6Y2Lvaw0x96uXyf1Xnasz0D8supvIqw6XEWxVo2axy+AJNuyw4gO3EkDKXQeo/bPMhGpe/EpEduveh9UFseHMAscfJWs1A7IoHiXM7zDKJx1qU5oxUIHa781tSqHiT86icipkCJGTc817EBOqdefMIJ6+6+17mQP9ABarQTPWIiFLl2A843eoaSMEfrcrlnpgUNylvP0PWnjygIasw==
services.tls.certificates.leaf_data.public_key.rsa.exponent AAEAAQ==
services.tls.certificates.leaf_data.public_key.rsa.length 256
services.tls.certificates.leaf_data.public_key.fingerprint b2a2165c4993a1fb50e577bf1f7a41dc3c58f77a9a033bbdc5daf5a78600327d
services.tls.certificates.leaf_data.signature.self_signed true
services.tls.certificates.leaf_data.signature.signature_algorithm SHA256-RSA
services.tls.ja3s 475c9302dc42b2751db9edcac3b74891
services.transport_protocol TCP
services.truncated false

25/SMTP TCP View Definition

Attribute Value
services.banner 220 dut.ac.za ESMTP Postfix (Ubuntu)\r\n
services.banner_hashes sha256:34840deaed9e89cd795f7ffdf74e0c87ed0535bfa128d2503f6347671bc5fcdb
services.banner_hex 323230206475742e61632e7a612045534d545020506f737466697820285562756e7475290d0a
services.certificate 6abbee31675b7270fbc1edac57f48183c6776792d7d5de0b458bc3641d3474ed
services.extended_service_name SMTP-STARTTLS
services.labels email
services.observed_at 2023-09-29T15:36:12.699104163Z
services.perspective_id PERSPECTIVE_NTT
services.port 25
services.service_name SMTP
services.smtp.banner 220 dut.ac.za ESMTP Postfix (Ubuntu)\r\n
services.smtp.ehlo 250-dut.ac.za\r\n250-PIPELINING\r\n250-SIZE 10240000\r\n250-VRFY\r\n250-ETRN\r\n250-STARTTLS\r\n250-AUTH PLAIN LOGIN\r\n250-AUTH=PLAIN LOGIN\r\n250-ENHANCEDSTATUSCODES\r\n250-8BITMIME\r\n250-DSN\r\n250 SMTPUTF8\r\n
services.smtp.start_tls 220 2.0.0 Ready to start TLS\r\n
services.software.uniform_resource_identifier cpe:2.3:a:postfix:postfix:*:*:*:*:*:*:*:*
services.software.part a
services.software.vendor Postfix
services.software.product Postfix
services.software.other.family Postfix
services.software.source OSI_APPLICATION_LAYER
services.software.uniform_resource_identifier cpe:2.3:o:canonical:ubuntu_linux:*:*:*:*:*:*:*:*
services.software.part o
services.software.vendor Ubuntu
services.software.product Linux
services.software.other.family Linux
services.software.source OSI_APPLICATION_LAYER
services.source_ip 167.248.133.127
services.tls.version_selected TLSv1_3
services.tls.cipher_selected TLS_CHACHA20_POLY1305_SHA256
services.tls.certificates.leaf_fp_sha_256 6abbee31675b7270fbc1edac57f48183c6776792d7d5de0b458bc3641d3474ed
services.tls.certificates.leaf_data.names dut
services.tls.certificates.leaf_data.subject_dn CN=dut
services.tls.certificates.leaf_data.issuer_dn CN=dut
services.tls.certificates.leaf_data.pubkey_bit_size 2048
services.tls.certificates.leaf_data.pubkey_algorithm RSA
services.tls.certificates.leaf_data.tbs_fingerprint 8a71ff5f9e3d4284433b8340046fef54804048d8d8cce0d731b46dc5bd4b1455
services.tls.certificates.leaf_data.fingerprint 6abbee31675b7270fbc1edac57f48183c6776792d7d5de0b458bc3641d3474ed
services.tls.certificates.leaf_data.issuer.common_name dut
services.tls.certificates.leaf_data.subject.common_name dut
services.tls.certificates.leaf_data.public_key.key_algorithm RSA
services.tls.certificates.leaf_data.public_key.rsa.modulus qFpLtvZuCwOnAs652TtVeEeCqcmjCagbnqPDm/Uus9x7hgsOpAFxbURbm+r9HYQb6NwDMaLQetJYbLcj0Q5Yof143c+J+vpej9bmKzhVgtpwUkJmp5VCZu2TstWttQ46POjFuuFueIJqsCSSZBflS+jsXMvH/8ylAc5lguNtsUoJThWgnh+2+hUtjB1wrExApSNdhDZ9Fk4wXaPKmsA/0UWjE7MDJsJevhpGLRdbwASzwirgJg8ZUafjgZrwYVLEDCBYN5pqyJg8H3Q+DG8aBRbm6IDqhDH/vUEe4WAisi4lJrA4x4NGBUCmVp0DTC7hHqwJ6sDiyRdrUyxNtOJ7rQ==
services.tls.certificates.leaf_data.public_key.rsa.exponent AAEAAQ==
services.tls.certificates.leaf_data.public_key.rsa.length 256
services.tls.certificates.leaf_data.public_key.fingerprint 8e9e789ac934e3028ecbc884a27cf542622eeecdaa1b13206a626160a05fe2c0
services.tls.certificates.leaf_data.signature.self_signed true
services.tls.certificates.leaf_data.signature.signature_algorithm SHA256-RSA
services.tls.ja3s 475c9302dc42b2751db9edcac3b74891
services.transport_protocol TCP
services.truncated false

80/HTTP TCP View Definition

Attribute Value
services.banner HTTP/1.1 301 Moved Permanently\r\nDate: <REDACTED>\r\nServer: Apache\r\nExpires: Thu, 28 Sep 2023 14:37:00 GMT\r\nCache-Control: max-age=3600\r\nX-Redirect-By: WordPress\r\nVary: Accept-Encoding\r\nLocation: https://www.dut.ac.za/\r\nContent-Length: 0\r\nContent-Type: text/html; charset=UTF-8\r\n
services.banner_hashes sha256:4518c378a2afa67a8bf98515a3af71eda66ed360cf8c9e5a63499356eb55d32d
services.banner_hex 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
services.extended_service_name HTTP
services.http.request.method GET
services.http.request.uri http://196.2.164.249/
services.http.request.headers.User_Agent Mozilla/5.0 (compatible; CensysInspect/1.1; +https://about.censys.io/)
services.http.request.headers.Accept */*
services.http.response.protocol HTTP/1.1
services.http.response.status_code 301
services.http.response.status_reason Moved Permanently
services.http.response.headers.Content_Type text/html; charset=UTF-8
services.http.response.headers.Content_Length 0
services.http.response.headers.Vary Accept-Encoding
services.http.response.headers.Date <REDACTED>
services.http.response.headers.Expires Thu, 28 Sep 2023 14:37:00 GMT
services.http.response.headers.Cache_Control max-age=3600
services.http.response.headers.X_Redirect_By WordPress
services.http.response.headers.Location https://www.dut.ac.za/
services.http.response.headers.Server Apache
services.http.response.body_size 0
services.http.supports_http2 false
services.observed_at 2023-09-28T13:36:59.969280085Z
services.perspective_id PERSPECTIVE_NTT
services.port 80
services.service_name HTTP
services.software.uniform_resource_identifier cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*
services.software.part a
services.software.vendor Apache
services.software.product HTTPD
services.software.other.family Apache
services.software.source OSI_APPLICATION_LAYER
services.source_ip 167.248.133.37
services.transport_protocol TCP
services.truncated false

443/HTTP TCP View Definition

Attribute Value
services.banner HTTP/1.1 301 Moved Permanently\r\nDate: <REDACTED>\r\nServer: Apache\r\nExpires: Fri, 29 Sep 2023 18:26:31 GMT\r\nCache-Control: max-age=3600\r\nX-Redirect-By: WordPress\r\nVary: Accept-Encoding\r\nLocation: https://www.dut.ac.za/\r\nContent-Length: 0\r\nContent-Type: text/html; charset=UTF-8\r\n
services.banner_hashes sha256:8f03699822a7d24ab95b516a163f47c6e24a2589d09c074ad901c56a9766f4c9
services.banner_hex 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
services.certificate dd97c4d1abe4b8441959144abc5058469f2d53aea4e36414459aa30508decc39
services.extended_service_name HTTPS
services.http.request.method GET
services.http.request.uri https://196.2.164.249/
services.http.request.headers.Accept */*
services.http.request.headers.User_Agent Mozilla/5.0 (compatible; CensysInspect/1.1; +https://about.censys.io/)
services.http.response.protocol HTTP/1.1
services.http.response.status_code 301
services.http.response.status_reason Moved Permanently
services.http.response.headers.Server Apache
services.http.response.headers.Content_Length 0
services.http.response.headers.Date <REDACTED>
services.http.response.headers.Content_Type text/html; charset=UTF-8
services.http.response.headers.Location https://www.dut.ac.za/
services.http.response.headers.X_Redirect_By WordPress
services.http.response.headers.Expires Fri, 29 Sep 2023 18:26:31 GMT
services.http.response.headers.Cache_Control max-age=3600
services.http.response.headers.Vary Accept-Encoding
services.http.response.body_size 0
services.http.supports_http2 false
services.jarm.fingerprint 3fd3fd15d3fd3fd21c42d42d0000006f254909a73bf62f6b28507e9fb451b5
services.jarm.cipher_and_version_fingerprint 3fd3fd15d3fd3fd21c42d42d000000
services.jarm.tls_extensions_sha256 6f254909a73bf62f6b28507e9fb451b5
services.jarm.observed_at 2023-09-28T19:43:26.697359438Z
services.observed_at 2023-09-29T17:26:30.312096276Z
services.perspective_id PERSPECTIVE_TELIA
services.port 443
services.service_name HTTP
services.software.uniform_resource_identifier cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*
services.software.part a
services.software.vendor Apache
services.software.product HTTPD
services.software.other.family Apache
services.software.source OSI_APPLICATION_LAYER
services.source_ip 167.94.146.59
services.tls.version_selected TLSv1_3
services.tls.cipher_selected TLS_AES_256_GCM_SHA384
services.tls.certificates.leaf_fp_sha_256 dd97c4d1abe4b8441959144abc5058469f2d53aea4e36414459aa30508decc39
services.tls.certificates.chain_fps_sha_256 67add1166b020ae61b8f5fc96813c04c2aa589960796865572a3c7e737613dfd
services.tls.certificates.chain_fps_sha_256 6d99fb265eb1c5b3744765fcbc648f3cd8e1bffafdc4c2f99b9d47cf7ff1c24f
services.tls.certificates.leaf_data.names dut.ac.za
services.tls.certificates.leaf_data.names www.dut.ac.za
services.tls.certificates.leaf_data.subject_dn CN=dut.ac.za
services.tls.certificates.leaf_data.issuer_dn C=US, O=Let's Encrypt, CN=R3
services.tls.certificates.leaf_data.pubkey_bit_size 2048
services.tls.certificates.leaf_data.pubkey_algorithm RSA
services.tls.certificates.leaf_data.tbs_fingerprint 50d8b587943b29b2d36c9d8f4476bb6e69c04f851ced9db858272be00be41e02
services.tls.certificates.leaf_data.fingerprint dd97c4d1abe4b8441959144abc5058469f2d53aea4e36414459aa30508decc39
services.tls.certificates.leaf_data.issuer.common_name R3
services.tls.certificates.leaf_data.issuer.organization Let's Encrypt
services.tls.certificates.leaf_data.issuer.country US
services.tls.certificates.leaf_data.subject.common_name dut.ac.za
services.tls.certificates.leaf_data.public_key.key_algorithm RSA
services.tls.certificates.leaf_data.public_key.rsa.modulus 5gtCnWGpgWI93yFxOmiAz9mwXQyNmMTbbaDAdiD2/tqS+KJ3Z1kYl/+bMK4rW+MrC5XMabdJ3WgpoTOvc6V/2dBLoZSQ0CyEWe2DTgXDOo7LP7z/W4rjma9ObLnX8D4UiI6ptYO/dNFErkNbDF1vTT2rmbi99rGlvdli0biJ6kbaRYVSvK11wT22AsKf+IlG+/2MlxsIgrJRBLQV3aNyYJ655cpWFge7pY/IfdiE5vuRJ3/Z2TTJ/m9ZWeZxDeqMgSSLcoYjDLoNAmqZjoksiGHj5MIV5HDWWmTchP7lxXdfhX4nB92idD+L0Z6O5zo6XWaqTgK6L5cGI1+u3jzy8Q==
services.tls.certificates.leaf_data.public_key.rsa.exponent AAEAAQ==
services.tls.certificates.leaf_data.public_key.rsa.length 256
services.tls.certificates.leaf_data.public_key.fingerprint 863387bd61b25799f4d163c5211d0085cd4bd843dd9eb89348efdaa34ebd107e
services.tls.certificates.leaf_data.signature.signature_algorithm SHA256-RSA
services.tls.certificates.leaf_data.signature.self_signed false
services.tls.certificates.chain.fingerprint 67add1166b020ae61b8f5fc96813c04c2aa589960796865572a3c7e737613dfd
services.tls.certificates.chain.subject_dn C=US, O=Let's Encrypt, CN=R3
services.tls.certificates.chain.issuer_dn C=US, O=Internet Security Research Group, CN=ISRG Root X1
services.tls.certificates.chain.fingerprint 6d99fb265eb1c5b3744765fcbc648f3cd8e1bffafdc4c2f99b9d47cf7ff1c24f
services.tls.certificates.chain.subject_dn C=US, O=Internet Security Research Group, CN=ISRG Root X1
services.tls.certificates.chain.issuer_dn O=Digital Signature Trust Co., CN=DST Root CA X3
services.tls.ja3s 15af977ce25de452b96affa2addb1036
services.transport_protocol TCP
services.truncated false

2222/SSH TCP View Definition

Attribute Value
services.banner SSH-2.0-mod_sftp/0.9.9
services.banner_hashes sha256:58050e68b715814ac7e847b213cb1db07b0968e0fc46a35fe38839c2c62c916f
services.banner_hex 5353482d322e302d6d6f645f736674702f302e392e39
services.extended_service_name SSH
services.labels remote-access
services.observed_at 2023-09-29T19:47:13.617900948Z
services.perspective_id PERSPECTIVE_NTT
services.port 2222
services.service_name SSH
services.source_ip 167.248.133.37
services.ssh.endpoint_id.raw SSH-2.0-mod_sftp/0.9.9
services.ssh.endpoint_id.protocol_version 2.0
services.ssh.endpoint_id.software_version mod_sftp/0.9.9
services.ssh.kex_init_message.kex_algorithms ecdh-sha2-nistp256
services.ssh.kex_init_message.kex_algorithms ecdh-sha2-nistp384
services.ssh.kex_init_message.kex_algorithms ecdh-sha2-nistp521
services.ssh.kex_init_message.kex_algorithms diffie-hellman-group-exchange-sha256
services.ssh.kex_init_message.kex_algorithms diffie-hellman-group-exchange-sha1
services.ssh.kex_init_message.kex_algorithms diffie-hellman-group14-sha1
services.ssh.kex_init_message.kex_algorithms diffie-hellman-group1-sha1
services.ssh.kex_init_message.kex_algorithms rsa1024-sha1
services.ssh.kex_init_message.host_key_algorithms ecdsa-sha2-nistp256
services.ssh.kex_init_message.host_key_algorithms ssh-rsa
services.ssh.kex_init_message.client_to_server_ciphers aes256-ctr
services.ssh.kex_init_message.client_to_server_ciphers aes192-ctr
services.ssh.kex_init_message.client_to_server_ciphers aes128-ctr
services.ssh.kex_init_message.client_to_server_ciphers aes256-cbc
services.ssh.kex_init_message.client_to_server_ciphers aes192-cbc
services.ssh.kex_init_message.client_to_server_ciphers aes128-cbc
services.ssh.kex_init_message.client_to_server_ciphers blowfish-ctr
services.ssh.kex_init_message.client_to_server_ciphers blowfish-cbc
services.ssh.kex_init_message.client_to_server_ciphers cast128-cbc
services.ssh.kex_init_message.client_to_server_ciphers arcfour256
services.ssh.kex_init_message.client_to_server_ciphers arcfour128
services.ssh.kex_init_message.client_to_server_ciphers 3des-ctr
services.ssh.kex_init_message.client_to_server_ciphers 3des-cbc
services.ssh.kex_init_message.server_to_client_ciphers aes256-ctr
services.ssh.kex_init_message.server_to_client_ciphers aes192-ctr
services.ssh.kex_init_message.server_to_client_ciphers aes128-ctr
services.ssh.kex_init_message.server_to_client_ciphers aes256-cbc
services.ssh.kex_init_message.server_to_client_ciphers aes192-cbc
services.ssh.kex_init_message.server_to_client_ciphers aes128-cbc
services.ssh.kex_init_message.server_to_client_ciphers blowfish-ctr
services.ssh.kex_init_message.server_to_client_ciphers blowfish-cbc
services.ssh.kex_init_message.server_to_client_ciphers cast128-cbc
services.ssh.kex_init_message.server_to_client_ciphers arcfour256
services.ssh.kex_init_message.server_to_client_ciphers arcfour128
services.ssh.kex_init_message.server_to_client_ciphers 3des-ctr
services.ssh.kex_init_message.server_to_client_ciphers 3des-cbc
services.ssh.kex_init_message.client_to_server_macs hmac-sha2-256
services.ssh.kex_init_message.client_to_server_macs hmac-sha2-512
services.ssh.kex_init_message.client_to_server_macs hmac-sha1
services.ssh.kex_init_message.client_to_server_macs hmac-sha1-96
services.ssh.kex_init_message.client_to_server_macs hmac-md5
services.ssh.kex_init_message.client_to_server_macs hmac-md5-96
services.ssh.kex_init_message.client_to_server_macs hmac-ripemd160
services.ssh.kex_init_message.client_to_server_macs [email protected]
services.ssh.kex_init_message.server_to_client_macs hmac-sha2-256
services.ssh.kex_init_message.server_to_client_macs hmac-sha2-512
services.ssh.kex_init_message.server_to_client_macs hmac-sha1
services.ssh.kex_init_message.server_to_client_macs hmac-sha1-96
services.ssh.kex_init_message.server_to_client_macs hmac-md5
services.ssh.kex_init_message.server_to_client_macs hmac-md5-96
services.ssh.kex_init_message.server_to_client_macs hmac-ripemd160
services.ssh.kex_init_message.server_to_client_macs [email protected]
services.ssh.kex_init_message.client_to_server_compression [email protected]
services.ssh.kex_init_message.client_to_server_compression zlib
services.ssh.kex_init_message.client_to_server_compression none
services.ssh.kex_init_message.server_to_client_compression [email protected]
services.ssh.kex_init_message.server_to_client_compression zlib
services.ssh.kex_init_message.server_to_client_compression none
services.ssh.kex_init_message.first_kex_follows false
services.ssh.algorithm_selection.kex_algorithm ecdh-sha2-nistp256
services.ssh.algorithm_selection.host_key_algorithm ecdsa-sha2-nistp256
services.ssh.algorithm_selection.client_to_server_alg_group.cipher aes128-ctr
services.ssh.algorithm_selection.client_to_server_alg_group.mac hmac-sha2-256
services.ssh.algorithm_selection.client_to_server_alg_group.compression none
services.ssh.algorithm_selection.server_to_client_alg_group.cipher aes128-ctr
services.ssh.algorithm_selection.server_to_client_alg_group.mac hmac-sha2-256
services.ssh.algorithm_selection.server_to_client_alg_group.compression none
services.ssh.hassh_fingerprint 696e7f84ac571fdf8fa5073e64ee2dc8
services.transport_protocol TCP
services.truncated false

8008/HTTP TCP View Definition

Attribute Value
services.banner HTTP/1.1 302 Found\r\nLocation: https://196.2.164.249:8015/\r\nConnection: close\r\nX-Frame-Options: SAMEORIGIN\r\nX-XSS-Protection: 1; mode=block\r\nX-Content-Type-Options: nosniff\r\nContent-Security-Policy: frame-ancestors 'self'\r\n
services.banner_hashes sha256:c3f1ecac051774da2cd3662a9900652ecd6dbce252d8c866a9b71b0c698c1738
services.banner_hex 485454502f312e312033303220466f756e640d0a4c6f636174696f6e3a2068747470733a2f2f3139362e322e3136342e3234393a383031352f0d0a436f6e6e656374696f6e3a20636c6f73650d0a582d4672616d652d4f7074696f6e733a2053414d454f524947494e0d0a582d5853532d50726f74656374696f6e3a20313b206d6f64653d626c6f636b0d0a582d436f6e74656e742d547970652d4f7074696f6e733a206e6f736e6966660d0a436f6e74656e742d53656375726974792d506f6c6963793a206672616d652d616e636573746f7273202773656c66270d0a
services.extended_service_name HTTP
services.http.request.method GET
services.http.request.uri http://196.2.164.249:8008/
services.http.request.headers.User_Agent Mozilla/5.0 (compatible; CensysInspect/1.1; +https://about.censys.io/)
services.http.request.headers.Accept */*
services.http.response.protocol HTTP/1.1
services.http.response.status_code 302
services.http.response.status_reason Found
services.http.response.headers.X_Frame_Options SAMEORIGIN
services.http.response.headers.X_XSS_Protection 1; mode=block
services.http.response.headers.Content_Security_Policy frame-ancestors 'self'
services.http.response.headers.Connection close
services.http.response.headers.X_Content_Type_Options nosniff
services.http.response.headers.Location https://196.2.164.249:8015/
services.http.response.body_size 0
services.http.supports_http2 false
services.observed_at 2023-09-29T18:30:07.863945771Z
services.perspective_id PERSPECTIVE_HE
services.port 8008
services.service_name HTTP
services.source_ip 162.142.125.11
services.transport_protocol TCP
services.truncated false

20000/HTTP TCP View Definition

Attribute Value
services.banner HTTP/1.0 200 Document follows\r\nServer: MiniServ/1.840\r\nDate: <REDACTED>\r\nContent-type: text/html; Charset=utf-8\r\nConnection: close\r\n
services.banner_hashes sha256:4880c0495ff4b1281c448e297598a56454311a8fb03c268d50fd78557cdd5b9b
services.banner_hex 485454502f312e302032303020446f63756d656e7420666f6c6c6f77730d0a5365727665723a204d696e69536572762f312e3834300d0a446174653a20203c52454441435445443e0d0a436f6e74656e742d747970653a20746578742f68746d6c3b20436861727365743d7574662d380d0a436f6e6e656374696f6e3a20636c6f73650d0a
services.discovery_method IPV4_WALK_FULL_PRIORITY_1
services.extended_service_name HTTP
services.http.request.method GET
services.http.request.uri http://196.2.164.249:20000/
services.http.request.headers.Accept */*
services.http.request.headers.User_Agent Mozilla/5.0 (compatible; CensysInspect/1.1; +https://about.censys.io/)
services.http.response.protocol HTTP/1.0
services.http.response.status_code 200
services.http.response.status_reason Document follows
services.http.response.headers.Connection close
services.http.response.headers.Content_type text/html; Charset=utf-8
services.http.response.headers.Date <REDACTED>
services.http.response.headers.Server MiniServ/1.840
services.http.response.html_tags <title>200 &mdash; Document follows</title>
services.http.response.body_size 311
services.http.response.body <html>\n<head><title>200 &mdash; Document follows</title></head>\n<body class="err-body"><h2 class="err-head">Error &mdash; Document follows</h2>\n<p class="err-content">This web server is running in SSL mode. Try the URL <a href='https://dut.ac.za:20000/'>https://dut.ac.za:20000/</a> instead.</p>\n</body></html>\n
services.http.response.body_hashes sha256:9ac4d28a09313cb417ab9990b98b3811a48e62dcfe7b7a21ec40cd2b1b0c9eda
services.http.response.body_hashes sha1:dfeb17b4c84b6715f2ea309d9020134a426d27e7
services.http.response.body_hash sha1:dfeb17b4c84b6715f2ea309d9020134a426d27e7
services.http.response.html_title 200 &mdash; Document follows
services.http.supports_http2 false
services.observed_at 2023-09-29T19:37:15.241762089Z
services.perspective_id PERSPECTIVE_NTT
services.port 20000
services.service_name HTTP
services.software.uniform_resource_identifier cpe:2.3:a:*:http:1.840:*:*:*:*:*:*:*
services.software.part a
services.software.product HTTP
services.software.version 1.840
services.software.other.family WebServer
services.software.source OSI_APPLICATION_LAYER
services.source_ip 167.248.133.37
services.transport_protocol TCP
services.truncated false