January 20, 2021 at 9:03:19 PM UTC
VERIFY
Websites
Websites
Runtime: 4.4s
Share on Facebook or Twitter
On January 20, 2021 at 9:03:19 PM UTC, https://nmap.org/ was accessible when tested on AS20294 in Uganda.

Failures

HTTP Experiment
null
DNS Experiment
null
Control
null

DNS Queries

Resolver:
41.210.187.20
Query:
IN A nmap.org
Engine:
system
Name
Class
TTL
Type
DATA
Answer IP Info
@
IN
A
45.33.49.119
AS63949 (Linode, LLC)
Query:
IN AAAA nmap.org
Engine:
system
Name
Class
TTL
Type
DATA
Answer IP Info
@
IN
AAAA
2600:3c01:e000:3e6::6d4e:7061
AS63949 (Linode, LLC)

TCP Connections

2600:3c01:e000:3e6::6d4e:7061:443: failed (unknown_failure: dial tcp [scrubbed]: connect: network is unreachable)
45.33.49.119:443: succeeded

HTTP Requests

URL
GET https://nmap.org/
Response Headers
Accept-Ranges:
bytes
Content-Type:
text/html; charset=utf-8
Date:
Wed, 20 Jan 2021 21:03:23 GMT
Server:
Apache/2.4.6 (CentOS)
Strict-Transport-Security:
max-age=31536000; preload
Response Body
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN">
<HTML>
<HEAD>
<TITLE>Nmap: the Network Mapper - Free Security Scanner</TITLE>
<META name="description" content="Nmap Free Security Scanner, Port Scanner, &amp; Network Exploration Tool. Download open source software for Linux, Windows, UNIX, FreeBSD, etc.">
<META name="keywords" content="Nmap,Security Scanner,Port Scanner,Network Security,Hacking">

<script type="application/ld+json">
{
   "@context": "http://schema.org",
   "@type": "WebSite",
   "url": "https://nmap.org/",
   "name": "Nmap",
   "image": "https://nmap.org/images/sitelogo.png",
   "potentialAction": {
     "@type": "SearchAction",
     "target": "https://nmap.org/search.html?q={search_term_string}",
     "query-input": "required name=search_term_string"
   }
}
</script>
<link rel="publisher" href="https://plus.google.com/+nmap" />

<link REL="SHORTCUT ICON" HREF="/shared/images/tiny-eyeicon.png" TYPE="image/png">
<META NAME="ROBOTS" CONTENT="NOARCHIVE">
<meta name="theme-color" content="#2A0D45">
<link rel="stylesheet" href="/shared/css/insecdb.css" type="text/css">
<!--Google Analytics Code-->
<script type="text/javascript">
  (function(i,s,o,g,r,a,m){i['GoogleAnalyticsObject']=r;i[r]=i[r]||function(){
  (i[r].q=i[r].q||[]).push(arguments)},i[r].l=1*new Date();a=s.createElement(o),
  m=s.getElementsByTagName(o)[0];a.async=1;a.src=g;m.parentNode.insertBefore(a,m)
  })(window,document,'script','//www.google-analytics.com/analytics.js','ga');

  ga('create', 'UA-11009417-1', 'auto');
  ga('send', 'pageview');

</script>
<!--END Google Analytics Code-->

<!--Google Custom Site Search boilerplate Javascript-->
<script type="text/javascript">
  (function() {
    var cx = 'partner-pub-0078565546631069:bx60rb-fytx';
    var gcse = document.createElement('script'); gcse.type = 'text/javascript'; gcse.async = true;
    gcse.src = (document.location.protocol == 'https:' ? 'https:' : 'http:') +
        '//www.google.com/cse/cse.js?cx=' + cx;
    var s = document.getElementsByTagName('script')[0]; s.parentNode.insertBefore(gcse, s);
  })();
</script>
<!--End Google Custom Site Search boilerplate Javascript-->

</HEAD>
<BODY BGCOLOR="#2A0D45" TEXT="#000000">

<TABLE CELLPADDING="0" WIDTH="100%" CELLSPACING="0">
<TR><TD ALIGN="left"><A HREF="/"><IMG BORDER=0 ALT="Home page logo"
SRC="/images/sitelogo.png" HEIGHT=90 WIDTH=168></A></TD>
<TD VALIGN="bottom" ALIGN="right">
  <!-- Begin TopBanner Code -->
  <script async src="//pagead2.googlesyndication.com/pagead/js/adsbygoogle.js"></script>
<!-- TopBanner728x90 -->
<ins class="adsbygoogle"
     style="display:inline-block;width:728px;height:90px"
     data-ad-client="ca-pub-0078565546631069"
     data-ad-slot="4776164010"></ins>
<script>
(adsbygoogle = window.adsbygoogle || []).push({});
</script>
<!-- AdSpeed.com Serving Code 7.9.6 for [Zone] TopBanner [Any Dimension] -->
<!-- <script type="text/javascript" src="//g.adspeed.net/ad.php?do=js&amp;zid=14678&amp;wd=-1&amp;ht=-1&amp;target=_blank"></script> -->
<!-- AdSpeed.com End -->
<!-- End Banner Code -->

</TD></TR></TABLE>
<TABLE WIDTH="100%" CELLPADDING="0" CELLSPACING="0"><TR>
<TD ALIGN="left" WIDTH="130" VALIGN="top" class="sidebar">

<!-- SECWIKI PORTAL INSERT -->

<ul>
<li><a href="https://nmap.org/">Nmap Security Scanner</a>
<ul>
<li><a href="https://nmap.org/">Intro</a></li>
<li><a href="https://nmap.org/book/man.html">Ref Guide</a></li>
<li><a href="https://nmap.org/book/install.html">Install Guide</a></li>
<li><a href="https://nmap.org/download.html">Download</a></li>
<li><a href="https://nmap.org/changelog.html">Changelog</a></li>
<li><a href="https://nmap.org/book/">Book</a></li>
<li><a href="https://nmap.org/docs.html">Docs</a></li>
</ul>
<li><a href="https://seclists.org/">Security Lists</a>
<ul>
<li><a href="https://seclists.org/nmap-announce/">Nmap Announce</a></li>
<li><a href="https://seclists.org/nmap-dev/">Nmap Dev</a></li>
<li><a href="https://seclists.org/bugtraq/">Bugtraq</a></li>
<li><a href="https://seclists.org/fulldisclosure/">Full Disclosure</a></li>
<li><a href="https://seclists.org/pen-test/">Pen Test</a></li>
<li><a href="https://seclists.org/basics/">Basics</a></li>
<li><a href="https://seclists.org/">More</a></li>
</ul>
<li><a href="https://sectools.org">Security Tools</a>
<ul>
<li><a href="https://sectools.org/tag/pass-audit/">Password audit</a></li>
<li><a href="https://sectools.org/tag/sniffers/">Sniffers</a></li>
<li><a href="https://sectools.org/tag/vuln-scanners/">Vuln scanners</a></li>
<li><a href="https://sectools.org/tag/web-scanners/">Web scanners</a></li>
<li><a href="https://sectools.org/tag/wireless/">Wireless</a></li>
<li><a href="https://sectools.org/tag/sploits/">Exploitation</a></li>
<li><a href="https://sectools.org/tag/packet-crafters/">Packet crafters</a></li>
<li><a href="https://sectools.org/">More</a></li>
</ul>
<li><a href="https://insecure.org/">Site News</a></li>
<li><a href="https://insecure.org/advertising.html">Advertising</a></li>
<li><a href="https://insecure.org/fyodor/">About/Contact</a></li>
<li>
<!-- SiteSearch Google -->
<form action="https://nmap.org/search.html" id="cse-search-box-sidebar">
  <div>
    <input type="hidden" name="cx" value="partner-pub-0078565546631069:bx60rb-fytx">
    <input type="hidden" name="cof" value="FORID:9">
    <input type="hidden" name="ie" value="ISO-8859-1">
    <input type="text" name="q" size="16">
    <input type="submit" name="sa" value="Site Search">
  </div>
</form>
<!-- End SiteSearch Google -->
</li>
<!-- These can come back if I ever update them ...
<li><a href="https://insecure.org/links.html">Exceptional Links</a></li>
<li><a href="https://insecure.org/reading.html">Good Reading</a></li>
<li><a href="https://insecure.org/sploits.html">Exploit World</a></li>
-->
<li><a href="https://insecure.org/advertising.html">Sponsors:</a>
  <br><br>
  
<!-- Begin Google Sidebar Banner Code -->
<script async src="//pagead2.googlesyndication.com/pagead/js/adsbygoogle.js"></script>
<!-- SidebarSkyScraper -->
<ins class="adsbygoogle"
     style="display:inline-block;width:120px;height:600px"
     data-ad-client="ca-pub-0078565546631069"
     data-ad-slot="9829251079"></ins>
<script>
(adsbygoogle = window.adsbygoogle || []).push({});
</script>
<!-- End Google Sidebar Banner Code -->

</li>
</ul>

</TD>
<TD BGCOLOR="#FFFFFF" VALIGN="top" ALIGN="left"><IMG
SRC="/shared/images/topleftcurve.gif" alt="/"><TABLE CELLPADDING="4" WIDTH="100%" style="table-layout: fixed;"><TR><TD BGCOLOR="#FFFFFF">

<CENTER>

<TABLE CELLSPACING="5">
<TR VALIGN="top"><TD VALIGN="top"><A HREF="/zenmap/images/zenmap-multi-1220x700.png"><IMG WIDTH=150 HEIGHT=150 SRC="/zenmap/images/zenmap-thumb-150x150.png" alt="Zenmap screenshot"></A></TD>
<TD VALIGN="top" ALIGN="center">
<!-- Begin Banner Code -->
<!-- Modified random image selection code - original version at 
     http://www.bravenet.com/reviews/archives/tips.php?view=8 -->

<SCRIPT type="text/javascript"> 
<!--
var imagenumber = 11 ; 
var randomnumber = Math.random() ; 
var rand1 = Math.round( (imagenumber-1) * randomnumber) + 1 ; 
images = new Array 
images[1] = "images/nmap_bnr2.jpg" 
images[2] = "images/nmap_bnr_euroboy.jpg" 
images[3] = "images/nmap_bnr_ai.jpg" 
images[4] = "images/nmap_bnr_kyra1.gif" 
images[5] = "images/nmap_bnr_kyra2.gif" 
images[6] = "images/nmap_bnr_kyra3.gif" 
images[7] = "images/nmap_bnr_kyra4.gif" 
images[8] = "images/nmap_bnr_kyra5.gif" 
images[9] = "images/nmap_bnr_i_amgod3.jpg" 
images[10] = "images/nmap_bnr_mouse.gif" 
images[11] = "images/nmap_bnr_m4rc3l0-2.jpg" 

var myimage = images[rand1] 
var mylink = "/"
document.write('<A HREF="' + mylink + '"><IMG src="/' + myimage + '" BORDER=0 alt="Nmap promo banner"><\/A>') 
//  --> 
</SCRIPT> 
<NOSCRIPT>
<A HREF="/"><IMG SRC="/images/nmap_bnr_euroboy.jpg" BORDER=0 HEIGHT=60 WIDTH=468 alt="Nmap promo banner"></A>
</NOSCRIPT>

<table class="pagemap" width=468>
  <tr>

<td class="currentpage">Intro</td>



<td><A HREF="/book/man.html">Reference Guide</A></td>



<td><A HREF="/book/">Book</A></td>



<td><A HREF="/book/install.html">Install Guide</A></td>


</tr><tr>

<td><A HREF="/download.html">Download</A></td>




<td><A HREF="/changelog">Changelog</A></td>




<td><A HREF="/zenmap/">Zenmap GUI</A></td>



<td><A HREF="/docs.html">Docs</A></td>


</tr><tr>

<td><A HREF="/book/man-bugs.html">Bug Reports</A></td>




<td><A HREF="/book/osdetect.html">OS Detection</A></td>




<td><A HREF="/nmap_propaganda.html">Propaganda</A></td>



<td><A HREF="/projects.html">Related Projects</A></td>


</tr><tr>


<td colspan=2><A HREF="/movies/">In the Movies</A></td>




<td colspan=2 align="right"><A HREF="/nmap_inthenews.html">In the News</A></td>



</tr></table>


</TD>
<TD VALIGN="top"><A HREF="/images/nmap-401-demoscan-798x774.gif"><IMG WIDTH=150 HEIGHT=150 SRC="/images/nmap-401-demoscan-squarecrop-150x150.gif" alt="Example Nmap output"></A></TD>
</TR></TABLE>
</CENTER>
<br>


<A NAME="news"></A>
<h1 class="purpleheader">News</h1>
<ul>
  <li>Nmap 7.90 has been released with Npcap 1.00 along with dozens of other performance improvements, bug fixes, and feature enhancements! [<a href="https://seclists.org/nmap-announce/2020/1">Release Announcement</a> | <a href="https://nmap.org/download.html">Download page</a>]
  <li>After more than 7 years of development and 170 public pre-releases, we're delighted to announce Npcap version 1.00! [<a href="https://seclists.org/nmap-announce/2020/0">Release Announcement</a> | <a href="https://nmap.org/npcap/">Download page</a>]
  <li>Nmap 7.80 was released for DEFCON 27! [<a href="https://seclists.org/nmap-announce/2019/0">release notes</a> | <a href="https://nmap.org/download.html">download</a>]
<li>Nmap turned 20 years old on September 1, 2017! Celebrate by reading <a href="/p51-11.html">the original Phrack #51 article</a>. <a href="https://twitter.com/hashtag/Nmap20">#Nmap20</a>!
<li>Nmap 7.50 is now available! [<a href="https://seclists.org/nmap-announce/2017/3">release notes</a> | <a href="https://nmap.org/download.html">download</a>]
<li>Nmap 7 is now available! [<a href="/7/">release notes</a> | <a href="https://nmap.org/download.html">download</a>]
<li>We're pleased to release our new and Improved <a href="/favicon/">Icons of the Web</a> project&mdash;a 5-gigapixel interactive collage of the top million sites on the Internet!
<li>Nmap has been discovered in two new movies! It's used to <a href="movies/#elysium">hack Matt Damon's brain in Elysium</a> and also to <a href="movies/#gijoe">launch nuclear missiles in G.I. Joe: Retaliation</a>!
<li>We're delighted to announce Nmap 6.40 with 14 new <a href="/book/nse.html">NSE scripts</a>, hundreds of new <a href="/book/osdetect.html">OS</a> and <a href="/book/vscan.html">version detection</a> signatures, and many great new features! [<a href="https://seclists.org/nmap-announce/2013/1">Announcement/Details</a>], [<a href="https://nmap.org/download.html">Download Site</a>]
<li>We just released Nmap 6.25 with 85 new NSE scripts, performance improvements, better OS/version detection, and more! [<a href="https://seclists.org/nmap-hackers/2012/4">Announcement/Details</a>], [<a href="https://nmap.org/download.html">Download Site</a>]
<li>Any release as big as Nmap 6 is bound to uncover a few bugs. We've now fixed them with <a href="https://seclists.org/nmap-hackers/2012/3">Nmap 6.01</a>!
<li>Nmap 6 is now available! [<a href="/6/">release notes</a> | <a href="https://nmap.org/download.html">download</a>]
<li>The security community has spoken! 3,000 of you shared favorite security tools for our relaunched <a href="https://sectools.org">SecTools.Org</a>.  It is sort of like Yelp for security tools.  Are you familiar with all of the <a href="https://sectools.org/tag/new/">49 new tools</a> in this edition?
<li><a href="https://seclists.org/nmap-hackers/2011/0">Nmap 5.50 Released</a>: Now with Gopher protocol support! Our first stable release in a year includes 177 NSE scripts, 2,982 OS fingerprints, and 7,319 version detection signatures. Release focuses were the Nmap Scripting Engine, performance, Zenmap GUI, and the Nping packet analysis tool. [<a href="https://nmap.org/download">Download page</a> | <a href="https://seclists.org/nmap-hackers/2011/0">Release notes</a>]
<li>Those who missed Defcon can now watch Fyodor and David Fifield demonstrate the power of the Nmap Scripting Engine. They give an overview of NSE, use it to explore Microsoft's global network, write an NSE script from scratch, and hack a webcam--all in 38 minutes! (<a href="/presentations/BHDC10/">Presentation video</a>)
<li><i>Icons of the Web</i>: explore favicons for the top million web sites with our <a href="/favicon">new poster and online viewer</a>.
<li>We're delighted to announce the immediate, free availability of the <a href="/5/">Nmap Security Scanner version 5.00</a>.  Don't miss the <a href="/5/#5changes">top 5 improvements in Nmap 5</a>.
<li>After years of effort, we are delighted to release <a href="/book/">Nmap Network Scanning: The Official Nmap Project Guide to Network Discovery and Security Scanning</a>! 

<li>We now have an active Nmap <a href="http://facebook.com/nmap">Facebook page</a> and <a href="http://twitter.com/nmap/">Twitter feed</a> to augment the <a href="#lists">mailing lists</a>.  All of these options offer RSS feeds as well.
</ul>

<A NAME="intro"></A>
<h1 class="purpleheader">Introduction</h1>

<BR>

<P>Nmap ("Network Mapper") is a free and open source
(<a href="/npsl/">license</a>) utility for
network discovery and security auditing.  Many systems and network
administrators also find it useful for tasks such as network
inventory, managing service upgrade schedules, and monitoring host or
service uptime.  Nmap uses raw IP packets in novel ways to determine
what hosts are available on the network, what services (application
name and version) those hosts are offering, what operating systems
(and OS versions) they are running, what type of packet
filters/firewalls are in use, and dozens of other characteristics.  It
was designed to rapidly scan large networks, but works fine against
single hosts.  Nmap runs on all major computer operating systems, and
official binary packages are available for Linux, Windows, and Mac OS
X.  In addition to the classic command-line Nmap executable, the Nmap
suite includes an advanced GUI and results viewer
(<a href="/zenmap/">Zenmap</a>), a flexible data
transfer, redirection, and debugging tool
(<a href="/ncat/">Ncat</a>), a utility for
comparing scan results (<a href="/ndiff/">Ndiff</a>), and a packet generation and response analysis tool (<a href="/nping/">Nping</a>).

<P>Nmap was named &ldquo;Security Product of the Year&rdquo; by Linux
Journal, Info World, LinuxQuestions.Org, and Codetalker Digest.  It
was even featured in <a href="/movies/">twelve
movies</a>, including
<a href="/movies/#matrix">The Matrix Reloaded</a>,
<a href="/movies/#diehard4">Die Hard 4</a>,
<a href="/movies/#gwtdt">Girl With the Dragon Tattoo</a>,
 and
<a href="/movies/#bourne">The Bourne Ultimatum</a>.


<P>Nmap is ...
<UL vocab="http://schema.org/" typeof="SoftwareApplication">
<span style="display:none" property="name">Nmap</span>
<span style="display:none" property="applicationCategory">Security</span>
<span style="display:none" property="applicationSubCategory">Port Scanner</span>
<LI><B>Flexible</B>: Supports dozens of advanced techniques for
mapping out networks filled with IP filters, firewalls, routers, and
other obstacles.  This includes many <A
HREF="/book/man-port-scanning-techniques.html">port scanning</A> mechanisms (both TCP &amp;
UDP), <A HREF="/book/osdetect.html">OS
detection</A>, <A HREF="/book/vscan.html">version detection</A>, ping sweeps, and more. See the <A
HREF="/docs.html">documentation page</a>.

<LI><B>Powerful</B>: Nmap has been used to scan huge networks of
literally hundreds of thousands of machines.

<LI><B>Portable</B>: Most operating systems are supported, including
<span property="operatingSystem">Linux</span>,
<span property="operatingSystem">Microsoft Windows</span>,
<span property="operatingSystem">FreeBSD</span>,
<span property="operatingSystem">OpenBSD</span>,
<span property="operatingSystem">Solaris</span>,
<span property="operatingSystem">IRIX</span>,
<span property="operatingSystem">Mac OS X</span>,
<span property="operatingSystem">HP-UX</span>,
<span property="operatingSystem">NetBSD</span>,
<span property="operatingSystem">Sun OS</span>,
<span property="operatingSystem">Amiga</span>,
and more.

<LI><B>Easy</B>: While Nmap offers a rich set of advanced features for
power users, you can start out as simply as "nmap&nbsp;-v&nbsp;-A&nbsp;<I>targethost</I>".  Both traditional command line and graphical (GUI)
versions are available to suit your preference.  Binaries are
available for those who do not wish to compile Nmap from source.

<LI><B>Free</B>: The primary goals of the Nmap Project is to help make
the Internet a little more secure and to provide
administrators/auditors/hackers with an advanced tool for exploring
their networks.  Nmap is available for <A
HREF="https://nmap.org/download.html" property="downloadUrl">free download</A>, and also comes with full
source code that you may modify and redistribute under the terms of
the <a href="data/COPYING" property="license">license</a>.

<LI><B>Well Documented</B>: Significant effort has been put into
comprehensive and up-to-date man pages, whitepapers, tutorials, and
even a whole book!  Find them in multiple
languages <A HREF="/docs.html">here</A>.

<LI><B>Supported</B>: While Nmap comes with no warranty, it is well supported by a vibrant community of developers and users.  Most of this interaction occurs on the <A
HREF="#lists">Nmap mailing lists</A>.  Most bug reports and questions should be sent to the <a href="https://seclists.org/nmap-dev">nmap-dev list</a>, but only after you read the <a href="/book/man-bugs.html">guidelines</a>.  We recommend that all users subscribe to the low-traffic <a href="https://seclists.org/nmap-hackers">nmap-hackers</a> announcement list. You can also find Nmap on <a href="http://facebook.com/nmap">Facebook</a> and <a href="http://twitter.com/nmap">Twitter</a>. For real-time chat, join the #nmap channel on <a href="http://freenode.net/">Freenode</a> or <a href="http://www.efnet.org/">EFNet</a>.

<LI><B>Acclaimed</B>: Nmap has won numerous awards, including
<span propery="award">"Information Security Product of the Year" by Linux Journal</span>, Info
World and Codetalker Digest.  It has been featured in hundreds of
magazine articles, several movies, dozens of books, and one comic book
series.  Visit the <A HREF="nmap_inthenews.html">press page</A>
for further details.

<LI><B>Popular</B>: Thousands of people download Nmap every day, and
it is included with many operating systems (Redhat Linux, Debian
Linux, Gentoo, FreeBSD, OpenBSD, etc).  It is among the top ten (out of
30,000) programs at the Freshmeat.Net repository.  This is important
because it lends Nmap its vibrant development and user support
communities.

</UL>

<BR>
<A NAME="lists"></A>
<h1 class="purpleheader">Communication</h1>

<P>Nmap users are encouraged to subscribe to the <I>Nmap-hackers</I>
mailing list.  It is a low volume (6 posts in 2017), moderated list
for the most important announcements about Nmap, Insecure.org, and
related projects.  You can join more than 128,000 current subscribers
by submitting your email address here:

<P><center>
<FORM Method=POST ACTION="https://nmap.org/mailman/subscribe/announce">
<INPUT type="Text" name="email" size="25" value="">
<font color="#000000"><INPUT type="Submit" name="email-button" value="Subscribe to Nmap-hackers"></font><BR>
(or subscribe with custom options from the <a href="https://nmap.org/mailman/listinfo/announce">Nmap-hackers list info page</a>)
</FORM>
</center>

<P>We also have a development list for more hardcore members
(especially programmers) who are interested in helping the project by
helping with coding, testing, feature ideas, etc.  New (test/beta)
versions of Nmap are sometimes released here prior to general
availability for QA purposes.  You can subscribe at the <a
href="https://nmap.org/mailman/listinfo/dev">Nmap-dev list
info page</a>.

<P>Both lists are archived (along with many other security lists) at <A HREF="https://seclists.org">Seclists.org</A>.

<P>Though it isn't nearly as active as the mailing lists, the official IRC channel is #nmap on <a href="http://freenode.net/">Freenode</a> (irc.freenode.net).

<h1 class="purpleheader">Nmap Site Navigation</h1>

<CENTER>

<table class="pagemap" width=468>
  <tr>

<td class="currentpage">Intro</td>



<td><A HREF="/book/man.html">Reference Guide</A></td>



<td><A HREF="/book/">Book</A></td>



<td><A HREF="/book/install.html">Install Guide</A></td>


</tr><tr>

<td><A HREF="/download.html">Download</A></td>




<td><A HREF="/changelog">Changelog</A></td>




<td><A HREF="/zenmap/">Zenmap GUI</A></td>



<td><A HREF="/docs.html">Docs</A></td>


</tr><tr>

<td><A HREF="/book/man-bugs.html">Bug Reports</A></td>




<td><A HREF="/book/osdetect.html">OS Detection</A></td>




<td><A HREF="/nmap_propaganda.html">Propaganda</A></td>



<td><A HREF="/projects.html">Related Projects</A></td>


</tr><tr>


<td colspan=2><A HREF="/movies/">In the Movies</A></td>




<td colspan=2 align="right"><A HREF="/nmap_inthenews.html">In the News</A></td>



</tr></table>


</CENTER>
</TD></TR>
</TABLE>
</TD></TR>
<TR><TD></TD><TD ALIGN="center">
<FONT COLOR="#FFFFFF">
[ <A HREF="https://nmap.org"><FONT COLOR="#FFFFFF">Nmap</FONT></A> |
  <A HREF="https://sectools.org"><FONT COLOR="#FFFFFF">Sec Tools</FONT></A> |
  <A HREF="https://seclists.org/"><FONT COLOR="#FFFFFF">Mailing Lists</FONT></A> |
  <A HREF="https://insecure.org/"><FONT COLOR="#FFFFFF">Site News</FONT></A> |
  <A HREF="https://insecure.org/fyodor/"><FONT COLOR="#FFFFFF">About/Contact</FONT></A> |
  <A HREF="https://insecure.org/advertising.html"><FONT COLOR="#FFFFFF">Advertising</FONT></A> |
  <A HREF="https://insecure.org/privacy.html"><FONT COLOR="#FFFFFF">Privacy</FONT></A> ]<BR>
</FONT>

<!-- SiteSearch Google -->
<div class="gcse-searchbox-only" data-resultsUrl="https://nmap.org/search.html"></div>
<!-- End SiteSearch Google -->

<!-- Bottom Banner -->
<!-- Adsense -->
<script async src="//pagead2.googlesyndication.com/pagead/js/adsbygoogle.js"></script>
<!-- PageBottom728x90 -->
<ins class="adsbygoogle"
     style="display:inline-block;width:728px;height:90px"
     data-ad-client="ca-pub-0078565546631069"
     data-ad-slot="2743510915"></ins>
<script>
(adsbygoogle = window.adsbygoogle || []).push({});
</script>
<!-- End Bottom Banner -->
</TD></TR>
</TABLE>
</BODY>
</HTML>


Resolver

Resolver ASN
AS20294
Resolver IP
41.210.187.20
Resolver Network Name
MTN Uganda
Measurement UID
20210120212403.669192_UG_webconnectivity_7c51eb422bdca8f2
Report ID
20210120T155459Z_webconnectivity_UG_20294_n1_miPXhlIEySgo5wyf
Platform
linux
Software Name
ooniprobe-cli (3.4.0)
Measurement Engine
ooniprobe-engine (0.22.0)

Raw Measurement Data

Loading…