Scan report for "api-eur1.staffhub.office.com"

Membership level: Free member
Summary

Ports

1

Duration

2min 29.01sec (149.01sec)

Date

2024-01-10

IP

20.82.29.238

Report
Scan OS information and Traceroute (nmap -A api-eur1.staffhub.office.com)
Nmap scan report for api-eur1.staffhub.office.com (20.82.29.238)
Host is up (0.15s latency).
Not shown: 999 filtered tcp ports (no-response)
PORT    STATE SERVICE   VERSION
443/tcp open  ssl/https
| ssl-cert: Subject: commonName=*.staffhub.office.com/organizationName=Microsoft Corporation/stateOrProvinceName=WA/countryName=US
| Subject Alternative Name: DNS:*.staffhub.office.com, DNS:staffhub.office.com
| Not valid before: 2023-12-17T06:52:05
|_Not valid after:  2024-12-11T06:52:05
|_http-cors: HEAD GET POST PUT DELETE TRACE OPTIONS CONNECT PATCH
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.1 404 Not Found
|     Content-Length: 0
|     Connection: close
|     Date: Wed, 10 Jan 2024 19:22:29 GMT
|     Strict-Transport-Security: max-age=2592000
|     X-Content-Type-Options: nosniff
|   GetRequest: 
|     HTTP/1.1 200 OK
|     Content-Length: 96
|     Connection: close
|     Content-Type: application/json; charset=utf-8
|     Date: Wed, 10 Jan 2024 19:22:28 GMT
|     Cache-Control: no-store,no-cache
|     Pragma: no-cache
|     Strict-Transport-Security: max-age=2592000
|     X-Content-Type-Options: nosniff
|     X-MS-SHFT-SPD: 0
|     {"serviceBuilt":"1926-03-21T05:05:36.000Z","serviceVersion":"2024.1.5.3","serviceFlavor":"prod"}
|   HTTPOptions: 
|     HTTP/1.1 405 Method Not Allowed
|     Content-Length: 0
|     Connection: close
|     Date: Wed, 10 Jan 2024 19:22:28 GMT
|     Allow: GET
|     Strict-Transport-Security: max-age=2592000
|     X-Content-Type-Options: nosniff
|   Help: 
|     HTTP/1.1 400 Bad Request
|     Content-Length: 0
|     Connection: close
|     Date: Wed, 10 Jan 2024 19:22:56 GMT
|   Kerberos, TLSSessionReq: 
|     HTTP/1.1 400 Bad Request
|     Content-Length: 0
|     Connection: close
|     Date: Wed, 10 Jan 2024 19:22:59 GMT
|   RTSPRequest: 
|     HTTP/1.1 505 HTTP Version Not Supported
|     Content-Length: 0
|     Connection: close
|     Date: Wed, 10 Jan 2024 19:22:39 GMT
|   SSLSessionReq, TerminalServerCookie: 
|     HTTP/1.1 400 Bad Request
|     Content-Length: 0
|     Connection: close
|_    Date: Wed, 10 Jan 2024 19:22:58 GMT
|_http-title: Site doesn't have a title (application/json; charset=utf-8).
1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service :
SF-Port443-TCP:V=7.92%T=SSL%I=7%D=1/10%Time=659EEE74%P=x86_64-redhat-linux
SF:-gnu%r(GetRequest,181,"HTTP/1\.1\x20200\x20OK\r\nContent-Length:\x2096\
SF:r\nConnection:\x20close\r\nContent-Type:\x20application/json;\x20charse
SF:t=utf-8\r\nDate:\x20Wed,\x2010\x20Jan\x202024\x2019:22:28\x20GMT\r\nCac
SF:he-Control:\x20no-store,no-cache\r\nPragma:\x20no-cache\r\nStrict-Trans
SF:port-Security:\x20max-age=2592000\r\nX-Content-Type-Options:\x20nosniff
SF:\r\nX-MS-SHFT-SPD:\x200\r\n\r\n{\"serviceBuilt\":\"1926-03-21T05:05:36\
SF:.000Z\",\"serviceVersion\":\"2024\.1\.5\.3\",\"serviceFlavor\":\"prod\"
SF:}")%r(HTTPOptions,C7,"HTTP/1\.1\x20405\x20Method\x20Not\x20Allowed\r\nC
SF:ontent-Length:\x200\r\nConnection:\x20close\r\nDate:\x20Wed,\x2010\x20J
SF:an\x202024\x2019:22:28\x20GMT\r\nAllow:\x20GET\r\nStrict-Transport-Secu
SF:rity:\x20max-age=2592000\r\nX-Content-Type-Options:\x20nosniff\r\n\r\n"
SF:)%r(FourOhFourRequest,B2,"HTTP/1\.1\x20404\x20Not\x20Found\r\nContent-L
SF:ength:\x200\r\nConnection:\x20close\r\nDate:\x20Wed,\x2010\x20Jan\x2020
SF:24\x2019:22:29\x20GMT\r\nStrict-Transport-Security:\x20max-age=2592000\
SF:r\nX-Content-Type-Options:\x20nosniff\r\n\r\n")%r(RTSPRequest,76,"HTTP/
SF:1\.1\x20505\x20HTTP\x20Version\x20Not\x20Supported\r\nContent-Length:\x
SF:200\r\nConnection:\x20close\r\nDate:\x20Wed,\x2010\x20Jan\x202024\x2019
SF::22:39\x20GMT\r\n\r\n")%r(Help,67,"HTTP/1\.1\x20400\x20Bad\x20Request\r
SF:\nContent-Length:\x200\r\nConnection:\x20close\r\nDate:\x20Wed,\x2010\x
SF:20Jan\x202024\x2019:22:56\x20GMT\r\n\r\n")%r(SSLSessionReq,67,"HTTP/1\.
SF:1\x20400\x20Bad\x20Request\r\nContent-Length:\x200\r\nConnection:\x20cl
SF:ose\r\nDate:\x20Wed,\x2010\x20Jan\x202024\x2019:22:58\x20GMT\r\n\r\n")%
SF:r(TerminalServerCookie,67,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConten
SF:t-Length:\x200\r\nConnection:\x20close\r\nDate:\x20Wed,\x2010\x20Jan\x2
SF:02024\x2019:22:58\x20GMT\r\n\r\n")%r(TLSSessionReq,67,"HTTP/1\.1\x20400
SF:\x20Bad\x20Request\r\nContent-Length:\x200\r\nConnection:\x20close\r\nD
SF:ate:\x20Wed,\x2010\x20Jan\x202024\x2019:22:59\x20GMT\r\n\r\n")%r(Kerber
SF:os,67,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nContent-Length:\x200\r\nCo
SF:nnection:\x20close\r\nDate:\x20Wed,\x2010\x20Jan\x202024\x2019:22:59\x2
SF:0GMT\r\n\r\n");
Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
Device type: specialized
Running (JUST GUESSING): AVtech embedded (87%)
Aggressive OS guesses: AVtech Room Alert 26W environmental monitor (87%)
No exact OS matches for host (test conditions non-ideal).
Network Distance: 29 hops

TRACEROUTE (using port 443/tcp)
HOP RTT       ADDRESS
1   0.18 ms   208.76.251.177.rdns.ColocationAmerica.com (208.76.251.177)
2   0.56 ms   gw.mcom-colocationamerica.com (208.64.231.81)
3   0.71 ms   r2b4.n1.p1401.lax.multacom.net (64.69.46.11)
4   9.81 ms   microsoft.as8075.any2ix.coresite.com (206.72.210.143)
5   0.78 ms   ae25-0.ear03.lax30.ntwk.msn.net (104.44.55.75)
6   145.51 ms be-23-0.ibr01.lax30.ntwk.msn.net (104.44.33.173)
7   145.53 ms be-9-0.ibr01.phx10.ntwk.msn.net (104.44.7.42)
8   ...
9   147.04 ms be-7-0.ibr02.bn6.ntwk.msn.net (104.44.29.180)
10  200.15 ms be-8-0.ibr04.bl20.ntwk.msn.net (104.44.30.121)
11  144.32 ms be-9-0.ibr02.nyc30.ntwk.msn.net (104.44.28.54)
12  144.10 ms be-7-0.ibr02.lon22.ntwk.msn.net (104.44.18.155)
13  146.98 ms be-15-0.ibr02.ams30.ntwk.msn.net (104.44.31.3)
14  236.25 ms be-3-0.ibr02.par30.ntwk.msn.net (104.44.29.154)
15  148.85 ms be-7-0.ibr01.ewr30.ntwk.msn.net (104.44.16.19)
16  148.13 ms ae126-0.icr04.ams30.ntwk.msn.net (104.44.23.225)
17  ... 28
29  143.23 ms 20.82.29.238

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 149.01 seconds
Color Scheme
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Detailed report
Target
Target IP
20.82.29.238
Host status
UP
Target Country
Target IP location is Netherlands
Netherlands
Free scan
Free scan
Scan method
Scan OS information and Traceroute
Scan status
Identified 1 ports
Run command
nmap -A api-eur1.staffhub.office.com
Scan date
10 Jan 2024 14:24
Scan duration
2min 29.01sec (149.01sec)
Download report
Remove scan result
$
Total scans
Scan more
Pricing

PROFESSIONAL


  • 10 000 scans/day
  • Daily API Calls - 100 000 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0.75$7.50/month
Billed Annually @ $9.00$90.00 90% discount
Get Professional

REGISTERED


  • 5 scans/day
  • Daily API Calls - 20 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0/lifetime
 
Register
Scan host
Some firewalls blocks Port scans. For get true positive results add portscanner.online IP addresses (208.76.253.232-208.76.253.239 or CIDR 208.76.253.232/29 ) to the whitelist
[scan_method]
Visibility:
Scan method: