Scan report for "voice.nitco.com"

Membership level: Free member
Summary

Ports

3

Duration

4min 22.35sec (262.35sec)

Date

2024-08-25

IP

216.176.135.133

Report
Scan OS information and Traceroute (nmap -A voice.nitco.com)
Nmap scan report for voice.nitco.com (216.176.135.133)
Host is up (0.056s latency).
rDNS record for 216.176.135.133: nitcodss2.nitco.com
Not shown: 997 filtered tcp ports (no-response)
PORT     STATE SERVICE VERSION
443/tcp  open  sip     DC-SIP/2.0 (Status: 200 OK)
| fingerprint-strings: 
|   SIPOptions: 
|     SIP/2.0 200 OK
|     Call-ID: 50000
|     CSeq: 42 OPTIONS
|     From: <sip:nm@nm>;tag=root
|     <sip:nm2@nm2>;tag=sip+1+d4d60096+1ccf60ab
|     Via: SIP/2.0/TCP nm;received=208.76.253.234;branch=foo
|     Content-Length: 0
|     Supported: resource-priority,siprec, 100rel
|     Server: DC-SIP/2.0
|     Allow-Events: message-summary,refer,dialog,line-seize,presence,call-info,as-feature-event,calling-name,ua-profile
|     Allow: INVITE,ACK,CANCEL,BYE,REGISTER,OPTIONS,PRACK,UPDATE,SUBSCRIBE,NOTIFY,REFER,INFO,PUBLISH
|     Accept-Encoding: identity
|_    Accept: application/sdp,application/simple-message-summary,message/sipfrag,application/isup,application/x-simple-call-service-info,multipart/mixed,application/broadsoft,application/hook-flash,application/vq-rtcpxr,application/media_control+xml,text/plain,application/x-as-feature-event+xml,application/calling-name-info,application/vnd.etsi.sci+xml,application/vnd.etsi.mcid+xml,application/dtmf-r
|_sip-methods: PRACK, INVITE ,ACK, BYE, CANCEL, UPDATE, SUBSCRIBE,NOTIFY, REFER, MESSAGE, OPTIONS
5060/tcp open  sip     SIP/2.0 (Status: 403 Forbidden)
| fingerprint-strings: 
|   SIPOptions: 
|     SIP/2.0 403 Forbidden
|     Call-ID: 50000
|     CSeq: 42 OPTIONS
|     From: <sip:nm@nm>;tag=root
|     <sip:nm2@nm2>;tag=sip+1+e3560082+bba456be
|     Via: SIP/2.0/TCP nm;received=208.76.253.234;branch=foo
|     Server: SIP/2.0
|     Content-Length: 0
|     Max-Forwards: 69
|     Accept: application/sdp
|_    Contact: <sip:nm@nm>
|_sip-methods: PRACK, INVITE ,ACK, BYE, CANCEL, UPDATE, SUBSCRIBE,NOTIFY, REFER, MESSAGE, OPTIONS
5100/tcp open  sip     DC-SIP/2.0 (Status: 200 OK)
| fingerprint-strings: 
|   SIPOptions: 
|     SIP/2.0 200 OK
|     Call-ID: 50000
|     CSeq: 42 OPTIONS
|     From: <sip:nm@nm>;tag=root
|     <sip:nm2@nm2>;tag=sip+1+c7c90094+b6ed7f46
|     Via: SIP/2.0/TCP nm;received=208.76.253.234;branch=foo
|     Content-Length: 0
|     Supported: resource-priority,siprec, 100rel
|     Server: DC-SIP/2.0
|     Allow-Events: message-summary,refer,dialog,line-seize,presence,call-info,as-feature-event,calling-name,ua-profile
|     Allow: INVITE,ACK,CANCEL,BYE,REGISTER,OPTIONS,PRACK,UPDATE,SUBSCRIBE,NOTIFY,REFER,INFO,PUBLISH
|     Accept-Encoding: identity
|_    Accept: application/sdp,application/simple-message-summary,message/sipfrag,application/isup,application/x-simple-call-service-info,multipart/mixed,application/broadsoft,application/hook-flash,application/vq-rtcpxr,application/media_control+xml,text/plain,application/x-as-feature-event+xml,application/calling-name-info,application/vnd.etsi.sci+xml,application/vnd.etsi.mcid+xml,application/dtmf-r
|_sip-methods: PRACK, INVITE ,ACK, BYE, CANCEL, UPDATE, SUBSCRIBE,NOTIFY, REFER, MESSAGE, OPTIONS
3 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port443-TCP:V=7.92%I=7%D=8/25%Time=66CB12C7%P=x86_64-redhat-linux-gnu%r
SF:(GenericLines,2,"\r\n")%r(SIPOptions,38C,"SIP/2\.0\x20200\x20OK\r\nCall
SF:-ID:\x2050000\r\nCSeq:\x2042\x20OPTIONS\r\nFrom:\x20<sip:nm@nm>;tag=roo
SF:t\r\nTo:\x20<sip:nm2@nm2>;tag=sip\+1\+d4d60096\+1ccf60ab\r\nVia:\x20SIP
SF:/2\.0/TCP\x20nm;received=208\.76\.253\.234;branch=foo\r\nContent-Length
SF::\x200\r\nSupported:\x20resource-priority,siprec,\x20100rel\r\nServer:\
SF:x20DC-SIP/2\.0\r\nAllow-Events:\x20message-summary,refer,dialog,line-se
SF:ize,presence,call-info,as-feature-event,calling-name,ua-profile\r\nAllo
SF:w:\x20INVITE,ACK,CANCEL,BYE,REGISTER,OPTIONS,PRACK,UPDATE,SUBSCRIBE,NOT
SF:IFY,REFER,INFO,PUBLISH\r\nAccept-Encoding:\x20identity\r\nAccept:\x20ap
SF:plication/sdp,application/simple-message-summary,message/sipfrag,applic
SF:ation/isup,application/x-simple-call-service-info,multipart/mixed,appli
SF:cation/broadsoft,application/hook-flash,application/vq-rtcpxr,applicati
SF:on/media_control\+xml,text/plain,application/x-as-feature-event\+xml,ap
SF:plication/calling-name-info,application/vnd\.etsi\.sci\+xml,application
SF:/vnd\.etsi\.mcid\+xml,application/dtmf-r");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port5060-TCP:V=7.92%I=7%D=8/25%Time=66CB12B5%P=x86_64-redhat-linux-gnu%
SF:r(SIPOptions,123,"SIP/2\.0\x20403\x20Forbidden\r\nCall-ID:\x2050000\r\n
SF:CSeq:\x2042\x20OPTIONS\r\nFrom:\x20<sip:nm@nm>;tag=root\r\nTo:\x20<sip:
SF:nm2@nm2>;tag=sip\+1\+e3560082\+bba456be\r\nVia:\x20SIP/2\.0/TCP\x20nm;r
SF:eceived=208\.76\.253\.234;branch=foo\r\nServer:\x20SIP/2\.0\r\nContent-
SF:Length:\x200\r\nMax-Forwards:\x2069\r\nAccept:\x20application/sdp\r\nCo
SF:ntact:\x20<sip:nm@nm>\r\n\r\n");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port5100-TCP:V=7.92%I=7%D=8/25%Time=66CB12AE%P=x86_64-redhat-linux-gnu%
SF:r(GenericLines,2,"\r\n")%r(SIPOptions,38C,"SIP/2\.0\x20200\x20OK\r\nCal
SF:l-ID:\x2050000\r\nCSeq:\x2042\x20OPTIONS\r\nFrom:\x20<sip:nm@nm>;tag=ro
SF:ot\r\nTo:\x20<sip:nm2@nm2>;tag=sip\+1\+c7c90094\+b6ed7f46\r\nVia:\x20SI
SF:P/2\.0/TCP\x20nm;received=208\.76\.253\.234;branch=foo\r\nContent-Lengt
SF:h:\x200\r\nSupported:\x20resource-priority,siprec,\x20100rel\r\nServer:
SF:\x20DC-SIP/2\.0\r\nAllow-Events:\x20message-summary,refer,dialog,line-s
SF:eize,presence,call-info,as-feature-event,calling-name,ua-profile\r\nAll
SF:ow:\x20INVITE,ACK,CANCEL,BYE,REGISTER,OPTIONS,PRACK,UPDATE,SUBSCRIBE,NO
SF:TIFY,REFER,INFO,PUBLISH\r\nAccept-Encoding:\x20identity\r\nAccept:\x20a
SF:pplication/sdp,application/simple-message-summary,message/sipfrag,appli
SF:cation/isup,application/x-simple-call-service-info,multipart/mixed,appl
SF:ication/broadsoft,application/hook-flash,application/vq-rtcpxr,applicat
SF:ion/media_control\+xml,text/plain,application/x-as-feature-event\+xml,a
SF:pplication/calling-name-info,application/vnd\.etsi\.sci\+xml,applicatio
SF:n/vnd\.etsi\.mcid\+xml,application/dtmf-r");
Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
Device type: general purpose
Running: Linux 3.X|4.X
OS CPE: cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:4
OS details: Linux 3.2 - 4.9
Network Distance: 17 hops

TRACEROUTE (using port 443/tcp)
HOP RTT      ADDRESS
1   0.19 ms  208.76.251.177.rdns.ColocationAmerica.com (208.76.251.177)
2   0.84 ms  gw.mcom-colocationamerica.com (208.64.231.81)
3   0.60 ms  r1b4.n1p1400.lax.multacom.net (64.69.46.9)
4   0.61 ms  ce-1-4-2.a04.lsanca07.us.bb.gin.ntt.net (128.241.15.73)
5   0.50 ms  ae-16.r24.lsanca07.us.bb.gin.ntt.net (129.250.3.78)
6   0.50 ms  ae-1.a03.lsanca20.us.bb.gin.ntt.net (129.250.3.178)
7   ...
8   48.36 ms ae19.cs1.lax112.us.zip.zayo.com (64.125.25.122)
9   ...
10  48.40 ms ae32.cs1.den5.us.zip.zayo.com (64.125.21.13)
11  ...
12  48.43 ms ae12.ter1.ord7.us.zip.zayo.com (64.125.25.73)
13  48.39 ms zayo.ifn.ter1.ord7.us.zip.zayo.com (208.184.12.5)
14  54.19 ms 208-103-3-97.static.indianafiber.net (208.103.3.97)
15  56.22 ms 208-103-3-98.static.indianafiber.net (208.103.3.98)
16  56.58 ms 216.176.130.110
17  56.27 ms nitcodss2.nitco.com (216.176.135.133)

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 262.35 seconds
Color Scheme
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Detailed report
Target
Target IP
216.176.135.133
Host status
UP
Target Country
Target IP location is United States of America
United States of America
Free scan
Free scan
Scan method
Scan OS information and Traceroute
Scan status
Identified 3 ports
Run command
nmap -A voice.nitco.com
Scan date
25 Aug 2024 07:21
Scan duration
4min 22.35sec (262.35sec)
Download report
Remove scan result
$
Total scans
Scan more
Pricing

PROFESSIONAL


  • 10 000 scans/day
  • Daily API Calls - 100 000 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0.75$7.50/month
Billed Annually @ $9.00$90.00 90% discount
Get Professional

REGISTERED


  • 5 scans/day
  • Daily API Calls - 20 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0/lifetime
 
Register
Scan host
Some firewalls blocks Port scans. For get true positive results add portscanner.online IP addresses (208.76.253.232-208.76.253.239 or CIDR 208.76.253.232/29 ) to the whitelist
[scan_method]
Visibility:
Scan method: