# Nmap 7.60 scan initiated Sat Nov 23 01:55:11 2019 as: nmap --privileged -oA data/natlas.amd6chcd29f4kbcl/nmap.amd6chcd29f4kbcl --servicedb ./natlas-services -sV -O --script=default,ssh-auth-methods,ssl-enum-ciphers --open --script-timeout=60 --host-timeout=600 --osscan-limit 98.136.147.10 Nmap scan report for api1.device.vip.gq1.yahoo.com (98.136.147.10) Host is up (0.069s latency). Not shown: 1838 filtered ports Some closed ports may be reported as filtered due to --defeat-rst-ratelimit PORT STATE SERVICE VERSION 443/tcp open ssl/https device | fingerprint-strings: | FourOhFourRequest: | HTTP/1.1 404 Not Found | X-XSS-Protection: 1; mode=block | Server: device | X-Frame-Options: DENY | Referrer-Policy: strict-origin-when-cross-origin | Expect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=device-expect-ct-report-only" | Date: Sat, 23 Nov 2019 01:55:42 GMT | Connection: close | X-Content-Type-Options: nosniff | Strict-Transport-Security: max-age=31536000 | Content-Length: 112 | Content-Type: text/html;charset=UTF-8 | RESTEASY003210: Could not find resource for full path: https://98.136.147.10/nice%20ports%2C/Tri%6Eity.txt%2ebak | GetRequest, HTTPOptions: | HTTP/1.1 404 Not Found | X-XSS-Protection: 1; mode=block | Server: device | X-Frame-Options: DENY | Referrer-Policy: strict-origin-when-cross-origin | Expect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=device-expect-ct-report-only" | Date: Sat, 23 Nov 2019 01:55:42 GMT | Connection: close | X-Content-Type-Options: nosniff | Strict-Transport-Security: max-age=31536000 | Content-Length: 77 | Content-Type: text/html;charset=UTF-8 |_ RESTEASY003210: Could not find resource for full path: https://98.136.147.10/ |_http-server-header: device |_http-title: Site doesn't have a title (text/html;charset=UTF-8). | ssl-cert: Subject: commonName=api.device.yahoo.com/organizationName=Oath Inc/stateOrProvinceName=California/countryName=US | Subject Alternative Name: DNS:api.device.yahoo.com, DNS:*.api.device.yahoo.com | Not valid before: 2019-10-28T00:00:00 |_Not valid after: 2020-04-25T12:00:00 |_ssl-date: TLS randomness does not represent time | ssl-enum-ciphers: | TLSv1.2: | ciphers: | TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 (rsa 2048) - A | TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (rsa 2048) - A | TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 (rsa 2048) - A | TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 (rsa 2048) - A | TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA (rsa 2048) - A | TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA (rsa 2048) - A | TLS_RSA_WITH_AES_128_GCM_SHA256 (rsa 2048) - A | TLS_RSA_WITH_AES_256_GCM_SHA384 (rsa 2048) - A | TLS_RSA_WITH_AES_128_CBC_SHA256 (rsa 2048) - A | TLS_RSA_WITH_AES_256_CBC_SHA256 (rsa 2048) - A | TLS_RSA_WITH_AES_128_CBC_SHA (rsa 2048) - A | TLS_RSA_WITH_AES_256_CBC_SHA (rsa 2048) - A | compressors: | NULL | cipher preference: server |_ least strength: A 1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service : SF-Port443-TCP:V=7.60%T=SSL%I=7%D=11/23%Time=5DD8919E%P=x86_64-pc-linux-gn SF:u%r(GetRequest,20E,"HTTP/1\.1\x20404\x20Not\x20Found\r\nX-XSS-Protectio SF:n:\x201;\x20mode=block\r\nServer:\x20device\r\nX-Frame-Options:\x20DENY SF:\r\nReferrer-Policy:\x20strict-origin-when-cross-origin\r\nExpect-CT:\x SF:20max-age=31536000,\x20report-uri=\"http://csp\.yahoo\.com/beacon/csp\? SF:src=device-expect-ct-report-only\"\r\nDate:\x20Sat,\x2023\x20Nov\x20201 SF:9\x2001:55:42\x20GMT\r\nConnection:\x20close\r\nX-Content-Type-Options: SF:\x20nosniff\r\nStrict-Transport-Security:\x20max-age=31536000\r\nConten SF:t-Length:\x2077\r\nContent-Type:\x20text/html;charset=UTF-8\r\n\r\nREST SF:EASY003210:\x20Could\x20not\x20find\x20resource\x20for\x20full\x20path: SF:\x20https://98\.136\.147\.10/")%r(HTTPOptions,20E,"HTTP/1\.1\x20404\x20 SF:Not\x20Found\r\nX-XSS-Protection:\x201;\x20mode=block\r\nServer:\x20dev SF:ice\r\nX-Frame-Options:\x20DENY\r\nReferrer-Policy:\x20strict-origin-wh SF:en-cross-origin\r\nExpect-CT:\x20max-age=31536000,\x20report-uri=\"http SF:://csp\.yahoo\.com/beacon/csp\?src=device-expect-ct-report-only\"\r\nDa SF:te:\x20Sat,\x2023\x20Nov\x202019\x2001:55:42\x20GMT\r\nConnection:\x20c SF:lose\r\nX-Content-Type-Options:\x20nosniff\r\nStrict-Transport-Security SF::\x20max-age=31536000\r\nContent-Length:\x2077\r\nContent-Type:\x20text SF:/html;charset=UTF-8\r\n\r\nRESTEASY003210:\x20Could\x20not\x20find\x20r SF:esource\x20for\x20full\x20path:\x20https://98\.136\.147\.10/")%r(FourOh SF:FourRequest,232,"HTTP/1\.1\x20404\x20Not\x20Found\r\nX-XSS-Protection:\ SF:x201;\x20mode=block\r\nServer:\x20device\r\nX-Frame-Options:\x20DENY\r\ SF:nReferrer-Policy:\x20strict-origin-when-cross-origin\r\nExpect-CT:\x20m SF:ax-age=31536000,\x20report-uri=\"http://csp\.yahoo\.com/beacon/csp\?src SF:=device-expect-ct-report-only\"\r\nDate:\x20Sat,\x2023\x20Nov\x202019\x SF:2001:55:42\x20GMT\r\nConnection:\x20close\r\nX-Content-Type-Options:\x2 SF:0nosniff\r\nStrict-Transport-Security:\x20max-age=31536000\r\nContent-L SF:ength:\x20112\r\nContent-Type:\x20text/html;charset=UTF-8\r\n\r\nRESTEA SF:SY003210:\x20Could\x20not\x20find\x20resource\x20for\x20full\x20path:\x SF:20https://98\.136\.147\.10/nice%20ports%2C/Tri%6Eity\.txt%2ebak"); Read from .: natlas-services. Read from /usr/bin/../share/nmap: nmap-os-db nmap-payloads nmap-service-probes. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . # Nmap done at Sat Nov 23 01:57:01 2019 -- 1 IP address (1 host up) scanned in 111.48 seconds