$ nmap -p 1863,443 -v -A 157.56.108.0/24 Starting Nmap 6.47 ( http://nmap.org ) at 2014-12-02 09:07 ART NSE: Loaded 118 scripts for scanning. NSE: Script Pre-scanning. Initiating Ping Scan at 09:07 Scanning 256 hosts [2 ports/host] Ping Scan Timing: About 11.72% done; ETC: 09:12 (0:03:54 remaining) Completed Ping Scan at 09:08, 59.22s elapsed (256 total hosts) Initiating Parallel DNS resolution of 256 hosts. at 09:08 Completed Parallel DNS resolution of 256 hosts. at 09:08, 0.21s elapsed Nmap scan report for 157.56.108.0 [host down] Nmap scan report for 157.56.108.4 [host down] Nmap scan report for 157.56.108.5 [host down] Nmap scan report for 157.56.108.6 [host down] Nmap scan report for 157.56.108.7 [host down] Nmap scan report for 157.56.108.8 [host down] Nmap scan report for 157.56.108.9 [host down] Nmap scan report for 157.56.108.10 [host down] Nmap scan report for 157.56.108.11 [host down] Nmap scan report for 157.56.108.12 [host down] Nmap scan report for 157.56.108.13 [host down] Nmap scan report for 157.56.108.14 [host down] Nmap scan report for 157.56.108.15 [host down] Nmap scan report for 157.56.108.16 [host down] Nmap scan report for 157.56.108.17 [host down] Nmap scan report for 157.56.108.18 [host down] Nmap scan report for 157.56.108.19 [host down] Nmap scan report for 157.56.108.20 [host down] Nmap scan report for 157.56.108.21 [host down] Nmap scan report for 157.56.108.22 [host down] Nmap scan report for 157.56.108.23 [host down] Nmap scan report for 157.56.108.24 [host down] Nmap scan report for 157.56.108.25 [host down] Nmap scan report for 157.56.108.26 [host down] Nmap scan report for 157.56.108.27 [host down] Nmap scan report for 157.56.108.28 [host down] Nmap scan report for 157.56.108.29 [host down] Nmap scan report for 157.56.108.30 [host down] Nmap scan report for 157.56.108.31 [host down] Nmap scan report for 157.56.108.32 [host down] Nmap scan report for 157.56.108.33 [host down] Nmap scan report for 157.56.108.35 [host down] Nmap scan report for 157.56.108.36 [host down] Nmap scan report for 157.56.108.37 [host down] Nmap scan report for 157.56.108.38 [host down] Nmap scan report for 157.56.108.39 [host down] Nmap scan report for 157.56.108.40 [host down] Nmap scan report for 157.56.108.41 [host down] Nmap scan report for 157.56.108.42 [host down] Nmap scan report for 157.56.108.43 [host down] Nmap scan report for 157.56.108.44 [host down] Nmap scan report for 157.56.108.45 [host down] Nmap scan report for 157.56.108.46 [host down] Nmap scan report for 157.56.108.47 [host down] Nmap scan report for 157.56.108.48 [host down] Nmap scan report for 157.56.108.49 [host down] Nmap scan report for 157.56.108.50 [host down] Nmap scan report for 157.56.108.51 [host down] Nmap scan report for 157.56.108.52 [host down] Nmap scan report for 157.56.108.53 [host down] Nmap scan report for 157.56.108.54 [host down] Nmap scan report for 157.56.108.55 [host down] Nmap scan report for 157.56.108.56 [host down] Nmap scan report for 157.56.108.57 [host down] Nmap scan report for 157.56.108.58 [host down] Nmap scan report for 157.56.108.59 [host down] Nmap scan report for 157.56.108.60 [host down] Nmap scan report for 157.56.108.61 [host down] Nmap scan report for 157.56.108.62 [host down] Nmap scan report for 157.56.108.63 [host down] Nmap scan report for 157.56.108.64 [host down] Nmap scan report for 157.56.108.65 [host down] Nmap scan report for 157.56.108.68 [host down] Nmap scan report for 157.56.108.69 [host down] Nmap scan report for 157.56.108.70 [host down] Nmap scan report for 157.56.108.71 [host down] Nmap scan report for 157.56.108.72 [host down] Nmap scan report for 157.56.108.73 [host down] Nmap scan report for 157.56.108.74 [host down] Nmap scan report for 157.56.108.75 [host down] Nmap scan report for 157.56.108.76 [host down] Nmap scan report for 157.56.108.77 [host down] Nmap scan report for 157.56.108.80 [host down] Nmap scan report for 157.56.108.83 [host down] Nmap scan report for 157.56.108.84 [host down] Nmap scan report for 157.56.108.85 [host down] Nmap scan report for 157.56.108.86 [host down] Nmap scan report for 157.56.108.87 [host down] Nmap scan report for 157.56.108.88 [host down] Nmap scan report for 157.56.108.89 [host down] Nmap scan report for 157.56.108.90 [host down] Nmap scan report for 157.56.108.91 [host down] Nmap scan report for 157.56.108.92 [host down] Nmap scan report for 157.56.108.93 [host down] Nmap scan report for 157.56.108.94 [host down] Nmap scan report for 157.56.108.95 [host down] Nmap scan report for 157.56.108.96 [host down] Nmap scan report for 157.56.108.97 [host down] Nmap scan report for 157.56.108.98 [host down] Nmap scan report for 157.56.108.99 [host down] Nmap scan report for 157.56.108.100 [host down] Nmap scan report for 157.56.108.101 [host down] Nmap scan report for 157.56.108.102 [host down] Nmap scan report for 157.56.108.103 [host down] Nmap scan report for 157.56.108.104 [host down] Nmap scan report for 157.56.108.105 [host down] Nmap scan report for 157.56.108.106 [host down] Nmap scan report for 157.56.108.107 [host down] Nmap scan report for 157.56.108.108 [host down] Nmap scan report for 157.56.108.109 [host down] Nmap scan report for 157.56.108.110 [host down] Nmap scan report for 157.56.108.111 [host down] Nmap scan report for 157.56.108.112 [host down] Nmap scan report for 157.56.108.113 [host down] Nmap scan report for 157.56.108.114 [host down] Nmap scan report for 157.56.108.115 [host down] Nmap scan report for 157.56.108.116 [host down] Nmap scan report for 157.56.108.117 [host down] Nmap scan report for 157.56.108.118 [host down] Nmap scan report for 157.56.108.119 [host down] Nmap scan report for 157.56.108.120 [host down] Nmap scan report for 157.56.108.121 [host down] Nmap scan report for 157.56.108.122 [host down] Nmap scan report for 157.56.108.123 [host down] Nmap scan report for 157.56.108.124 [host down] Nmap scan report for 157.56.108.125 [host down] Nmap scan report for 157.56.108.126 [host down] Nmap scan report for 157.56.108.127 [host down] Nmap scan report for 157.56.108.128 [host down] Nmap scan report for 157.56.108.132 [host down] Nmap scan report for 157.56.108.133 [host down] Nmap scan report for 157.56.108.134 [host down] Nmap scan report for 157.56.108.135 [host down] Nmap scan report for 157.56.108.136 [host down] Nmap scan report for 157.56.108.137 [host down] Nmap scan report for 157.56.108.138 [host down] Nmap scan report for 157.56.108.139 [host down] Nmap scan report for 157.56.108.140 [host down] Nmap scan report for 157.56.108.141 [host down] Nmap scan report for 157.56.108.142 [host down] Nmap scan report for 157.56.108.143 [host down] Nmap scan report for 157.56.108.144 [host down] Nmap scan report for 157.56.108.145 [host down] Nmap scan report for 157.56.108.146 [host down] Nmap scan report for 157.56.108.147 [host down] Nmap scan report for 157.56.108.148 [host down] Nmap scan report for 157.56.108.149 [host down] Nmap scan report for 157.56.108.150 [host down] Nmap scan report for 157.56.108.151 [host down] Nmap scan report for 157.56.108.152 [host down] Nmap scan report for 157.56.108.153 [host down] Nmap scan report for 157.56.108.154 [host down] Nmap scan report for 157.56.108.155 [host down] Nmap scan report for 157.56.108.156 [host down] Nmap scan report for 157.56.108.157 [host down] Nmap scan report for 157.56.108.158 [host down] Nmap scan report for 157.56.108.159 [host down] Nmap scan report for 157.56.108.160 [host down] Nmap scan report for 157.56.108.161 [host down] Nmap scan report for 157.56.108.162 [host down] Nmap scan report for 157.56.108.163 [host down] Nmap scan report for 157.56.108.164 [host down] Nmap scan report for 157.56.108.165 [host down] Nmap scan report for 157.56.108.166 [host down] Nmap scan report for 157.56.108.167 [host down] Nmap scan report for 157.56.108.168 [host down] Nmap scan report for 157.56.108.169 [host down] Nmap scan report for 157.56.108.170 [host down] Nmap scan report for 157.56.108.171 [host down] Nmap scan report for 157.56.108.172 [host down] Nmap scan report for 157.56.108.173 [host down] Nmap scan report for 157.56.108.174 [host down] Nmap scan report for 157.56.108.175 [host down] Nmap scan report for 157.56.108.176 [host down] Nmap scan report for 157.56.108.177 [host down] Nmap scan report for 157.56.108.178 [host down] Nmap scan report for 157.56.108.179 [host down] Nmap scan report for 157.56.108.180 [host down] Nmap scan report for 157.56.108.181 [host down] Nmap scan report for 157.56.108.182 [host down] Nmap scan report for 157.56.108.183 [host down] Nmap scan report for 157.56.108.184 [host down] Nmap scan report for 157.56.108.185 [host down] Nmap scan report for 157.56.108.186 [host down] Nmap scan report for 157.56.108.187 [host down] Nmap scan report for 157.56.108.188 [host down] Nmap scan report for 157.56.108.189 [host down] Nmap scan report for 157.56.108.190 [host down] Nmap scan report for 157.56.108.191 [host down] Nmap scan report for 157.56.108.192 [host down] Nmap scan report for 157.56.108.193 [host down] Nmap scan report for 157.56.108.194 [host down] Nmap scan report for 157.56.108.195 [host down] Nmap scan report for 157.56.108.196 [host down] Nmap scan report for 157.56.108.197 [host down] Nmap scan report for 157.56.108.198 [host down] Nmap scan report for 157.56.108.199 [host down] Nmap scan report for 157.56.108.200 [host down] Nmap scan report for 157.56.108.201 [host down] Nmap scan report for 157.56.108.202 [host down] Nmap scan report for 157.56.108.203 [host down] Nmap scan report for 157.56.108.204 [host down] Nmap scan report for 157.56.108.205 [host down] Nmap scan report for 157.56.108.206 [host down] Nmap scan report for 157.56.108.207 [host down] Nmap scan report for 157.56.108.208 [host down] Nmap scan report for 157.56.108.209 [host down] Nmap scan report for 157.56.108.210 [host down] Nmap scan report for 157.56.108.211 [host down] Nmap scan report for 157.56.108.212 [host down] Nmap scan report for 157.56.108.213 [host down] Nmap scan report for 157.56.108.214 [host down] Nmap scan report for 157.56.108.215 [host down] Nmap scan report for 157.56.108.216 [host down] Nmap scan report for 157.56.108.217 [host down] Nmap scan report for 157.56.108.218 [host down] Nmap scan report for 157.56.108.219 [host down] Nmap scan report for 157.56.108.220 [host down] Nmap scan report for 157.56.108.221 [host down] Nmap scan report for 157.56.108.222 [host down] Nmap scan report for 157.56.108.223 [host down] Nmap scan report for 157.56.108.224 [host down] Nmap scan report for 157.56.108.225 [host down] Nmap scan report for 157.56.108.226 [host down] Nmap scan report for 157.56.108.227 [host down] Nmap scan report for 157.56.108.228 [host down] Nmap scan report for 157.56.108.229 [host down] Nmap scan report for 157.56.108.230 [host down] Nmap scan report for 157.56.108.231 [host down] Nmap scan report for 157.56.108.232 [host down] Nmap scan report for 157.56.108.233 [host down] Nmap scan report for 157.56.108.234 [host down] Nmap scan report for 157.56.108.235 [host down] Nmap scan report for 157.56.108.236 [host down] Nmap scan report for 157.56.108.237 [host down] Nmap scan report for 157.56.108.238 [host down] Nmap scan report for 157.56.108.239 [host down] Nmap scan report for 157.56.108.240 [host down] Nmap scan report for 157.56.108.241 [host down] Nmap scan report for 157.56.108.242 [host down] Nmap scan report for 157.56.108.243 [host down] Nmap scan report for 157.56.108.244 [host down] Nmap scan report for 157.56.108.245 [host down] Nmap scan report for 157.56.108.246 [host down] Nmap scan report for 157.56.108.247 [host down] Nmap scan report for 157.56.108.248 [host down] Nmap scan report for 157.56.108.249 [host down] Nmap scan report for 157.56.108.250 [host down] Nmap scan report for 157.56.108.251 [host down] Nmap scan report for 157.56.108.252 [host down] Nmap scan report for 157.56.108.253 [host down] Nmap scan report for 157.56.108.254 [host down] Nmap scan report for 157.56.108.255 [host down] Initiating Connect Scan at 09:08 Scanning 13 hosts [2 ports/host] Discovered open port 443/tcp on 157.56.108.81 Discovered open port 443/tcp on 157.56.108.78 Discovered open port 443/tcp on 157.56.108.79 Discovered open port 443/tcp on 157.56.108.82 Discovered open port 1863/tcp on 157.56.108.81 Completed Connect Scan at 09:08, 3.79s elapsed (26 total ports) Initiating Service scan at 09:08 Scanning 5 services on 13 hosts Service scan Timing: About 40.00% done; ETC: 09:10 (0:01:09 remaining) Stats: 0:02:59 elapsed; 243 hosts completed (13 up), 13 undergoing Service Scan Service scan Timing: About 100.00% done; ETC: 09:10 (0:00:00 remaining) Completed Service scan at 09:10, 116.51s elapsed (5 services on 13 hosts) NSE: Script scanning 13 hosts. Initiating NSE at 09:10 Completed NSE at 09:11, 30.64s elapsed Nmap scan report for 157.56.108.1 Host is up (0.22s latency). PORT STATE SERVICE VERSION 443/tcp closed https 1863/tcp closed msnp Nmap scan report for 157.56.108.2 Host is up (0.20s latency). PORT STATE SERVICE VERSION 443/tcp closed https 1863/tcp filtered msnp Nmap scan report for 157.56.108.3 Host is up (0.19s latency). PORT STATE SERVICE VERSION 443/tcp filtered https 1863/tcp filtered msnp Nmap scan report for 157.56.108.34 Host is up (0.20s latency). PORT STATE SERVICE VERSION 443/tcp closed https 1863/tcp closed msnp Nmap scan report for 157.56.108.66 Host is up (0.20s latency). PORT STATE SERVICE VERSION 443/tcp closed https 1863/tcp closed msnp Nmap scan report for 157.56.108.67 Host is up (0.21s latency). PORT STATE SERVICE VERSION 443/tcp closed https 1863/tcp closed msnp Nmap scan report for 157.56.108.78 Host is up (0.24s latency). PORT STATE SERVICE VERSION 443/tcp open ssl/https |_http-cors: GET POST PUT DELETE OPTIONS |_http-methods: No Allow or Public header in OPTIONS response (status code 200) | http-server-header: Software version grabbed from Server header. | Consider submitting a service fingerprint. |_Run with --script-args http-server-header.skip |_http-title: Site doesn't have a title. | ssl-cert: Subject: commonName=api.chat.skype.net | Issuer: commonName=MSIT Machine Auth CA 2 | Public Key type: rsa | Public Key bits: 2048 | Not valid before: 2013-10-22T22:49:27+00:00 | Not valid after: 2015-10-22T22:49:27+00:00 | MD5: edcd bfc2 54a6 f308 86b6 2251 b1ff 462a |_SHA-1: d837 edb4 177f 15af ba4e f36e 0d9f 280a cb01 8752 |_ssl-date: 2014-12-02T12:10:40+00:00; 0s from local time. 1863/tcp filtered msnp Nmap scan report for 157.56.108.79 Host is up (0.24s latency). PORT STATE SERVICE VERSION 443/tcp open ssl/https |_http-methods: No Allow or Public header in OPTIONS response (status code 403) | http-server-header: Software version grabbed from Server header. | Consider submitting a service fingerprint. |_Run with --script-args http-server-header.skip |_http-title: Site doesn't have a title. | ssl-cert: Subject: commonName=api.chat.skype.net | Issuer: commonName=MSIT Machine Auth CA 2 | Public Key type: rsa | Public Key bits: 2048 | Not valid before: 2013-10-22T22:49:27+00:00 | Not valid after: 2015-10-22T22:49:27+00:00 | MD5: edcd bfc2 54a6 f308 86b6 2251 b1ff 462a |_SHA-1: d837 edb4 177f 15af ba4e f36e 0d9f 280a cb01 8752 |_ssl-date: 2014-12-02T12:10:39+00:00; 0s from local time. 1863/tcp filtered msnp Nmap scan report for 157.56.108.81 Host is up (0.22s latency). PORT STATE SERVICE VERSION 443/tcp open ssl/https |_http-methods: No Allow or Public header in OPTIONS response (status code 405) | http-server-header: Software version grabbed from Server header. | Consider submitting a service fingerprint. |_Run with --script-args http-server-header.skip |_http-title: Site doesn't have a title (text/plain). | ssl-cert: Subject: commonName=*.gateway.messenger.live.com | Issuer: commonName=Microsoft IT SSL SHA2/organizationName=Microsoft Corporation/stateOrProvinceName=Washington/countryName=US | Public Key type: rsa | Public Key bits: 2048 | Not valid before: 2014-10-27T22:51:07+00:00 | Not valid after: 2016-10-26T22:51:07+00:00 | MD5: 1275 fa1c ae9c 0ea8 1ee3 a698 2840 06cb |_SHA-1: 95c4 0741 85d4 efaa d91f 0f1f 3c08 bf8e 8bd0 9051 |_ssl-date: 2014-12-02T12:10:42+00:00; 0s from local time. 1863/tcp open msnp? Nmap scan report for bn1skype-s2.gateway.messenger.live.com (157.56.108.82) Host is up (0.22s latency). PORT STATE SERVICE VERSION 443/tcp open ssl/https? | ssl-cert: Subject: commonName=*.gateway.messenger.live.com | Issuer: commonName=Microsoft IT SSL SHA2/organizationName=Microsoft Corporation/stateOrProvinceName=Washington/countryName=US | Public Key type: rsa | Public Key bits: 2048 | Not valid before: 2014-10-27T22:51:07+00:00 | Not valid after: 2016-10-26T22:51:07+00:00 | MD5: 1275 fa1c ae9c 0ea8 1ee3 a698 2840 06cb |_SHA-1: 95c4 0741 85d4 efaa d91f 0f1f 3c08 bf8e 8bd0 9051 |_ssl-date: 2014-12-02T12:10:40+00:00; -1s from local time. 1863/tcp filtered msnp Nmap scan report for 157.56.108.129 Host is up (0.20s latency). PORT STATE SERVICE VERSION 443/tcp closed https 1863/tcp closed msnp Nmap scan report for 157.56.108.130 Host is up (0.22s latency). PORT STATE SERVICE VERSION 443/tcp closed https 1863/tcp filtered msnp Nmap scan report for 157.56.108.131 Host is up (0.18s latency). PORT STATE SERVICE VERSION 443/tcp closed https 1863/tcp closed msnp NSE: Script Post-scanning. Read data files from: /usr/bin/../share/nmap Service detection performed. Please report any incorrect results at http://nmap.org/submit/ . Nmap done: 256 IP addresses (13 hosts up) scanned in 210.59 seconds