Scan report for "idmsa.apple.com"

Port scan (nmap -sV -p 21,22,25,80,110,143,443,445 idmsa.apple.com)
Starting Nmap 7.80 ( https://nmap.org ) at 2023-03-29 07:52 EDT
Nmap scan report for idmsa.apple.com (17.157.64.74)
Host is up (0.024s latency).

PORT    STATE    SERVICE      VERSION
21/tcp  filtered ftp
22/tcp  filtered ssh
25/tcp  filtered smtp
80/tcp  open     http         Apple
110/tcp filtered pop3
143/tcp filtered imap
443/tcp open     ssl/https    Apple
445/tcp filtered microsoft-ds
2 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port80-TCP:V=7.80%I=7%D=3/29%Time=64242678%P=x86_64-pc-linux-gnu%r(GetR
SF:equest,15D,"HTTP/1\.1\x20301\x20Moved\x20Permanently\r\nServer:\x20Appl
SF:e\r\nDate:\x20Wed,\x2029\x20Mar\x202023\x2011:52:24\x20GMT\r\nContent-T
SF:ype:\x20text/html\r\nContent-Length:\x20162\r\nConnection:\x20close\r\n
SF:Location:\x20https://idmsa\.apple\.com/\r\n\r\n<html>\r\n<head><title>3
SF:01\x20Moved\x20Permanently</title></head>\r\n<body>\r\n<center><h1>301\
SF:x20Moved\x20Permanently</h1></center>\r\n<hr><center>Apple</center>\r\n
SF:</body>\r\n</html>\r\n")%r(HTTPOptions,15D,"HTTP/1\.1\x20301\x20Moved\x
SF:20Permanently\r\nServer:\x20Apple\r\nDate:\x20Wed,\x2029\x20Mar\x202023
SF:\x2011:52:24\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Length:\x2
SF:0162\r\nConnection:\x20close\r\nLocation:\x20https://idmsa\.apple\.com/
SF:\r\n\r\n<html>\r\n<head><title>301\x20Moved\x20Permanently</title></hea
SF:d>\r\n<body>\r\n<center><h1>301\x20Moved\x20Permanently</h1></center>\r
SF:\n<hr><center>Apple</center>\r\n</body>\r\n</html>\r\n")%r(RTSPRequest,
SF:96,"<html>\r\n<head><title>400\x20Bad\x20Request</title></head>\r\n<bod
SF:y>\r\n<center><h1>400\x20Bad\x20Request</h1></center>\r\n<hr><center>Ap
SF:ple</center>\r\n</body>\r\n</html>\r\n")%r(X11Probe,15E,"HTTP/1\.1\x204
SF:00\x20Bad\x20Request\r\nServer:\x20Apple\r\nDate:\x20Wed,\x2029\x20Mar\
SF:x202023\x2011:52:24\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Len
SF:gth:\x20150\r\nConnection:\x20close\r\nCache-Control:\x20private,\x20no
SF:-cache,\x20no-store,\x20max-age=0\r\n\r\n<html>\r\n<head><title>400\x20
SF:Bad\x20Request</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Re
SF:quest</h1></center>\r\n<hr><center>Apple</center>\r\n</body>\r\n</html>
SF:\r\n")%r(FourOhFourRequest,180,"HTTP/1\.1\x20301\x20Moved\x20Permanentl
SF:y\r\nServer:\x20Apple\r\nDate:\x20Wed,\x2029\x20Mar\x202023\x2011:52:24
SF:\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Length:\x20162\r\nConn
SF:ection:\x20close\r\nLocation:\x20https://idmsa\.apple\.com/nice%20ports
SF:%2C/Tri%6Eity\.txt%2ebak\r\n\r\n<html>\r\n<head><title>301\x20Moved\x20
SF:Permanently</title></head>\r\n<body>\r\n<center><h1>301\x20Moved\x20Per
SF:manently</h1></center>\r\n<hr><center>Apple</center>\r\n</body>\r\n</ht
SF:ml>\r\n");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port443-TCP:V=7.80%T=SSL%I=7%D=3/29%Time=6424267E%P=x86_64-pc-linux-gnu
SF:%r(GetRequest,836,"HTTP/1\.1\x20200\x20\r\nServer:\x20Apple\r\nDate:\x2
SF:0Wed,\x2029\x20Mar\x202023\x2011:52:30\x20GMT\r\nContent-Type:\x20text/
SF:html;charset=ISO-8859-1\r\nContent-Length:\x20317\r\nConnection:\x20clo
SF:se\r\nX-Apple-I-Request-ID:\x202f3cca04-ce28-11ed-9e40-65d0b770bd35\r\n
SF:X-FRAME-OPTIONS:\x20DENY\r\nX-Content-Type-Options:\x20nosniff\r\nX-XSS
SF:-Protection:\x201;\x20mode=block\r\nStrict-Transport-Security:\x20max-a
SF:ge=31536000;\x20includeSubDomains;\x20preload\r\nContent-Security-Polic
SF:y:\x20default-src\x20'self'\x20;\x20connect-src\x20'self'\x20https://ww
SF:w\.apple\.com\x20;\x20font-src\x20'self'\x20https://\*\.apple\.com\x20h
SF:ttps://\*\.cdn-apple\.com\x20;\x20frame-ancestors\x20'none'\x20;\x20fra
SF:me-src\x20https://idmsa\.apple\.com\x20https://idmsa\.apple\.com\.cn\x2
SF:0https://signin\.apple\.com\x20https://idmsauth\.corp\.apple\.com\x20;\
SF:x20img-src\x20'self'\x20https://\*\.apple\.com\x20https://\*\.cdn-apple
SF:\.com\x20https://\*\.mzstatic\.com\x20data:\x20;\x20object-src\x20'self
SF:'\x20;\x20script-src\x20'self'\x20https://\*\.cdn-apple\.com\x20https:/
SF:/ssl\.apple\.com\x20https://www\.apple\.com\x20;\x20style-src\x20'unsaf
SF:e-inline'\x20'self'\x20")%r(HTTPOptions,158,"HTTP/1\.1\x20403\x20Forbid
SF:den\r\nServer:\x20Apple\r\nDate:\x20Wed,\x2029\x20Mar\x202023\x2011:52:
SF:30\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Length:\x20146\r\nCo
SF:nnection:\x20close\r\nCache-Control:\x20private,\x20no-cache,\x20no-sto
SF:re,\x20max-age=0\r\n\r\n<html>\r\n<head><title>403\x20Forbidden</title>
SF:</head>\r\n<body>\r\n<center><h1>403\x20Forbidden</h1></center>\r\n<hr>
SF:<center>Apple</center>\r\n</body>\r\n</html>\r\n")%r(FourOhFourRequest,
SF:82C,"HTTP/1\.1\x20404\x20\r\nServer:\x20Apple\r\nDate:\x20Wed,\x2029\x2
SF:0Mar\x202023\x2011:52:30\x20GMT\r\nContent-Type:\x20text/html;charset=I
SF:SO-8859-1\r\nContent-Length:\x20224\r\nConnection:\x20close\r\nX-Apple-
SF:I-Request-ID:\x202f62537e-ce28-11ed-875a-0715a77dd71f\r\nX-FRAME-OPTION
SF:S:\x20DENY\r\nX-Content-Type-Options:\x20nosniff\r\nX-XSS-Protection:\x
SF:201;\x20mode=block\r\nStrict-Transport-Security:\x20max-age=31536000;\x
SF:20includeSubDomains;\x20preload\r\nContent-Security-Policy:\x20default-
SF:src\x20'self'\x20;\x20connect-src\x20'self'\x20https://www\.apple\.com\
SF:x20;\x20font-src\x20'self'\x20https://\*\.apple\.com\x20https://\*\.cdn
SF:-apple\.com\x20;\x20frame-ancestors\x20'none'\x20;\x20frame-src\x20http
SF:s://idmsa\.apple\.com\x20https://idmsa\.apple\.com\.cn\x20https://signi
SF:n\.apple\.com\x20https://idmsauth\.corp\.apple\.com\x20;\x20img-src\x20
SF:'self'\x20https://\*\.apple\.com\x20https://\*\.cdn-apple\.com\x20https
SF:://\*\.mzstatic\.com\x20data:\x20;\x20object-src\x20'self'\x20;\x20scri
SF:pt-src\x20'self'\x20https://\*\.cdn-apple\.com\x20https://ssl\.apple\.c
SF:om\x20https://www\.apple\.com\x20;\x20style-src\x20'unsafe-inline'\x20'
SF:self'\x20");

Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 22.88 seconds
Color Scheme
Target
Scan type
Port scan
Nmap Command
nmap -sV -p 21,22,25,80,110,143,443,445 idmsa.apple.com
Scan date
29 Mar 2023 07:52
API - Scan ID
Copy scan report
Download report
Remove scan result
$
Total scans
Enter domain name or IP address and select scan method. After scan finished you get Nmap scan result for your target.
Some firewalls blocks Nmap scans. For get true positive results add nmap.online IP addresses (91.214.64.186-91.214.64.187) to the whitelist
Scan Options: [scan_type] of [scan_block] with an [scan_output]. Change Options
Visibility:
Scan type:

Options

Scan block:
Output:
Schedule scan:
Schedule scan (GMT-4)