nk-scans/grep/2015/nk-Star-KP.12-10-2015.grep

23 lines
5.4 KiB
Plaintext

# Nmap 6.47 scan initiated Mon Oct 12 21:00:02 2015 as: /usr/bin/nmap -A -oN /home/benedikt/projects/nk-scans/nmap/nk-Star-KP.%d-%m-%Y.txt -oG /home/benedikt/projects/nk-scans/nmap/nk-Star-KP.%d-%m-%Y.grep 175.45.176.0/22
Host: 175.45.176.68 () Status: Up
Host: 175.45.176.68 () Status: Up
Host: 175.45.178.142 () Status: Up
Host: 175.45.178.142 () Ports: 22/open/tcp//ssh//Cisco SSH 1.25 (protocol 1.99)/, 23/open/tcp//telnet//Cisco router telnetd/ Ignored State: closed (998)
Host: 175.45.178.178 () Status: Up
Host: 175.45.178.178 () Ports: 80/filtered/tcp//http///, 135/filtered/tcp//msrpc///, 139/filtered/tcp//netbios-ssn///, 443/open/tcp//ssl|http//Apache httpd/, 445/filtered/tcp//microsoft-ds///, 593/filtered/tcp//http-rpc-epmap///, 3306/filtered/tcp//mysql///, 4444/filtered/tcp//krb524/// Ignored State: closed (992)
Host: 175.45.178.179 () Status: Up
Host: 175.45.178.179 () Ports: 22/open/tcp//ssh//OpenSSH 5.3 (protocol 2.0)/, 80/open/tcp//http//Apache httpd 2.2.15 ((Red Hat))/, 1417/filtered/tcp//timbuktu-srv1///, 1761/filtered/tcp//landesk-rc///, 1999/filtered/tcp//tcp-id-port///, 2103/filtered/tcp//zephyr-clt///, 2160/filtered/tcp//apc-2160///, 2601/filtered/tcp//zebra///, 3517/filtered/tcp//802-11-iapp///, 3827/filtered/tcp//netmpi///, 4242/filtered/tcp//vrml-multi-use///, 4900/filtered/tcp//hfcs///, 6000/open/tcp//X11//(access denied)/, 9968/filtered/tcp//unknown///, 49999/filtered/tcp//unknown/// Ignored State: closed (985)
Host: 175.45.178.181 () Status: Up
Host: 175.45.178.181 () Ports: 6/filtered/tcp//unknown///, 22/open/tcp//ssh//OpenSSH 5.3 (protocol 2.0)/, 80/open/tcp//http//Apache httpd 2.2.15 ((Red Hat))/, 135/filtered/tcp//msrpc///, 139/filtered/tcp//netbios-ssn///, 445/filtered/tcp//microsoft-ds///, 514/filtered/tcp//shell///, 593/filtered/tcp//http-rpc-epmap///, 1022/filtered/tcp//exp2///, 1066/filtered/tcp//fpo-fns///, 1094/filtered/tcp//rootd///, 1174/filtered/tcp//fnet-remote-ui///, 1999/filtered/tcp//tcp-id-port///, 3333/filtered/tcp//dec-notes///, 3871/filtered/tcp//avocent-adsap///, 4004/filtered/tcp//pxc-roid///, 4444/filtered/tcp//krb524///, 6000/open/tcp//X11//(access denied)/, 6543/filtered/tcp//mythtv///, 8045/filtered/tcp//unknown///, 9418/filtered/tcp//git///, 10025/filtered/tcp//unknown///, 16993/filtered/tcp//amt-soap-https///, 28201/filtered/tcp//unknown/// Ignored State: closed (976)
Host: 175.45.178.183 () Status: Up
Host: 175.45.178.183 () Ports: 13/filtered/tcp//daytime///, 19/filtered/tcp//chargen///, 22/open/tcp//ssh//OpenSSH 5.3 (protocol 2.0)/, 49/filtered/tcp//tacacs///, 80/open/tcp//http//Apache httpd 2.2.15 ((Red Hat))/, 135/filtered/tcp//msrpc///, 139/filtered/tcp//netbios-ssn///, 445/filtered/tcp//microsoft-ds///, 481/filtered/tcp//dvs///, 593/filtered/tcp//http-rpc-epmap///, 765/filtered/tcp//webster///, 1145/filtered/tcp//x9-icue///, 1600/filtered/tcp//issd///, 3370/filtered/tcp//satvid-datalnk///, 4444/filtered/tcp//krb524///, 5859/filtered/tcp//wherehoo///, 5961/filtered/tcp//unknown///, 6000/open/tcp//X11//(access denied)/, 7920/filtered/tcp//unknown///, 8090/filtered/tcp//unknown///, 8701/filtered/tcp//unknown///, 19101/filtered/tcp//unknown/// Ignored State: closed (978)
Host: 175.45.178.184 () Status: Up
Host: 175.45.178.184 () Ports: 22/open/tcp//ssh//OpenSSH 5.3 (protocol 2.0)/, 80/open/tcp//http//Apache httpd 2.2.15 ((Red Hat))/, 135/filtered/tcp//msrpc///, 139/filtered/tcp//netbios-ssn///, 425/filtered/tcp//icad-el///, 445/filtered/tcp//microsoft-ds///, 593/filtered/tcp//http-rpc-epmap///, 1524/filtered/tcp//ingreslock///, 1556/filtered/tcp//veritas_pbx///, 1972/filtered/tcp//intersys-cache///, 1999/filtered/tcp//tcp-id-port///, 4444/filtered/tcp//krb524///, 5679/filtered/tcp//activesync///, 5810/filtered/tcp//unknown///, 5998/filtered/tcp//ncd-diag///, 6000/open/tcp//X11//(access denied)/, 8500/filtered/tcp//fmtp///, 9040/filtered/tcp//tor-trans///, 14000/filtered/tcp//scotty-ft/// Ignored State: closed (981)
Host: 175.45.178.186 () Status: Up
Host: 175.45.178.186 () Ports: 22/open/tcp//ssh//OpenSSH 5.3 (protocol 2.0)/, 80/open/tcp//http//Apache httpd 2.2.15 ((Red Hat))/, 843/filtered/tcp//unknown///, 911/filtered/tcp//xact-backup///, 1183/filtered/tcp//llsurfup-http///, 1900/filtered/tcp//upnp///, 4900/filtered/tcp//hfcs///, 6000/open/tcp//X11//(access denied)/, 8081/filtered/tcp//blackice-icecap///, 19283/filtered/tcp//keysrvr///, 49176/filtered/tcp//unknown/// Ignored State: closed (989)
Host: 175.45.178.187 () Status: Up
Host: 175.45.178.187 () Ports: 22/open/tcp//ssh//OpenSSH 5.3 (protocol 2.0)/, 80/open/tcp//http//Apache httpd 2.2.15 ((Red Hat))/, 135/filtered/tcp//msrpc///, 139/filtered/tcp//netbios-ssn///, 445/filtered/tcp//microsoft-ds///, 593/filtered/tcp//http-rpc-epmap///, 1137/filtered/tcp//trim///, 4444/filtered/tcp//krb524///, 5902/filtered/tcp//vnc-2///, 6000/open/tcp//X11//(access denied)/, 8899/filtered/tcp//ospf-lite/// Ignored State: closed (989)
Host: 175.45.178.188 () Status: Up
Host: 175.45.178.188 () Ports: 22/open/tcp//ssh//OpenSSH 5.3 (protocol 2.0)/, 80/open/tcp//http//Apache httpd 2.2.15 ((Red Hat))/, 82/filtered/tcp//xfer///, 135/filtered/tcp//msrpc///, 139/filtered/tcp//netbios-ssn///, 445/filtered/tcp//microsoft-ds///, 593/filtered/tcp//http-rpc-epmap///, 1028/filtered/tcp//unknown///, 4005/filtered/tcp//pxc-pin///, 4444/filtered/tcp//krb524///, 6000/open/tcp//X11//(access denied)/, 8022/filtered/tcp//oa-system///, 20222/filtered/tcp//ipulse-ics/// Ignored State: closed (987)
# Nmap done at Mon Oct 12 22:46:20 2015 -- 1024 IP addresses (10 hosts up) scanned in 6378.18 seconds