nk-scans/grep/2015/nk-Star-KP.31-07-2015.grep

41 lines
6.1 KiB
Plaintext

# Nmap 6.47 scan initiated Fri Jul 31 21:00:01 2015 as: /usr/bin/nmap -A -oN /home/benedikt/projects/nk-scans/nmap/nk-Star-KP.%d-%m-%Y.txt -oG /home/benedikt/projects/nk-scans/nmap/nk-Star-KP.%d-%m-%Y.grep 175.45.176.0/22
Host: 175.45.176.71 () Status: Up
Host: 175.45.176.71 () Status: Up
Host: 175.45.178.102 () Status: Up
Host: 175.45.178.102 () Ports: 80/open/tcp//http//Apache httpd 2.4.10 ((Unix) OpenSSL|1.0.1i PHP|5.4.31 mod_perl|2.0.8-dev Perl|v5.16.3)/ Ignored State: filtered (999)
Host: 175.45.178.131 () Status: Up
Host: 175.45.178.131 () Ports: 80/open/tcp//netbios-ssn///, 443/open/tcp//skype2//Skype/ Ignored State: filtered (998)
Host: 175.45.178.140 () Status: Up
Host: 175.45.178.140 () Ports: 80/open/tcp//http?///, 1027/open/tcp//msrpc//Microsoft Windows RPC/ Ignored State: filtered (998)
Host: 175.45.178.142 () Status: Up
Host: 175.45.178.142 () Ports: 22/open/tcp//ssh//Cisco SSH 1.25 (protocol 1.99)/, 23/open/tcp//telnet//Cisco router telnetd/, 135/filtered/tcp//msrpc///, 139/filtered/tcp//netbios-ssn///, 445/filtered/tcp//microsoft-ds///, 593/filtered/tcp//http-rpc-epmap///, 4444/filtered/tcp//krb524/// Ignored State: closed (993)
Host: 175.45.178.161 () Status: Up
Host: 175.45.178.161 () Ports: 135/filtered/tcp//msrpc///, 139/filtered/tcp//netbios-ssn///, 445/filtered/tcp//microsoft-ds///, 593/filtered/tcp//http-rpc-epmap///, 4444/filtered/tcp//krb524/// Ignored State: closed (995)
Host: 175.45.178.177 () Status: Up
Host: 175.45.178.177 () Ports: 135/filtered/tcp//msrpc///, 139/filtered/tcp//netbios-ssn///, 445/filtered/tcp//microsoft-ds///, 593/filtered/tcp//http-rpc-epmap///, 4444/filtered/tcp//krb524///, 5357/filtered/tcp//wsdapi/// Ignored State: closed (994)
Host: 175.45.178.179 () Status: Up
Host: 175.45.178.179 () Ports: 22/open/tcp//ssh//OpenSSH 5.3 (protocol 2.0)/, 80/open/tcp//http//Apache httpd 2.2.15 ((Red Hat))/, 135/filtered/tcp//msrpc///, 139/filtered/tcp//netbios-ssn///, 445/filtered/tcp//microsoft-ds///, 593/filtered/tcp//http-rpc-epmap///, 4444/filtered/tcp//krb524///, 6000/open/tcp//X11//(access denied)/ Ignored State: closed (992)
Host: 175.45.178.180 () Status: Up
Host: 175.45.178.180 () Ports: 22/open/tcp//ssh//OpenSSH 5.3 (protocol 2.0)/, 80/open/tcp//http//Apache httpd 2.2.15 ((Red Hat))/, 135/filtered/tcp//msrpc///, 139/filtered/tcp//netbios-ssn///, 445/filtered/tcp//microsoft-ds///, 593/filtered/tcp//http-rpc-epmap///, 4444/filtered/tcp//krb524///, 6000/open/tcp//X11//(access denied)/ Ignored State: closed (992)
Host: 175.45.178.181 () Status: Up
Host: 175.45.178.181 () Ports: 22/open/tcp//ssh//OpenSSH 5.3 (protocol 2.0)/, 80/open/tcp//http//Apache httpd 2.2.15 ((Red Hat))/, 135/filtered/tcp//msrpc///, 139/filtered/tcp//netbios-ssn///, 445/filtered/tcp//microsoft-ds///, 593/filtered/tcp//http-rpc-epmap///, 4444/filtered/tcp//krb524///, 6000/open/tcp//X11//(access denied)/ Ignored State: closed (992)
Host: 175.45.178.182 () Status: Up
Host: 175.45.178.182 () Ports: 22/open/tcp//ssh//OpenSSH 5.3 (protocol 2.0)/, 80/open/tcp//http//Apache httpd 2.2.15 ((Red Hat))/, 135/filtered/tcp//msrpc///, 139/filtered/tcp//netbios-ssn///, 445/filtered/tcp//microsoft-ds///, 593/filtered/tcp//http-rpc-epmap///, 4444/filtered/tcp//krb524///, 6000/open/tcp//X11//(access denied)/ Ignored State: closed (992)
Host: 175.45.178.183 () Status: Up
Host: 175.45.178.183 () Ports: 22/open/tcp//ssh//OpenSSH 5.3 (protocol 2.0)/, 80/open/tcp//http//Apache httpd 2.2.15 ((Red Hat))/, 135/filtered/tcp//msrpc///, 139/filtered/tcp//netbios-ssn///, 445/filtered/tcp//microsoft-ds///, 593/filtered/tcp//http-rpc-epmap///, 4444/filtered/tcp//krb524///, 6000/open/tcp//X11//(access denied)/ Ignored State: closed (992)
Host: 175.45.178.184 () Status: Up
Host: 175.45.178.184 () Ports: 22/open/tcp//ssh//OpenSSH 5.3 (protocol 2.0)/, 80/open/tcp//http//Apache httpd 2.2.15 ((Red Hat))/, 135/filtered/tcp//msrpc///, 139/filtered/tcp//netbios-ssn///, 445/filtered/tcp//microsoft-ds///, 593/filtered/tcp//http-rpc-epmap///, 4444/filtered/tcp//krb524///, 6000/open/tcp//X11//(access denied)/ Ignored State: closed (992)
Host: 175.45.178.185 () Status: Up
Host: 175.45.178.185 () Ports: 22/open/tcp//ssh//OpenSSH 5.3 (protocol 2.0)/, 80/open/tcp//http//Apache httpd 2.2.15 ((Red Hat))/, 135/filtered/tcp//msrpc///, 139/filtered/tcp//netbios-ssn///, 445/filtered/tcp//microsoft-ds///, 593/filtered/tcp//http-rpc-epmap///, 4444/filtered/tcp//krb524///, 6000/open/tcp//X11//(access denied)/ Ignored State: closed (992)
Host: 175.45.178.186 () Status: Up
Host: 175.45.178.186 () Ports: 22/open/tcp//ssh//OpenSSH 5.3 (protocol 2.0)/, 80/open/tcp//http//Apache httpd 2.2.15 ((Red Hat))/, 135/filtered/tcp//msrpc///, 139/filtered/tcp//netbios-ssn///, 445/filtered/tcp//microsoft-ds///, 593/filtered/tcp//http-rpc-epmap///, 4444/filtered/tcp//krb524///, 6000/open/tcp//X11//(access denied)/ Ignored State: closed (992)
Host: 175.45.178.187 () Status: Up
Host: 175.45.178.187 () Ports: 22/open/tcp//ssh//OpenSSH 5.3 (protocol 2.0)/, 80/open/tcp//http//Apache httpd 2.2.15 ((Red Hat))/, 135/filtered/tcp//msrpc///, 139/filtered/tcp//netbios-ssn///, 445/filtered/tcp//microsoft-ds///, 593/filtered/tcp//http-rpc-epmap///, 4444/filtered/tcp//krb524///, 6000/open/tcp//X11//(access denied)/ Ignored State: closed (992)
Host: 175.45.178.188 () Status: Up
Host: 175.45.178.188 () Ports: 22/open/tcp//ssh//OpenSSH 5.3 (protocol 2.0)/, 80/open/tcp//http//Apache httpd 2.2.15 ((Red Hat))/, 135/filtered/tcp//msrpc///, 139/filtered/tcp//netbios-ssn///, 445/filtered/tcp//microsoft-ds///, 593/filtered/tcp//http-rpc-epmap///, 4444/filtered/tcp//krb524///, 6000/open/tcp//X11//(access denied)/ Ignored State: closed (992)
Host: 175.45.178.197 () Status: Up
Host: 175.45.178.197 () Ports: 135/filtered/tcp//msrpc///, 139/filtered/tcp//netbios-ssn///, 445/filtered/tcp//microsoft-ds///, 593/filtered/tcp//http-rpc-epmap///, 4444/filtered/tcp//krb524/// Ignored State: closed (995)
Host: 175.45.179.254 () Status: Up
Host: 175.45.179.254 () Ports: 135/filtered/tcp//msrpc///, 139/filtered/tcp//netbios-ssn///, 445/filtered/tcp//microsoft-ds///, 593/filtered/tcp//http-rpc-epmap///, 4444/filtered/tcp//krb524/// Ignored State: closed (995)
# Nmap done at Fri Jul 31 21:17:11 2015 -- 1024 IP addresses (19 hosts up) scanned in 1029.83 seconds