nk-scans/nmap/2015/nk-Star-KP.01-01-2015.txt

821 lines
26 KiB
Plaintext

# Nmap 6.00 scan initiated Thu Jan 1 21:00:01 2015 as: /usr/bin/nmap -A -oN /crypted/home/benedikt/nk/nk-Star-KP.%d-%m-%Y.txt 175.45.176.0/22
Nmap scan report for smtp.star-co.net.kp (175.45.176.10)
Host is up (0.29s latency).
Not shown: 532 filtered ports
PORT STATE SERVICE VERSION
1/tcp open tcpmux?
4/tcp open unknown
13/tcp open daytime?
20/tcp open ftp-data?
25/tcp open smtp?
|_smtp-commands: Couldn't establish connection on port 25
26/tcp open rsftp?
32/tcp open unknown
33/tcp open dsp?
49/tcp open tacacs?
70/tcp open gopher?
81/tcp open hosts2-ns?
83/tcp open mit-ml-dev?
85/tcp open mit-ml-dev?
99/tcp open metagram?
100/tcp open newacct?
106/tcp open pop3pw?
119/tcp open nntp?
146/tcp open iso-tp0?
161/tcp open snmp?
163/tcp open cmip-man?
211/tcp open 914c-g?
212/tcp open anet?
259/tcp open esro-gen?
264/tcp open bgmp?
311/tcp open asip-webadmin?
366/tcp open odmr?
389/tcp open ldap?
407/tcp open timbuktu?
416/tcp open silverplatter?
427/tcp open svrloc?
444/tcp open snpp?
464/tcp open kpasswd5?
512/tcp open exec?
514/tcp open shell?
544/tcp open kshell?
545/tcp open ekshell?
555/tcp open dsf?
617/tcp open sco-dtmgr?
625/tcp open apple-xsrvr-admin?
636/tcp open ldapssl?
646/tcp open ldp?
668/tcp open mecomm?
683/tcp open corba-iiop?
691/tcp open resvc?
700/tcp open epp?
705/tcp open agentx?
720/tcp open unknown
722/tcp open unknown
726/tcp open unknown
749/tcp open kerberos-adm?
765/tcp open webster?
787/tcp open qsc?
843/tcp open unknown
873/tcp open rsync?
888/tcp open accessbuilder?
898/tcp open sun-manageconsole?
911/tcp open xact-backup?
981/tcp open unknown
992/tcp open telnets?
999/tcp open garcon?
1001/tcp open unknown
1023/tcp open netvenuechat?
1024/tcp open kdm?
1027/tcp open IIS?
1029/tcp open ms-lsa?
1033/tcp open netinfo?
1034/tcp open zincite-a?
1037/tcp open ams?
1038/tcp open mtqp?
1043/tcp open boinc?
1044/tcp open dcutility?
1048/tcp open neod2?
1050/tcp open java-or-OTGfileshare?
|_giop-info: TIMEOUT
1051/tcp open optima-vnet?
1054/tcp open brvread?
1057/tcp open startron?
1061/tcp open kiosk?
1066/tcp open fpo-fns?
1067/tcp open instl_boots?
1069/tcp open cognex-insight?
1071/tcp open bsquare-voip?
1072/tcp open cardax?
1073/tcp open bridgecontrol?
1076/tcp open sns_credit?
1078/tcp open avocent-proxy?
1079/tcp open asprovatalk?
1081/tcp open pvuniwien?
1083/tcp open ansoft-lm-1?
1084/tcp open ansoft-lm-2?
1087/tcp open cplscrambler-in?
1089/tcp open ff-annunc?
1090/tcp open ff-fms?
1091/tcp open ff-sm?
1092/tcp open obrpd?
1093/tcp open proofd?
1094/tcp open rootd?
1096/tcp open cnrprotocol?
1097/tcp open sunclustermgr?
1105/tcp open ftranhc?
1108/tcp open ratio-adp?
1113/tcp open ltp-deepspace?
1117/tcp open ardus-mtrns?
1119/tcp open bnetgame?
1122/tcp open availant-mgr?
1126/tcp open hpvmmdata?
1132/tcp open kvm-via-ip?
1137/tcp open trim?
1138/tcp open encrypted_admin?
1141/tcp open mxomss?
1145/tcp open x9-icue?
1151/tcp open unizensus?
1164/tcp open qsm-proxy?
1169/tcp open tripwire?
1174/tcp open fnet-remote-ui?
1183/tcp open llsurfup-http?
1187/tcp open alias?
1198/tcp open cajo-discovery?
1199/tcp open dmidi?
1201/tcp open nucleus-sand?
1217/tcp open hpss-ndapi?
1218/tcp open aeroflight-ads?
1233/tcp open univ-appserver?
1234/tcp open hotline?
1247/tcp open visionpyramid?
1248/tcp open hermes?
1271/tcp open excw?
1287/tcp open routematch?
1296/tcp open dproxy?
1322/tcp open novation?
1334/tcp open writesrv?
1417/tcp open timbuktu-srv1?
1433/tcp open ms-sql-s?
1443/tcp open ies-lm?
1455/tcp open esl-lm?
1494/tcp open citrix-ica?
1521/tcp open oracle?
1524/tcp open ingreslock?
1533/tcp open virtual-places?
1583/tcp open simbaexpress?
1594/tcp open sixtrak?
1600/tcp open issd?
1641/tcp open invision?
1666/tcp open netview-aix-6?
1700/tcp open mps-raft?
1717/tcp open fj-hdnet?
1721/tcp open caicci?
1755/tcp open wms?
1761/tcp open landesk-rc?
1801/tcp open msmq?
1805/tcp open enl-name?
1812/tcp open radius?
1863/tcp open msnp?
1864/tcp open paradym-31?
1875/tcp open westell-stats?
1900/tcp open upnp?
1914/tcp open elm-momentum?
1935/tcp open rtmp?
1947/tcp open sentinelsrm?
1971/tcp open netop-school?
1972/tcp open intersys-cache?
1974/tcp open drp?
1999/tcp open tcp-id-port?
2003/tcp open finger?
2004/tcp open mailbox?
2006/tcp open invokator?
2007/tcp open dectalk?
2013/tcp open raid-am?
2021/tcp open servexec?
2022/tcp open down?
2033/tcp open glogger?
2041/tcp open interbase?
2043/tcp open isis-bcast?
2045/tcp open cdfunc?
2046/tcp open sdfunc?
2047/tcp open dls?
2099/tcp open h2250-annex-g?
2103/tcp open zephyr-clt?
2105/tcp open eklogin?
2106/tcp open ekshell?
2107/tcp open msmq-mgmt?
2121/tcp open ccproxy-ftp?
2160/tcp open apc-2160?
2179/tcp open vmrdp?
2190/tcp open tivoconnect?
2191/tcp open tvbus?
2196/tcp open unknown
2222/tcp open EtherNet/IP-1?
2288/tcp open netml?
2301/tcp open compaqdiag?
2323/tcp open 3d-nfsd?
2382/tcp open ms-olap3?
2383/tcp open ms-olap4?
2393/tcp open ms-olap1?
2394/tcp open ms-olap2?
2401/tcp open cvspserver?
2500/tcp open rtsserv?
2602/tcp open ripd?
2604/tcp open ospfd?
2607/tcp open connection?
2608/tcp open wag-service?
2710/tcp open sso-service?
2718/tcp open pn-requester2?
2725/tcp open msolap-ptp2?
2800/tcp open acc-raid?
2809/tcp open corbaloc?
|_giop-info: TIMEOUT
2811/tcp open gsiftp?
2875/tcp open dxmessagebase2?
2910/tcp open tdaccess?
2920/tcp open roboeda?
3003/tcp open cgms?
3005/tcp open deslogin?
3006/tcp open deslogind?
3007/tcp open lotusmtap?
3011/tcp open trusted-web?
3013/tcp open gilatskysurfer?
3030/tcp open arepa-cas?
3031/tcp open eppc?
3071/tcp open csd-mgmt-port?
3077/tcp open orbix-loc-ssl?
3168/tcp open poweronnud?
3211/tcp open avsecuremgmt?
3300/tcp open unknown
3325/tcp open active-net?
3333/tcp open dec-notes?
3351/tcp open btrieve?
3371/tcp open satvid-datalnk?
3390/tcp open dsc?
3476/tcp open nppmp?
3493/tcp open nut?
3517/tcp open 802-11-iapp?
3737/tcp open xpanel?
3784/tcp open bfd-control?
3800/tcp open pwgpsi?
3801/tcp open ibm-mgr?
3809/tcp open apocd?
3814/tcp open neto-dcs?
3827/tcp open netmpi?
3828/tcp open neteh?
3851/tcp open spectraport?
3871/tcp open avocent-adsap?
3905/tcp open mupdate?
3920/tcp open exasoftport1?
3945/tcp open emcads?
3971/tcp open lanrevserver?
3995/tcp open iss-mgmt-ssl?
4001/tcp open newoak?
4004/tcp open pxc-roid?
4005/tcp open pxc-pin?
4006/tcp open pxc-spvr?
4125/tcp open rww?
4129/tcp open nuauth?
4242/tcp open vrml-multi-use?
4321/tcp open rwhois?
4443/tcp open pharos?
4445/tcp open upnotifyp?
4567/tcp open tram?
4848/tcp open appserv-http?
4998/tcp open maybe-veritas?
5001/tcp open commplex-link?
5004/tcp open avt-profile-1?
5009/tcp open airport-admin?
5033/tcp open unknown
5051/tcp open ida-agent?
5100/tcp open admd?
5101/tcp open admdog?
5120/tcp open unknown
5225/tcp open hp-server?
5226/tcp open hp-status?
5269/tcp open xmpp-server?
5280/tcp open xmpp-bosh?
5298/tcp open presence?
5357/tcp open wsdapi?
5414/tcp open statusd?
5431/tcp open park-agent?
5500/tcp open hotline?
5544/tcp open unknown
5550/tcp open sdadmind?
5560/tcp open isqlplus?
5566/tcp open westec-connect?
5631/tcp open pcanywheredata?
5666/tcp open nrpe?
5678/tcp open rrac?
5679/tcp open activesync?
5730/tcp open unieng?
5811/tcp open unknown
5822/tcp open unknown
5850/tcp open unknown
5862/tcp open unknown
5877/tcp open unknown
5901/tcp open vnc-1?
| vnc-info:
|_ ERROR: TIMEOUT
5902/tcp open vnc-2?
| vnc-info:
|_ ERROR: TIMEOUT
5903/tcp open vnc-3?
5906/tcp open unknown
5911/tcp open cpdlc?
5922/tcp open unknown
5925/tcp open unknown
5952/tcp open unknown
5959/tcp open unknown
5960/tcp open unknown
5989/tcp open wbem-https?
6000/tcp open X11?
6002/tcp open X11:2?
6003/tcp open X11:3?
6005/tcp open X11:5?
6007/tcp open X11:7?
6009/tcp open X11:9?
6059/tcp open X11:59?
6100/tcp open synchronet-db?
6123/tcp open backup-express?
6346/tcp open gnutella?
6510/tcp open mcer-port?
6547/tcp open powerchuteplus?
6567/tcp open esp?
6666/tcp open irc?
|_irc-info: Unable to open connection
6668/tcp open irc?
|_irc-info: Unable to open connection
6669/tcp open irc?
|_irc-info: Unable to open connection
6699/tcp open napster?
6779/tcp open unknown
6792/tcp open unknown
6839/tcp open unknown
7004/tcp open afs3-kaserver?
7007/tcp open afs3-bos?
7070/tcp open realserver?
7200/tcp open fodms?
7443/tcp open oracleas-https?
7627/tcp open soap-http?
7778/tcp open interwise?
7800/tcp open asr?
7920/tcp open unknown
7999/tcp open irdmi2?
8021/tcp open ftp-proxy?
8022/tcp open oa-system?
8045/tcp open unknown
8081/tcp open blackice-icecap?
8089/tcp open unknown
8093/tcp open unknown
8099/tcp open unknown
8100/tcp open xprint-server?
8181/tcp open unknown
8194/tcp open sophos?
8200/tcp open trivnet1?
8254/tcp open unknown
8300/tcp open tmi?
8400/tcp open cvd?
8402/tcp open abarsd?
8649/tcp open unknown
8652/tcp open unknown
8800/tcp open sunwebadmin?
8873/tcp open dxspider?
8994/tcp open unknown
9050/tcp open tor-socks?
9080/tcp open glrpc?
9081/tcp open unknown
9090/tcp open zeus-admin?
|_drda-info: TIMEOUT
9101/tcp open jetdirect?
9102/tcp open jetdirect?
9103/tcp open jetdirect?
9111/tcp open DragonIDSConsole?
9220/tcp open unknown
9415/tcp open unknown
9418/tcp open git?
9485/tcp open unknown
9500/tcp open ismserver?
9593/tcp open cba8?
9594/tcp open msgsys?
9595/tcp open pds?
9666/tcp open unknown
9877/tcp open unknown
9878/tcp open unknown
9943/tcp open unknown
9944/tcp open unknown
9968/tcp open unknown
9998/tcp open distinct32?
9999/tcp open abyss?
10001/tcp open scp-config?
10003/tcp open documentum_s?
10010/tcp open rxapi?
10025/tcp open unknown
10082/tcp open amandaidx?
10180/tcp open unknown
10215/tcp open unknown
10616/tcp open unknown
10617/tcp open unknown
10621/tcp open unknown
10778/tcp open unknown
11110/tcp open unknown
11111/tcp open vce?
12174/tcp open unknown
13782/tcp open netbackup?
13783/tcp open netbackup?
14441/tcp open unknown
15002/tcp open unknown
15003/tcp open unknown
15004/tcp open unknown
15660/tcp open bex-xr?
16001/tcp open fmsascon?
16018/tcp open unknown
16113/tcp open unknown
16992/tcp open amt-soap-http?
17877/tcp open unknown
17988/tcp open unknown
18040/tcp open unknown
18101/tcp open unknown
18988/tcp open unknown
19101/tcp open unknown
19283/tcp open keysrvr?
19780/tcp open unknown
20000/tcp open dnp?
20031/tcp open unknown
20222/tcp open ipulse-ics?
21571/tcp open unknown
24800/tcp open unknown
25734/tcp open unknown
26214/tcp open unknown
27352/tcp open unknown
27353/tcp open unknown
27355/tcp open unknown
27356/tcp open unknown
28201/tcp open unknown
30000/tcp open unknown
30718/tcp open unknown
30951/tcp open unknown
31038/tcp open unknown
31337/tcp open Elite?
32768/tcp open filenet-tms?
32769/tcp open filenet-rpc?
32771/tcp open sometimes-rpc5?
32772/tcp open sometimes-rpc7?
32773/tcp open sometimes-rpc9?
32774/tcp open sometimes-rpc11?
32775/tcp open sometimes-rpc13?
32776/tcp open sometimes-rpc15?
32778/tcp open sometimes-rpc19?
32779/tcp open sometimes-rpc21?
33354/tcp open unknown
33899/tcp open unknown
34573/tcp open unknown
35500/tcp open unknown
38292/tcp open landesk-cba?
40911/tcp open unknown
41511/tcp open unknown
44442/tcp open coldfusion-auth?
44443/tcp open coldfusion-auth?
45100/tcp open unknown
49154/tcp open unknown
49157/tcp open unknown
49159/tcp open unknown
49160/tcp open unknown
49161/tcp open unknown
49165/tcp open unknown
49176/tcp open unknown
49999/tcp open unknown
50001/tcp open unknown
50006/tcp open unknown
50300/tcp open unknown
50389/tcp open unknown
50636/tcp open unknown
51493/tcp open unknown
54045/tcp open unknown
54328/tcp open unknown
55055/tcp open unknown
55056/tcp open unknown
55555/tcp open unknown
56737/tcp open unknown
56738/tcp open unknown
58080/tcp open unknown
62078/tcp open iphone-sync?
64623/tcp open unknown
Nmap scan report for naenara.com.kp (175.45.176.67)
Host is up (0.34s latency).
Not shown: 999 filtered ports
PORT STATE SERVICE VERSION
80/tcp open http Apache httpd
|_http-methods: No Allow or Public header in OPTIONS response (status code 302)
Nmap scan report for 175.45.176.68
Host is up (0.34s latency).
Not shown: 999 filtered ports
PORT STATE SERVICE VERSION
80/tcp open http Apache httpd
|_http-methods: No Allow or Public header in OPTIONS response (status code 302)
Nmap scan report for 175.45.176.73
Host is up (0.34s latency).
Not shown: 998 filtered ports
PORT STATE SERVICE VERSION
80/tcp open http Apache httpd 2.2.15 ((CentOS) mod_wsgi/3.2 Python/2.6.6 PHP/5.3.3 mod_perl/2.0.4 Perl/v5.10.1 mod_antiloris/0.4)
|_http-methods: No Allow or Public header in OPTIONS response (status code 302)
|_http-title: \xEC\xA1\xB0\xEC\x84\xA0\xEC\x9D\x98 \xEC\x86\x8C\xEB\xA6\xAC
1935/tcp open rtmp?
Nmap scan report for 175.45.176.75
Host is up (0.35s latency).
Not shown: 998 filtered ports
PORT STATE SERVICE VERSION
80/tcp open http Apache httpd 2.2.15 ((CentOS) mod_wsgi/3.2 Python/2.6.6 PHP/5.3.3 mod_perl/2.0.4 Perl/v5.10.1 mod_antiloris/0.4)
|_http-title: \xEC\xA1\xB0\xEC\x84\xA0\xEC\x9D\x98 \xEC\x86\x8C\xEB\xA6\xAC
|_http-methods: No Allow or Public header in OPTIONS response (status code 302)
1935/tcp open rtmp?
Nmap scan report for 175.45.176.79
Host is up (0.34s latency).
Not shown: 999 filtered ports
PORT STATE SERVICE VERSION
80/tcp open http Apache httpd
Nmap scan report for 175.45.177.78
Host is up (0.35s latency).
Not shown: 999 filtered ports
PORT STATE SERVICE VERSION
80/tcp open http Apache httpd
|_http-methods: No Allow or Public header in OPTIONS response (status code 302)
Nmap scan report for 175.45.178.140
Host is up (0.35s latency).
Not shown: 997 filtered ports
PORT STATE SERVICE VERSION
443/tcp open https?
3389/tcp open ms-wbt-server?
49154/tcp open msrpc Microsoft Windows RPC
Service Info: OS: Windows; CPE: cpe:/o:microsoft:windows
Nmap scan report for 175.45.178.142
Host is up (0.35s latency).
Not shown: 993 closed ports
PORT STATE SERVICE VERSION
22/tcp open ssh Cisco SSH 1.25 (protocol 1.99)
|_ssh-hostkey: 1024 ac:2f:68:9c:2f:a2:b5:2b:09:ce:87:b3:37:bb:3e:ee (RSA1)
|_sshv1: Server supports SSHv1
23/tcp open telnet Cisco router telnetd
135/tcp filtered msrpc
139/tcp filtered netbios-ssn
445/tcp filtered microsoft-ds
593/tcp filtered http-rpc-epmap
4444/tcp filtered krb524
Service Info: OS: IOS; Device: router; CPE: cpe:/o:cisco:ios
Nmap scan report for 175.45.178.166
Host is up (0.35s latency).
Not shown: 994 closed ports
PORT STATE SERVICE VERSION
135/tcp filtered msrpc
139/tcp filtered netbios-ssn
445/tcp filtered microsoft-ds
593/tcp filtered http-rpc-epmap
4444/tcp filtered krb524
5060/tcp open sip Mediant 4000/v.6.80A.231.002 (Status: 200 OK)
1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at http://www.insecure.org/cgi-bin/servicefp-submit.cgi :
SF-Port5060-TCP:V=6.00%I=7%D=1/1%Time=54A5BE62%P=x86_64-unknown-linux-gnu%
SF:r(SIPOptions,FE,"SIP/2\.0\x20200\x20OK\r\nVia:\x20SIP/2\.0/TCP\x20nm;br
SF:anch=foo\r\nFrom:\x20<sip:nm@nm>;tag=root\r\nTo:\x20<sip:nm2@nm2>;tag=1
SF:c215691824\r\nCall-ID:\x2050000\r\nCSeq:\x2042\x20OPTIONS\r\nContact:\x
SF:20<sip:175\.45\.178\.166:5060;transport=tcp>\r\nServer:\x20Mediant\x204
SF:000/v\.6\.80A\.231\.002\r\nContent-Length:\x200\r\n\r\n");
Nmap scan report for 175.45.178.178
Host is up (0.34s latency).
Not shown: 992 closed ports
PORT STATE SERVICE VERSION
80/tcp filtered http
135/tcp filtered msrpc
139/tcp filtered netbios-ssn
443/tcp open ssl/http Apache httpd 2.2.15 ((Red Hat))
| ssl-cert: Subject: commonName=NetRadar/organizationName=NeoTech/stateOrProvinceName=XX/countryName=XX
| Not valid before: 2014-09-04 15:54:32
|_Not valid after: 2044-08-27 15:54:32
|_http-title: Site doesn't have a title (text/html; charset=UTF-8).
|_http-methods: No Allow or Public header in OPTIONS response (status code 200)
445/tcp filtered microsoft-ds
593/tcp filtered http-rpc-epmap
3306/tcp filtered mysql
4444/tcp filtered krb524
Nmap scan report for 175.45.178.179
Host is up (0.35s latency).
Not shown: 991 closed ports
PORT STATE SERVICE VERSION
22/tcp open ssh OpenSSH 5.3 (protocol 2.0)
| ssh-hostkey: 1024 46:39:de:cc:6d:bf:10:11:77:8b:fe:3c:16:7e:53:f0 (DSA)
|_2048 42:0f:06:f8:4b:9f:7c:b6:ef:14:f5:f2:b7:55:5a:5b (RSA)
80/tcp open http Apache httpd 2.2.15 ((Red Hat))
| http-methods: Potentially risky methods: TRACE
|_See http://nmap.org/nsedoc/scripts/http-methods.html
|_http-title: Test Page for the Apache HTTP Server on Red Hat Enterprise Linux
135/tcp filtered msrpc
139/tcp filtered netbios-ssn
445/tcp filtered microsoft-ds
593/tcp filtered http-rpc-epmap
3306/tcp open mysql MySQL (unauthorized)
4444/tcp filtered krb524
6000/tcp open X11 (access denied)
Service Info: OS: Unix
Nmap scan report for 175.45.178.180
Host is up (0.35s latency).
Not shown: 991 closed ports
PORT STATE SERVICE VERSION
22/tcp open ssh OpenSSH 5.3 (protocol 2.0)
| ssh-hostkey: 1024 46:39:de:cc:6d:bf:10:11:77:8b:fe:3c:16:7e:53:f0 (DSA)
|_2048 42:0f:06:f8:4b:9f:7c:b6:ef:14:f5:f2:b7:55:5a:5b (RSA)
80/tcp open http Apache httpd 2.2.15 ((Red Hat))
|_http-title: Test Page for the Apache HTTP Server on Red Hat Enterprise Linux
| http-methods: Potentially risky methods: TRACE
|_See http://nmap.org/nsedoc/scripts/http-methods.html
135/tcp filtered msrpc
139/tcp filtered netbios-ssn
445/tcp filtered microsoft-ds
593/tcp filtered http-rpc-epmap
3306/tcp open mysql MySQL (unauthorized)
4444/tcp filtered krb524
6000/tcp open X11 (access denied)
Service Info: OS: Unix
Nmap scan report for 175.45.178.181
Host is up (0.34s latency).
Not shown: 991 closed ports
PORT STATE SERVICE VERSION
22/tcp open ssh OpenSSH 5.3 (protocol 2.0)
| ssh-hostkey: 1024 46:39:de:cc:6d:bf:10:11:77:8b:fe:3c:16:7e:53:f0 (DSA)
|_2048 42:0f:06:f8:4b:9f:7c:b6:ef:14:f5:f2:b7:55:5a:5b (RSA)
80/tcp open http Apache httpd 2.2.15 ((Red Hat))
| http-methods: Potentially risky methods: TRACE
|_See http://nmap.org/nsedoc/scripts/http-methods.html
|_http-title: Test Page for the Apache HTTP Server on Red Hat Enterprise Linux
135/tcp filtered msrpc
139/tcp filtered netbios-ssn
445/tcp filtered microsoft-ds
593/tcp filtered http-rpc-epmap
3306/tcp open mysql MySQL (unauthorized)
4444/tcp filtered krb524
6000/tcp open X11 (access denied)
Service Info: OS: Unix
Nmap scan report for 175.45.178.182
Host is up (0.35s latency).
Not shown: 991 closed ports
PORT STATE SERVICE VERSION
22/tcp open ssh OpenSSH 5.3 (protocol 2.0)
| ssh-hostkey: 1024 46:39:de:cc:6d:bf:10:11:77:8b:fe:3c:16:7e:53:f0 (DSA)
|_2048 42:0f:06:f8:4b:9f:7c:b6:ef:14:f5:f2:b7:55:5a:5b (RSA)
80/tcp open http Apache httpd 2.2.15 ((Red Hat))
| http-methods: Potentially risky methods: TRACE
|_See http://nmap.org/nsedoc/scripts/http-methods.html
|_http-title: Test Page for the Apache HTTP Server on Red Hat Enterprise Linux
135/tcp filtered msrpc
139/tcp filtered netbios-ssn
445/tcp filtered microsoft-ds
593/tcp filtered http-rpc-epmap
3306/tcp open mysql MySQL (unauthorized)
4444/tcp filtered krb524
6000/tcp open X11 (access denied)
Service Info: OS: Unix
Nmap scan report for 175.45.178.183
Host is up (0.35s latency).
Not shown: 989 closed ports
PORT STATE SERVICE VERSION
22/tcp open ssh OpenSSH 5.3 (protocol 2.0)
| ssh-hostkey: 1024 46:39:de:cc:6d:bf:10:11:77:8b:fe:3c:16:7e:53:f0 (DSA)
|_2048 42:0f:06:f8:4b:9f:7c:b6:ef:14:f5:f2:b7:55:5a:5b (RSA)
80/tcp open http Apache httpd 2.2.15 ((Red Hat))
|_http-title: Test Page for the Apache HTTP Server on Red Hat Enterprise Linux
| http-methods: Potentially risky methods: TRACE
|_See http://nmap.org/nsedoc/scripts/http-methods.html
135/tcp filtered msrpc
139/tcp filtered netbios-ssn
445/tcp filtered microsoft-ds
593/tcp filtered http-rpc-epmap
987/tcp filtered unknown
3306/tcp open mysql MySQL (unauthorized)
4444/tcp filtered krb524
6000/tcp open X11 (access denied)
8333/tcp filtered unknown
Service Info: OS: Unix
Nmap scan report for 175.45.178.184
Host is up (0.35s latency).
Not shown: 991 closed ports
PORT STATE SERVICE VERSION
22/tcp open ssh OpenSSH 5.3 (protocol 2.0)
| ssh-hostkey: 1024 46:39:de:cc:6d:bf:10:11:77:8b:fe:3c:16:7e:53:f0 (DSA)
|_2048 42:0f:06:f8:4b:9f:7c:b6:ef:14:f5:f2:b7:55:5a:5b (RSA)
80/tcp open http Apache httpd 2.2.15 ((Red Hat))
|_http-title: Test Page for the Apache HTTP Server on Red Hat Enterprise Linux
| http-methods: Potentially risky methods: TRACE
|_See http://nmap.org/nsedoc/scripts/http-methods.html
135/tcp filtered msrpc
139/tcp filtered netbios-ssn
445/tcp filtered microsoft-ds
593/tcp filtered http-rpc-epmap
3306/tcp open mysql MySQL (unauthorized)
4444/tcp filtered krb524
6000/tcp open X11 (access denied)
Service Info: OS: Unix
Nmap scan report for 175.45.178.185
Host is up (0.35s latency).
Not shown: 989 closed ports
PORT STATE SERVICE VERSION
22/tcp open ssh OpenSSH 5.3 (protocol 2.0)
| ssh-hostkey: 1024 46:39:de:cc:6d:bf:10:11:77:8b:fe:3c:16:7e:53:f0 (DSA)
|_2048 42:0f:06:f8:4b:9f:7c:b6:ef:14:f5:f2:b7:55:5a:5b (RSA)
80/tcp open http Apache httpd 2.2.15 ((Red Hat))
|_http-title: Test Page for the Apache HTTP Server on Red Hat Enterprise Linux
| http-methods: Potentially risky methods: TRACE
|_See http://nmap.org/nsedoc/scripts/http-methods.html
135/tcp filtered msrpc
139/tcp filtered netbios-ssn
255/tcp filtered unknown
445/tcp filtered microsoft-ds
593/tcp filtered http-rpc-epmap
1300/tcp filtered h323hostcallsc
3306/tcp open mysql MySQL (unauthorized)
4444/tcp filtered krb524
6000/tcp open X11 (access denied)
Service Info: OS: Unix
Nmap scan report for 175.45.178.186
Host is up (0.35s latency).
Not shown: 991 closed ports
PORT STATE SERVICE VERSION
22/tcp open ssh OpenSSH 5.3 (protocol 2.0)
| ssh-hostkey: 1024 46:39:de:cc:6d:bf:10:11:77:8b:fe:3c:16:7e:53:f0 (DSA)
|_2048 42:0f:06:f8:4b:9f:7c:b6:ef:14:f5:f2:b7:55:5a:5b (RSA)
80/tcp open http Apache httpd 2.2.15 ((Red Hat))
| http-methods: Potentially risky methods: TRACE
|_See http://nmap.org/nsedoc/scripts/http-methods.html
|_http-title: Test Page for the Apache HTTP Server on Red Hat Enterprise Linux
135/tcp filtered msrpc
139/tcp filtered netbios-ssn
445/tcp filtered microsoft-ds
593/tcp filtered http-rpc-epmap
3306/tcp open mysql MySQL (unauthorized)
4444/tcp filtered krb524
6000/tcp open X11 (access denied)
Service Info: OS: Unix
Nmap scan report for 175.45.178.187
Host is up (0.35s latency).
Not shown: 991 closed ports
PORT STATE SERVICE VERSION
22/tcp open ssh OpenSSH 5.3 (protocol 2.0)
| ssh-hostkey: 1024 46:39:de:cc:6d:bf:10:11:77:8b:fe:3c:16:7e:53:f0 (DSA)
|_2048 42:0f:06:f8:4b:9f:7c:b6:ef:14:f5:f2:b7:55:5a:5b (RSA)
80/tcp open http Apache httpd 2.2.15 ((Red Hat))
|_http-title: Test Page for the Apache HTTP Server on Red Hat Enterprise Linux
| http-methods: Potentially risky methods: TRACE
|_See http://nmap.org/nsedoc/scripts/http-methods.html
135/tcp filtered msrpc
139/tcp filtered netbios-ssn
445/tcp filtered microsoft-ds
593/tcp filtered http-rpc-epmap
3306/tcp open mysql MySQL (unauthorized)
4444/tcp filtered krb524
6000/tcp open X11 (access denied)
Service Info: OS: Unix
Nmap scan report for 175.45.178.188
Host is up (0.35s latency).
Not shown: 991 closed ports
PORT STATE SERVICE VERSION
22/tcp open ssh OpenSSH 5.3 (protocol 2.0)
| ssh-hostkey: 1024 46:39:de:cc:6d:bf:10:11:77:8b:fe:3c:16:7e:53:f0 (DSA)
|_2048 42:0f:06:f8:4b:9f:7c:b6:ef:14:f5:f2:b7:55:5a:5b (RSA)
80/tcp open http Apache httpd 2.2.15 ((Red Hat))
| http-methods: Potentially risky methods: TRACE
|_See http://nmap.org/nsedoc/scripts/http-methods.html
|_http-title: Test Page for the Apache HTTP Server on Red Hat Enterprise Linux
135/tcp filtered msrpc
139/tcp filtered netbios-ssn
445/tcp filtered microsoft-ds
593/tcp filtered http-rpc-epmap
3306/tcp open mysql MySQL (unauthorized)
4444/tcp filtered krb524
6000/tcp open X11 (access denied)
Service Info: OS: Unix
Post-scan script results:
| ssh-hostkey: Possible duplicate hosts
| Key 1024 46:39:de:cc:6d:bf:10:11:77:8b:fe:3c:16:7e:53:f0 (DSA) used by:
| 175.45.178.179
| 175.45.178.180
| 175.45.178.181
| 175.45.178.182
| 175.45.178.183
| 175.45.178.184
| 175.45.178.185
| 175.45.178.186
| 175.45.178.187
| 175.45.178.188
| Key 2048 42:0f:06:f8:4b:9f:7c:b6:ef:14:f5:f2:b7:55:5a:5b (RSA) used by:
| 175.45.178.179
| 175.45.178.180
| 175.45.178.181
| 175.45.178.182
| 175.45.178.183
| 175.45.178.184
| 175.45.178.185
| 175.45.178.186
| 175.45.178.187
|_ 175.45.178.188
Service detection performed. Please report any incorrect results at http://nmap.org/submit/ .
# Nmap done at Thu Jan 1 21:45:06 2015 -- 1024 IP addresses (21 hosts up) scanned in 2705.17 seconds