nk-scans/nmap/2015/nk-Star-KP.07-01-2015.txt

334 lines
12 KiB
Plaintext

# Nmap 6.00 scan initiated Wed Jan 7 21:00:01 2015 as: /usr/bin/nmap -A -oN /crypted/home/benedikt/nk/nk-Star-KP.%d-%m-%Y.txt 175.45.176.0/22
Nmap scan report for naenara.com.kp (175.45.176.67)
Host is up (0.35s latency).
Not shown: 999 filtered ports
PORT STATE SERVICE VERSION
80/tcp open http Apache httpd
|_http-methods: No Allow or Public header in OPTIONS response (status code 302)
Nmap scan report for 175.45.176.68
Host is up (0.34s latency).
Not shown: 999 filtered ports
PORT STATE SERVICE VERSION
80/tcp open http Apache httpd
|_http-methods: No Allow or Public header in OPTIONS response (status code 302)
Nmap scan report for 175.45.176.71
Host is up (0.75s latency).
All 1000 scanned ports on 175.45.176.71 are filtered
Nmap scan report for 175.45.176.73
Host is up (0.35s latency).
Not shown: 998 filtered ports
PORT STATE SERVICE VERSION
80/tcp open http Apache httpd 2.2.15 ((CentOS) mod_wsgi/3.2 Python/2.6.6 PHP/5.3.3 mod_perl/2.0.4 Perl/v5.10.1 mod_antiloris/0.4)
|_http-title: \xEC\xA1\xB0\xEC\x84\xA0\xEC\x9D\x98 \xEC\x86\x8C\xEB\xA6\xAC
|_http-methods: No Allow or Public header in OPTIONS response (status code 302)
1935/tcp open rtmp?
Nmap scan report for 175.45.176.75
Host is up (0.35s latency).
Not shown: 998 filtered ports
PORT STATE SERVICE VERSION
80/tcp open http Apache httpd 2.2.15 ((CentOS) mod_wsgi/3.2 Python/2.6.6 PHP/5.3.3 mod_perl/2.0.4 Perl/v5.10.1 mod_antiloris/0.4)
|_http-methods: No Allow or Public header in OPTIONS response (status code 302)
|_http-title: \xEC\xA1\xB0\xEC\x84\xA0\xEC\x9D\x98 \xEC\x86\x8C\xEB\xA6\xAC
1935/tcp open rtmp?
Nmap scan report for 175.45.176.79
Host is up (0.34s latency).
Not shown: 999 filtered ports
PORT STATE SERVICE VERSION
80/tcp open http Apache httpd
Nmap scan report for 175.45.177.78
Host is up (0.34s latency).
Not shown: 999 filtered ports
PORT STATE SERVICE VERSION
80/tcp open http Apache httpd
|_http-methods: No Allow or Public header in OPTIONS response (status code 302)
Nmap scan report for 175.45.178.140
Host is up (0.35s latency).
Not shown: 997 filtered ports
PORT STATE SERVICE VERSION
443/tcp open https?
3389/tcp open ms-wbt-server?
49154/tcp open msrpc Microsoft Windows RPC
Service Info: OS: Windows; CPE: cpe:/o:microsoft:windows
Nmap scan report for 175.45.178.142
Host is up (0.35s latency).
Not shown: 993 closed ports
PORT STATE SERVICE VERSION
22/tcp filtered ssh
23/tcp filtered telnet
135/tcp filtered msrpc
139/tcp filtered netbios-ssn
445/tcp filtered microsoft-ds
593/tcp filtered http-rpc-epmap
4444/tcp filtered krb524
Nmap scan report for 175.45.178.166
Host is up (0.35s latency).
Not shown: 994 closed ports
PORT STATE SERVICE VERSION
135/tcp filtered msrpc
139/tcp filtered netbios-ssn
445/tcp filtered microsoft-ds
593/tcp filtered http-rpc-epmap
4444/tcp filtered krb524
5060/tcp open sip Mediant 4000/v.6.80A.231.002 (Status: 200 OK)
1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at http://www.insecure.org/cgi-bin/servicefp-submit.cgi :
SF-Port5060-TCP:V=6.00%I=7%D=1/7%Time=54ADB459%P=x86_64-unknown-linux-gnu%
SF:r(SIPOptions,FD,"SIP/2\.0\x20200\x20OK\r\nVia:\x20SIP/2\.0/TCP\x20nm;br
SF:anch=foo\r\nFrom:\x20<sip:nm@nm>;tag=root\r\nTo:\x20<sip:nm2@nm2>;tag=1
SF:c72432182\r\nCall-ID:\x2050000\r\nCSeq:\x2042\x20OPTIONS\r\nContact:\x2
SF:0<sip:175\.45\.178\.166:5060;transport=tcp>\r\nServer:\x20Mediant\x2040
SF:00/v\.6\.80A\.231\.002\r\nContent-Length:\x200\r\n\r\n");
Nmap scan report for 175.45.178.178
Host is up (0.35s latency).
Not shown: 992 closed ports
PORT STATE SERVICE VERSION
80/tcp filtered http
135/tcp filtered msrpc
139/tcp filtered netbios-ssn
443/tcp open ssl/http Apache httpd 2.2.15 ((Red Hat))
|_http-title: Site doesn't have a title (text/html; charset=UTF-8).
|_http-methods: No Allow or Public header in OPTIONS response (status code 200)
| ssl-cert: Subject: commonName=NetRadar/organizationName=NeoTech/stateOrProvinceName=XX/countryName=XX
| Not valid before: 2014-09-04 15:54:32
|_Not valid after: 2044-08-27 15:54:32
445/tcp filtered microsoft-ds
593/tcp filtered http-rpc-epmap
3306/tcp filtered mysql
4444/tcp filtered krb524
Nmap scan report for 175.45.178.179
Host is up (0.36s latency).
Not shown: 980 closed ports
PORT STATE SERVICE VERSION
22/tcp open ssh OpenSSH 5.3 (protocol 2.0)
| ssh-hostkey: 1024 46:39:de:cc:6d:bf:10:11:77:8b:fe:3c:16:7e:53:f0 (DSA)
|_2048 42:0f:06:f8:4b:9f:7c:b6:ef:14:f5:f2:b7:55:5a:5b (RSA)
80/tcp open http Apache httpd 2.2.15 ((Red Hat))
| http-methods: Potentially risky methods: TRACE
|_See http://nmap.org/nsedoc/scripts/http-methods.html
|_http-title: Test Page for the Apache HTTP Server on Red Hat Enterprise Linux
135/tcp filtered msrpc
139/tcp filtered netbios-ssn
445/tcp filtered microsoft-ds
512/tcp filtered exec
593/tcp filtered http-rpc-epmap
1121/tcp filtered rmpp
3306/tcp open mysql MySQL (unauthorized)
4125/tcp filtered rww
4444/tcp filtered krb524
5298/tcp filtered presence
5950/tcp filtered unknown
6000/tcp open X11 (access denied)
6059/tcp filtered X11:59
7201/tcp filtered dlip
8087/tcp filtered simplifymedia
9929/tcp filtered nping-echo
16993/tcp filtered amt-soap-https
49167/tcp filtered unknown
Service Info: OS: Unix
Nmap scan report for 175.45.178.180
Host is up (0.35s latency).
Not shown: 985 closed ports
PORT STATE SERVICE VERSION
22/tcp open ssh OpenSSH 5.3 (protocol 2.0)
80/tcp open http Apache httpd 2.2.15 ((Red Hat))
135/tcp filtered msrpc
139/tcp filtered netbios-ssn
445/tcp filtered microsoft-ds
593/tcp filtered http-rpc-epmap
1104/tcp filtered xrl
1138/tcp filtered encrypted_admin
2121/tcp filtered ccproxy-ftp
2191/tcp filtered tvbus
3306/tcp open mysql MySQL (unauthorized)
4444/tcp filtered krb524
5961/tcp filtered unknown
6000/tcp open X11 (access denied)
10024/tcp filtered unknown
Service Info: OS: Unix
Nmap scan report for 175.45.178.181
Host is up (0.35s latency).
Not shown: 989 closed ports
PORT STATE SERVICE VERSION
22/tcp open ssh OpenSSH 5.3 (protocol 2.0)
80/tcp open http Apache httpd 2.2.15 ((Red Hat))
135/tcp filtered msrpc
139/tcp filtered netbios-ssn
445/tcp filtered microsoft-ds
593/tcp filtered http-rpc-epmap
617/tcp filtered sco-dtmgr
3306/tcp open mysql MySQL (unauthorized)
4444/tcp filtered krb524
5999/tcp filtered ncd-conf
6000/tcp open X11 (access denied)
Service Info: OS: Unix
Nmap scan report for 175.45.178.182
Host is up (0.35s latency).
Not shown: 989 closed ports
PORT STATE SERVICE VERSION
22/tcp open ssh OpenSSH 5.3 (protocol 2.0)
| ssh-hostkey: 1024 46:39:de:cc:6d:bf:10:11:77:8b:fe:3c:16:7e:53:f0 (DSA)
|_2048 42:0f:06:f8:4b:9f:7c:b6:ef:14:f5:f2:b7:55:5a:5b (RSA)
80/tcp open http Apache httpd 2.2.15 ((Red Hat))
| http-methods: Potentially risky methods: TRACE
|_See http://nmap.org/nsedoc/scripts/http-methods.html
135/tcp filtered msrpc
139/tcp filtered netbios-ssn
445/tcp filtered microsoft-ds
593/tcp filtered http-rpc-epmap
3306/tcp open mysql MySQL (unauthorized)
4444/tcp filtered krb524
5566/tcp filtered westec-connect
6000/tcp open X11 (access denied)
7512/tcp filtered unknown
Service Info: OS: Unix
Nmap scan report for 175.45.178.183
Host is up (0.35s latency).
Not shown: 990 closed ports
PORT STATE SERVICE VERSION
22/tcp open ssh OpenSSH 5.3 (protocol 2.0)
80/tcp open http Apache httpd 2.2.15 ((Red Hat))
|_http-title: Test Page for the Apache HTTP Server on Red Hat Enterprise Linux
| http-methods: Potentially risky methods: TRACE
|_See http://nmap.org/nsedoc/scripts/http-methods.html
135/tcp filtered msrpc
139/tcp filtered netbios-ssn
445/tcp filtered microsoft-ds
593/tcp filtered http-rpc-epmap
3301/tcp filtered unknown
3306/tcp open mysql MySQL (unauthorized)
4444/tcp filtered krb524
6000/tcp open X11 (access denied)
Service Info: OS: Unix
Nmap scan report for 175.45.178.184
Host is up (0.35s latency).
Not shown: 986 closed ports
PORT STATE SERVICE VERSION
22/tcp open ssh OpenSSH 5.3 (protocol 2.0)
80/tcp open http Apache httpd 2.2.15 ((Red Hat))
135/tcp filtered msrpc
139/tcp filtered netbios-ssn
445/tcp filtered microsoft-ds
593/tcp filtered http-rpc-epmap
1091/tcp filtered ff-sm
3306/tcp open mysql MySQL (unauthorized)
3476/tcp filtered nppmp
4444/tcp filtered krb524
5102/tcp filtered admeng
6000/tcp open X11 (access denied)
8194/tcp filtered sophos
20031/tcp filtered unknown
Service Info: OS: Unix
Nmap scan report for 175.45.178.185
Host is up (0.35s latency).
Not shown: 986 closed ports
PORT STATE SERVICE VERSION
22/tcp open ssh OpenSSH 5.3 (protocol 2.0)
80/tcp open http Apache httpd 2.2.15 ((Red Hat))
|_http-title: Test Page for the Apache HTTP Server on Red Hat Enterprise Linux
| http-methods: Potentially risky methods: TRACE
|_See http://nmap.org/nsedoc/scripts/http-methods.html
135/tcp filtered msrpc
139/tcp filtered netbios-ssn
280/tcp filtered http-mgmt
445/tcp filtered microsoft-ds
593/tcp filtered http-rpc-epmap
646/tcp filtered ldp
2383/tcp filtered ms-olap4
3306/tcp open mysql MySQL (unauthorized)
4444/tcp filtered krb524
6000/tcp open X11 (access denied)
7070/tcp filtered realserver
38292/tcp filtered landesk-cba
Service Info: OS: Unix
Nmap scan report for 175.45.178.186
Host is up (0.35s latency).
Not shown: 988 closed ports
PORT STATE SERVICE VERSION
22/tcp open ssh OpenSSH 5.3 (protocol 2.0)
80/tcp open http Apache httpd 2.2.15 ((Red Hat))
135/tcp filtered msrpc
139/tcp filtered netbios-ssn
212/tcp filtered anet
445/tcp filtered microsoft-ds
593/tcp filtered http-rpc-epmap
3306/tcp open mysql MySQL (unauthorized)
4444/tcp filtered krb524
6000/tcp open X11 (access denied)
6156/tcp filtered unknown
9418/tcp filtered git
Service Info: OS: Unix
Nmap scan report for 175.45.178.187
Host is up (0.35s latency).
Not shown: 983 closed ports
PORT STATE SERVICE VERSION
22/tcp open ssh OpenSSH 5.3 (protocol 2.0)
| ssh-hostkey: 1024 46:39:de:cc:6d:bf:10:11:77:8b:fe:3c:16:7e:53:f0 (DSA)
|_2048 42:0f:06:f8:4b:9f:7c:b6:ef:14:f5:f2:b7:55:5a:5b (RSA)
80/tcp open http Apache httpd 2.2.15 ((Red Hat))
|_http-title: Test Page for the Apache HTTP Server on Red Hat Enterprise Linux
| http-methods: Potentially risky methods: TRACE
|_See http://nmap.org/nsedoc/scripts/http-methods.html
135/tcp filtered msrpc
139/tcp filtered netbios-ssn
445/tcp filtered microsoft-ds
481/tcp filtered dvs
593/tcp filtered http-rpc-epmap
646/tcp filtered ldp
873/tcp filtered rsync
1037/tcp filtered ams
1058/tcp filtered nim
2105/tcp filtered eklogin
3306/tcp open mysql MySQL (unauthorized)
4003/tcp filtered pxc-splr-ft
4444/tcp filtered krb524
6000/tcp open X11 (access denied)
7938/tcp filtered lgtomapper
Service Info: OS: Unix
Nmap scan report for 175.45.178.188
Host is up (0.35s latency).
Not shown: 990 closed ports
PORT STATE SERVICE VERSION
22/tcp open ssh OpenSSH 5.3 (protocol 2.0)
80/tcp open http Apache httpd 2.2.15 ((Red Hat))
135/tcp filtered msrpc
139/tcp filtered netbios-ssn
445/tcp filtered microsoft-ds
593/tcp filtered http-rpc-epmap
2394/tcp filtered ms-olap2
3306/tcp open mysql MySQL (unauthorized)
4444/tcp filtered krb524
6000/tcp open X11 (access denied)
Service Info: OS: Unix
Post-scan script results:
| ssh-hostkey: Possible duplicate hosts
| Key 1024 46:39:de:cc:6d:bf:10:11:77:8b:fe:3c:16:7e:53:f0 (DSA) used by:
| 175.45.178.179
| 175.45.178.182
| 175.45.178.187
| Key 2048 42:0f:06:f8:4b:9f:7c:b6:ef:14:f5:f2:b7:55:5a:5b (RSA) used by:
| 175.45.178.179
| 175.45.178.182
|_ 175.45.178.187
Service detection performed. Please report any incorrect results at http://nmap.org/submit/ .
# Nmap done at Wed Jan 7 22:39:39 2015 -- 1024 IP addresses (21 hosts up) scanned in 5978.53 seconds