nk-scans/nmap/2015/nk-Star-KP.11-02-2015.txt

1698 lines
50 KiB
Plaintext

# Nmap 6.00 scan initiated Wed Feb 11 21:00:01 2015 as: /usr/bin/nmap -A -oN /crypted/home/benedikt/nk/nk-Star-KP.%d-%m-%Y.txt 175.45.176.0/22
Warning: 175.45.177.78 giving up on port because retransmission cap hit (10).
Warning: 175.45.178.142 giving up on port because retransmission cap hit (10).
Warning: 175.45.178.190 giving up on port because retransmission cap hit (10).
Warning: 175.45.178.186 giving up on port because retransmission cap hit (10).
Warning: 175.45.178.198 giving up on port because retransmission cap hit (10).
Warning: 175.45.177.1 giving up on port because retransmission cap hit (10).
Warning: 175.45.178.187 giving up on port because retransmission cap hit (10).
Warning: 175.45.178.182 giving up on port because retransmission cap hit (10).
Warning: 175.45.178.180 giving up on port because retransmission cap hit (10).
Warning: 175.45.178.166 giving up on port because retransmission cap hit (10).
Warning: 175.45.178.189 giving up on port because retransmission cap hit (10).
Nmap scan report for naenara.com.kp (175.45.176.67)
Host is up (0.39s latency).
Not shown: 997 filtered ports
PORT STATE SERVICE VERSION
80/tcp open http Apache httpd 2.2.15 ((RedStar 3.0))
|_http-title: "Naenara"
|_http-methods: No Allow or Public header in OPTIONS response (status code 302)
110/tcp open pop3?
8084/tcp open tcpwrapped
Nmap scan report for 175.45.176.68
Host is up (0.39s latency).
Not shown: 447 filtered ports
PORT STATE SERVICE VERSION
4/tcp open unknown
6/tcp open unknown
7/tcp open echo?
9/tcp open discard?
13/tcp open daytime?
17/tcp open qotd?
21/tcp open ftp?
|_ftp-bounce: no banner
22/tcp open ssh?
23/tcp open telnet?
24/tcp open priv-mail?
25/tcp open smtp?
|_smtp-commands: Couldn't establish connection on port 25
26/tcp open rsftp?
30/tcp open unknown
42/tcp open nameserver?
43/tcp open whois?
49/tcp open tacacs?
53/tcp open domain?
80/tcp open http?
|_http-title: Site doesn't have a title (text/html; charset=iso-8859-1).
82/tcp open xfer?
83/tcp open mit-ml-dev?
84/tcp open ctf?
90/tcp open dnsix?
99/tcp open metagram?
106/tcp open pop3pw?
109/tcp open pop2?
110/tcp open pop3?
111/tcp open rpcbind?
113/tcp open ident?
143/tcp open imap?
| imap-capabilities:
|_ ERROR: Failed to connect to server
144/tcp open news?
146/tcp open iso-tp0?
161/tcp open snmp?
179/tcp open bgp?
199/tcp open smux?
212/tcp open anet?
222/tcp open rsh-spx?
254/tcp open unknown
255/tcp open unknown
256/tcp open fw1-secureremote?
259/tcp open esro-gen?
264/tcp open bgmp?
340/tcp open unknown
366/tcp open odmr?
389/tcp open ldap?
417/tcp open onmux?
425/tcp open icad-el?
427/tcp open svrloc?
443/tcp open https?
458/tcp open appleqtc?
465/tcp open smtps?
|_smtp-commands: Couldn't establish connection on port 465
512/tcp open exec?
513/tcp open login?
514/tcp open shell?
515/tcp open printer?
524/tcp open ncp?
541/tcp open uucp-rlogin?
543/tcp open klogin?
544/tcp open kshell?
554/tcp open rtsp?
555/tcp open dsf?
563/tcp open snews?
587/tcp open submission?
|_smtp-commands: Couldn't establish connection on port 587
616/tcp open sco-sysmgr?
625/tcp open apple-xsrvr-admin?
636/tcp open ldapssl?
646/tcp open ldp?
667/tcp open disclose?
668/tcp open mecomm?
683/tcp open corba-iiop?
700/tcp open epp?
711/tcp open cisco-tdp?
714/tcp open iris-xpcs?
720/tcp open unknown
722/tcp open unknown
749/tcp open kerberos-adm?
783/tcp open spamassassin?
787/tcp open qsc?
801/tcp open device?
808/tcp open ccproxy-http?
843/tcp open unknown
873/tcp open rsync?
898/tcp open sun-manageconsole?
901/tcp open samba-swat?
902/tcp open iss-realsecure?
903/tcp open iss-console-mgr?
911/tcp open xact-backup?
912/tcp open apex-mesh?
981/tcp open unknown
992/tcp open telnets?
993/tcp open imaps?
995/tcp open pop3s?
1007/tcp open unknown
1009/tcp open unknown
1010/tcp open surf?
1011/tcp open unknown
1023/tcp open netvenuechat?
1025/tcp open NFS-or-IIS?
1028/tcp open unknown
1029/tcp open ms-lsa?
1030/tcp open iad1?
1031/tcp open iad2?
1032/tcp open iad3?
1035/tcp open multidropper?
1039/tcp open sbl?
1042/tcp open afrog?
1043/tcp open boinc?
1045/tcp open fpitp?
1046/tcp open wfremotertm?
1049/tcp open td-postman?
|_giop-info: TIMEOUT
1052/tcp open ddt?
1054/tcp open brvread?
1058/tcp open nim?
1062/tcp open veracity?
1066/tcp open fpo-fns?
1067/tcp open instl_boots?
1068/tcp open instl_bootc?
1073/tcp open bridgecontrol?
1075/tcp open rdrmshc?
1076/tcp open sns_credit?
1079/tcp open asprovatalk?
1080/tcp open socks?
1082/tcp open amt-esd-prot?
1084/tcp open ansoft-lm-2?
1085/tcp open webobjects?
1086/tcp open cplscrambler-lg?
1088/tcp open cplscrambler-al?
1089/tcp open ff-annunc?
1090/tcp open ff-fms?
1091/tcp open ff-sm?
1092/tcp open obrpd?
1096/tcp open cnrprotocol?
1097/tcp open sunclustermgr?
1099/tcp open rmiregistry?
1104/tcp open xrl?
1106/tcp open isoipsigport-1?
1107/tcp open isoipsigport-2?
1108/tcp open ratio-adp?
1111/tcp open lmsocialserver?
1112/tcp open msql?
1113/tcp open ltp-deepspace?
1114/tcp open mini-sql?
1117/tcp open ardus-mtrns?
1119/tcp open bnetgame?
1122/tcp open availant-mgr?
1124/tcp open hpvmmcontrol?
1126/tcp open hpvmmdata?
1130/tcp open casp?
1137/tcp open trim?
1138/tcp open encrypted_admin?
1145/tcp open x9-icue?
1147/tcp open capioverlan?
1148/tcp open elfiq-repl?
1152/tcp open winpoplanmess?
1154/tcp open resacommunity?
1163/tcp open sddp?
1165/tcp open qsm-gui?
1169/tcp open tripwire?
1174/tcp open fnet-remote-ui?
1175/tcp open dossier?
1183/tcp open llsurfup-http?
1185/tcp open catchpole?
1186/tcp open mysql-cluster?
1201/tcp open nucleus-sand?
1213/tcp open mpc-lifenet?
1216/tcp open etebac5?
1233/tcp open univ-appserver?
1244/tcp open isbconference1?
1248/tcp open hermes?
1259/tcp open opennl-voice?
1271/tcp open excw?
1272/tcp open cspmlockmgr?
1301/tcp open ci3-software-1?
1322/tcp open novation?
1328/tcp open ewall?
1334/tcp open writesrv?
1352/tcp open lotusnotes?
1417/tcp open timbuktu-srv1?
1443/tcp open ies-lm?
1494/tcp open citrix-ica?
1521/tcp open oracle?
1556/tcp open veritas_pbx?
1580/tcp open tn-tl-r1?
1600/tcp open issd?
1641/tcp open invision?
1658/tcp open sixnetudr?
1666/tcp open netview-aix-6?
1687/tcp open nsjtp-ctrl?
1717/tcp open fj-hdnet?
1718/tcp open h323gatedisc?
1719/tcp open h323gatestat?
1720/tcp open H.323/Q.931?
1721/tcp open caicci?
1723/tcp open pptp?
1801/tcp open msmq?
1839/tcp open netopia-vo1?
1864/tcp open paradym-31?
1875/tcp open westell-stats?
1900/tcp open upnp?
1914/tcp open elm-momentum?
1935/tcp open rtmp?
1947/tcp open sentinelsrm?
1971/tcp open netop-school?
1972/tcp open intersys-cache?
1998/tcp open x25-svc-port?
1999/tcp open tcp-id-port?
2000/tcp open cisco-sccp?
2003/tcp open finger?
2004/tcp open mailbox?
2005/tcp open deslogin?
2007/tcp open dectalk?
2008/tcp open conf?
2010/tcp open search?
2013/tcp open raid-am?
2020/tcp open xinupageserver?
2021/tcp open servexec?
2034/tcp open scoremgr?
2035/tcp open imsldoc?
2038/tcp open objectmanager?
2040/tcp open lam?
2041/tcp open interbase?
2045/tcp open cdfunc?
2048/tcp open dls-monitor?
2049/tcp open nfs?
2100/tcp open amiganetfs?
2103/tcp open zephyr-clt?
2105/tcp open eklogin?
2107/tcp open msmq-mgmt?
2119/tcp open gsigatekeeper?
2126/tcp open pktcable-cops?
2144/tcp open lv-ffx?
2222/tcp open EtherNet/IP-1?
2251/tcp open dif-port?
2260/tcp open apc-2260?
2301/tcp open compaqdiag?
2366/tcp open qip-login?
2381/tcp open compaq-https?
2382/tcp open ms-olap3?
2393/tcp open ms-olap1?
2399/tcp open fmpro-fdal?
2401/tcp open cvspserver?
2492/tcp open groove?
2500/tcp open rtsserv?
2522/tcp open windb?
2601/tcp open zebra?
2605/tcp open bgpd?
2607/tcp open connection?
2701/tcp open sms-rcinfo?
2717/tcp open pn-requester?
2718/tcp open pn-requester2?
2800/tcp open acc-raid?
2811/tcp open gsiftp?
2869/tcp open icslap?
2909/tcp open funk-dialout?
2920/tcp open roboeda?
2967/tcp open symantec-av?
2968/tcp open enpp?
3003/tcp open cgms?
3005/tcp open deslogin?
3017/tcp open event_listener?
3030/tcp open arepa-cas?
3071/tcp open csd-mgmt-port?
3077/tcp open orbix-loc-ssl?
3211/tcp open avsecuremgmt?
3221/tcp open xnm-clear-text?
3268/tcp open globalcatLDAP?
3269/tcp open globalcatLDAPssl?
3300/tcp open unknown
3306/tcp open mysql?
3322/tcp open active-net?
3323/tcp open active-net?
3325/tcp open active-net?
3370/tcp open satvid-datalnk?
3389/tcp open ms-wbt-server?
3390/tcp open dsc?
3404/tcp open unknown
3476/tcp open nppmp?
3493/tcp open nut?
3517/tcp open 802-11-iapp?
3527/tcp open beserver-msg-q?
3551/tcp open apcupsd?
3580/tcp open nati-svrloc?
3659/tcp open apple-sasl?
3737/tcp open xpanel?
3766/tcp open unknown
3784/tcp open bfd-control?
3801/tcp open ibm-mgr?
3809/tcp open apocd?
3827/tcp open netmpi?
3828/tcp open neteh?
3851/tcp open spectraport?
3871/tcp open avocent-adsap?
3878/tcp open fotogcad?
3889/tcp open dandv-tester?
3905/tcp open mupdate?
3918/tcp open pktcablemmcops?
3986/tcp open mapper-ws_ethd?
3998/tcp open dnx?
4001/tcp open newoak?
4003/tcp open pxc-splr-ft?
4004/tcp open pxc-roid?
4006/tcp open pxc-spvr?
4125/tcp open rww?
4126/tcp open ddrepl?
4242/tcp open vrml-multi-use?
4279/tcp open vrml-multi-use?
4443/tcp open pharos?
4446/tcp open n1-fwp?
4567/tcp open tram?
4662/tcp open edonkey?
4848/tcp open appserv-http?
4900/tcp open hfcs?
5000/tcp open upnp?
5002/tcp open rfe?
5003/tcp open filemaker?
5004/tcp open avt-profile-1?
5030/tcp open surfpass?
5033/tcp open unknown
5050/tcp open mmcc?
5051/tcp open ida-agent?
5060/tcp open sip?
5061/tcp open sip-tls?
5080/tcp open onscreen?
5087/tcp open unknown
5100/tcp open admd?
5102/tcp open admeng?
5190/tcp open aol?
5214/tcp open unknown
5225/tcp open hp-server?
5269/tcp open xmpp-server?
5280/tcp open xmpp-bosh?
5298/tcp open presence?
5357/tcp open wsdapi?
5405/tcp open pcduo?
5414/tcp open statusd?
5431/tcp open park-agent?
5432/tcp open postgresql?
5500/tcp open hotline?
5510/tcp open secureidprop?
5560/tcp open isqlplus?
5666/tcp open nrpe?
5678/tcp open rrac?
5800/tcp open vnc-http?
5802/tcp open vnc-http-2?
5810/tcp open unknown
5900/tcp open vnc?
| vnc-info:
|_ ERROR: TIMEOUT
5904/tcp open unknown
5906/tcp open unknown
5910/tcp open cm?
5911/tcp open cpdlc?
5915/tcp open unknown
5922/tcp open unknown
5925/tcp open unknown
5962/tcp open unknown
5963/tcp open indy?
5987/tcp open wbem-rmi?
5998/tcp open ncd-diag?
6001/tcp open X11:1?
6004/tcp open X11:4?
6005/tcp open X11:5?
6101/tcp open backupexec?
6106/tcp open isdninfo?
6112/tcp open dtspc?
6123/tcp open backup-express?
6129/tcp open unknown
6346/tcp open gnutella?
6502/tcp open netop-rc?
6510/tcp open mcer-port?
6566/tcp open sane-port?
6567/tcp open esp?
6580/tcp open parsec-master?
6666/tcp open irc?
|_irc-info: Unable to open connection
6668/tcp open irc?
|_irc-info: Unable to open connection
6669/tcp open irc?
|_irc-info: Unable to open connection
6692/tcp open unknown
6699/tcp open napster?
6779/tcp open unknown
6788/tcp open smc-http?
6789/tcp open ibm-db2-admin?
6792/tcp open unknown
6839/tcp open unknown
6881/tcp open bittorrent-tracker?
6969/tcp open acmsoda?
7000/tcp open afs3-fileserver?
7004/tcp open afs3-kaserver?
7007/tcp open afs3-bos?
7025/tcp open vmsvc-2?
7070/tcp open realserver?
7100/tcp open font-service?
7106/tcp open unknown
7200/tcp open fodms?
7402/tcp open rtps-dd-mt?
7496/tcp open unknown
7627/tcp open soap-http?
7800/tcp open asr?
7911/tcp open unknown
7920/tcp open unknown
7921/tcp open unknown
7937/tcp open nsrexecd?
7938/tcp open lgtomapper?
7999/tcp open irdmi2?
8000/tcp open http-alt?
8010/tcp open xmpp?
8021/tcp open ftp-proxy?
8022/tcp open oa-system?
8031/tcp open unknown
8042/tcp open fs-agent?
8045/tcp open unknown
8080/tcp open http-proxy?
8081/tcp open blackice-icecap?
8082/tcp open blackice-alerts?
8085/tcp open unknown
8086/tcp open d-s-n?
8088/tcp open radan-http?
8090/tcp open unknown
8093/tcp open unknown
8099/tcp open unknown
8180/tcp open unknown
8181/tcp open unknown
8192/tcp open sophos?
8194/tcp open sophos?
8222/tcp open unknown
8254/tcp open unknown
8290/tcp open unknown
8292/tcp open blp3?
8333/tcp open unknown
8402/tcp open abarsd?
8443/tcp open https-alt?
8651/tcp open unknown
8652/tcp open unknown
8654/tcp open unknown
8701/tcp open unknown
8800/tcp open sunwebadmin?
8873/tcp open dxspider?
8888/tcp open sun-answerbook?
8899/tcp open ospf-lite?
8994/tcp open unknown
9000/tcp open cslistener?
9002/tcp open dynamid?
9009/tcp open pichat?
9010/tcp open sdr?
9040/tcp open tor-trans?
9080/tcp open glrpc?
9090/tcp open zeus-admin?
9099/tcp open unknown
9110/tcp open unknown
9418/tcp open git?
9500/tcp open ismserver?
9502/tcp open unknown
9535/tcp open man?
9593/tcp open cba8?
9594/tcp open msgsys?
9595/tcp open pds?
9877/tcp open unknown
9917/tcp open unknown
9929/tcp open nping-echo?
9943/tcp open unknown
9944/tcp open unknown
9998/tcp open distinct32?
10002/tcp open documentum?
10003/tcp open documentum_s?
10009/tcp open swdtp-sv?
10010/tcp open rxapi?
10024/tcp open unknown
10082/tcp open amandaidx?
10215/tcp open unknown
10243/tcp open unknown
10617/tcp open unknown
10621/tcp open unknown
10626/tcp open unknown
10628/tcp open unknown
10629/tcp open unknown
11967/tcp open sysinfo-sp?
12000/tcp open cce4x?
12265/tcp open unknown
12345/tcp open netbus?
13456/tcp open unknown
13722/tcp open netbackup?
13782/tcp open netbackup?
13783/tcp open netbackup?
14000/tcp open scotty-ft?
14238/tcp open unknown
14441/tcp open unknown
14442/tcp open unknown
15000/tcp open hydap?
15660/tcp open bex-xr?
16001/tcp open fmsascon?
16016/tcp open unknown
16018/tcp open unknown
16113/tcp open unknown
16993/tcp open amt-soap-https?
18040/tcp open unknown
18101/tcp open unknown
19283/tcp open keysrvr?
19315/tcp open keyshadow?
19780/tcp open unknown
19801/tcp open unknown
20005/tcp open btx?
20031/tcp open unknown
20828/tcp open unknown
22939/tcp open unknown
24444/tcp open unknown
25734/tcp open unknown
26214/tcp open unknown
27352/tcp open unknown
27353/tcp open unknown
27355/tcp open unknown
27715/tcp open unknown
30000/tcp open unknown
30951/tcp open unknown
32770/tcp open sometimes-rpc3?
32772/tcp open sometimes-rpc7?
32773/tcp open sometimes-rpc9?
32776/tcp open sometimes-rpc15?
32778/tcp open sometimes-rpc19?
32779/tcp open sometimes-rpc21?
32782/tcp open unknown
32783/tcp open unknown
32784/tcp open unknown
32785/tcp open unknown
33354/tcp open unknown
33899/tcp open unknown
38292/tcp open landesk-cba?
40911/tcp open unknown
41511/tcp open unknown
44176/tcp open unknown
44442/tcp open coldfusion-auth?
49152/tcp open unknown
49159/tcp open unknown
49160/tcp open unknown
49165/tcp open unknown
49176/tcp open unknown
49400/tcp open compaqdiag?
50000/tcp open ibm-db2?
|_drda-info: TIMEOUT
50001/tcp open unknown
50002/tcp open iiimsf?
50003/tcp open unknown
50006/tcp open unknown
50389/tcp open unknown
50500/tcp open unknown
51103/tcp open unknown
52822/tcp open unknown
54045/tcp open unknown
55056/tcp open unknown
55600/tcp open unknown
56738/tcp open unknown
57294/tcp open unknown
58080/tcp open unknown
60020/tcp open unknown
60443/tcp open unknown
61532/tcp open unknown
61900/tcp open unknown
64623/tcp open unknown
65389/tcp open unknown
Nmap scan report for 175.45.176.71
Host is up (0.42s latency).
Not shown: 999 filtered ports
PORT STATE SERVICE VERSION
800/tcp open tcpwrapped
Nmap scan report for 175.45.176.73
Host is up (0.35s latency).
Not shown: 653 filtered ports
PORT STATE SERVICE VERSION
4/tcp open unknown
6/tcp open unknown
9/tcp open discard?
21/tcp open ftp?
|_ftp-bounce: no banner
22/tcp open ssh?
23/tcp open telnet?
25/tcp open smtp?
|_smtp-commands: Couldn't establish connection on port 25
26/tcp open rsftp?
30/tcp open unknown
49/tcp open tacacs?
53/tcp open domain?
70/tcp open gopher?
80/tcp open http?
|_http-methods: No Allow or Public header in OPTIONS response (status code 302)
88/tcp open kerberos-sec?
89/tcp open su-mit-tg?
90/tcp open dnsix?
106/tcp open pop3pw?
110/tcp open pop3?
111/tcp open rpcbind?
113/tcp open ident?
143/tcp open imap?
| imap-capabilities:
|_ ERROR: Failed to connect to server
146/tcp open iso-tp0?
161/tcp open snmp?
199/tcp open smux?
211/tcp open 914c-g?
256/tcp open fw1-secureremote?
264/tcp open bgmp?
340/tcp open unknown
389/tcp open ldap?
406/tcp open imsp?
427/tcp open svrloc?
443/tcp open https?
464/tcp open kpasswd5?
465/tcp open smtps?
|_smtp-commands: Couldn't establish connection on port 465
512/tcp open exec?
513/tcp open login?
514/tcp open shell?
515/tcp open printer?
543/tcp open klogin?
544/tcp open kshell?
554/tcp open rtsp?
555/tcp open dsf?
587/tcp open submission?
|_smtp-commands: Couldn't establish connection on port 587
668/tcp open mecomm?
683/tcp open corba-iiop?
700/tcp open epp?
749/tcp open kerberos-adm?
777/tcp open multiling-http?
783/tcp open spamassassin?
787/tcp open qsc?
800/tcp open mdbs_daemon?
801/tcp open device?
888/tcp open accessbuilder?
898/tcp open sun-manageconsole?
911/tcp open xact-backup?
990/tcp open ftps?
993/tcp open imaps?
995/tcp open pop3s?
999/tcp open garcon?
1002/tcp open windows-icfw?
1007/tcp open unknown
1010/tcp open surf?
1023/tcp open netvenuechat?
1025/tcp open NFS-or-IIS?
1034/tcp open zincite-a?
1035/tcp open multidropper?
1039/tcp open sbl?
1043/tcp open boinc?
1044/tcp open dcutility?
1046/tcp open wfremotertm?
1049/tcp open td-postman?
|_giop-info: TIMEOUT
1054/tcp open brvread?
1056/tcp open vfo?
1067/tcp open instl_boots?
1068/tcp open instl_bootc?
1070/tcp open gmrupdateserv?
1073/tcp open bridgecontrol?
1079/tcp open asprovatalk?
1089/tcp open ff-annunc?
1093/tcp open proofd?
1096/tcp open cnrprotocol?
1097/tcp open tcpwrapped
1099/tcp open rmiregistry?
1104/tcp open xrl?
1106/tcp open isoipsigport-1?
1107/tcp open isoipsigport-2?
1111/tcp open lmsocialserver?
1117/tcp open ardus-mtrns?
1119/tcp open bnetgame?
1121/tcp open rmpp?
1130/tcp open casp?
1131/tcp open caspssl?
1148/tcp open elfiq-repl?
1163/tcp open sddp?
1165/tcp open qsm-gui?
1169/tcp open tripwire?
1183/tcp open llsurfup-http?
1186/tcp open mysql-cluster?
1187/tcp open alias?
1213/tcp open mpc-lifenet?
1217/tcp open hpss-ndapi?
1233/tcp open univ-appserver?
1247/tcp open visionpyramid?
1248/tcp open hermes?
1259/tcp open opennl-voice?
1272/tcp open cspmlockmgr?
1301/tcp open ci3-software-1?
1311/tcp open rxmon?
1328/tcp open ewall?
1334/tcp open writesrv?
1352/tcp open lotusnotes?
1417/tcp open timbuktu-srv1?
1443/tcp open ies-lm?
1501/tcp open sas-3?
1524/tcp open ingreslock?
1580/tcp open tn-tl-r1?
1600/tcp open issd?
1658/tcp open sixnetudr?
1719/tcp open h323gatestat?
1720/tcp open H.323/Q.931?
1721/tcp open caicci?
1723/tcp open pptp?
1782/tcp open hp-hcip?
1783/tcp open unknown
1801/tcp open msmq?
1839/tcp open netopia-vo1?
1875/tcp open westell-stats?
1914/tcp open elm-momentum?
1998/tcp open x25-svc-port?
1999/tcp open tcp-id-port?
2003/tcp open finger?
2004/tcp open mailbox?
2005/tcp open deslogin?
2008/tcp open conf?
2010/tcp open search?
2013/tcp open raid-am?
2033/tcp open glogger?
2034/tcp open scoremgr?
2035/tcp open imsldoc?
2041/tcp open interbase?
2045/tcp open cdfunc?
2049/tcp open nfs?
2065/tcp open dlsrpn?
2119/tcp open gsigatekeeper?
2126/tcp open pktcable-cops?
2144/tcp open lv-ffx?
2200/tcp open ici?
2222/tcp open EtherNet/IP-1?
2251/tcp open dif-port?
2301/tcp open compaqdiag?
2382/tcp open ms-olap3?
2393/tcp open ms-olap1?
2492/tcp open groove?
2500/tcp open rtsserv?
2522/tcp open windb?
2602/tcp open ripd?
2604/tcp open ospfd?
2701/tcp open sms-rcinfo?
2702/tcp open sms-xfer?
2718/tcp open pn-requester2?
2800/tcp open acc-raid?
2875/tcp open dxmessagebase2?
2909/tcp open funk-dialout?
2967/tcp open symantec-av?
3003/tcp open cgms?
3017/tcp open event_listener?
3030/tcp open arepa-cas?
3071/tcp open csd-mgmt-port?
3077/tcp open orbix-loc-ssl?
3211/tcp open avsecuremgmt?
3221/tcp open xnm-clear-text?
3301/tcp open unknown
3306/tcp open mysql?
3322/tcp open active-net?
3323/tcp open active-net?
3324/tcp open active-net?
3389/tcp open ms-wbt-server?
3659/tcp open apple-sasl?
3809/tcp open apocd?
3828/tcp open neteh?
3851/tcp open spectraport?
3880/tcp open igrs?
3998/tcp open dnx?
4002/tcp open mlchat-proxy?
4004/tcp open pxc-roid?
4006/tcp open pxc-spvr?
4111/tcp open xgrid?
4242/tcp open vrml-multi-use?
4321/tcp open rwhois?
4446/tcp open n1-fwp?
4900/tcp open hfcs?
5002/tcp open rfe?
5003/tcp open filemaker?
5009/tcp open airport-admin?
5033/tcp open unknown
5051/tcp open ida-agent?
5080/tcp open onscreen?
5100/tcp open admd?
5214/tcp open unknown
5226/tcp open hp-status?
5298/tcp open presence?
5405/tcp open pcduo?
5432/tcp open postgresql?
5555/tcp open freeciv?
5560/tcp open isqlplus?
5633/tcp open beorl?
5666/tcp open nrpe?
5678/tcp open rrac?
5802/tcp open vnc-http-2?
5822/tcp open unknown
5877/tcp open unknown
5900/tcp open vnc?
| vnc-info:
|_ ERROR: TIMEOUT
5902/tcp open vnc-2?
| vnc-info:
|_ ERROR: TIMEOUT
5904/tcp open unknown
5911/tcp open cpdlc?
5915/tcp open unknown
5961/tcp open unknown
5962/tcp open unknown
5963/tcp open indy?
5987/tcp open wbem-rmi?
5998/tcp open ncd-diag?
6001/tcp open X11:1?
6004/tcp open X11:4?
6005/tcp open X11:5?
6007/tcp open X11:7?
6100/tcp open synchronet-db?
6101/tcp open backupexec?
6106/tcp open isdninfo?
6112/tcp open dtspc?
6123/tcp open backup-express?
6346/tcp open gnutella?
6389/tcp open clariion-evr01?
6510/tcp open mcer-port?
6547/tcp open powerchuteplus?
6566/tcp open sane-port?
6580/tcp open parsec-master?
6666/tcp open irc?
|_irc-info: Unable to open connection
6668/tcp open irc?
|_irc-info: Unable to open connection
6699/tcp open napster?
6788/tcp open smc-http?
6789/tcp open ibm-db2-admin?
6792/tcp open unknown
6881/tcp open bittorrent-tracker?
7000/tcp open afs3-fileserver?
7070/tcp open realserver?
7200/tcp open fodms?
7402/tcp open rtps-dd-mt?
7627/tcp open soap-http?
7911/tcp open unknown
7921/tcp open unknown
8000/tcp open http-alt?
8001/tcp open vcom-tunnel?
8010/tcp open xmpp?
8021/tcp open ftp-proxy?
8022/tcp open oa-system?
8045/tcp open unknown
8080/tcp open http-proxy?
8082/tcp open blackice-alerts?
8088/tcp open radan-http?
8089/tcp open unknown
8093/tcp open unknown
8181/tcp open unknown
8192/tcp open sophos?
8194/tcp open sophos?
8222/tcp open unknown
8254/tcp open unknown
8290/tcp open unknown
8292/tcp open blp3?
8333/tcp open unknown
8400/tcp open cvd?
8500/tcp open fmtp?
8651/tcp open unknown
8652/tcp open unknown
8701/tcp open unknown
8873/tcp open dxspider?
8888/tcp open sun-answerbook?
8899/tcp open ospf-lite?
9010/tcp open sdr?
9050/tcp open tor-socks?
9080/tcp open glrpc?
9110/tcp open unknown
9502/tcp open unknown
9575/tcp open unknown
9593/tcp open cba8?
9594/tcp open msgsys?
9595/tcp open pds?
9877/tcp open unknown
9878/tcp open unknown
9898/tcp open monkeycom?
9917/tcp open unknown
9998/tcp open distinct32?
10001/tcp open scp-config?
10003/tcp open documentum_s?
10024/tcp open unknown
10617/tcp open unknown
10629/tcp open unknown
11967/tcp open sysinfo-sp?
12000/tcp open cce4x?
13456/tcp open unknown
13722/tcp open netbackup?
13782/tcp open netbackup?
13783/tcp open netbackup?
14000/tcp open scotty-ft?
14441/tcp open unknown
14442/tcp open unknown
15000/tcp open hydap?
15003/tcp open unknown
16001/tcp open fmsascon?
16018/tcp open unknown
16113/tcp open unknown
18040/tcp open unknown
19315/tcp open keyshadow?
19350/tcp open unknown
20005/tcp open btx?
20031/tcp open unknown
20828/tcp open unknown
25735/tcp open unknown
26214/tcp open unknown
27353/tcp open unknown
27355/tcp open unknown
27356/tcp open unknown
27715/tcp open unknown
30000/tcp open unknown
32772/tcp open sometimes-rpc7?
32773/tcp open sometimes-rpc9?
32775/tcp open sometimes-rpc13?
32781/tcp open unknown
32784/tcp open unknown
40911/tcp open unknown
41511/tcp open unknown
44176/tcp open unknown
49156/tcp open unknown
49159/tcp open unknown
49161/tcp open unknown
49176/tcp open unknown
49999/tcp open unknown
50001/tcp open unknown
50002/tcp open iiimsf?
50003/tcp open unknown
50006/tcp open unknown
52822/tcp open unknown
55056/tcp open unknown
55600/tcp open unknown
56737/tcp open unknown
57294/tcp open unknown
58080/tcp open unknown
62078/tcp open iphone-sync?
Nmap scan report for 175.45.176.75
Host is up (0.51s latency).
Not shown: 997 filtered ports
PORT STATE SERVICE VERSION
80/tcp open http Apache httpd 2.2.15 ((RedStar 3.0))
|_http-methods: No Allow or Public header in OPTIONS response (status code 302)
1935/tcp open rtmp?
2100/tcp open amiganetfs?
Nmap scan report for 175.45.176.79
Host is up (0.44s latency).
Not shown: 999 filtered ports
PORT STATE SERVICE VERSION
80/tcp open http Apache httpd
Nmap scan report for 175.45.177.1
Host is up (0.41s latency).
All 1000 scanned ports on 175.45.177.1 are closed (936) or filtered (64)
Nmap scan report for 175.45.177.2
Host is up (0.50s latency).
All 1000 scanned ports on 175.45.177.2 are closed (828) or filtered (172)
Nmap scan report for 175.45.177.17
Host is up (0.41s latency).
Not shown: 975 closed ports
PORT STATE SERVICE VERSION
135/tcp filtered msrpc
139/tcp filtered netbios-ssn
445/tcp filtered microsoft-ds
593/tcp filtered http-rpc-epmap
1028/tcp filtered unknown
1055/tcp filtered ansyslmd
1583/tcp filtered simbaexpress
1687/tcp filtered nsjtp-ctrl
1863/tcp filtered msnp
2260/tcp filtered apc-2260
2809/tcp filtered corbaloc
3005/tcp filtered deslogin
3800/tcp filtered pwgpsi
4444/tcp filtered krb524
5800/tcp filtered vnc-http
5850/tcp filtered unknown
5960/tcp filtered unknown
6009/tcp filtered X11:9
7937/tcp filtered nsrexecd
8007/tcp filtered ajp12
8443/tcp filtered https-alt
18988/tcp filtered unknown
25734/tcp filtered unknown
44443/tcp filtered coldfusion-auth
52848/tcp filtered unknown
Nmap scan report for 175.45.177.78
Host is up (0.35s latency).
Not shown: 657 filtered ports
PORT STATE SERVICE VERSION
4/tcp open unknown
6/tcp open unknown
9/tcp open discard?
13/tcp open daytime?
19/tcp open chargen?
21/tcp open ftp?
|_ftp-bounce: no banner
22/tcp open ssh?
23/tcp open telnet?
25/tcp open smtp?
|_smtp-commands: Couldn't establish connection on port 25
26/tcp open rsftp?
49/tcp open tacacs?
53/tcp open domain?
79/tcp open finger?
80/tcp open http?
|_http-methods: No Allow or Public header in OPTIONS response (status code 302)
88/tcp open kerberos-sec?
89/tcp open su-mit-tg?
90/tcp open dnsix?
106/tcp open pop3pw?
110/tcp open pop3?
111/tcp open rpcbind?
113/tcp open ident?
119/tcp open nntp?
143/tcp open imap?
| imap-capabilities:
|_ ERROR: Failed to connect to server
146/tcp open iso-tp0?
161/tcp open snmp?
179/tcp open bgp?
199/tcp open smux?
222/tcp open rsh-spx?
256/tcp open fw1-secureremote?
264/tcp open bgmp?
340/tcp open unknown
389/tcp open ldap?
427/tcp open svrloc?
443/tcp open https?
497/tcp open retrospect?
500/tcp open isakmp?
512/tcp open exec?
513/tcp open login?
515/tcp open printer?
544/tcp open kshell?
548/tcp open afp?
554/tcp open rtsp?
555/tcp open dsf?
587/tcp open submission?
|_smtp-commands: Couldn't establish connection on port 587
666/tcp open doom?
668/tcp open mecomm?
683/tcp open corba-iiop?
700/tcp open epp?
705/tcp open agentx?
749/tcp open kerberos-adm?
783/tcp open spamassassin?
787/tcp open qsc?
801/tcp open device?
888/tcp open accessbuilder?
898/tcp open sun-manageconsole?
901/tcp open samba-swat?
911/tcp open xact-backup?
993/tcp open imaps?
995/tcp open pop3s?
999/tcp open garcon?
1001/tcp open unknown
1002/tcp open windows-icfw?
1007/tcp open unknown
1010/tcp open surf?
1023/tcp open netvenuechat?
1025/tcp open NFS-or-IIS?
1035/tcp open multidropper?
1039/tcp open sbl?
1043/tcp open boinc?
1046/tcp open wfremotertm?
1049/tcp open td-postman?
|_giop-info: TIMEOUT
1050/tcp open java-or-OTGfileshare?
| giop-info:
|_ ERROR: Failed to read Packet.GIOP
1054/tcp open brvread?
1068/tcp open instl_bootc?
1070/tcp open gmrupdateserv?
1073/tcp open bridgecontrol?
1079/tcp open asprovatalk?
1082/tcp open amt-esd-prot?
1086/tcp open cplscrambler-lg?
1089/tcp open ff-annunc?
1093/tcp open proofd?
1097/tcp open sunclustermgr?
1099/tcp open rmiregistry?
1104/tcp open xrl?
1107/tcp open isoipsigport-2?
1111/tcp open lmsocialserver?
1117/tcp open ardus-mtrns?
1119/tcp open bnetgame?
1122/tcp open availant-mgr?
1130/tcp open casp?
1137/tcp open trim?
1138/tcp open encrypted_admin?
1145/tcp open x9-icue?
1148/tcp open elfiq-repl?
1165/tcp open qsm-gui?
1169/tcp open tripwire?
1186/tcp open mysql-cluster?
1199/tcp open dmidi?
1213/tcp open mpc-lifenet?
1216/tcp open etebac5?
1233/tcp open univ-appserver?
1247/tcp open visionpyramid?
1248/tcp open hermes?
1259/tcp open opennl-voice?
1311/tcp open rxmon?
1328/tcp open ewall?
1334/tcp open writesrv?
1501/tcp open sas-3?
1533/tcp open virtual-places?
1580/tcp open tn-tl-r1?
1600/tcp open issd?
1666/tcp open netview-aix-6?
1687/tcp open nsjtp-ctrl?
1719/tcp open h323gatestat?
1720/tcp open H.323/Q.931?
1721/tcp open caicci?
1723/tcp open pptp?
1782/tcp open hp-hcip?
1783/tcp open unknown
1801/tcp open msmq?
1862/tcp open mysql-cm-agent?
1914/tcp open elm-momentum?
1935/tcp open rtmp?
1998/tcp open x25-svc-port?
1999/tcp open tcp-id-port?
2004/tcp open mailbox?
2008/tcp open conf?
2010/tcp open search?
2013/tcp open raid-am?
2022/tcp open down?
2035/tcp open imsldoc?
2041/tcp open interbase?
2043/tcp open isis-bcast?
2049/tcp open nfs?
2111/tcp open kx?
2119/tcp open gsigatekeeper?
2144/tcp open lv-ffx?
2222/tcp open EtherNet/IP-1?
2251/tcp open dif-port?
2260/tcp open apc-2260?
2301/tcp open compaqdiag?
2323/tcp open 3d-nfsd?
2382/tcp open ms-olap3?
2393/tcp open ms-olap1?
2492/tcp open groove?
2500/tcp open rtsserv?
2522/tcp open windb?
2602/tcp open ripd?
2604/tcp open ospfd?
2701/tcp open sms-rcinfo?
2702/tcp open sms-xfer?
2717/tcp open pn-requester?
2718/tcp open pn-requester2?
2800/tcp open acc-raid?
2809/tcp open corbaloc?
| giop-info:
|_ ERROR: Failed to read Packet.GIOP
2875/tcp open dxmessagebase2?
2909/tcp open funk-dialout?
3003/tcp open cgms?
3005/tcp open deslogin?
3017/tcp open event_listener?
3030/tcp open arepa-cas?
3071/tcp open csd-mgmt-port?
3077/tcp open orbix-loc-ssl?
3211/tcp open avsecuremgmt?
3221/tcp open xnm-clear-text?
3261/tcp open winshadow?
3283/tcp open netassistant?
3306/tcp open mysql?
3322/tcp open active-net?
3324/tcp open active-net?
3389/tcp open ms-wbt-server?
3809/tcp open apocd?
3851/tcp open spectraport?
3880/tcp open igrs?
3995/tcp open iss-mgmt-ssl?
4002/tcp open mlchat-proxy?
4003/tcp open pxc-splr-ft?
4004/tcp open pxc-roid?
4006/tcp open pxc-spvr?
4111/tcp open xgrid?
4242/tcp open vrml-multi-use?
4321/tcp open rwhois?
4449/tcp open privatewire?
4900/tcp open hfcs?
4998/tcp open maybe-veritas?
5002/tcp open rfe?
5003/tcp open filemaker?
5009/tcp open airport-admin?
5033/tcp open unknown
5051/tcp open ida-agent?
5060/tcp open sip?
5080/tcp open onscreen?
5100/tcp open admd?
5101/tcp open admdog?
5120/tcp open unknown
5190/tcp open aol?
5214/tcp open unknown
5269/tcp open xmpp-server?
5298/tcp open presence?
5405/tcp open pcduo?
5432/tcp open postgresql?
5560/tcp open isqlplus?
5800/tcp open vnc-http?
5802/tcp open vnc-http-2?
5822/tcp open unknown
5877/tcp open unknown
5900/tcp open vnc?
| vnc-info:
|_ ERROR: TIMEOUT
5906/tcp open unknown
5911/tcp open cpdlc?
5961/tcp open unknown
5962/tcp open unknown
5998/tcp open ncd-diag?
6001/tcp open X11:1?
6003/tcp open X11:3?
6004/tcp open X11:4?
6005/tcp open X11:5?
6007/tcp open X11:7?
6100/tcp open synchronet-db?
6101/tcp open backupexec?
6112/tcp open dtspc?
6123/tcp open backup-express?
6346/tcp open gnutella?
6510/tcp open mcer-port?
6547/tcp open powerchuteplus?
6566/tcp open sane-port?
6567/tcp open esp?
6580/tcp open parsec-master?
6666/tcp open irc?
|_irc-info: Unable to open connection
6668/tcp open irc?
|_irc-info: Unable to open connection
6699/tcp open napster?
6788/tcp open smc-http?
6792/tcp open unknown
7000/tcp open afs3-fileserver?
7001/tcp open afs3-callback?
7070/tcp open realserver?
7100/tcp open font-service?
7402/tcp open rtps-dd-mt?
7443/tcp open oracleas-https?
7627/tcp open soap-http?
7741/tcp open scriptview?
7800/tcp open asr?
7921/tcp open unknown
7937/tcp open nsrexecd?
8000/tcp open http-alt?
8001/tcp open vcom-tunnel?
8010/tcp open xmpp?
8022/tcp open oa-system?
8045/tcp open unknown
8080/tcp open http-proxy?
8082/tcp open blackice-alerts?
8085/tcp open unknown
8086/tcp open d-s-n?
8088/tcp open radan-http?
8089/tcp open unknown
8090/tcp open unknown
8093/tcp open unknown
8181/tcp open unknown
8194/tcp open sophos?
8254/tcp open unknown
8290/tcp open unknown
8333/tcp open unknown
8500/tcp open fmtp?
8649/tcp open unknown
8651/tcp open unknown
8652/tcp open unknown
8701/tcp open unknown
8873/tcp open dxspider?
8888/tcp open sun-answerbook?
8899/tcp open ospf-lite?
8994/tcp open unknown
9010/tcp open sdr?
9050/tcp open tor-socks?
9101/tcp open jetdirect?
9110/tcp open unknown
9290/tcp open unknown
9502/tcp open unknown
9575/tcp open unknown
9593/tcp open cba8?
9594/tcp open msgsys?
9595/tcp open pds?
9877/tcp open unknown
9878/tcp open unknown
9917/tcp open unknown
9943/tcp open unknown
9998/tcp open distinct32?
9999/tcp open abyss?
10001/tcp open scp-config?
10003/tcp open documentum_s?
10010/tcp open rxapi?
10012/tcp open unknown
10215/tcp open unknown
10243/tcp open unknown
10617/tcp open unknown
10629/tcp open unknown
11967/tcp open sysinfo-sp?
12000/tcp open cce4x?
12174/tcp open unknown
12265/tcp open unknown
13456/tcp open unknown
13782/tcp open netbackup?
13783/tcp open netbackup?
14000/tcp open scotty-ft?
14441/tcp open unknown
14442/tcp open unknown
15000/tcp open hydap?
15003/tcp open unknown
16000/tcp open fmsas?
16001/tcp open fmsascon?
16018/tcp open unknown
16113/tcp open unknown
17877/tcp open unknown
18040/tcp open unknown
19350/tcp open unknown
19801/tcp open unknown
20005/tcp open btx?
20031/tcp open unknown
20828/tcp open unknown
26214/tcp open unknown
27353/tcp open unknown
27355/tcp open unknown
27356/tcp open unknown
27715/tcp open unknown
30000/tcp open unknown
30951/tcp open unknown
32773/tcp open sometimes-rpc9?
32775/tcp open sometimes-rpc13?
32777/tcp open sometimes-rpc17?
40911/tcp open unknown
41511/tcp open unknown
49156/tcp open unknown
49158/tcp open unknown
49167/tcp open unknown
49176/tcp open unknown
49400/tcp open compaqdiag?
49999/tcp open unknown
50001/tcp open unknown
50002/tcp open iiimsf?
50003/tcp open unknown
52822/tcp open unknown
55056/tcp open unknown
56737/tcp open unknown
58080/tcp open unknown
62078/tcp open iphone-sync?
Nmap scan report for 175.45.178.142
Host is up (0.44s latency).
Not shown: 922 closed ports, 76 filtered ports
PORT STATE SERVICE VERSION
22/tcp open ssh Cisco SSH 1.25 (protocol 1.99)
|_ssh-hostkey: 1024 ac:2f:68:9c:2f:a2:b5:2b:09:ce:87:b3:37:bb:3e:ee (RSA1)
|_sshv1: Server supports SSHv1
23/tcp open telnet Cisco router telnetd
Service Info: OS: IOS; Device: router; CPE: cpe:/o:cisco:ios
Nmap scan report for 175.45.178.161
Host is up (0.50s latency).
All 1000 scanned ports on 175.45.178.161 are closed (961) or filtered (39)
Nmap scan report for 175.45.178.166
Host is up (0.44s latency).
Not shown: 939 closed ports, 60 filtered ports
PORT STATE SERVICE VERSION
5060/tcp open sip Mediant 4000/v.6.80A.231.002 (Status: 200 OK)
1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at http://www.insecure.org/cgi-bin/servicefp-submit.cgi :
SF-Port5060-TCP:V=6.00%I=7%D=2/12%Time=54DBFF35%P=x86_64-unknown-linux-gnu
SF:%r(SIPOptions,FE,"SIP/2\.0\x20200\x20OK\r\nVia:\x20SIP/2\.0/TCP\x20nm;b
SF:ranch=foo\r\nFrom:\x20<sip:nm@nm>;tag=root\r\nTo:\x20<sip:nm2@nm2>;tag=
SF:1c253335575\r\nCall-ID:\x2050000\r\nCSeq:\x2042\x20OPTIONS\r\nContact:\
SF:x20<sip:175\.45\.178\.166:5060;transport=tcp>\r\nServer:\x20Mediant\x20
SF:4000/v\.6\.80A\.231\.002\r\nContent-Length:\x200\r\n\r\n");
Nmap scan report for 175.45.178.177
Host is up (0.49s latency).
All 1000 scanned ports on 175.45.178.177 are closed (836) or filtered (164)
Nmap scan report for 175.45.178.178
Host is up (0.35s latency).
Not shown: 966 closed ports, 33 filtered ports
PORT STATE SERVICE VERSION
443/tcp open ssl/http Apache httpd 2.2.15 ((Red Hat))
|_http-title: Site doesn't have a title (text/html; charset=UTF-8).
|_http-methods: No Allow or Public header in OPTIONS response (status code 200)
| ssl-cert: Subject: commonName=NetRadar/organizationName=NeoTech/stateOrProvinceName=XX/countryName=XX
| Not valid before: 2014-09-04 15:54:32
|_Not valid after: 2044-08-27 15:54:32
Nmap scan report for 175.45.178.179
Host is up (0.35s latency).
Not shown: 844 closed ports, 152 filtered ports
PORT STATE SERVICE VERSION
22/tcp open ssh OpenSSH 5.3 (protocol 2.0)
| ssh-hostkey: 1024 46:39:de:cc:6d:bf:10:11:77:8b:fe:3c:16:7e:53:f0 (DSA)
|_2048 42:0f:06:f8:4b:9f:7c:b6:ef:14:f5:f2:b7:55:5a:5b (RSA)
80/tcp open http Apache httpd 2.2.15 ((Red Hat))
|_http-title: Test Page for the Apache HTTP Server on Red Hat Enterprise Linux
| http-methods: Potentially risky methods: TRACE
|_See http://nmap.org/nsedoc/scripts/http-methods.html
3306/tcp open mysql MySQL (unauthorized)
6000/tcp open X11 (access denied)
Service Info: OS: Unix
Nmap scan report for 175.45.178.180
Host is up (0.46s latency).
Not shown: 955 closed ports, 41 filtered ports
PORT STATE SERVICE VERSION
22/tcp open ssh OpenSSH 5.3 (protocol 2.0)
| ssh-hostkey: 1024 46:39:de:cc:6d:bf:10:11:77:8b:fe:3c:16:7e:53:f0 (DSA)
|_2048 42:0f:06:f8:4b:9f:7c:b6:ef:14:f5:f2:b7:55:5a:5b (RSA)
80/tcp open http Apache httpd 2.2.15 ((Red Hat))
| http-methods: Potentially risky methods: TRACE
|_See http://nmap.org/nsedoc/scripts/http-methods.html
|_http-title: Test Page for the Apache HTTP Server on Red Hat Enterprise Linux
3306/tcp open mysql MySQL (unauthorized)
6000/tcp open X11 (access denied)
Service Info: OS: Unix
Nmap scan report for 175.45.178.181
Host is up (0.46s latency).
Not shown: 946 closed ports, 50 filtered ports
PORT STATE SERVICE VERSION
22/tcp open ssh OpenSSH 5.3 (protocol 2.0)
| ssh-hostkey: 1024 46:39:de:cc:6d:bf:10:11:77:8b:fe:3c:16:7e:53:f0 (DSA)
|_2048 42:0f:06:f8:4b:9f:7c:b6:ef:14:f5:f2:b7:55:5a:5b (RSA)
80/tcp open http Apache httpd 2.2.15 ((Red Hat))
| http-methods: Potentially risky methods: TRACE
|_See http://nmap.org/nsedoc/scripts/http-methods.html
|_http-title: Test Page for the Apache HTTP Server on Red Hat Enterprise Linux
3306/tcp open mysql MySQL (unauthorized)
6000/tcp open X11 (access denied)
Service Info: OS: Unix
Nmap scan report for 175.45.178.182
Host is up (0.49s latency).
Not shown: 870 closed ports, 126 filtered ports
PORT STATE SERVICE VERSION
22/tcp open ssh OpenSSH 5.3 (protocol 2.0)
| ssh-hostkey: 1024 46:39:de:cc:6d:bf:10:11:77:8b:fe:3c:16:7e:53:f0 (DSA)
|_2048 42:0f:06:f8:4b:9f:7c:b6:ef:14:f5:f2:b7:55:5a:5b (RSA)
80/tcp open http Apache httpd 2.2.15 ((Red Hat))
|_http-title: Test Page for the Apache HTTP Server on Red Hat Enterprise Linux
| http-methods: Potentially risky methods: TRACE
|_See http://nmap.org/nsedoc/scripts/http-methods.html
3306/tcp open mysql MySQL (unauthorized)
6000/tcp open X11 (access denied)
Service Info: OS: Unix
Nmap scan report for 175.45.178.183
Host is up (0.42s latency).
Not shown: 931 closed ports, 65 filtered ports
PORT STATE SERVICE VERSION
22/tcp open ssh OpenSSH 5.3 (protocol 2.0)
| ssh-hostkey: 1024 46:39:de:cc:6d:bf:10:11:77:8b:fe:3c:16:7e:53:f0 (DSA)
|_2048 42:0f:06:f8:4b:9f:7c:b6:ef:14:f5:f2:b7:55:5a:5b (RSA)
80/tcp open http Apache httpd 2.2.15 ((Red Hat))
|_http-title: Test Page for the Apache HTTP Server on Red Hat Enterprise Linux
| http-methods: Potentially risky methods: TRACE
|_See http://nmap.org/nsedoc/scripts/http-methods.html
3306/tcp open mysql MySQL (unauthorized)
6000/tcp open X11 (access denied)
Service Info: OS: Unix
Nmap scan report for 175.45.178.184
Host is up (0.48s latency).
Not shown: 969 closed ports, 27 filtered ports
PORT STATE SERVICE VERSION
22/tcp open ssh OpenSSH 5.3 (protocol 2.0)
| ssh-hostkey: 1024 46:39:de:cc:6d:bf:10:11:77:8b:fe:3c:16:7e:53:f0 (DSA)
|_2048 42:0f:06:f8:4b:9f:7c:b6:ef:14:f5:f2:b7:55:5a:5b (RSA)
80/tcp open http Apache httpd 2.2.15 ((Red Hat))
|_http-title: Test Page for the Apache HTTP Server on Red Hat Enterprise Linux
| http-methods: Potentially risky methods: TRACE
|_See http://nmap.org/nsedoc/scripts/http-methods.html
3306/tcp open mysql MySQL (unauthorized)
6000/tcp open X11 (access denied)
Service Info: OS: Unix
Nmap scan report for 175.45.178.185
Host is up (0.35s latency).
Not shown: 916 closed ports, 80 filtered ports
PORT STATE SERVICE VERSION
22/tcp open ssh OpenSSH 5.3 (protocol 2.0)
| ssh-hostkey: 1024 46:39:de:cc:6d:bf:10:11:77:8b:fe:3c:16:7e:53:f0 (DSA)
|_2048 42:0f:06:f8:4b:9f:7c:b6:ef:14:f5:f2:b7:55:5a:5b (RSA)
80/tcp open http Apache httpd 2.2.15 ((Red Hat))
|_http-title: Test Page for the Apache HTTP Server on Red Hat Enterprise Linux
| http-methods: Potentially risky methods: TRACE
|_See http://nmap.org/nsedoc/scripts/http-methods.html
3306/tcp open mysql MySQL (unauthorized)
6000/tcp open X11 (access denied)
Service Info: OS: Unix
Nmap scan report for 175.45.178.186
Host is up (0.46s latency).
Not shown: 943 closed ports, 53 filtered ports
PORT STATE SERVICE VERSION
22/tcp open ssh OpenSSH 5.3 (protocol 2.0)
| ssh-hostkey: 1024 46:39:de:cc:6d:bf:10:11:77:8b:fe:3c:16:7e:53:f0 (DSA)
|_2048 42:0f:06:f8:4b:9f:7c:b6:ef:14:f5:f2:b7:55:5a:5b (RSA)
80/tcp open http Apache httpd 2.2.15 ((Red Hat))
|_http-title: Test Page for the Apache HTTP Server on Red Hat Enterprise Linux
| http-methods: Potentially risky methods: TRACE
|_See http://nmap.org/nsedoc/scripts/http-methods.html
3306/tcp open mysql MySQL (unauthorized)
6000/tcp open X11 (access denied)
Service Info: OS: Unix
Nmap scan report for 175.45.178.187
Host is up (0.50s latency).
Not shown: 960 closed ports, 36 filtered ports
PORT STATE SERVICE VERSION
22/tcp open ssh OpenSSH 5.3 (protocol 2.0)
| ssh-hostkey: 1024 46:39:de:cc:6d:bf:10:11:77:8b:fe:3c:16:7e:53:f0 (DSA)
|_2048 42:0f:06:f8:4b:9f:7c:b6:ef:14:f5:f2:b7:55:5a:5b (RSA)
80/tcp open http Apache httpd 2.2.15 ((Red Hat))
|_http-title: Test Page for the Apache HTTP Server on Red Hat Enterprise Linux
| http-methods: Potentially risky methods: TRACE
|_See http://nmap.org/nsedoc/scripts/http-methods.html
3306/tcp open mysql MySQL (unauthorized)
6000/tcp open X11 (access denied)
Service Info: OS: Unix
Nmap scan report for 175.45.178.188
Host is up (0.48s latency).
Not shown: 956 closed ports, 40 filtered ports
PORT STATE SERVICE VERSION
22/tcp open ssh OpenSSH 5.3 (protocol 2.0)
| ssh-hostkey: 1024 46:39:de:cc:6d:bf:10:11:77:8b:fe:3c:16:7e:53:f0 (DSA)
|_2048 42:0f:06:f8:4b:9f:7c:b6:ef:14:f5:f2:b7:55:5a:5b (RSA)
80/tcp open http Apache httpd 2.2.15 ((Red Hat))
| http-methods: Potentially risky methods: TRACE
|_See http://nmap.org/nsedoc/scripts/http-methods.html
|_http-title: Test Page for the Apache HTTP Server on Red Hat Enterprise Linux
3306/tcp open mysql MySQL (unauthorized)
6000/tcp open X11 (access denied)
Service Info: OS: Unix
Nmap scan report for 175.45.178.189
Host is up (0.45s latency).
Not shown: 954 closed ports, 42 filtered ports
PORT STATE SERVICE VERSION
22/tcp open ssh OpenSSH 5.3 (protocol 2.0)
| ssh-hostkey: 1024 46:39:de:cc:6d:bf:10:11:77:8b:fe:3c:16:7e:53:f0 (DSA)
|_2048 42:0f:06:f8:4b:9f:7c:b6:ef:14:f5:f2:b7:55:5a:5b (RSA)
80/tcp open http Apache httpd 2.2.15 ((Red Hat))
|_http-title: Test Page for the Apache HTTP Server on Red Hat Enterprise Linux
| http-methods: Potentially risky methods: TRACE
|_See http://nmap.org/nsedoc/scripts/http-methods.html
3306/tcp open mysql MySQL (unauthorized)
6000/tcp open X11 (access denied)
Service Info: OS: Unix
Nmap scan report for 175.45.178.190
Host is up (0.44s latency).
Not shown: 935 closed ports, 61 filtered ports
PORT STATE SERVICE VERSION
22/tcp open ssh OpenSSH 5.3 (protocol 2.0)
| ssh-hostkey: 1024 46:39:de:cc:6d:bf:10:11:77:8b:fe:3c:16:7e:53:f0 (DSA)
|_2048 42:0f:06:f8:4b:9f:7c:b6:ef:14:f5:f2:b7:55:5a:5b (RSA)
80/tcp open http Apache httpd 2.2.15 ((Red Hat))
|_http-title: Test Page for the Apache HTTP Server on Red Hat Enterprise Linux
| http-methods: Potentially risky methods: TRACE
|_See http://nmap.org/nsedoc/scripts/http-methods.html
3306/tcp open mysql MySQL (unauthorized)
6000/tcp open X11 (access denied)
Service Info: OS: Unix
Nmap scan report for 175.45.178.197
Host is up (0.49s latency).
All 1000 scanned ports on 175.45.178.197 are closed (868) or filtered (132)
Nmap scan report for 175.45.178.198
Host is up (0.51s latency).
Not shown: 940 closed ports, 55 filtered ports
PORT STATE SERVICE VERSION
22/tcp open ssh OpenSSH 6.4 (protocol 2.0)
|_ssh-hostkey: 2048 c3:50:c8:89:cd:80:a9:e6:45:86:70:f4:ce:9e:38:6f (RSA)
80/tcp open http Apache httpd 2.4.6 ((CentOS) PHP/5.4.16)
|_http-title: Apache HTTP Server Test Page powered by CentOS
| http-methods: Potentially risky methods: TRACE
|_See http://nmap.org/nsedoc/scripts/http-methods.html
111/tcp open rpcbind (rpcbind V2-4) 2-4 (rpc #100000)
| rpcinfo:
| program version port/proto service
| 100000 2,3,4 111/tcp rpcbind
| 100000 2,3,4 111/udp rpcbind
| 100024 1 33785/tcp status
|_ 100024 1 56676/udp status
3306/tcp open mysql?
| mysql-info: MySQL Error detected!
| Error Code was: 1130
|_Host 'nullspace.sudo.is' is not allowed to connect to this MariaDB server
5900/tcp open vnc VNC (protocol 3.7)
| vnc-info:
| Protocol version: 3.7
| Security types:
|_ TLS
1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at http://www.insecure.org/cgi-bin/servicefp-submit.cgi :
SF-Port3306-TCP:V=6.00%I=7%D=2/12%Time=54DBFF2D%P=x86_64-unknown-linux-gnu
SF:%r(NULL,50,"L\0\0\0\xffj\x04Host\x20'nullspace\.sudo\.is'\x20is\x20not\
SF:x20allowed\x20to\x20connect\x20to\x20this\x20MariaDB\x20server")%r(Gene
SF:ricLines,50,"L\0\0\0\xffj\x04Host\x20'nullspace\.sudo\.is'\x20is\x20not
SF:\x20allowed\x20to\x20connect\x20to\x20this\x20MariaDB\x20server")%r(Get
SF:Request,50,"L\0\0\0\xffj\x04Host\x20'nullspace\.sudo\.is'\x20is\x20not\
SF:x20allowed\x20to\x20connect\x20to\x20this\x20MariaDB\x20server")%r(HTTP
SF:Options,50,"L\0\0\0\xffj\x04Host\x20'nullspace\.sudo\.is'\x20is\x20not\
SF:x20allowed\x20to\x20connect\x20to\x20this\x20MariaDB\x20server")%r(RTSP
SF:Request,50,"L\0\0\0\xffj\x04Host\x20'nullspace\.sudo\.is'\x20is\x20not\
SF:x20allowed\x20to\x20connect\x20to\x20this\x20MariaDB\x20server")%r(RPCC
SF:heck,50,"L\0\0\0\xffj\x04Host\x20'nullspace\.sudo\.is'\x20is\x20not\x20
SF:allowed\x20to\x20connect\x20to\x20this\x20MariaDB\x20server")%r(DNSVers
SF:ionBindReq,50,"L\0\0\0\xffj\x04Host\x20'nullspace\.sudo\.is'\x20is\x20n
SF:ot\x20allowed\x20to\x20connect\x20to\x20this\x20MariaDB\x20server")%r(D
SF:NSStatusRequest,50,"L\0\0\0\xffj\x04Host\x20'nullspace\.sudo\.is'\x20is
SF:\x20not\x20allowed\x20to\x20connect\x20to\x20this\x20MariaDB\x20server"
SF:)%r(Help,50,"L\0\0\0\xffj\x04Host\x20'nullspace\.sudo\.is'\x20is\x20not
SF:\x20allowed\x20to\x20connect\x20to\x20this\x20MariaDB\x20server")%r(SSL
SF:SessionReq,50,"L\0\0\0\xffj\x04Host\x20'nullspace\.sudo\.is'\x20is\x20n
SF:ot\x20allowed\x20to\x20connect\x20to\x20this\x20MariaDB\x20server")%r(K
SF:erberos,50,"L\0\0\0\xffj\x04Host\x20'nullspace\.sudo\.is'\x20is\x20not\
SF:x20allowed\x20to\x20connect\x20to\x20this\x20MariaDB\x20server")%r(SMBP
SF:rogNeg,50,"L\0\0\0\xffj\x04Host\x20'nullspace\.sudo\.is'\x20is\x20not\x
SF:20allowed\x20to\x20connect\x20to\x20this\x20MariaDB\x20server")%r(X11Pr
SF:obe,50,"L\0\0\0\xffj\x04Host\x20'nullspace\.sudo\.is'\x20is\x20not\x20a
SF:llowed\x20to\x20connect\x20to\x20this\x20MariaDB\x20server")%r(FourOhFo
SF:urRequest,50,"L\0\0\0\xffj\x04Host\x20'nullspace\.sudo\.is'\x20is\x20no
SF:t\x20allowed\x20to\x20connect\x20to\x20this\x20MariaDB\x20server")%r(LP
SF:DString,50,"L\0\0\0\xffj\x04Host\x20'nullspace\.sudo\.is'\x20is\x20not\
SF:x20allowed\x20to\x20connect\x20to\x20this\x20MariaDB\x20server");
Post-scan script results:
| ssh-hostkey: Possible duplicate hosts
| Key 1024 46:39:de:cc:6d:bf:10:11:77:8b:fe:3c:16:7e:53:f0 (DSA) used by:
| 175.45.178.179
| 175.45.178.180
| 175.45.178.181
| 175.45.178.182
| 175.45.178.183
| 175.45.178.184
| 175.45.178.185
| 175.45.178.186
| 175.45.178.187
| 175.45.178.188
| 175.45.178.189
| 175.45.178.190
| Key 2048 42:0f:06:f8:4b:9f:7c:b6:ef:14:f5:f2:b7:55:5a:5b (RSA) used by:
| 175.45.178.179
| 175.45.178.180
| 175.45.178.181
| 175.45.178.182
| 175.45.178.183
| 175.45.178.184
| 175.45.178.185
| 175.45.178.186
| 175.45.178.187
| 175.45.178.188
| 175.45.178.189
|_ 175.45.178.190
Service detection performed. Please report any incorrect results at http://nmap.org/submit/ .
# Nmap done at Thu Feb 12 02:12:25 2015 -- 1024 IP addresses (29 hosts up) scanned in 18744.47 seconds