nk-scans/nmap/2015/nk-Star-KP.19-12-2015.txt

306 lines
11 KiB
Plaintext

# Nmap 6.47 scan initiated Sat Dec 19 21:00:01 2015 as: /usr/bin/nmap -A -oN /home/benedikt/projects/nk-scans/nmap/nk-Star-KP.%d-%m-%Y.txt -oG /home/benedikt/projects/nk-scans/nmap/nk-Star-KP.%d-%m-%Y.grep 175.45.176.0/22
Nmap scan report for 175.45.176.68
Host is up (0.95s latency).
All 1000 scanned ports on 175.45.176.68 are filtered
Nmap scan report for 175.45.176.79
Host is up (1.0s latency).
All 1000 scanned ports on 175.45.176.79 are filtered
Nmap scan report for 175.45.178.102
Host is up (0.52s latency).
Not shown: 999 filtered ports
PORT STATE SERVICE VERSION
80/tcp open http Apache httpd 2.4.10 ((Unix) OpenSSL/1.0.1i PHP/5.4.31 mod_perl/2.0.8-dev Perl/v5.16.3)
|_http-methods: No Allow or Public header in OPTIONS response (status code 200)
|_http-title: Site doesn't have a title (text/html).
Nmap scan report for 175.45.178.129
Host is up (0.39s latency).
Not shown: 517 closed ports, 481 filtered ports
PORT STATE SERVICE VERSION
22/tcp open ssh Cisco SSH 1.25 (protocol 1.99)
|_ssh-hostkey: ERROR: Script execution failed (use -d to debug)
|_sshv1: Server supports SSHv1
23/tcp open telnet Cisco router telnetd
Service Info: OS: IOS; Device: router; CPE: cpe:/o:cisco:ios
Nmap scan report for 175.45.178.178
Host is up (0.40s latency).
Not shown: 992 closed ports
PORT STATE SERVICE VERSION
80/tcp filtered http
135/tcp filtered msrpc
139/tcp filtered netbios-ssn
443/tcp open ssl/http Apache httpd
|_http-methods: No Allow or Public header in OPTIONS response (status code 200)
|_http-title: Site doesn't have a title (text/html; charset=UTF-8).
| ssl-cert: Subject: commonName=NetRadar/organizationName=NeoTech/stateOrProvinceName=XX/countryName=XX
| Not valid before: 2014-09-04T15:54:32+00:00
|_Not valid after: 2044-08-27T15:54:32+00:00
|_ssl-date: 2015-12-19T21:48:44+00:00; -31m12s from local time.
445/tcp filtered microsoft-ds
593/tcp filtered http-rpc-epmap
3306/tcp filtered mysql
4444/tcp filtered krb524
Nmap scan report for 175.45.178.179
Host is up (0.40s latency).
Not shown: 974 closed ports
PORT STATE SERVICE VERSION
22/tcp open ssh OpenSSH 5.3 (protocol 2.0)
| ssh-hostkey:
| 1024 90:15:48:98:36:a2:f8:08:e9:98:81:e9:f0:90:5b:1d (DSA)
|_ 2048 84:d9:48:f5:01:3a:70:6a:58:e2:5b:c5:d7:83:58:ef (RSA)
80/tcp open http Apache httpd 2.2.15 ((Red Hat))
| http-methods: Potentially risky methods: TRACE
|_See http://nmap.org/nsedoc/scripts/http-methods.html
|_http-title: Test Page for the Apache HTTP Server on Red Hat Enterprise Linux
500/tcp filtered isakmp
1042/tcp filtered afrog
1055/tcp filtered ansyslmd
1107/tcp filtered isoipsigport-2
1300/tcp filtered h323hostcallsc
1717/tcp filtered fj-hdnet
2135/tcp filtered gris
2717/tcp filtered pn-requester
3030/tcp filtered arepa-cas
4446/tcp filtered n1-fwp
5061/tcp filtered sip-tls
6000/tcp open X11 (access denied)
6669/tcp filtered irc
8083/tcp filtered us-srv
8089/tcp filtered unknown
8443/tcp filtered https-alt
9220/tcp filtered unknown
9418/tcp filtered git
10566/tcp filtered unknown
16113/tcp filtered unknown
18988/tcp filtered unknown
49155/tcp filtered unknown
49175/tcp filtered unknown
52848/tcp filtered unknown
Service Info: OS: Unix
Nmap scan report for 175.45.178.180
Host is up (0.40s latency).
Not shown: 971 closed ports, 26 filtered ports
PORT STATE SERVICE VERSION
22/tcp open ssh OpenSSH 5.3 (protocol 2.0)
| ssh-hostkey:
| 1024 90:15:48:98:36:a2:f8:08:e9:98:81:e9:f0:90:5b:1d (DSA)
|_ 2048 84:d9:48:f5:01:3a:70:6a:58:e2:5b:c5:d7:83:58:ef (RSA)
80/tcp open http Apache httpd 2.2.15 ((Red Hat))
| http-methods: Potentially risky methods: TRACE
|_See http://nmap.org/nsedoc/scripts/http-methods.html
|_http-title: Test Page for the Apache HTTP Server on Red Hat Enterprise Linux
6000/tcp open X11 (access denied)
Service Info: OS: Unix
Nmap scan report for 175.45.178.181
Host is up (0.39s latency).
Not shown: 977 closed ports
PORT STATE SERVICE VERSION
22/tcp open ssh OpenSSH 5.3 (protocol 2.0)
| ssh-hostkey:
| 1024 90:15:48:98:36:a2:f8:08:e9:98:81:e9:f0:90:5b:1d (DSA)
|_ 2048 84:d9:48:f5:01:3a:70:6a:58:e2:5b:c5:d7:83:58:ef (RSA)
80/tcp open http Apache httpd 2.2.15 ((Red Hat))
| http-methods: Potentially risky methods: TRACE
|_See http://nmap.org/nsedoc/scripts/http-methods.html
|_http-title: Test Page for the Apache HTTP Server on Red Hat Enterprise Linux
135/tcp filtered msrpc
139/tcp filtered netbios-ssn
211/tcp filtered 914c-g
340/tcp filtered unknown
445/tcp filtered microsoft-ds
464/tcp filtered kpasswd5
593/tcp filtered http-rpc-epmap
888/tcp filtered accessbuilder
2000/tcp filtered cisco-sccp
4444/tcp filtered krb524
5004/tcp filtered avt-profile-1
5060/tcp filtered sip
5678/tcp filtered rrac
5907/tcp filtered unknown
6000/tcp open X11 (access denied)
6059/tcp filtered X11:59
8222/tcp filtered unknown
9968/tcp filtered unknown
19780/tcp filtered unknown
48080/tcp filtered unknown
55600/tcp filtered unknown
Service Info: OS: Unix
Nmap scan report for 175.45.178.182
Host is up (0.40s latency).
Not shown: 983 closed ports
PORT STATE SERVICE VERSION
22/tcp open ssh OpenSSH 5.3 (protocol 2.0)
| ssh-hostkey:
| 1024 90:15:48:98:36:a2:f8:08:e9:98:81:e9:f0:90:5b:1d (DSA)
|_ 2048 84:d9:48:f5:01:3a:70:6a:58:e2:5b:c5:d7:83:58:ef (RSA)
80/tcp open http Apache httpd 2.2.15 ((Red Hat))
| http-methods: Potentially risky methods: TRACE
|_See http://nmap.org/nsedoc/scripts/http-methods.html
|_http-title: Test Page for the Apache HTTP Server on Red Hat Enterprise Linux
135/tcp filtered msrpc
139/tcp filtered netbios-ssn
445/tcp filtered microsoft-ds
593/tcp filtered http-rpc-epmap
1041/tcp filtered danf-ak2
1059/tcp filtered nimreg
1102/tcp filtered adobeserver-1
2048/tcp filtered dls-monitor
2910/tcp filtered tdaccess
3404/tcp filtered unknown
4444/tcp filtered krb524
5269/tcp filtered xmpp-server
6000/tcp open X11 (access denied)
32778/tcp filtered sometimes-rpc19
45100/tcp filtered unknown
Service Info: OS: Unix
Nmap scan report for 175.45.178.183
Host is up (0.49s latency).
Not shown: 991 closed ports
PORT STATE SERVICE VERSION
22/tcp open ssh OpenSSH 5.3 (protocol 2.0)
| ssh-hostkey:
| 1024 90:15:48:98:36:a2:f8:08:e9:98:81:e9:f0:90:5b:1d (DSA)
|_ 2048 84:d9:48:f5:01:3a:70:6a:58:e2:5b:c5:d7:83:58:ef (RSA)
80/tcp open http Apache httpd 2.2.15 ((Red Hat))
| http-methods: Potentially risky methods: TRACE
|_See http://nmap.org/nsedoc/scripts/http-methods.html
|_http-title: Test Page for the Apache HTTP Server on Red Hat Enterprise Linux
135/tcp filtered msrpc
139/tcp filtered netbios-ssn
445/tcp filtered microsoft-ds
593/tcp filtered http-rpc-epmap
4444/tcp filtered krb524
5904/tcp filtered unknown
6000/tcp open X11 (access denied)
Service Info: OS: Unix
Nmap scan report for 175.45.178.184
Host is up (0.39s latency).
Not shown: 966 closed ports, 31 filtered ports
PORT STATE SERVICE VERSION
22/tcp open ssh OpenSSH 5.3 (protocol 2.0)
| ssh-hostkey:
| 1024 90:15:48:98:36:a2:f8:08:e9:98:81:e9:f0:90:5b:1d (DSA)
|_ 2048 84:d9:48:f5:01:3a:70:6a:58:e2:5b:c5:d7:83:58:ef (RSA)
80/tcp open http Apache httpd 2.2.15 ((Red Hat))
| http-methods: Potentially risky methods: TRACE
|_See http://nmap.org/nsedoc/scripts/http-methods.html
|_http-title: Test Page for the Apache HTTP Server on Red Hat Enterprise Linux
6000/tcp open X11 (access denied)
Service Info: OS: Unix
Nmap scan report for 175.45.178.185
Host is up (0.40s latency).
Not shown: 975 closed ports
PORT STATE SERVICE VERSION
22/tcp open ssh OpenSSH 5.3 (protocol 2.0)
| ssh-hostkey:
| 1024 90:15:48:98:36:a2:f8:08:e9:98:81:e9:f0:90:5b:1d (DSA)
|_ 2048 84:d9:48:f5:01:3a:70:6a:58:e2:5b:c5:d7:83:58:ef (RSA)
80/tcp open http Apache httpd 2.2.15 ((Red Hat))
| http-methods: Potentially risky methods: TRACE
|_See http://nmap.org/nsedoc/scripts/http-methods.html
|_http-title: Test Page for the Apache HTTP Server on Red Hat Enterprise Linux
82/tcp filtered xfer
1064/tcp filtered jstel
1071/tcp filtered bsquare-voip
1078/tcp filtered avocent-proxy
1217/tcp filtered hpss-ndapi
1236/tcp filtered bvcontrol
1322/tcp filtered novation
1641/tcp filtered invision
1839/tcp filtered netopia-vo1
1840/tcp filtered netopia-vo2
1974/tcp filtered drp
2003/tcp filtered finger
2701/tcp filtered sms-rcinfo
3269/tcp filtered globalcatLDAPssl
5222/tcp filtered xmpp-client
5904/tcp filtered unknown
6000/tcp open X11 (access denied)
6009/tcp filtered X11:9
9917/tcp filtered unknown
10012/tcp filtered unknown
12345/tcp filtered netbus
13783/tcp filtered netbackup
52869/tcp filtered unknown
Service Info: OS: Unix
Nmap scan report for 175.45.178.186
Host is up (0.40s latency).
Not shown: 970 closed ports, 27 filtered ports
PORT STATE SERVICE VERSION
22/tcp open ssh OpenSSH 5.3 (protocol 2.0)
| ssh-hostkey:
| 1024 90:15:48:98:36:a2:f8:08:e9:98:81:e9:f0:90:5b:1d (DSA)
|_ 2048 84:d9:48:f5:01:3a:70:6a:58:e2:5b:c5:d7:83:58:ef (RSA)
80/tcp open http Apache httpd 2.2.15 ((Red Hat))
| http-methods: Potentially risky methods: TRACE
|_See http://nmap.org/nsedoc/scripts/http-methods.html
|_http-title: Test Page for the Apache HTTP Server on Red Hat Enterprise Linux
6000/tcp open X11 (access denied)
Service Info: OS: Unix
Nmap scan report for 175.45.178.187
Host is up (0.40s latency).
Not shown: 961 closed ports, 37 filtered ports
PORT STATE SERVICE VERSION
22/tcp open ssh OpenSSH 5.3 (protocol 2.0)
| ssh-hostkey:
| 1024 90:15:48:98:36:a2:f8:08:e9:98:81:e9:f0:90:5b:1d (DSA)
|_ 2048 84:d9:48:f5:01:3a:70:6a:58:e2:5b:c5:d7:83:58:ef (RSA)
80/tcp open http Apache httpd 2.2.15 ((Red Hat))
| http-methods: Potentially risky methods: TRACE
|_See http://nmap.org/nsedoc/scripts/http-methods.html
|_http-title: Test Page for the Apache HTTP Server on Red Hat Enterprise Linux
Nmap scan report for 175.45.178.188
Host is up (0.39s latency).
Not shown: 971 closed ports, 26 filtered ports
PORT STATE SERVICE VERSION
22/tcp open ssh OpenSSH 5.3 (protocol 2.0)
| ssh-hostkey:
| 1024 90:15:48:98:36:a2:f8:08:e9:98:81:e9:f0:90:5b:1d (DSA)
|_ 2048 84:d9:48:f5:01:3a:70:6a:58:e2:5b:c5:d7:83:58:ef (RSA)
80/tcp open http Apache httpd 2.2.15 ((Red Hat))
| http-methods: Potentially risky methods: TRACE
|_See http://nmap.org/nsedoc/scripts/http-methods.html
|_http-title: Test Page for the Apache HTTP Server on Red Hat Enterprise Linux
6000/tcp open X11 (access denied)
Service Info: OS: Unix
Post-scan script results:
| ssh-hostkey: Possible duplicate hosts
| Key 2048 84:d9:48:f5:01:3a:70:6a:58:e2:5b:c5:d7:83:58:ef (RSA) used by:
| 175.45.178.179
| 175.45.178.180
| 175.45.178.181
| 175.45.178.182
| 175.45.178.183
| 175.45.178.184
| 175.45.178.185
| 175.45.178.186
| 175.45.178.187
| 175.45.178.188
| Key 1024 90:15:48:98:36:a2:f8:08:e9:98:81:e9:f0:90:5b:1d (DSA) used by:
| 175.45.178.179
| 175.45.178.180
| 175.45.178.181
| 175.45.178.182
| 175.45.178.183
| 175.45.178.184
| 175.45.178.185
| 175.45.178.186
| 175.45.178.187
|_ 175.45.178.188
Service detection performed. Please report any incorrect results at http://nmap.org/submit/ .
# Nmap done at Sat Dec 19 22:20:14 2015 -- 1024 IP addresses (15 hosts up) scanned in 4812.74 seconds