Tuesday, December 3, 2019

Nmap scan free essay sample

Completed SYN Stealth Scan at 18:08, 0.23s elapsed (1000 total ports) Initiating Service scan at 18:08 Scanning 3 services on 172.30.0.1 Completed Service scan at 18:08, 6.02s elapsed (3 services on 1 host) Initiating RPCGrind Scan against 172.30.0.1 at 18:08 Completed RPCGrind Scan against 172.30.0.1 at 18:08, 0.00s elapsed (1 port) Initiating OS detection (try #1) against 172.30.0.1 Retrying OS detection (try #2) against 172.30.0.1 Retrying OS detection (try #3) against 172.30.0.1 Retrying OS detection (try #4) against 172.30.0.1 Retrying OS detection (try #5) against 172.30.0.1 NSE: Script scanning 172.30.0.1. NSE: Starting runlevel 1 (of 1) scan. Initiating NSE at 18:08 Completed NSE at 18:08, 0.09s elapsed NSE: Script Scanning completed. Nmap scan report for 172.30.0.1 Host is up (0.00s latency). Not shown: 997 closed ports PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 5.5p1 Debian 6 (protocol 2.0) | ssh-hostkey: 1024 59:1d:a5:df:cd:1f:af:5c:85:c4:93:55:de:da:4f:c3 (DSA) |_2048 8d:be:1c:cd:be:bd:ac:14:77:0f:c1:91:f1:2f:1b:bd (RSA) 23/tcp open telnet Linux telnetd 111/tcp open rpcbind 2 (rpc #100000) | rpcinfo: | 100000 2 111/udp rpcbind | 100024 1 53389/udp status | 100000 2 111/tcp rpcbind |_100024 1 44778/tcp status MAC Address: 4A:90:54:50:83:22 (Unknown) No exact OS matches for host (If you know what OS is running on it, see http://nmap. We will write a custom essay sample on Nmap scan or any similar topic specifically for you Do Not WasteYour Time HIRE WRITER Only 13.90 / page org/submit/ ). TCP/IP fingerprint: OS:SCAN(V=5.21%D=2/23%OT=22%CT=1%CU=33995%PV=Y%DS=1%DC=D%G=Y%M=4A9054%TM=53 OS:0AA9A6%P=i686-pc-windows-windows)SEQ(SP=C5%GCD=1%ISR=D2%TI=Z%CI=Z%II=I%T OS:S=8)SEQ(SP=C5%GCD=1%ISR=D1%TI=Z%CI=Z%II=I%TS=8)OPS(O1=M5B4ST11NW4%O2=M5B OS:4ST11NW4%O3=M5B4NNT11NW4%O4=M5B4ST11NW4%O5=M5B4ST11NW4%O6=M5B4ST11)WIN(W OS:1=16A0%W2=16A0%W3=16A0%W4=16A0%W5=16A0%W6=16A0)ECN(R=Y%DF=Y%T=40%W=16D0% OS:O=M5B4NNSNW4%CC=Y%Q=)T1(R=Y%DF=Y%T=40%S=O%A=S+%F=AS%RD=0%Q=)T2(R=N)T3(R= OS:Y%DF=Y%T=40%W=16A0%S=O%A=S+%F=AS%O=M5B4ST11NW4%RD=0%Q=)T4(R=Y%DF=Y%T=40% OS:W=0%S=A%A=Z%F=R%O=%RD=0%Q=)T5(R=Y%DF=Y%T=40%W=0%S=Z%A=S+%F=AR%O=%RD=0%Q= OS:)T6(R=Y%DF=Y%T=40%W=0%S=A%A=Z%F=R%O=%RD=0%Q=)T7(R=Y%DF=Y%T=40%W=0%S=Z%A= OS:S+%F=AR%O=%RD=0%Q=)U1(R=Y%DF=N%T=40%IPL=164%UN=0%RIPL=G%RID=G%RIPCK=G%RU OS:CK=G%RUD=G)IE(R=Y%DFI=N%T=40%CD=S) Uptime guess: 0.027 days (since Sun Feb 23 17:29:30 2014) Network Distance: 1 hop TCP Sequence Prediction: Difficulty=197 (Good luck!) IP ID Sequence Generation: All zeros Service Info: OS: Linux HOP RTT ADDRESS 1 0.00 ms 172.30.0.1 Initiating ARP Ping Scan at 18:08 Scanning 253 hosts [1 port/host] Completed ARP Ping Scan at 18:08, 1.97s elapsed (253 total hosts) Nmap scan report for 172.30.0.3 [host down] Skipping SYN Stealth Scan against 172.30.0.2 because Windows does not support scanning your own machine (localhost) this way. Initiating Service scan at 18:08 Skipping OS Scan against 172.30.0.2 because it doesnt work against your own machine (localhost) NSE: Script scanning 172.30.0.2. NSE: Script Scanning completed. Nmap scan report for 172.30.0.2 Host is up. PORT STATE SERVICE VERSION 1/tcp unknown tcpmux 3/tcp unknown compressnet 4/tcp unknown unknown 6/tcp unknown unknown 7/tcp unknown echo 9/tcp unknown discard 13/tcp unknown daytime 17/tcp unknown qotd 19/tcp unknown chargen 20/tcp unknown ftp-data 21/tcp unknown ftp 22/tcp unknown ssh 23/tcp unknown telnet 24/tcp unknown priv-mail 25/tcp unknown smtp 26/tcp unknown rsftp 30/tcp unknown unknown 32/tcp unknown unknown 33/tcp unknown dsp 37/tcp unknown time 42/tcp unknown nameserver 43/tcp unknown whois 49/tcp unknown tacacs 53/tcp unknown domain 70/tcp unknown gopher 79/tcp unknown finger 80/tcp unknown http 81/tcp unknown hosts2-ns 82/tcp unknown xfer 83/tcp unknown mit-ml-dev 84/tcp unknown ctf 85/tcp unknown mit-ml-dev 88/tcp unknown kerberos-sec 89/tcp unknown su-mit-tg 90/tcp unknown dnsix 99/tcp unknown metagram 100/tcp unknown newacct 106/tcp unknown pop3pw 109/tcp unknown pop2 110/tcp unknown pop3 111/tcp unknown rpcbind 113/tcp unknown auth 119/tcp unknown nntp 125/tcp unknown locus-map 135/tcp unknown msrpc 139/tcp unknown netbios-ssn 143/tcp unknown imap 144/tcp unknown news 146/tcp unknown iso-tp0 161/tcp unknown snmp 163/tcp unknown cmip-man 179/tcp unknown bgp 199/tcp unknown smux 211/tcp unknown 914c-g 212/tcp unknown anet 222/tcp unknown rsh-spx 254/tcp unknown unknown 255/tcp unknown unknown 256/tcp unknown fw1-secureremote 259/tcp unknown esro-gen 264/tcp unknown bgmp 280/tcp unknown http-mgmt 301/tcp unknown unknown 306/tcp unknown unknown 311/tcp unknown asip-webadmin 340/tcp unknown unknown 366/tcp unknown odmr 389/tcp unknown ldap 406/tcp unknown imsp 407/tcp unknown timbuktu 416/tcp unknown silverplatter 417/tcp unknown onmux 425/tcp unknown icad-el 427/tcp unknown svrloc 443/tcp unknown https 444/tcp unknown snpp 445/tcp unknown microsoft-ds 458/tcp unknown appleqtc 464/tcp unknown kpasswd5 465/tcp unknown smtps 481/tcp unknown dvs 497/tcp unknown retrospect 500/tcp unknown isakmp 512/tcp unknown exec 513/tcp unknown login 514/tcp unknown shell 515/tcp unknown printer 524/tcp unknown ncp 541/tcp unknown uucp-rlogin 543/tcp unknown klogin 544/tcp unknown kshell 545/tcp unknown ekshell 548/tcp unknown afp 554/tcp unknown rtsp 555/tcp unknown dsf 563/tcp unknown snews 587/tcp unknown submission 593/tcp unknown http-rpc-epmap 616/tcp unknown unknown 617/tcp unknown sco-dtmgr 625/tcp unknown apple-xsrvr-admin 631/tcp unknown ipp 636/tcp unknown ldapssl 646/tcp unknown ldp 648/tcp unknown unknown 666/tcp unknown doom 667/tcp unknown unknown 668/tcp unknown unknown 683/tcp unknown corba-iiop 687/tcp unknown unknown 691/tcp unknown resvc 700/tcp unknown unknown 705/tcp unknown unknown 711/tcp unknown unknown 714/tcp unknown unknown 720/tcp unknown unknown 722/tcp unknown unknown 726/tcp unknown unknown 749/tcp unknown kerberos-adm 765/tcp unknown webster 777/tcp unknown unknown 783/tcp unknown spamassassin 787/tcp unknown qsc 800/tcp unknown mdbs_daemon 801/tcp unknown device 808/tcp unknown ccproxy-http 843/tcp unknown unknown 873/tcp unknown rsync 880/tcp unknown unknown 888/tcp unknown accessbuilder 898/tcp unknown sun-manageconsole 900/tcp unknown unknown 901/tcp unknown samba-swat 902/tcp unknown iss-realsecure 903/tcp unknown iss-console-mgr 911/tcp unknown unknown 912/tcp unknown unknown 981/tcp unknown unknown 987/tcp unknown unknown 990/tcp unknown ftps 992/tcp unknown telnets 993/tcp unknown imaps 995/tcp unknown pop3s 999/tcp unknown garcon 1000/tcp unknown cadlock 1001/tcp unknown unknown 1002/tcp unknown windows-icfw 1007/tcp unknown unknown 1009/tcp unknown unknown 1010/tcp unknown unknown 1011/tcp unknown unknown 1021/tcp unknown unknown 1022/tcp unknown unknown 1023/tcp unknown netvenuechat 1024/tcp unknown kdm 1025/tcp unknown NFS-or-IIS 1026/tcp unknown LSA-or-nterm 1027/tcp unknown IIS 1028/tcp unknown unknown 1029/tcp unknown ms-lsa 1030/tcp unknown iad1 1031/tcp unknown iad2 1032/tcp unknown iad3 1033/tcp unknown netinfo 1034/tcp unknown zincite-a 1035/tcp unknown multidropper 1036/tcp unknown unknown 1037/tcp unknown unknown 1038/tcp unknown unknown 1039/tcp unknown unknown 1040/tcp unknown netsaint 1041/tcp unknown unknown 1042/tcp unknown unknown 1043/tcp unknown boinc 1044/tcp unknown unknown 1045/tcp unknown unknown 1046/tcp unknown unknown 1047/tcp unknown unknown 1048/tcp unknown unknown 1049/tcp unknown unknown 1050/tcp unknown java-or-OTGfileshare 1051/tcp unknown optima-vnet 1052/tcp unknown ddt 1053/tcp unknown unknown 1054/tcp unknown unknown 1055/tcp unknown ansyslmd 1056/tcp unknown unknown 1057/tcp unknown unknown 1058/tcp unknown nim 1059/tcp unknown nimreg 1060/tcp unknown polestar 1061/tcp unknown unknown 1062/tcp unknown veracity 1063/tcp unknown unknown 1064/tcp unknown unknown 1065/tcp unknown unknown 1066/tcp unknown fpo-fns 1067/tcp unknown instl_boots 1068/tcp unknown instl_bootc 1069/tcp unknown cognex-insight 1070/tcp unknown unknown 1071/tcp unknown unknown 1072/tcp unknown unknown 1073/tcp unknown unknown 1074/tcp unknown unknown 1075/tcp unknown unknown 1076/tcp unknown sns_credit 1077/tcp unknown unknown 1078/tcp unknown unknown 1079/tcp unknown unknown 1080/tcp unknown socks 1081/tcp unknown unknown 1082/tcp unknown unknown 1083/tcp unknown ansoft-lm-1 1084/tcp unknown ansoft-lm-2 1085/tcp unknown unknown 1086/tcp unknown unknown 1087/tcp unknown unknown 1088/tcp unknown unknown 1089/tcp unknown unknown 1090/tcp unknown unknown 1091/tcp unknown unknown 1092/tcp unknown unknown 1093/tcp unknown unknown 1094/tcp unknown unknown 1095/tcp unknown unknown 1096/tcp unknown unknown 1097/tcp unknown unknown 1098/tcp unknown unknown 1099/tcp unknown unknown 1100/tcp unknown unknown 1102/tcp unknown unknown 1104/tcp unknown unknown 1105/tcp unknown unknown 1106/tcp unknown unknown 1107/tcp unknown unknown 1108/tcp unknown unknown 1110/tcp unknown nfsd-status 1111/tcp unknown unknown 1112/tcp unknown msql 1113/tcp unknown unknown 1114/tcp unknown unknown 1117/tcp unknown unknown 1119/tcp unknown unknown 1121/tcp unknown unknown 1122/tcp unknown unknown 1123/tcp unknown unknown 1124/tcp unknown unknown 1126/tcp unknown unknown 1130/tcp unknown unknown 1131/tcp unknown unknown 1132/tcp unknown unknown 1137/tcp unknown unknown 1138/tcp unknown unknown 1141/tcp unknown unknown 1145/tcp unknown unknown 1147/tcp unknown unknown 1148/tcp unknown unknown 1149/tcp unknown unknown 1151/tcp unknown unknown 1152/tcp unknown unknown 1154/tcp unknown unknown 1163/tcp unknown unknown 1164/tcp unknown unknown 1165/tcp unknown unknown 1166/tcp unknown unknown 1169/tcp unknown unknown 1174/tcp unknown unknown 1175/tcp unknown unknown 1183/tcp unknown unknown 1185/tcp unknown unknown 1186/tcp unknown unknown 1187/tcp unknown unknown 1192/tcp unknown unknown 1198/tcp unknown unknown 1199/tcp unknown unknown 1201/tcp unknown unknown 1213/tcp unknown unknown 1216/tcp unknown unknown 1217/tcp unknown unknown 1218/tcp unknown aeroflight-ads 1233/tcp unknown unknown 1234/tcp unknown hotline 1236/tcp unknown unknown 1244/tcp unknown unknown 1247/tcp unknown unknown 1248/tcp unknown hermes 1259/tcp unknown unknown 1271/tcp unknown unknown 1272/tcp unknown unknown 1277/tcp unknown unknown 1287/tcp unknown unknown 1296/tcp unknown unknown 1300/tcp unknown unknown 1301/tcp unknown unknown 1309/tcp unknown unknown 1310/tcp unknown unknown 1311/tcp unknown rxmon 1322/tcp unknown unknown 1328/tcp unknown unknown 1334/tcp unknown unknown 1352/tcp unknown lotusnotes 1417/tcp unknown timbuktu-srv1 1433/tcp unknown ms-sql-s 1434/tcp unknown ms-sql-m 1443/tcp unknown ies-lm 1455/tcp unknown esl-lm 1461/tcp unknown ibm_wrless_lan 1494/tcp unknown citrix-ica 1500/tcp unknown vlsi-lm 1501/tcp unknown sas-3 1503/tcp unknown imtc-mcs 1521/tcp unknown oracle 1524/tcp unknown ingreslock 1533/tcp unknown virtual-places 1556/tcp unknown unknown 1580/tcp unknown unknown 1583/tcp unknown unknown 1594/tcp unknown unknown 1600/tcp unknown issd 1641/tcp unknown unknown 1658/tcp unknown unknown 1666/tcp unknown netview-aix-6 1687/tcp unknown unknown 1688/tcp unknown unknown 1700/tcp unknown mps-raft 1717/tcp unknown fj-hdnet 1718/tcp unknown unknown 1719/tcp unknown unknown 1720/tcp unknown H.323/Q.931 1721/tcp unknown unknown 1723/tcp unknown pptp 1755/tcp unknown wms 1761/tcp unknown landesk-rc 1782/tcp unknown hp-hcip 1783/tcp unknown unknown 1801/tcp unknown unknown 1805/tcp unknown unknown 1812/tcp unknown unknown 1839/tcp unknown unknown 1840/tcp unknown unknown 1862/tcp unknown unknown 1863/tcp unknown msnp 1864/tcp unknown paradym-31 1875/tcp unknown unknown 1900/tcp unknown upnp 1914/tcp unknown unknown 1935/tcp unknown rtmp 1947/tcp unknown unknown 1971/tcp unknown unknown 1972/tcp unknown unknown 1974/tcp unknown unknown 1984/tcp unknown bigbrother 1998/tcp unknown x25-svc-port 1999/tcp unknown tcp-id-port 2000/tcp unknown cisco-sccp 2001/tcp unknown dc 2002/tcp unknown globe 2003/tcp unknown finger 2004/tcp unknown mailbox 2005/tcp unknown deslogin 2006/tcp unknown invokator 2007/tcp unknown dectalk 2008/tcp unknown conf 2009/tcp unknown news 2010/tcp unknown search 2013/tcp unknown raid-am 2020/tcp unknown xinupageserver 2021/tcp unknown servexec 2022/tcp unknown down 2030/tcp unknown device2 2033/tcp unknown glogger 2034/tcp unknown scoremgr 2035/tcp unknown imsldoc 2038/tcp unknown objectmanager 2040/tcp unknown lam 2041/tcp unknown interbase 2042/tcp unknown isis 2043/tcp unknown isis-bcast 2045/tcp unknown cdfunc 2046/tcp unknown sdfunc 2047/tcp unknown dls 2048/tcp unknown dls-monitor 2049/tcp unknown nfs 2065/tcp unknown dlsrpn 2068/tcp unknown advocentkvm 2099/tcp unknown unknown 2100/tcp unknown unknown 2103/tcp unknown zephyr-clt 2105/tcp unknown eklogin 2106/tcp unknown ekshell 2107/tcp unknown unknown 2111/tcp unknown kx 2119/tcp unknown unknown 2121/tcp unknown ccproxy-ftp 2126/tcp unknown unknown 2135/tcp unknown unknown 2144/tcp unknown unknown 2160/tcp unknown unknown 2161/tcp unknown apc-agent 2170/tcp unknown unknown 2179/tcp unknown unknown 2190/tcp unknown unknown 2191/tcp unknown unknown 2196/tcp unknown unknown 2200/tcp unknown unknown 2222/tcp unknown unknown 2251/tcp unknown unknown 2260/tcp unknown unknown 2288/tcp unknown unknown 2301/tcp unknown compaqdiag 2323/tcp unknown unknown 2366/tcp unknown unknown 2381/tcp unknown unknown 2382/tcp unknown unknown 2383/tcp unknown ms-olap4 2393/tcp unknown unknown 2394/tcp unknown unknown 2399/tcp unknown unknown 2401/tcp unknown cvspserver 2492/tcp unknown unknown 2500/tcp unknown rtsserv 2522/tcp unknown unknown 2525/tcp unknown unknown 2557/tcp unknown unknown 2601/tcp unknown zebra 2602/tcp unknown ripd 2604/tcp unknown ospfd 2605/tcp unknown bgpd 2607/tcp unknown unknown 2608/tcp unknown unknown 2638/tcp unknown sybase 2701/tcp unknown sms-rcinfo 2702/tcp unknown sms-xfer 2710/tcp unknown unknown 2717/tcp unknown unknown 2718/tcp unknown unknown 2725/tcp unknown unknown 2800/tcp unknown unknown 2809/tcp unknown corbaloc 2811/tcp unknown unknown 2869/tcp unknown unknown 2875/tcp unknown unknown 2909/tcp unknown unknown 2910/tcp unknown unknown 2920/tcp unknown unknown 2967/tcp unknown symantec-av 2968/tcp unknown unknown 2998/tcp unknown iss-realsec 3000/tcp unknown ppp 3001/tcp unknown nessus 3003/tcp unknown unknown 3005/tcp unknown deslogin 3006/tcp unknown deslogind 3007/tcp unknown unknown 3011/tcp unknown unknown 3013/tcp unknown unknown 3017/tcp unknown unknown 3030/tcp unknown unknown 3031/tcp unknown unknown 3050/tcp unknown unknown 3052/tcp unknown powerchute 3071/tcp unknown unknown 3077/tcp unknown unknown 3128/tcp unknown squid-http 3168/tcp unknown unknown 3211/tcp unknown unknown 3221/tcp unknown unknown 3260/tcp unknown iscsi 3261/tcp unknown unknown 3268/tcp unknown globalcatLDAP 3269/tcp unknown globalcatLDAPssl 3283/tcp unknown netassistant 3300/tcp unknown unknown 3301/tcp unknown unknown 3306/tcp unknown mysql 3322/tcp unknown unknown 3323/tcp unknown unknown 3324/tcp unknown unknown 3325/tcp unknown unknown 3333/tcp unknown dec-notes 3351/tcp unknown unknown 3367/tcp unknown unknown 3369/tcp unknown unknown 3370/tcp unknown unknown 3371/tcp unknown unknown 3372/tcp unknown msdtc 3389/tcp unknown ms-term-serv 3390/tcp unknown unknown 3404/tcp unknown unknown 3476/tcp unknown unknown 3493/tcp unknown unknown 3517/tcp unknown unknown 3527/tcp unknown unknown 3546/tcp unknown unknown 3551/tcp unknown unknown 3580/tcp unknown unknown 3659/tcp unknown unknown 3689/tcp unknown rendezvous 3690/tcp unknown svn 3703/tcp unknown unknown 3737/tcp unknown unknown 3766/tcp unknown unknown 3784/tcp unknown unknown 3800/tcp unknown unknown 3801/tcp unknown unknown 3809/tcp unknown unknown 3814/tcp unknown unknown 3826/tcp unknown unknown 3827/tcp unknown unknown 3828/tcp unknown unknown 3851/tcp unknown unknown 3869/tcp unknown unknown 3871/tcp unknown unknown 3878/tcp unknown unknown 3880/tcp unknown unknown 3889/tcp unknown unknown 3905/tcp unknown mupdate 3914/tcp unknown unknown 3918/tcp unknown unknown 3920/tcp unknown unknown 3945/tcp unknown unknown 3971/tcp unknown unknown 3986/tcp unknown mapper-ws_ethd 3995/tcp unknown unknown 3998/tcp unknown unknown 4000/tcp unknown remoteanything 4001/tcp unknown unknown 4002/tcp unknown mlchat-proxy 4003/tcp unknown unknown 4004/tcp unknown unknown 4005/tcp unknown unknown 4006/tcp unknown unknown 4045/tcp unknown lockd 4111/tcp unknown unknown 4125/tcp unknown rww 4126/tcp unknown unknown 4129/tcp unknown unknown 4224/tcp unknown xtell 4242/tcp unknown unknown 4279/tcp unknown unknown 4321/tcp unknown rwhois 4343/tcp unknown unicall 4443/tcp unknown pharos 4444/tcp unknown krb524 4445/tcp unknown unknown 4446/tcp unknown unknown 4449/tcp unknown unknown 4550/tcp unknown unknown 4567/tcp unknown unknown 4662/tcp unknown edonkey 4848/tcp unknown unknown 4899/tcp unknown radmin 4900/tcp unknown unknown 4998/tcp unknown maybe-veritas 5000/tcp unknown upnp 5001/tcp unknown commplex-link 5002/tcp unknown rfe 5003/tcp unknown filemaker 5004/tcp unknown unknown 5009/tcp unknown airport-admin 5030/tcp unknown unknown 5033/tcp unknown unknown 5050/tcp unknown mmcc 5051/tcp unknown ida-agent 5054/tcp unknown unknown 5060/tcp unknown sip 5061/tcp unknown sip-tls 5080/tcp unknown unknown 5087/tcp unknown unknown 5100/tcp unknown admd 5101/tcp unknown admdog 5102/tcp unknown admeng 5120/tcp unknown unknown 5190/tcp unknown aol 5200/tcp unknown unknown 5214/tcp unknown unknown 5221/tcp unknown unknown 5222/tcp unknown unknown 5225/tcp unknown unknown 5226/tcp unknown unknown 5269/tcp unknown unknown 5280/tcp unknown unknown 5298/tcp unknown unknown 5357/tcp unknown unknown 5405/tcp unknown pcduo 5414/tcp unknown unknown 5431/tcp unknown park-agent 5432/tcp unknown postgresql 5440/tcp unknown unknown 5500/tcp unknown hotline 5510/tcp unknown secureidprop 5544/tcp unknown unknown 5550/tcp unknown sdadmind 5555/tcp unknown freeciv 5560/tcp unknown isqlplus 5566/tcp unknown unknown 5631/tcp unknown pcanywheredata 5633/tcp unknown unknown 5666/tcp unknown nrpe 5678/tcp unknown unknown 5679/tcp unknown activesync 5718/tcp unknown unknown 5730/tcp unknown unknown 5800/tcp unknown vnc-http 5801/tcp unknown vnc-http-1 5802/tcp unknown vnc-http-2 5810/tcp unknown unknown 5811/tcp unknown unknown 5815/tcp unknown unknown 5822/tcp unknown unknown 5825/tcp unknown unknown 5850/tcp unknown unknown 5859/tcp unknown unknown 5862/tcp unknown unknown 5877/tcp unknown unknown 5900/tcp unknown vnc 5901/tcp unknown vnc-1 5902/tcp unknown vnc-2 5903/tcp unknown vnc-3 5904/tcp unknown unknown 5906/tcp unknown unknown 5907/tcp unknown unknown 5910/tcp unknown unknown 5911/tcp unknown unknown 5915/tcp unknown unknown 5922/tcp unknown unknown 5925/tcp unknown unknown 5950/tcp unknown unknown 5952/tcp unknown unknown 5959/tcp unknown unknown 5960/tcp unknown unknown 5961/tcp unknown unknown 5962/tcp unknown unknown 5963/tcp unknown unknown 5987/tcp unknown unknown 5988/tcp unknown unknown 5989/tcp unknown unknown 5998/tcp unknown ncd-diag 5999/tcp unknown ncd-conf 6000/tcp unknown X11 6001/tcp unknown X11:1 6002/tcp unknown X11:2 6003/tcp unknown X11:3 6004/tcp unknown X11:4 6005/tcp unknown X11:5 6006/tcp unknown X11:6 6007/tcp unknown X11:7 6009/tcp unknown X11:9 6025/tcp unknown unknown 6059/tcp unknown X11:59 6100/tcp unknown unknown 6101/tcp unknown backupexec 6106/tcp unknown isdninfo 6112/tcp unknown dtspc 6123/tcp unknown unknown 6129/tcp unknown unknown 6156/tcp unknown unknown 6346/tcp unknown gnutella 6389/tcp unknown unknown 6502/tcp unknown netop-rc 6510/tcp unknown unknown 6543/tcp unknown mythtv 6547/tcp unknown powerchuteplus 6565/tcp unknown unknown 6566/tcp unknown unknown 6567/tcp unknown unknown 6580/tcp unknown unknown 6646/tcp unknown unknown 6666/tcp unknown irc 6667/tcp unknown irc 6668/tcp unknown irc 6669/tcp unknown irc 6689/tcp unknown unknown 6692/tcp unknown unknown 6699/tcp unknown napster 6779/tcp unknown unknown 6788/tcp unknown unknown 6789/tcp unknown ibm-db2-admin 6792/tcp unknown unknown 6839/tcp unknown unknown 6881/tcp unknown bittorrent-tracker 6901/tcp unknown unknown 6969/tcp unknown acmsoda 7000/tcp unknown afs3-fileserver 7001/tcp unknown afs3-callback 7002/tcp unknown afs3-prserver 7004/tcp unknown afs3-kaserver 7007/tcp unknown afs3-bos 7019/tcp unknown unknown 7025/tcp unknown unknown 7070/tcp unknown realserver 7100/tcp unknown font-service 7103/tcp unknown unknown 7106/tcp unknown unknown 7200/tcp unknown fodms 7201/tcp unknown dlip 7402/tcp unknown unknown 7435/tcp unknown unknown 7443/tcp unknown unknown 7496/tcp unknown unknown 7512/tcp unknown unknown 7625/tcp unknown unknown 7627/tcp unknown unknown 7676/tcp unknown unknown 7741/tcp unknown unknown 7777/tcp unknown unknown 7778/tcp unknown unknown 7800/tcp unknown unknown 7911/tcp unknown unknown 7920/tcp unknown unknown 7921/tcp unknown unknown 7937/tcp unknown nsrexecd 7938/tcp unknown lgtomapper 7999/tcp unknown unknown 8000/tcp unknown http-alt 8001/tcp unknown unknown 8002/tcp unknown teradataordbms 8007/tcp unknown ajp12 8008/tcp unknown http 8009/tcp unknown ajp13 8010/tcp unknown xmpp 8011/tcp unknown unknown 8021/tcp unknown ftp-proxy 8022/tcp unknown unknown 8031/tcp unknown unknown 8042/tcp unknown unknown 8045/tcp unknown unknown 8080/tcp unknown http-proxy 8081/tcp unknown blackice-icecap 8082/tcp unknown blackice-alerts 8083/tcp unknown unknown 8084/tcp unknown unknown 8085/tcp unknown unknown 8086/tcp unknown unknown 8087/tcp unknown unknown 8088/tcp unknown unknown 8089/tcp unknown unknown 8090/tcp unknown unknown 8093/tcp unknown unknown 8099/tcp unknown unknown 8100/tcp unknown unknown 8180/tcp unknown unknown 8181/tcp unknown unknown 8192/tcp unknown sophos 8193/tcp unknown sophos 8194/tcp unknown sophos 8200/tcp unknown unknown 8222/tcp unknown unknown 8254/tcp unknown unknown 8290/tcp unknown unknown 8291/tcp unknown unknown 8292/tcp unknown unknown 8300/tcp unknown unknown 8333/tcp unknown unknown 8383/tcp unknown unknown 8400/tcp unknown unknown 8402/tcp unknown unknown 8443/tcp unknown https-alt 8500/tcp unknown unknown 8600/tcp unknown unknown 8649/tcp unknown unknown 8651/tcp unknown unknown 8652/tcp unknown unknown 8654/tcp unknown unknown 8701/tcp unknown unknown 8800/tcp unknown unknown 8873/tcp unknown unknown 8888/tcp unknown sun-answerbook 8899/tcp unknown unknown 8994/tcp unknown unknown 9000/tcp unknown cslistener 9001/tcp unknown tor-orport 9002/tcp unknown unknown 9003/tcp unknown unknown 9009/tcp unknown unknown 9010/tcp unknown unknown 9011/tcp unknown unknown 9040/tcp unknown tor-trans 9050/tcp unknown tor-socks 9071/tcp unknown unknown 9080/tcp unknown unknown 9081/tcp unknown unknown 9090/tcp unknown zeus-admin 9091/tcp unknown unknown 9099/tcp unknown unknown 9100/tcp unknown jetdirect 9101/tcp unknown jetdirect 9102/tcp unknown jetdirect 9103/tcp unknown jetdirect 9110/tcp unknown unknown 9111/tcp unknown DragonIDSConsole 9200/tcp unknown wap-wsp 9207/tcp unknown unknown 9220/tcp unknown unknown 9290/tcp unknown unknown 9415/tcp unknown unknown 9418/tcp unknown git 9485/tcp unknown unknown 9500/tcp unknown unknown 9502/tcp unknown unknown 9503/tcp unknown unknown 9535/tcp unknown man 9575/tcp unknown unknown 9593/tcp unknown unknown 9594/tcp unknown msgsys 9595/tcp unknown pds 9618/tcp unknown unknown 9666/tcp unknown unknown 9876/tcp unknown sd 9877/tcp unknown unknown 9878/tcp unknown unknown 9898/tcp unknown unknown 9900/tcp unknown iua 9917/tcp unknown unknown 9943/tcp unknown unknown 9944/tcp unknown unknown 9968/tcp unknown unknown 9998/tcp unknown unknown 9999/tcp unknown abyss 10000/tcp unknown snet-sensor-mgmt 10001/tcp unknown unknown 10002/tcp unknown unknown 10003/tcp unknown unknown 10004/tcp unknown unknown 10009/tcp unknown unknown 10010/tcp unknown unknown 10012/tcp unknown unknown 10024/tcp unknown unknown 10025/tcp unknown unknown 10082/tcp unknown amandaidx 10180/tcp unknown unknown 10215/tcp unknown unknown 10243/tcp unknown unknown 10566/tcp unknown unknown 10616/tcp unknown unknown 10617/tcp unknown unknown 10621/tcp unknown unknown 10626/tcp unknown unknown 10628/tcp unknown unknown 10629/tcp unknown unknown 10778/tcp unknown unknown 11110/tcp unknown unknown 11111/tcp unknown unknown 11967/tcp unknown unknown 12000/tcp unknown cce4x 12174/tcp unknown unknown 12265/tcp unknown unknown 12345/tcp unknown netbus 13456/tcp unknown unknown 13722/tcp unknown netbackup 13782/tcp unknown netbackup 13783/tcp unknown netbackup 14000/tcp unknown unknown 14238/tcp unknown unknown 14441/tcp unknown unknown 14442/tcp unknown unknown 15000/tcp unknown hydap 15002/tcp unknown unknown 15003/tcp unknown unknown 15004/tcp unknown unknown 15660/tcp unknown unknown 15742/tcp unknown unknown 16000/tcp unknown unknown 16001/tcp unknown unknown 16012/tcp unknown unknown 16016/tcp unknown unknown 16018/tcp unknown unknown 16080/tcp unknown osxwebadmin 16113/tcp unknown unknown 16992/tcp unknown unknown 16993/tcp unknown unknown 17877/tcp unknown unknown 17988/tcp unknown unknown 18040/tcp unknown unknown 18101/tcp unknown unknown 18988/tcp unknown unknown 19101/tcp unknown unknown 19283/tcp unknown unknown 19315/tcp unknown unknown 19350/tcp unknown unknown 19780/tcp unknown unknown 19801/tcp unknown unknown 19842/tcp unknown unknown 20000/tcp unknown unknown 20005/tcp unknown btx 20031/tcp unknown unknown 20221/tcp unknown unknown 20222/tcp unknown unknown 20828/tcp unknown unknown 21571/tcp unknown unknown 22939/tcp unknown unknown 23502/tcp unknown unknown 24444/tcp unknown unknown 24800/tcp unknown unknown 25734/tcp unknown unknown 25735/tcp unknown unknown 26214/tcp unknown unknown 27000/tcp unknown flexlm0 27352/tcp unknown unknown 27353/tcp unknown unknown 27355/tcp unknown unknown 27356/tcp unknown unknown 27715/tcp unknown unknown 28201/tcp unknown unknown 30000/tcp unknown unknown 30718/tcp unknown unknown 30951/tcp unknown unknown 31038/tcp unknown unknown 31337/tcp unknown Elite 32768/tcp unknown unknown 32769/tcp unknown unknown 32770/tcp unknown sometimes-rpc3 32771/tcp unknown sometimes-rpc5 32772/tcp unknown sometimes-rpc7 32773/tcp unknown sometimes-rpc9 32774/tcp unknown sometimes-rpc11 32775/tcp unknown sometimes-rpc13 32776/tcp unknown sometimes-rpc15 32777/tcp unknown sometimes-rpc17 32778/tcp unknown sometimes-rpc19 32779/tcp unknown sometimes-rpc21 32780/tcp unknown sometimes-rpc23 32781/tcp unknown unknown 32782/tcp unknown unknown 32783/tcp unknown unknown 32784/tcp unknown unknown 32785/tcp unknown unknown 33354/tcp unknown unknown 33899/tcp unknown unknown 34571/tcp unknown unknown 34572/tcp unknown unknown 34573/tcp unknown unknown 35500/tcp unknown unknown 38292/tcp unknown landesk-cba 40193/tcp unknown unknown 40911/tcp unknown unknown 41511/tcp unknown unknown 42510/tcp unknown unknown 44176/tcp unknown unknown 44442/tcp unknown coldfusion-auth 44443/tcp unknown coldfusion-auth 44501/tcp unknown unknown 45100/tcp unknown unknown 48080/tcp unknown unknown 49152/tcp unknown unknown 49153/tcp unknown unknown 49154/tcp unknown unknown 49155/tcp unknown unknown 49156/tcp unknown unknown 49157/tcp unknown unknown 49158/tcp unknown unknown 49159/tcp unknown unknown 49160/tcp unknown unknown 49161/tcp unknown unknown 49163/tcp unknown unknown 49165/tcp unknown unknown 49167/tcp unknown unknown 49175/tcp unknown unknown 49176/tcp unknown unknown 49400/tcp unknown compaqdiag 49999/tcp unknown unknown 50000/tcp unknown iiimsf 50001/tcp unknown unknown 50002/tcp unknown iiimsf 50003/tcp unknown unknown 50006/tcp unknown unknown 50300/tcp unknown unknown 50389/tcp unknown unknown 50500/tcp unknown unknown 50636/tcp unknown unknown 50800/tcp unknown unknown 51103/tcp unknown unknown 51493/tcp unknown unknown 52673/tcp unknown unknown 52822/tcp unknown unknown 52848/tcp unknown unknown 52869/tcp unknown unknown 54045/tcp unknown unknown 54328/tcp unknown unknown 55055/tcp unknown unknown 55056/tcp unknown unknown 55555/tcp unknown unknown 55600/tcp unknown unknown 56737/tcp unknown unknown 56738/tcp unknown unknown 57294/tcp unknown unknown 57797/tcp unknown unknown 58080/tcp unknown unknown 60020/tcp unknown unknown 60443/tcp unknown unknown 61532/tcp unknown unknown 61900/tcp unknown unknown 62078/tcp unknown iphone-sync 63331/tcp unknown unknown 64623/tcp unknown unknown 64680/tcp unknown unknown 65000/tcp unknown unknown 65129/tcp unknown unknown 65389/tcp unknown unknown Nmap scan report for 172.30.0.5 [host down] Nmap scan report for 172.30.0.6 [host down] Nmap scan report for 172.30.0.7 [host down] Nmap scan report for 172.30.0.10 [host down] Nmap scan report for 172.30.0.11 [host down] Nmap scan report for 172.30.0.12 [host down] Nmap scan report for 172.30.0.13 [host down] Nmap scan report for 172.30.0.14 [host down] Nmap scan report for 172.30.0.15 [host down] Nmap scan report for 172.30.0.16 [host down] Nmap scan report for 172.30.0.17 [host down] Nmap scan report for 172.30.0.18 [host down] Nmap scan report for 172.30.0.19 [host down] Nmap scan report for 172.30.0.20 [host down] Nmap scan report for 172.30.0.21 [host down] Nmap scan report for 172.30.0.22 [host down] Nmap scan report for 172.30.0.23 [host down] Nmap scan report for 172.30.0.24 [host down] Nmap scan report for 172.30.0.25 [host down] Nmap scan report for 172.30.0.26 [host down] Nmap scan report for 172.30.0.27 [host down] Nmap scan report for 172.30.0.28 [host down] Nmap scan report for 172.30.0.29 [host down] Nmap scan report for 172.30.0.30 [host down] Nmap scan report for 172.30.0.31 [host down] Nmap scan report for 172.30.0.32 [host down] Nmap scan report for 172.30.0.33 [host down] Nmap scan report for 172.30.0.34 [host down] Nmap scan report for 172.30.0.35 [host down] Nmap scan report for 172.30.0.36 [host down] Nmap scan report for 172.30.0.37 [host down] Nmap scan report for 172.30.0.38 [host down] Nmap scan report for 172.30.0.39 [host down] Nmap scan report for 172.30.0.40 [host down] Nmap scan report for 172.30.0.41 [host down] Nmap scan report for 172.30.0.42 [host down] Nmap scan report for 172.30.0.43 [host down] Nmap scan report for 172.30.0.44 [host down] Nmap scan report for 172.30.0.45 [host down] Nmap scan report for 172.30.0.46 [host down] Nmap scan report for 172.30.0.47 [host down] Nmap scan report for 172.30.0.48 [host down] Nmap scan report for 172.30.0.49 [host down] Nmap scan report for 172.30.0.50 [host down] Nmap scan report for 172.30.0.51 [host down] Nmap scan report for 172.30.0.52 [host down] Nmap scan report for 172.30.0.53 [host down] Nmap scan report for 172.30.0.54 [host down] Nmap scan report for 172.30.0.55 [host down] Nmap scan report for 172.30.0.56 [host down] Nmap scan report for 172.30.0.57 [host down] Nmap scan report for 172.30.0.58 [host down] Nmap scan report for 172.30.0.59 [host down] Nmap scan report for 172.30.0.60 [host down] Nmap scan report for 172.30.0.61 [host down] Nmap scan report for 172.30.0.62 [host down] Nmap scan report for 172.30.0.63 [host down] Nmap scan report for 172.30.0.64 [host down] Nmap scan report for 172.30.0.65 [host down] Nmap scan report for 172.30.0.66 [host down] Nmap scan report for 172.30.0.67 [host down] Nmap scan report for 172.30.0.68 [host down] Nmap scan report for 172.30.0.69 [host down] Nmap scan report for 172.30.0.70 [host down] Nmap scan report for 172.30.0.71 [host down] Nmap scan report for 172.30.0.72 [host down] Nmap scan report for 172.30.0.73 [host down] Nmap scan report for 172.30.0.74 [host down] Nmap scan report for 172.30.0.75 [host down] Nmap scan report for 172.30.0.76 [host down] Nmap scan report for 172.30.0.77 [host down] Nmap scan report for 172.30.0.78 [host down] Nmap scan report for 172.30.0.79 [host down] Nmap scan report for 172.30.0.80 [host down] Nmap scan report for 172.30.0.81 [host down] Nmap scan report for 172.30.0.82 [host down] Nmap scan report for 172.30.0.83 [host down] Nmap scan report for 172.30.0.84 [host down] Nmap scan report for 172.30.0.85 [host down] Nmap scan report for 172.30.0.86 [host down] Nmap scan report for 172.30.0.87 [host down] Nmap scan report for 172.30.0.88 [host down] Nmap scan report for 172.30.0.89 [host down] Nmap scan report for 172.30.0.90 [host down] Nmap scan report for 172.30.0.91 [host down] Nmap scan report for 172.30.0.92 [host down] Nmap scan report for 172.30.0.93 [host down] Nmap scan report for 172.30.0.94 [host down] Nmap scan report for 172.30.0.95 [host down] Nmap scan report for 172.30.0.96 [host down] Nmap scan report for 172.30.0.97 [host down] Nmap scan report for 172.30.0.98 [host down] Nmap scan report for 172.30.0.99 [host down] Nmap scan report for 172.30.0.100 [host down] Nmap scan report for 172.30.0.101 [host down] Nmap scan report for 172.30.0.102 [host down] Nmap scan report for 172.30.0.103 [host down] Nmap scan report for 172.30.0.104 [host down] Nmap scan report for 172.30.0.105 [host down] Nmap scan report for 172.30.0.106 [host down] Nmap scan report for 172.30.0.107 [host down] Nmap scan report for 172.30.0.108 [host down] Nmap scan report for 172.30.0.109 [host down] Nmap scan report for 172.30.0.110 [host down] Nmap scan report for 172.30.0.111 [host down] Nmap scan report for 172.30.0.112 [host down] Nmap scan report for 172.30.0.113 [host down] Nmap scan report for 172.30.0.114 [host down] Nmap scan report for 172.30.0.115 [host down] Nmap scan report for 172.30.0.116 [host down] Nmap scan report for 172.30.0.117 [host down] Nmap scan report for 172.30.0.118 [host down] Nmap scan report for 172.30.0.119 [host down] Nmap scan report for 172.30.0.120 [host down] Nmap scan report for 172.30.0.121 [host down] Nmap scan report for 172.30.0.122 [host down] Nmap scan report for 172.30.0.123 [host down] Nmap scan report for 172.30.0.124 [host down] Nmap scan report for 172.30.0.125 [host down] Nmap scan report for 172.30.0.126 [host down] Nmap scan report for 172.30.0.127 [host down] Nmap scan report for 172.30.0.128 [host down] Nmap scan report for 172.30.0.129 [host down] Nmap scan report for 172.30.0.130 [host down] Nmap scan report for 172.30.0.131 [host down] Nmap scan report for 172.30.0.132 [host down] Nmap scan report for 172.30.0.133 [host down] Nmap scan report for 172.30.0.134 [host down] Nmap scan report for 172.30.0.135 [host down] Nmap scan report for 172.30.0.136 [host down] Nmap scan report for 172.30.0.137 [host down] Nmap scan report for 172.30.0.138 [host down] Nmap scan report for 172.30.0.139 [host down] Nmap scan report for 172.30.0.140 [host down] Nmap scan report for 172.30.0.141 [host down] Nmap scan report for 172.30.0.142 [host down] Nmap scan report for 172.30.0.143 [host down] Nmap scan report for 172.30.0.144 [host down] Nmap scan report for 172.30.0.145 [host down] Nmap scan report for 172.30.0.146 [host down] Nmap scan report for 172.30.0.147 [host down] Nmap scan report for 172.30.0.148 [host down] Nmap scan report for 172.30.0.149 [host down] Nmap scan report for 172.30.0.150 [host down] Nmap scan report for 172.30.0.151 [host down] Nmap scan report for 172.30.0.152 [host down] Nmap scan report for 172.30.0.153 [host down] Nmap scan report for 172.30.0.154 [host down] Nmap scan report for 172.30.0.155 [host down] Nmap scan report for 172.30.0.156 [host down] Nmap scan report for 172.30.0.157 [host down] Nmap scan report for 172.30.0.158 [host down] Nmap scan report for 172.30.0.159 [host down] Nmap scan report for 172.30.0.160 [host down] Nmap scan report for 172.30.0.161 [host down] Nmap scan report for 172.30.0.162 [host down] Nmap scan report for 172.30.0.163 [host down] Nmap scan report for 172.30.0.164 [host down] Nmap scan report for 172.30.0.165 [host down] Nmap scan report for 172.30.0.166 [host down] Nmap scan report for 172.30.0.167 [host down] Nmap scan report for 172.30.0.168 [host down] Nmap scan report for 172.30.0.169 [host down] Nmap scan report for 172.30.0.170 [host down] Nmap scan report for 172.30.0.171 [host down] Nmap scan report for 172.30.0.172 [host down] Nmap scan report for 172.30.0.173 [host down] Nmap scan report for 172.30.0.174 [host down] Nmap scan report for 172.30.0.175 [host down] Nmap scan report for 172.30.0.176 [host down] Nmap scan report for 172.30.0.177 [host down] Nmap scan report for 172.30.0.178 [host down] Nmap scan report for 172.30.0.179 [host down] Nmap scan report for 172.30.0.180 [host down] Nmap scan report for 172.30.0.181 [host down] Nmap scan report for 172.30.0.182 [host down] Nmap scan report for 172.30.0.183 [host down] Nmap scan report for 172.30.0.184 [host down] Nmap scan report for 172.30.0.185 [host down] Nmap scan report for 172.30.0.186 [host down] Nmap scan report for 172.30.0.187 [host down] Nmap scan report for 172.30.0.188 [host down] Nmap scan report for 172.30.0.189 [host down] Nmap scan report for 172.30.0.190 [host down] Nmap scan report for 172.30.0.191 [host down] Nmap scan report for 172.30.0.192 [host down] Nmap scan report for 172.30.0.193 [host down] Nmap scan report for 172.30.0.194 [host down] Nmap scan report for 172.30.0.195 [host down] Nmap scan report for 172.30.0.196 [host down] Nmap scan report for 172.30.0.197 [host down] Nmap scan report for 172.30.0.198 [host down] Nmap scan report for 172.30.0.199 [host down] Nmap scan report for 172.30.0.201 [host down] Nmap scan report for 172.30.0.202 [host down] Nmap scan report for 172.30.0.203 [host down] Nmap scan report for 172.30.0.204 [host down] Nmap scan report for 172.30.0.205 [host down] Nmap scan report for 172.30.0.206 [host down] Nmap scan report for 172.30.0.207 [host down] Nmap scan report for 172.30.0.208 [host down] Nmap scan report for 172.30.0.209 [host down] Nmap scan report for 172.30.0.210 [host down] Nmap scan report for 172.30.0.211 [host down] Nmap scan report for 172.30.0.212 [host down] Nmap scan report for 172.30.0.213 [host down] Nmap scan report for 172.30.0.214 [host down] Nmap scan report for 172.30.0.215 [host down] Nmap scan report for 172.30.0.216 [host down] Nmap scan report for 172.30.0.217 [host down] Nmap scan report for 172.30.0.218 [host down] Nmap scan report for 172.30.0.219 [host down] Nmap scan report for 172.30.0.220 [host down] Nmap scan report for 172.30.0.221 [host down] Nmap scan report for 172.30.0.222 [host down] Nmap scan report for 172.30.0.223 [host down] Nmap scan report for 172.30.0.224 [host down] Nmap scan report for 172.30.0.225 [host down] Nmap scan report for 172.30.0.226 [host down] Nmap scan report for 172.30.0.227 [host down] Nmap scan report for 172.30.0.228 [host down] Nmap scan report for 172.30.0.229 [host down] Nmap scan report for 172.30.0.230 [host down] Nmap scan report for 172.30.0.231 [host down] Nmap scan report for 172.30.0.232 [host down] Nmap scan report for 172.30.0.233 [host down] Nmap scan report for 172.30.0.234 [host down] Nmap scan report for 172.30.0.235 [host down] Nmap scan report for 172.30.0.236 [host down] Nmap scan report for 172.30.0.237 [host down] Nmap scan report for 172.30.0.238 [host down] Nmap scan report for 172.30.0.239 [host down] Nmap scan report for 172.30.0.240 [host down] Nmap scan report for 172.30.0.241 [host down] Nmap scan report for 172.30.0.242 [host down] Nmap scan report for 172.30.0.243 [host down] Nmap scan report for 172.30.0.244 [host down] Nmap scan report for 172.30.0.245 [host down] Nmap scan report for 172.30.0.246 [host down] Nmap scan report for 172.30.0.247 [host down] Nmap scan report for 172.30.0.248 [host down] Nmap scan report for 172.30.0.249 [host down] Nmap scan report for 172.30.0.250 [host down] Nmap scan report for 172.30.0.251 [host down] Nmap scan report for 172.30.0.252 [host down] Nmap scan report for 172.30.0.253 [host down] Nmap scan report for 172.30.0.254 [host down] Nmap scan report for 172.30.0.255 [host down] Initiating SYN Stealth Scan at 18:08 Scanning 4 hosts [1000 ports/host] Discovered open port 3306/tcp on 172.30.0.4 Discovered open port 445/tcp on 172.30.0.8 Discovered open port 443/tcp on 172.30.0.4 Discovered open port 21/tcp on 172.30.0.8 Discovered open port 21/tcp on 172.30.0.4 Discovered open port 111/tcp on 172.30.0.200 Discovered open port 1025/tcp on 172.30.0.8 Discovered open port 3389/tcp on 172.30.0.8 Discovered open port 80/tcp on 172.30.0.4 Discovered open port 23/tcp on 172.30.0.200 Discovered open port 135/tcp on 172.30.0.8 Discovered open port 22/tcp on 172.30.0.9 Discovered open port 22/tcp on 172.30.0.200 Discovered open port 22/tcp on 172.30.0.4 Discovered open port 8000/tcp on 172.30.0.8 Discovered open port 8089/tcp on 172.30.0.8 Completed SYN Stealth Scan against 172.30.0.8 in 0.97s (3 hosts left) Completed SYN Stealth Scan against 172.30.0.9 in 0.97s (2 hosts left) Completed SYN Stealth Scan against 172.30.0.4 in 1.00s (1 host left) Completed SYN Stealth Scan at 18:08, 1.00s elapsed (4000 total ports) Initiating Service scan at 18:08 Scanning 16 services on 4 hosts Completed Service scan at 18:09, 24.70s elapsed (16 services on 4 hosts) Initiating RPCGrind Scan against 172.30.0.200 at 18:09 Completed RPCGrind Scan against 172.30.0.200 at 18:09, 0.00s elapsed (1 port) Initiating OS detection (try #1) against 4 hosts Retrying OS detection (try #2) against 2 hosts NSE: Script scanning 4 hosts. NSE: Starting runlevel 1 (of 1) scan. Initiating NSE at 18:09 Completed NSE at 18:09, 22.22s elapsed NSE: Script Scanning completed. Nmap scan report for 172.30.0.4 Host is up (0.00028s latency). Not shown: 995 closed ports PORT STATE SERVICE VERSION 21/tcp open ftp ProFTPD 1.3.3d 22/tcp open ssh OpenSSH 5.3p1 Debian 3ubuntu7 (protocol 2.0) | ssh-hostkey: 1024 3a:ae:68:d5:9c:2d:85:13:e0:91:68:19:fc:1c:0b:24 (DSA) |_2048 b7:c1:b8:89:20:ed:f5:24:4a:db:c9:c1:bb:b8:4d:f0 (RSA) 80/tcp open http Apache httpd 2.2.17 ((Unix) DAV/2 mod_ssl/2.2.17 OpenSSL/1.0.0c PHP/5.3.5 mod_apreq2-20090110/2.7.1 mod_perl/2.0.4 Perl/v5.10.1) |_http-favicon: Unknown favicon MD5: 6EB4A43CB64C97F76562AF703893C8FD | html-title: Object not found! |_Requested resource was http://172.30.0.4/xampp/ 443/tcp open ssl/http Apache httpd 2.2.17 ((Unix) DAV/2 mod_ssl/2.2.17 OpenSSL/1.0.0c PHP/5.3.5 mod_apreq2-20090110/2.7.1 mod_perl/2.0.4 Perl/v5.10.1) |_sslv2: server still supports SSLv2 | html-title: Object not found! |_Requested resource was https://172.30.0.4:443/xampp/ |_http-favicon: Unknown favicon MD5: 6EB4A43CB64C97F76562AF703893C8FD 3306/tcp open mysql MySQL (unauthorized) MAC Address: B6:E7:FE:D6:AD:17 (Unknown) Device type: general purpose Running: Linux 2.6.X OS details: Linux 2.6.17 2.6.31 Uptime guess: 0.029 days (since Sun Feb 23 17:28:36 2014) Network Distance: 1 hop TCP Sequence Prediction: Difficulty=195 (Good luck!) IP ID Sequence Generation: All zeros Service Info: OSs: Unix, Linux HOP RTT ADDRESS 1 0.28 ms 172.30.0.4 Nmap scan report for 172.30.0.8 Host is up (0.72s latency). Not shown: 993 closed ports PORT STATE SERVICE VERSION 21/tcp open ftp FileZilla ftpd 0.9.39 beta 135/tcp open msrpc Microsoft Windows RPC 445/tcp open microsoft-ds Microsoft Windows 2003 or 2008 microsoft-ds 1025/tcp open msrpc Microsoft Windows RPC 3389/tcp open microsoft-rdp Microsoft Terminal Service 8000/tcp open http CherryPy httpd 3.1.2 | html-title: Site doesnt have a title (text/html;charset=utf-8). |_Requested resource was http://172.30.0.8:8000/en-US/ 8089/tcp open ssl/http Splunkd httpd |_sslv2: server still supports SSLv2 |_html-title: Site doesnt have a title (text/html; charset=utf-8). MAC Address: 72:88:A0:27:02:40 (Unknown) Device type: general purpose|media device|PDA Running (JUST GUESSING) : Microsoft Windows 2003|2000|XP|PocketPC/CE (98%), ATT Windows PocketPC/CE (91%), Motorola Windows PocketPC/CE (91%), Swisscom embedded (91%), T-Home embedded (91%), Microsoft embedded (90%), Fujitsu Siemens Windows PocketPC/CE (89%) Aggressive OS guesses: Microsoft Windows Server 2003 SP2 (98%), Microsoft Windows Server 2003 SP1 or SP2 (96%), Microsoft Windows Server 2003 SP1 (96%), Microsoft Windows 2000 or Server 2003 SP1 (95%), Microsoft Windows Server 2003 R2 SP1 (94%), Microsoft Windows XP SP3 (92%), Microsoft Windows Server 2003 SP0 (92%), ATT U-Verse or Motorola VIP1200-series digital set top box (Windows CE 5.0) (91%), Swisscom BlueWin TV set top box (91%), T-Home X 300T or X301T Media Receiver set top box (91%) No exact OS matches for host (test conditions non-ideal). Network Distance: 1 hop TCP Sequence Prediction: Difficulty=239 (Good luck!) IP ID Sequence Generation: Incremental Service Info: OS: Windows Host script results: |_smbv2-enabled: Server doesnt support SMBv2 protocol | smb-os-discovery: | OS: Windows Server 2003 3790 Service Pack 2 (Windows Server 2003 5.2) | Name: WORKGROUP\BASE-LAB-TG01 |_ System time: 2014-02-23 18:09:27 UTC-8 HOP RTT ADDRESS 1 722.00 ms 172.30.0.8 Nmap scan report for 172.30.0.9 Host is up (0.00040s latency). Not shown: 999 closed ports PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 5.3p1 Debian 3ubuntu7 (protocol 2.0) | ssh-hostkey: 1024 3a:ae:68:d5:9c:2d:85:13:e0:91:68:19:fc:1c:0b:24 (DSA) |_2048 b7:c1:b8:89:20:ed:f5:24:4a:db:c9:c1:bb:b8:4d:f0 (RSA) MAC Address: 8A:FB:B6:B9:25:47 (Unknown) Device type: general purpose Running: Linux 2.6.X OS details: Linux 2.6.17 2.6.31 Uptime guess: 0.027 days (since Sun Feb 23 17:30:49 2014) Network Distance: 1 hop TCP Sequence Prediction: Difficulty=199 (Good luck!) IP ID Sequence Generation: All zeros Service Info: OS: Linux HOP RTT ADDRESS 1 0.40 ms 172.30.0.9 Nmap scan report for 172.30.0.200 Host is up (0.67s latency). Not shown: 997 closed ports PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 5.5p1 Debian 6 (protocol 2.0) | ssh-hostkey: 1024 59:1d:a5:df:cd:1f:af:5c:85:c4:93:55:de:da:4f:c3 (DSA) |_2048 8d:be:1c:cd:be:bd:ac:14:77:0f:c1:91:f1:2f:1b:bd (RSA) 23/tcp open telnet Linux telnetd 111/tcp open rpcbind 2 (rpc #100000) | rpcinfo: | 100000 2 111/udp rpcbind | 100024 1 53389/udp status | 100000 2 111/tcp rpcbind |_100024 1 44778/tcp status MAC Address: 4A:90:54:50:83:22 (Unknown) Device type: general purpose|WAP|webcam|broadband router|media device Running (JUST GUESSING) : Linux 2.6.X|2.4.X (97%), Gemtek embedded (93%), Siemens embedded (93%), AXIS embedded (93%), AXIS Linux 2.6.X (92%), Aastra embedded (92%), Chumby embedded (92%) Aggressive OS guesses: Linux 2.6.13 2.6.28 (97%), Linux 2.6.17 2.6.31 (96%), Linux 2.4.20 (Red Hat 7.2) (96%), Linux 2.6.22 2.6.23 (96%), Linux 2.6.23 (94%), Linux 2.6.9 2.6.28 (94%), Linux 2.6.19 2.6.31 (93%), Linux 2.6.24 2.6.31 (93%), DD-WRT v23 v24 (Linux 2.4.20 2.4.37) (93%), Linux 2.6.15 2.6.16 (93%) No exact OS matches for host (test conditions non-ideal). Uptime guess: 0.028 days (since Sun Feb 23 17:29:21 2014) Network Distance: 1 hop TCP Sequence Prediction: Difficulty=196 (Good luck!) IP ID Sequence Generation: All zeros Service Info: OS: Linux HOP RTT ADDRESS 1 671.35 ms 172.30.0.200 Read data files from: C:\Program Files\Nmap OS and Service detection performed. Please report any incorrect results at http://nmap.org/submit/ . Nmap done: 256 IP addresses (6 hosts up) scanned in 88.47 seconds Raw packets sent: 5709 (258.470KB) | Rcvd: 5173 (214.506KB)

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.