Advertisement
Guest User

scannedtargets1

a guest
Apr 17th, 2012
634
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 13.79 KB | None | 0 0
  1. MI6, MI5, GCHQ, TMAY, McDonalds uk, Home office, Number 10, Supreme court, EDL, BNP, Be my parent and Justice. Port and OS scans.
  2.  
  3. ::::::::::::::::
  4. ::::: GCHQ :::::
  5. ::::::::::::::::
  6. Initiating Ping Scan at 13:26
  7. Scanning 195.171.165.115 [4 ports]
  8. Completed Ping Scan at 13:26, 0.02s elapsed (1 total hosts)
  9. Initiating Parallel DNS resolution of 1 host. at 13:26
  10. Completed Parallel DNS resolution of 1 host. at 13:26, 0.01s elapsed
  11. Initiating SYN Stealth Scan at 13:26
  12. Scanning test1.cesg.gov.uk (195.171.165.115) [1000 ports]
  13. Discovered open port 80/tcp on 195.171.165.115
  14. Completed SYN Stealth Scan at 13:26, 5.04s elapsed (1000 total ports)
  15. Initiating OS detection (try #1) against test1.cesg.gov.uk (195.171.165.115)
  16. Nmap scan report for test1.cesg.gov.uk (195.171.165.115)
  17. Host is up (0.013s latency).
  18. Not shown: 999 filtered ports
  19. PORT STATE SERVICE
  20. 80/tcp open http
  21. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  22. Device type: general purpose
  23. Running: Linux 2.6.X
  24. OS details: Linux 2.6.18
  25. TCP Sequence Prediction: Difficulty=206 (Good luck!)
  26. IP ID Sequence Generation: All zeros
  27.  
  28. ::::::::::::::::
  29. ::::: TMAY :::::
  30. ::::::::::::::::
  31. Initiating Ping Scan at 13:29
  32. Scanning 109.104.71.30 [4 ports]
  33. Completed Ping Scan at 13:29, 0.01s elapsed (1 total hosts)
  34. Initiating Parallel DNS resolution of 1 host. at 13:29
  35. Completed Parallel DNS resolution of 1 host. at 13:29, 0.05s elapsed
  36. Initiating SYN Stealth Scan at 13:29
  37. Scanning 109.104.71.30 [1000 ports]
  38. Discovered open port 80/tcp on 109.104.71.30
  39. Completed SYN Stealth Scan at 13:29, 11.89s elapsed (1000 total ports)
  40. Initiating OS detection (try #1) against 109.104.71.30
  41. Retrying OS detection (try #2) against 109.104.71.30
  42. Nmap scan report for 109.104.71.30
  43. Host is up (0.011s latency).
  44. Not shown: 997 filtered ports
  45. PORT STATE SERVICE
  46. 53/tcp closed domain
  47. 80/tcp open http
  48. 443/tcp closed https
  49. Device type: general purpose|WAP|firewall
  50. Running (JUST GUESSING) : Linux 2.6.X|2.4.X (91%), Linksys Linux 2.4.X (89%), USRobotics embedded (85%), IPCop Linux 2.4.X (85%)
  51. Aggressive OS guesses: Linux 2.6.18 (91%), OpenWrt Kamikaze 7.09 (Linux 2.6.22) (91%), OpenWrt White Russian 0.9 (Linux 2.4.30) (89%), OpenWrt 0.9 - 7.09 (Linux 2.4.30 - 2.4.34) (89%), Linux 2.6.19 - 2.6.24 (88%), OpenWrt (Linux 2.4.32) (86%), Linux 2.6.20.6 (86%), Linux 2.6.22 (86%), Linux 2.6.14 - 2.6.18 (86%), USRobotics USR5450 WAP (85%)
  52. No exact OS matches for host (test conditions non-ideal).
  53. TCP Sequence Prediction: Difficulty=194 (Good luck!)
  54. IP ID Sequence Generation: All zeros
  55.  
  56. ::::::::::::::
  57. ::::: HO :::::
  58. ::::::::::::::
  59. Starting Nmap 5.21 ( http://nmap.org ) at 2012-04-17 13:41 BST
  60. Initiating Ping Scan at 13:41
  61. Scanning 205.139.89.196 [4 ports]
  62. Completed Ping Scan at 13:41, 0.03s elapsed (1 total hosts)
  63. Initiating Parallel DNS resolution of 1 host. at 13:41
  64. Completed Parallel DNS resolution of 1 host. at 13:41, 0.02s elapsed
  65. Initiating SYN Stealth Scan at 13:41
  66. Scanning 205.139.89.196 [1000 ports]
  67. Discovered open port 80/tcp on 205.139.89.196
  68. Discovered open port 53/tcp on 205.139.89.196
  69. Completed SYN Stealth Scan at 13:41, 5.58s elapsed (1000 total ports)
  70. Initiating OS detection (try #1) against 205.139.89.196
  71. Retrying OS detection (try #2) against 205.139.89.196
  72. Nmap scan report for 205.139.89.196
  73. Host is up (0.027s latency).
  74. Not shown: 998 filtered ports
  75. PORT STATE SERVICE
  76. 53/tcp open domain
  77. 80/tcp open http
  78. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  79. OS fingerprint not ideal because: Missing a closed TCP port so results incomplete
  80. No OS matches for host
  81.  
  82. ::::::::::::::::::::::
  83. ::::: Sup. Court :::::
  84. ::::::::::::::::::::::
  85. Starting Nmap 5.21 ( http://nmap.org ) at 2012-04-17 13:41 BST
  86. Initiating Ping Scan at 13:41
  87. Scanning 205.139.89.196 [4 ports]
  88. Completed Ping Scan at 13:41, 0.03s elapsed (1 total hosts)
  89. Initiating Parallel DNS resolution of 1 host. at 13:41
  90. Completed Parallel DNS resolution of 1 host. at 13:41, 0.02s elapsed
  91. Initiating SYN Stealth Scan at 13:41
  92. Scanning 205.139.89.196 [1000 ports]
  93. Discovered open port 80/tcp on 205.139.89.196
  94. Discovered open port 53/tcp on 205.139.89.196
  95. Completed SYN Stealth Scan at 13:41, 5.58s elapsed (1000 total ports)
  96. Initiating OS detection (try #1) against 205.139.89.196
  97. Retrying OS detection (try #2) against 205.139.89.196
  98. Nmap scan report for 205.139.89.196
  99. Host is up (0.027s latency).
  100. Not shown: 998 filtered ports
  101. PORT STATE SERVICE
  102. 53/tcp open domain
  103. 80/tcp open http
  104. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  105. OS fingerprint not ideal because: Missing a closed TCP port so results incomplete
  106. No OS matches for host
  107.  
  108. :::::::::::::::::::
  109. ::::: Justice :::::
  110. :::::::::::::::::::
  111. Starting Nmap 5.21 ( http://nmap.org ) at 2012-04-17 13:35 BST
  112. Initiating Ping Scan at 13:35
  113. Scanning 149.101.46.50 [4 ports]
  114. Completed Ping Scan at 13:35, 0.02s elapsed (1 total hosts)
  115. Initiating Parallel DNS resolution of 1 host. at 13:35
  116. Completed Parallel DNS resolution of 1 host. at 13:35, 0.02s elapsed
  117. Initiating SYN Stealth Scan at 13:35
  118. Scanning www.justice.gov (149.101.46.50) [1000 ports]
  119. Discovered open port 80/tcp on 149.101.46.50
  120. Completed SYN Stealth Scan at 13:35, 4.24s elapsed (1000 total ports)
  121. Initiating OS detection (try #1) against www.justice.gov (149.101.46.50)
  122. Nmap scan report for www.justice.gov (149.101.46.50)
  123. Host is up (0.011s latency).
  124. Not shown: 999 filtered ports
  125. PORT STATE SERVICE
  126. 80/tcp open http
  127. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  128. Device type: general purpose
  129. Running: Linux 2.6.X
  130. OS details: Linux 2.6.18
  131. TCP Sequence Prediction: Difficulty=207 (Good luck!)
  132. IP ID Sequence Generation: All zeros
  133.  
  134. ::::::::::::::::::::::::
  135. ::::: Be My Parent :::::
  136. ::::::::::::::::::::::::
  137. Starting Nmap 5.21 ( http://nmap.org ) at 2012-04-17 13:36 BST
  138. Initiating Ping Scan at 13:36
  139. Scanning 91.205.248.202 [4 ports]
  140. Completed Ping Scan at 13:36, 0.02s elapsed (1 total hosts)
  141. Initiating Parallel DNS resolution of 1 host. at 13:36
  142. Completed Parallel DNS resolution of 1 host. at 13:36, 0.13s elapsed
  143. Initiating SYN Stealth Scan at 13:36
  144. Scanning 91.205.248.202 [1000 ports]
  145. Discovered open port 80/tcp on 91.205.248.202
  146. Discovered open port 443/tcp on 91.205.248.202
  147. Completed SYN Stealth Scan at 13:36, 4.87s elapsed (1000 total ports)
  148. Initiating OS detection (try #1) against 91.205.248.202
  149. Nmap scan report for 91.205.248.202
  150. Host is up (0.012s latency).
  151. Not shown: 998 filtered ports
  152. PORT STATE SERVICE
  153. 80/tcp open http
  154. 443/tcp open https
  155. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  156. Device type: general purpose
  157. Running: Linux 2.6.X
  158. OS details: Linux 2.6.18
  159. TCP Sequence Prediction: Difficulty=203 (Good luck!)
  160. IP ID Sequence Generation: All zeros
  161.  
  162. :::::::::::::::
  163. ::::: MI5 :::::
  164. :::::::::::::::
  165. Starting Nmap 5.21 ( http://nmap.org ) at 2012-04-17 13:47 BST
  166. Initiating Ping Scan at 13:47
  167. Scanning 194.61.183.111 [4 ports]
  168. Completed Ping Scan at 13:47, 0.01s elapsed (1 total hosts)
  169. Initiating Parallel DNS resolution of 1 host. at 13:47
  170. Completed Parallel DNS resolution of 1 host. at 13:47, 0.04s elapsed
  171. Initiating SYN Stealth Scan at 13:47
  172. Scanning www.mi5.gov.uk (194.61.183.111) [1000 ports]
  173. Discovered open port 80/tcp on 194.61.183.111
  174. Discovered open port 443/tcp on 194.61.183.111
  175. Completed SYN Stealth Scan at 13:47, 5.61s elapsed (1000 total ports)
  176. Initiating OS detection (try #1) against www.mi5.gov.uk (194.61.183.111)
  177. Nmap scan report for www.mi5.gov.uk (194.61.183.111)
  178. Host is up (0.014s latency).
  179. Not shown: 998 filtered ports
  180. PORT STATE SERVICE
  181. 80/tcp open http
  182. 443/tcp open https
  183. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  184. Device type: general purpose
  185. Running: Linux 2.6.X
  186. OS details: Linux 2.6.18
  187. TCP Sequence Prediction: Difficulty=203 (Good luck!)
  188. IP ID Sequence Generation: All zeros
  189.  
  190. :::::::::::::::
  191. ::::: MI6 :::::
  192. :::::::::::::::
  193. Starting Nmap 5.21 ( http://nmap.org ) at 2012-04-17 13:33 BST
  194. Initiating Ping Scan at 13:33
  195. Scanning 194.61.183.122 [4 ports]
  196. Completed Ping Scan at 13:33, 0.02s elapsed (1 total hosts)
  197. Initiating Parallel DNS resolution of 1 host. at 13:33
  198. Completed Parallel DNS resolution of 1 host. at 13:33, 0.02s elapsed
  199. Initiating SYN Stealth Scan at 13:33
  200. Scanning www.sis.gov.uk (194.61.183.122) [1000 ports]
  201. Discovered open port 80/tcp on 194.61.183.122
  202. Discovered open port 443/tcp on 194.61.183.122
  203. Completed SYN Stealth Scan at 13:33, 4.01s elapsed (1000 total ports)
  204. Initiating OS detection (try #1) against www.sis.gov.uk (194.61.183.122)
  205. Nmap scan report for www.sis.gov.uk (194.61.183.122)
  206. Host is up (0.013s latency).
  207. Not shown: 998 filtered ports
  208. PORT STATE SERVICE
  209. 80/tcp open http
  210. 443/tcp open https
  211. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  212. Device type: general purpose
  213. Running: Linux 2.6.X
  214. OS details: Linux 2.6.18
  215. TCP Sequence Prediction: Difficulty=207 (Good luck!)
  216. IP ID Sequence Generation: All zeros
  217.  
  218. ::::::::::::::::
  219. ::::: No10 :::::
  220. ::::::::::::::::
  221. Starting Nmap 5.21 ( http://nmap.org ) at 2012-04-17 13:42 BST
  222. Initiating Ping Scan at 13:42
  223. Scanning 2.22.228.19 [4 ports]
  224. Completed Ping Scan at 13:42, 0.01s elapsed (1 total hosts)
  225. Initiating Parallel DNS resolution of 1 host. at 13:42
  226. Completed Parallel DNS resolution of 1 host. at 13:42, 0.01s elapsed
  227. Initiating SYN Stealth Scan at 13:42
  228. Scanning 2.22.228.19 [1000 ports]
  229. Discovered open port 443/tcp on 2.22.228.19
  230. Discovered open port 80/tcp on 2.22.228.19
  231. Completed SYN Stealth Scan at 13:43, 22.30s elapsed (1000 total ports)
  232. Initiating OS detection (try #1) against 2.22.228.19
  233. Nmap scan report for 2.22.228.19
  234. Host is up (0.015s latency).
  235. Not shown: 998 filtered ports
  236. PORT STATE SERVICE
  237. 80/tcp open http
  238. 443/tcp open https
  239. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  240. Device type: general purpose
  241. Running: Linux 2.6.X
  242. OS details: Linux 2.6.18
  243. TCP Sequence Prediction: Difficulty=201 (Good luck!)
  244. IP ID Sequence Generation: All zeros
  245.  
  246. ::::::::::::::::::
  247. ::::: McD UK :::::
  248. ::::::::::::::::::
  249. Starting Nmap 5.21 ( http://nmap.org ) at 2012-04-17 13:48 BST
  250. Initiating Ping Scan at 13:48
  251. Scanning 8.26.223.24 [4 ports]
  252. Completed Ping Scan at 13:48, 0.02s elapsed (1 total hosts)
  253. Initiating Parallel DNS resolution of 1 host. at 13:48
  254. Completed Parallel DNS resolution of 1 host. at 13:48, 0.10s elapsed
  255. Initiating SYN Stealth Scan at 13:48
  256. Scanning 8.26.223.24 [1000 ports]
  257. Discovered open port 80/tcp on 8.26.223.24
  258. Completed SYN Stealth Scan at 13:48, 4.74s elapsed (1000 total ports)
  259. Initiating OS detection (try #1) against 8.26.223.24
  260. Nmap scan report for 8.26.223.24
  261. Host is up (0.012s latency).
  262. Not shown: 999 filtered ports
  263. PORT STATE SERVICE
  264. 80/tcp open http
  265. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  266. Device type: general purpose
  267. Running: Linux 2.6.X
  268. OS details: Linux 2.6.18
  269. TCP Sequence Prediction: Difficulty=203 (Good luck!)
  270. IP ID Sequence Generation: All zeros
  271.  
  272. :::::::::::::::
  273. ::::: BNP :::::
  274. :::::::::::::::
  275. Starting Nmap 5.21 ( http://nmap.org ) at 2012-04-17 13:39 BST
  276. Initiating Ping Scan at 13:39
  277. Scanning 109.70.137.82 [4 ports]
  278. Completed Ping Scan at 13:39, 0.01s elapsed (1 total hosts)
  279. Initiating Parallel DNS resolution of 1 host. at 13:39
  280. Completed Parallel DNS resolution of 1 host. at 13:39, 0.02s elapsed
  281. Initiating SYN Stealth Scan at 13:39
  282. Scanning 109.70.137.82.reverse.coreix.net (109.70.137.82) [1000 ports]
  283. Discovered open port 443/tcp on 109.70.137.82
  284. Discovered open port 80/tcp on 109.70.137.82
  285. Completed SYN Stealth Scan at 13:39, 4.87s elapsed (1000 total ports)
  286. Initiating OS detection (try #1) against 109.70.137.82.reverse.coreix.net (109.70.137.82)
  287. Nmap scan report for 109.70.137.82.reverse.coreix.net (109.70.137.82)
  288. Host is up (0.0099s latency).
  289. Not shown: 998 filtered ports
  290. PORT STATE SERVICE
  291. 80/tcp open http
  292. 443/tcp open https
  293. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  294. Device type: general purpose
  295. Running: Linux 2.6.X
  296. OS details: Linux 2.6.18
  297. TCP Sequence Prediction: Difficulty=199 (Good luck!)
  298. IP ID Sequence Generation: All zeros
  299.  
  300. :::::::::::::::
  301. ::::: EDL :::::
  302. :::::::::::::::
  303. Starting Nmap 5.21 ( http://nmap.org ) at 2012-04-17 13:44 BST
  304. Initiating Ping Scan at 13:44
  305. Scanning 146.185.23.189 [4 ports]
  306. Completed Ping Scan at 13:44, 0.01s elapsed (1 total hosts)
  307. Initiating Parallel DNS resolution of 1 host. at 13:44
  308. Completed Parallel DNS resolution of 1 host. at 13:44, 0.01s elapsed
  309. Initiating SYN Stealth Scan at 13:44
  310. Scanning 92b917bd.rdns.100tb.com (146.185.23.189) [1000 ports]
  311. Discovered open port 80/tcp on 146.185.23.189
  312. Discovered open port 443/tcp on 146.185.23.189
  313. Discovered open port 53/tcp on 146.185.23.189
  314. Completed SYN Stealth Scan at 13:45, 28.05s elapsed (1000 total ports)
  315. Initiating OS detection (try #1) against 92b917bd.rdns.100tb.com (146.185.23.189)
  316. Retrying OS detection (try #2) against 92b917bd.rdns.100tb.com (146.185.23.189)
  317. Nmap scan report for 92b917bd.rdns.100tb.com (146.185.23.189)
  318. Host is up (0.019s latency).
  319. Not shown: 997 filtered ports
  320. PORT STATE SERVICE
  321. 53/tcp open domain
  322. 80/tcp open http
  323. 443/tcp open https
  324. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  325. OS fingerprint not ideal because: Missing a closed TCP port so results incomplete
  326. No OS matches for host
  327. Uptime guess: 39.012 days (since Fri Mar 9 12:27:49 2012)
  328. TCP Sequence Prediction: Difficulty=257 (Good luck!)
  329. IP ID Sequence Generation: All zeros
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement