Advertisement
Guest User

Facha

a guest
May 29th, 2016
116
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.87 KB | None | 0 0
  1. Hoje
  2.  
  3. Nmap scan report for 200.242.233.140
  4. Host is up (0.12s latency).
  5. Not shown: 996 filtered ports
  6. PORT STATE SERVICE VERSION
  7. 80/tcp open http Apache httpd 2.4.9 (PHP/5.5.12)
  8. 135/tcp open msrpc Microsoft Windows RPC
  9. 445/tcp open microsoft-ds Microsoft Windows Server 2008 R2 microsoft-ds
  10. 5900/tcp open vnc VNC (protocol 3.8)
  11. Service Info: Host: localhost; OSs: Windows, Windows Server 2008 R2; CPE: cpe:/o:microsoft:windows, cpe:/o:microsoft:windows_server_2008:r2
  12.  
  13. Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  14. Nmap done: 1 IP address (1 host up) scanned in 95.42 seconds
  15.  
  16. Mes passado
  17.  
  18. Nmap scan report for 200.242.233.132
  19. Host is up (0.17s latency).
  20. Not shown: 982 closed ports
  21. PORT STATE SERVICE VERSION
  22. 19/tcp filtered chargen
  23. 21/tcp open ftp Microsoft ftpd 5.0
  24. 25/tcp filtered smtp
  25. 53/tcp open domain Microsoft DNS
  26. 80/tcp open http Microsoft IIS httpd 5.0
  27. 135/tcp filtered msrpc
  28. 139/tcp filtered netbios-ssn
  29. 443/tcp open http Microsoft IIS httpd 5.0
  30. 445/tcp filtered microsoft-ds
  31. 593/tcp filtered http-rpc-epmap
  32. 1031/tcp open msrpc Microsoft Windows RPC
  33. 1033/tcp open msrpc Microsoft Windows RPC
  34. 1034/tcp open msrpc Microsoft Windows RPC
  35. 1035/tcp open msrpc Microsoft Windows RPC
  36. 1433/tcp open ms-sql-s Microsoft SQL Server 2000 8.00.766; SP3a
  37. 2030/tcp open oracle-mts Oracle MTS Recovery Service
  38. 4444/tcp filtered krb524
  39. 5800/tcp open vnc-http Ultr@VNC (resolution: 1024x800; VNC TCP port: 5900)
  40. Service Info: OS: Windows; CPE: cpe:/o:microsoft:windows
  41.  
  42. Service detection performed. Please report any incorrect results at http://nmap.org/submit/ .
  43. Nmap done: 1 IP address (1 host up) scanned in 94.08 seconds
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement