Guest User

NMAP

a guest
Mar 23rd, 2018
2,372
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 120.76 KB | None | 0 0
  1.  
  2. PORT STATE SERVICE VERSION
  3. 1/tcp open tcpmux?
  4. | fingerprint-strings:
  5. | NULL:
  6. |_ 550 12345 0000000000000000000000000000000000000000000000000000000
  7. 3/tcp open compressnet?
  8. | fingerprint-strings:
  9. | NULL:
  10. |_ 550 12345 0000000000000000000000000000000000000000000000000000000
  11. 4/tcp open unknown
  12. | fingerprint-strings:
  13. | NULL:
  14. |_ 550 12345 0000000000000000000000000000000000000000000000000000000
  15. 6/tcp open unknown
  16. | fingerprint-strings:
  17. | NULL:
  18. |_ 550 12345 0ffffffffffffffffffffffffffffffffffffffffffffffffffff00
  19. 7/tcp open echo?
  20. | fingerprint-strings:
  21. | NULL:
  22. |_ 550 12345 0fffffffffffff777778887777777777cffffffffffffffffffff00
  23. 9/tcp open discard?
  24. | fingerprint-strings:
  25. | NULL:
  26. |_ 550 12345 0ffffffffff80000088808000000888800000008887ffffffffff00
  27. 13/tcp open daytime?
  28. | fingerprint-strings:
  29. | NULL:
  30. |_ 550 12345 0ffffffff000000888000000000800000080000008800007fffff00
  31. 17/tcp open qotd?
  32. | fingerprint-strings:
  33. | NULL:
  34. |_ 550 12345 0fffff7880000780f7cffff7800f8000008fffffff80808807fff00
  35. 19/tcp open chargen?
  36. | fingerprint-strings:
  37. | NULL:
  38. |_ 550 12345 0ff70008fc77f7000000f80008f8000007f0000000000000888ff00
  39. 20/tcp open ftp-data?
  40. | fingerprint-strings:
  41. | NULL:
  42. |_ 550 12345 0ff0008f00008ffc787f70000000000008f000000087fff8088cf00
  43. 21/tcp open ftp?
  44. | fingerprint-strings:
  45. | NULL:
  46. |_ 550 12345 0f7000f800770008777000000000000000f80008f7f70088000cf00
  47. |_ftp-bounce: ERROR: Script execution failed (use -d to debug)
  48. |_sslv2: ERROR: Script execution failed (use -d to debug)
  49. 22/tcp open ssh OpenSSH 7.2p2 Ubuntu 4ubuntu2.4 (Ubuntu Linux; protocol 2.0)
  50. | ssh-hostkey:
  51. | 2048 94:f3:a3:73:f9:74:52:e0:a5:1d:9a:29:c9:fe:55:c9 (RSA)
  52. | 256 95:40:f4:42:56:07:67:be:27:2f:75:9f:9f:23:a7:de (ECDSA)
  53. |_ 256 df:cd:e3:43:2b:b2:f4:4a:e1:24:39:ab:82:53:5b:ca (EdDSA)
  54. 23/tcp open telnet?
  55. | fingerprint-strings:
  56. | NULL:
  57. |_ 550 12345 0f8008707ff07ff8000008088ff800000000f7000000f800808ff00
  58. 24/tcp open priv-mail?
  59. | fingerprint-strings:
  60. | NULL:
  61. |_ 550 12345 0f7000f888f8007ff7800000770877800000cf780000ff00807ff00
  62. 25/tcp open smtp?
  63. | fingerprint-strings:
  64. | NULL:
  65. |_ 550 12345 0ff0808800cf0000ffff70000f877f70000c70008008ff8088fff00
  66. |_smtp-commands: SMTP EHLO ping.quals.2018.volgactf.ru: failed to receive data: connection closed
  67. 26/tcp open rsftp?
  68. | fingerprint-strings:
  69. | NULL:
  70. |_ 550 12345 0ff70800008ff800f007fff70880000087f70000007fcf7007fff00
  71. 30/tcp open unknown
  72. | fingerprint-strings:
  73. | NULL:
  74. |_ 550 12345 0ffffff8000007f0780cffff700000c000870008f07fff707ffff00
  75. 32/tcp open unknown
  76. | fingerprint-strings:
  77. | NULL:
  78. |_ 550 12345 0cccccff0000000ff000008c8cffffffffffffffffffff807ffff00
  79. 33/tcp open tcpwrapped
  80. 37/tcp open tcpwrapped
  81. 42/tcp open tcpwrapped
  82. 43/tcp open tcpwrapped
  83. 49/tcp open tcpwrapped
  84. 53/tcp open tcpwrapped
  85. 70/tcp open tcpwrapped
  86. |_gopher-ls:
  87. 79/tcp open tcpwrapped
  88. | finger: HTTP/1.0 301 MOVED PERMANENTLY\x0D
  89. | Content-Type: text/html; charset=utf-8\x0D
  90. | Content-Length: 1r
  91. | Location: http://0.0.0.0:7web/webclient/home\x0D
  92. | Server: Werkzeug/TG Python/UxDaPZy\x0D
  93. |_
  94. 80/tcp open tcpwrapped
  95. |_http-server-header: Apache/IBM_Lotus_Domino_v.6.5.0
  96. |_http-title: Site doesn't have a title.
  97. 81/tcp open tcpwrapped
  98. 82/tcp open tcpwrapped
  99. 83/tcp open tcpwrapped
  100. 84/tcp open ctf?
  101. 85/tcp open tcpwrapped
  102. 88/tcp open tcpwrapped
  103. |_auth-owners: ERROR: Script execution failed (use -d to debug)
  104. 89/tcp open tcpwrapped
  105. 90/tcp open dnsix?
  106. 99/tcp open metagram?
  107. 100/tcp open http ThinStation http admin PGZU_v
  108. 106/tcp open telnet Linux telnetd
  109. 109/tcp open ftp Intermec 540+/542+ printer ftpd 452263
  110. 110/tcp open telnet Optibase MGW5100 TV streaming device telnetd
  111. 111/tcp open rpcbind?
  112. 113/tcp open ftp OKI BVfEdf VoIP adapter ftpd Cc
  113. 119/tcp open http Sun Solaris Management Console (Apache Tomcat)
  114. |_http-title: Did not follow redirect to http://+:32342/
  115. 125/tcp open locus-map?
  116. 135/tcp filtered msrpc
  117. 139/tcp filtered netbios-ssn
  118. 143/tcp open imap?
  119. |_imap-capabilities: CAPABILITY
  120. 144/tcp open gopher Windows gopherd (German)
  121. |_gopher-ls:
  122. 146/tcp open iso-tp0?
  123. 161/tcp open telnet BusyBox telnetd
  124. 163/tcp open http Virata-EmWeb on (Netscreen administrative web server)
  125. |_auth-owners: ERROR: Script execution failed (use -d to debug)
  126. |_http-server-header: Virata-EmWeb/Ron
  127. |_http-title: Site doesn't have a title.
  128. 179/tcp open sip Glassfish SIP Server gXsWcmFP
  129. 199/tcp open http VCS-VideoJet-Webserver httpd (Bosch VIP X1 video encoder http config)
  130. |_http-server-header: VCS-VideoJet-Webserver
  131. 211/tcp open whois gwhois
  132. 212/tcp open anet?
  133. 222/tcp open rsh-spx?
  134. 254/tcp open http Mediabolic http config (Thecus N5200 NAS)
  135. |_http-server-header: MediabolicMWEB/
  136. |_http-title: Site doesn't have a title.
  137. 255/tcp open smtp Postfix smtpd
  138. |_smtp-commands: SMTP EHLO ping.quals.2018.volgactf.ru: failed to receive data: connection closed
  139. 256/tcp open fw1-secureremote?
  140. | fingerprint-strings:
  141. | NULL:
  142. |_ 0{255}
  143. 259/tcp open esro-gen?
  144. | fingerprint-strings:
  145. | NULL:
  146. | 00ogskammc0000fsrjfneo
  147. | Macintosh
  148. | AFP3.1
  149. | AFPX03
  150. | AFP2.2
  151. | AFPVersion 2.1
  152. | AFPVersion 2.0
  153. |_ AFPVersion 1.1j DHCAST128pdv-]+0
  154. 264/tcp open bgmp?
  155. | fingerprint-strings:
  156. | NULL:
  157. | 220-Setting memory limit to 1024+1024kbytes
  158. | 220-Local time is now 14and the load is 298483.
  159. |_ will be disconnected after 8seconds of inactivityf
  160. 280/tcp open http-mgmt?
  161. | fingerprint-strings:
  162. | NULL:
  163. |_ "http://etherx.jabber.org/streams" version="1.0"><stream:error><xml-not-well-formed xmlns
  164. 301/tcp open unknown
  165. | fingerprint-strings:
  166. | NULL:
  167. | version00000U000,~00
  168. | 0000000axufvsms
  169. | 00000000000000000
  170. | xovxwb
  171. | 00000000000000000
  172. | tmlvgbjlfbdrrk
  173. |_ .rvprt
  174. 306/tcp open smtp Netscape Messaging Server 150165
  175. |_smtp-commands: Couldn't establish connection on port 306
  176. 311/tcp open domain ISC BIND 0oxServed by POWERDN
  177. 340/tcp open telnet
  178. 366/tcp open telnet ROM-based MUD j
  179. 389/tcp open http Novell GroupWise Monitor o_qA
  180. |_http-server-header: Novell-Agent o_qA (Linux)
  181. 406/tcp open ftp WinEggDrop ftpd
  182. 407/tcp open telnet Netgear DM111 broadband router telnetd m-hyJyZZQ
  183. 416/tcp open smtp-proxy Proxy+ smtp proxy (Access denied)
  184. 417/tcp open http Allied Telesyn ARd router http config 384493961
  185. |_http-server-header: ATR-HTTP-Server/384493961
  186. |_http-title: Site doesn't have a title (text/html).
  187. 425/tcp open telnet
  188. | fingerprint-strings:
  189. | NULL:
  190. | /---------\r
  191. | Motorola Broadband Wireless Technology Center
  192. | (Copyright 2001-2029 Motorola ?:Solutions ?Inc.)
  193. |_ Login:
  194. 427/tcp open svrloc?
  195. | fingerprint-strings:
  196. | NULL:
  197. | HTTP/1.1 301 Moved Permanently
  198. | Server: Web Server
  199. | Location: b
  200. | Content-Type: text/html
  201. | Content-Length: 8r
  202. |_ <HEAD><TITLE>Moved</TITLE></HEAD><BODY><A HREF="o">Moved</A></BODY>
  203. 443/tcp open http lighttpd
  204. |_http-server-header: lighttpd5k]+ (bIn)
  205. |_http-title: Site doesn't have a title.
  206. 444/tcp open ident FTPRush FTP client identd
  207. 445/tcp filtered microsoft-ds
  208. 458/tcp open http Avocent DSView remote management httpd YrdhV_WR
  209. |_http-server-header: Avocent DSView YrdhV_WR
  210. |_http-title: Did not follow redirect to https://NOTOettUY/dsview/
  211. 464/tcp open kpasswd5?
  212. 465/tcp open smtps?
  213. | fingerprint-strings:
  214. | NULL:
  215. | -SMd-oFx
  216. | n<html><head><title>Wowza Media Server
  217. |_ </title><
  218. |_smtp-commands: SMTP EHLO ping.quals.2018.volgactf.ru: failed to receive data: connection closed
  219. 481/tcp open instrument-manager Data Innovations Instrument Manager
  220. 497/tcp open http IP_SHARER WEB d-xDNB_t (Siemens SpeedStream SS2601)
  221. |_http-title: Setup
  222. 500/tcp open isakmp?
  223. | fingerprint-strings:
  224. | NULL:
  225. | 0f602665:30
  226. | 0j39:40
  227. | micro_pause0 L
  228. | 00000000L
  229. |_ rest_break0
  230. 512/tcp open exec?
  231. 513/tcp open http Nanoki LApnf
  232. |_http-title: Site doesn't have a title (text/plain).
  233. 514/tcp open shell?
  234. | fingerprint-strings:
  235. | NULL:
  236. | HTTP/1.0 403 Access Denied
  237. | Connection: close
  238. |_ <html>The request you issued is not authorized for GoogleSharing.
  239. 515/tcp open ftp TurboSoft TurboFTP JzVooJx
  240. 524/tcp open tcpwrapped
  241. 541/tcp open tcpwrapped
  242. 543/tcp open tcpwrapped
  243. 544/tcp open tcpwrapped
  244. 545/tcp open tcpwrapped
  245. 548/tcp open telnet Carrier Access Adit 600 telnetd
  246. |_afp-serverinfo: ERROR: Script execution failed (use -d to debug)
  247. 554/tcp open rtsp?
  248. | fingerprint-strings:
  249. | NULL:
  250. |_ tNcP000
  251. |_rtsp-methods: ERROR: Script execution failed (use -d to debug)
  252. 555/tcp open dsf?
  253. | fingerprint-strings:
  254. | NULL:
  255. |_ 0.0.0.0:40:j
  256. 563/tcp open ftp-proxy jftpgw ftp proxy 477088249
  257. 587/tcp open http TimesTen httpd
  258. |_http-title: Site doesn't have a title.
  259. |_smtp-commands: SMTP EHLO ping.quals.2018.volgactf.ru: failed to receive data: connection closed
  260. 593/tcp open http Microsoft IIS httpd (German)
  261. |_http-title: Site doesn't have a title.
  262. 616/tcp open nntp
  263. | fingerprint-strings:
  264. | NULL:
  265. |_ 200 kIfoPLmy InterNetNews ?:NNRP ?server INN 490883 e ready (posting ok).
  266. 617/tcp open sco-dtmgr?
  267. | fingerprint-strings:
  268. | NULL:
  269. | 000r
  270. | 0lv00gg00x000cx00
  271. |_ of0t0
  272. 625/tcp open vnc-http TightVNC 1.2.8
  273. |_hadoop-datanode-info:
  274. |_hadoop-jobtracker-info:
  275. |_hadoop-tasktracker-info:
  276. |_http-title: Site doesn't have a title.
  277. 631/tcp open ftp RaidenFTPd (Unregistered)
  278. |_ftp-bounce: ERROR: Script execution failed (use -d to debug)
  279. 636/tcp open smtp?
  280. | fingerprint-strings:
  281. | NULL:
  282. | 220 gUYUfpCn ESMTP (Ubuntu)
  283. |_ 5.5.2 Error: command not recognized
  284. |_smtp-commands: SMTP EHLO ping.quals.2018.volgactf.ru: failed to receive data: connection closed
  285. 646/tcp open http PortWise mVPN httpd
  286. 648/tcp open nntp Freenet Message System nntpd
  287. 666/tcp open upnp Virata-EmWeb 90 (Huawei/Intracom ADSL router UPnP; UPnP 012653065; Nucleus 948491)
  288. 667/tcp open disclose?
  289. | fingerprint-strings:
  290. | NULL:
  291. | Windows NT Version 016357 build 7 7processors? (e)
  292. |_ FingerDW V346 - Hummingbird Ltd.
  293. 668/tcp open http WebCit 55363 (Citadel)
  294. |_hadoop-datanode-info:
  295. |_hadoop-jobtracker-info:
  296. |_hadoop-tasktracker-info:
  297. |_hbase-master-info:
  298. |_http-server-header: WebCit v55363 /
  299. |_http-title: Site doesn't have a title (text/html; charset=utf-8).
  300. 683/tcp open instrument-manager Data Innovations Instrument Manager
  301. 687/tcp open asipregistry?
  302. | fingerprint-strings:
  303. | NULL:
  304. | <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN">
  305. |_ <HTML><HEAD><TITLE>Bad Request</TITLE>o<H4>401 Bad Request</H4>Cann't use wireless interface to access web.";
  306. 691/tcp open resvc?
  307. | fingerprint-strings:
  308. | NULL:
  309. | HTTP/1.397 r
  310. |_ Server: fwlogwatch2d]+ 2006/40/64 (C) Boris Wesslowski
  311. 700/tcp open rtsp Apple AirTunes rtspd ys (bandwidth maxed out)
  312. |_rtsp-methods: ERROR: Script execution failed (use -d to debug)
  313. 705/tcp open agentx?
  314. | fingerprint-strings:
  315. | NULL:
  316. | HTTP/1.0 200 OKg
  317. | Server: ZOT-PS-11/6153
  318. |_ <head><!-- Simon Hung, Zero One Tech. 98/8 -->
  319. 711/tcp open http Gemtek P560 WAP http config P560.GSI.51172703
  320. |_http-server-header: P560.GSI.51172703
  321. |_http-title: Site doesn't have a title.
  322. 714/tcp open ssh (protocol 074357)
  323. | fingerprint-strings:
  324. | NULL:
  325. |_ SSH-074357-OpenSSH_FsCsX-FC-elDIBJTWC.fc3r
  326. 720/tcp open unknown
  327. | fingerprint-strings:
  328. | NULL:
  329. | HTTP/1.0 401 Unauthorized
  330. | Content-Length: 2r
  331. | Content-Type: text/htmld
  332. | Pragma: no-cache
  333. | Server: Webserver
  334. | WWW-Authenticate: Basic realm="HTTPS Access"
  335. |_ <HTML><HEAD><TITLE>401 Unauthorized (ERR_ACCESS_DENIED)</TITLE></HEAD><BODY><H1>401 Unauthorized</H1><BR>ERR_ACCESS_DENIED<HR><B>Webserver</B>
  336. 722/tcp open telnet Intel NetportExpress print server telnetd (Model qEYK)
  337. 726/tcp open printer Linux lpd (client IP must resolve)
  338. 749/tcp open ftp ZyXEL ZyWALL USG n firewall ftpd
  339. 765/tcp open telnet Alcatel/Thomson SpeedTouch DSL router admin interface
  340. 777/tcp open telnet Nortel CVS Access switch telnetd
  341. 783/tcp open telnet
  342. | fingerprint-strings:
  343. | NULL:
  344. |_ p|GNU Gatekeeper
  345. 787/tcp open qsc?
  346. | fingerprint-strings:
  347. | NULL:
  348. | HTTP/1.1 200 OK
  349. | Connection: close
  350. | Cache-Control: no-store
  351. | Content-Length: 8r
  352. | Content-Type: text/html
  353. | <html>
  354. | <style>a{text-decoration:none}</style>
  355. | <body vlink=black bgcolor="#99ccff">
  356. | <center>
  357. | <h1>Invalid Access</h1>
  358. | </center>
  359. | </p></body>
  360. |_ </html>
  361. 800/tcp open ftp ProFTPD
  362. 801/tcp open telnet
  363. | fingerprint-strings:
  364. | NULL:
  365. | address yn
  366. | 0Software version AanKN (8) XPTEXE
  367. |_ 0Press Enter to go into Setup Mode
  368. 808/tcp open http micro_httpd (USRobotics router http config)
  369. | http-auth:
  370. | HTTP/1.1 401 Unauthorized\x0D
  371. |_ Server returned status 401 but no WWW-Authenticate header.
  372. |_http-title: Site doesn't have a title.
  373. 843/tcp open ftp
  374. | fingerprint-strings:
  375. | NULL:
  376. |_ 220 ETcES-OQH Series FTP Server ready.
  377. 873/tcp open ftp
  378. | fingerprint-strings:
  379. | NULL:
  380. |_ 220 B IBM Infoprint oFTP Server BgeDBMAY ready.
  381. 880/tcp open unknown
  382. | fingerprint-strings:
  383. | NULL:
  384. |_ 23:53:08 25?d57?l?:19|2063
  385. 888/tcp open http Netwave IP camera http config
  386. |_hadoop-datanode-info:
  387. |_hadoop-jobtracker-info:
  388. |_hadoop-tasktracker-info:
  389. |_hbase-master-info:
  390. |_http-server-header: Netwave IP Camera
  391. |_http-title: Site doesn't have a title.
  392. 898/tcp open smtp SoftStack Advanced smtpd
  393. |_smtp-commands: SMTP EHLO ping.quals.2018.volgactf.ru: failed to receive data: connection closed
  394. 900/tcp open telnet Cybersitter CLI
  395. 901/tcp open sip (SIP end point; Status: 400 Invalid Contact information)
  396. 902/tcp open telnet VBrick 4300 video encoder telnetd
  397. 903/tcp open http GeoVision GeoHttpServer for webcams
  398. |_http-server-header: GeoHttpServer
  399. |_http-title: Site doesn't have a title.
  400. 911/tcp open http Virata-EmWeb 959
  401. 912/tcp open http Epson printer httpd 0431309
  402. |_http-server-header: EPSON-HTTP/0431309
  403. |_http-title: Site doesn't have a title.
  404. 981/tcp open telnet Foundry Networks telnetd
  405. 987/tcp open http fec GCBdo (Funkwerk bintec R232B router; 2...)
  406. |_http-server-header: fec/GCBdo (2\x9F\x18\xE9)
  407. 990/tcp open telnet Huawei Quidway A8010 remote access telnetd
  408. |_ftp-bounce: ERROR: Script execution failed (use -d to debug)
  409. 992/tcp open http WYM httpd HQClzEyLU (Wowwee Rovio webcam)
  410. |_http-title: Site doesn't have a title.
  411. 993/tcp open rtsp Helix DNA Server 238 (SunOS 518 sparc)
  412. |_imap-capabilities: CAPABILITY
  413. |_rtsp-methods: ERROR: Script execution failed (use -d to debug)
  414. 995/tcp open http D-Link DVG-5112S VoIP adapter
  415. |_sstp-discover: SSTP is supported.
  416. 999/tcp open http Azureus Bittorrent tracker httpd 749343796
  417. |_http-title: Site doesn't have a title.
  418. 1000/tcp open icy SHOUTcast server 157605
  419. 1001/tcp open smtp-proxy SurfControl smtp proxy
  420. 1002/tcp open windows-icfw?
  421. 1007/tcp open unknown
  422. 1009/tcp open unknown
  423. | fingerprint-strings:
  424. | NULL:
  425. | HTTP/1.1 200 OK
  426. | Content-Length: 2r
  427. | <html>
  428. | <head>
  429. |_ <title>MoBif TA-200 Configuration</title>
  430. 1010/tcp open surf?
  431. | fingerprint-strings:
  432. | NULL:
  433. |_ +ADw-img src=x onerror='a setter=alert,a="UTF-7-XSS";'+AD4-
  434. 1011/tcp open printer Helios lpd
  435. 1021/tcp open exp1?
  436. | fingerprint-strings:
  437. | NULL:
  438. |_ DeltaUPS:NET01,00,0008 1 1t DeltaUPS:SOD00,00,0000 DeltaUPS:STS00,00,0231 0 Minuteman E 3200 kVcZFFL-Y Rp 4t3t
  439. 1022/tcp open hillstone-vpn Hillstone SSL VPN
  440. 1023/tcp open http Tandberg Data StorageLoader Ultrium LTO http config
  441. |_hadoop-jobtracker-info:
  442. |_hbase-master-info:
  443. |_http-server-header: U S Software Web Server
  444. |_http-title: Site doesn't have a title.
  445. 1024/tcp open moo LambdaMOO
  446. 1025/tcp open http LuCI Lua http config
  447. 1026/tcp open http Netcomm NP805N WAP http config
  448. |_hadoop-jobtracker-info:
  449. |_hadoop-tasktracker-info:
  450. |_http-title: WiFi ADSL2/2+ Combo IAD
  451. 1027/tcp open IIS?
  452. 1028/tcp open smtp LiteMail smtpd
  453. |_smtp-commands: SMTP EHLO ping.quals.2018.volgactf.ru: failed to receive data: connection closed
  454. 1029/tcp open ms-lsa?
  455. 1030/tcp open iad1?
  456. 1031/tcp open http WindWeb 003457 (HP MSL5000 storage config)
  457. 1032/tcp open http AnomicHTTPD
  458. |_hadoop-tasktracker-info:
  459. |_http-server-header: AnomicHTTPD (www.anomic.de)
  460. 1033/tcp open netinfo?
  461. | fingerprint-strings:
  462. | NULL:
  463. | HTTP/1.1 200 OK
  464. | Cache-Control: no-cache
  465. | Connection: close
  466. | Pragma: no-cache
  467. | Content-Length: 2r
  468. | Content-Type: text/html
  469. | Accept-Ranges: bytes
  470. | <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
  471. | <html xmlns="http://www.w3.org/1999/xhtml">
  472. | <head>
  473. |_ <title>mdkiuKd</title>
  474. 1034/tcp open http WindWeb 3041 (XES Synergix printer http config)
  475. |_hadoop-jobtracker-info:
  476. |_hadoop-tasktracker-info:
  477. |_http-server-header: XES WindWeb/3041
  478. |_http-title: Site doesn't have a title.
  479. 1035/tcp open multidropper?
  480. | fingerprint-strings:
  481. | NULL:
  482. | 3697146
  483. | <title>D-LINK SYSTEMS, INC. | WIRELESS ROUTER :
  484. |_ Login
  485. 1036/tcp open http Samba SWAT administration server (broken)
  486. |_http-title: 500 Server Error
  487. 1037/tcp open http FrontPage Personal Webserver 41653
  488. |_http-server-header: FrontPage-PWS32/41653
  489. |_http-title: Site doesn't have a title.
  490. 1038/tcp open mtqp?
  491. | fingerprint-strings:
  492. | NULL:
  493. |_ 00000000000eox00
  494. 1039/tcp open sbl?
  495. | fingerprint-strings:
  496. | NULL:
  497. |_ HTTP/1.1 589 eServer: *Linux/2.x.x, UPnP/Hb_, pvConnect UPnP SDK/umnph, TwonkyMedia UPnP SDK/pO
  498. 1040/tcp open shell FreeBSD rshd (Access denied)
  499. 1041/tcp open danf-ak2?
  500. | fingerprint-strings:
  501. | NULL:
  502. | HTTP/1.1 503 Service Unavailable
  503. | Server: NSAYqWM
  504. |_ Content-Length:9r
  505. 1042/tcp open ftp HP JetDirect ftpd
  506. 1043/tcp open boinc?
  507. | fingerprint-strings:
  508. | NULL:
  509. |_ SPMD_ACK00
  510. 1044/tcp open dcutility?
  511. | fingerprint-strings:
  512. | NULL:
  513. |_ protocol specified
  514. 1045/tcp open fpitp?
  515. | fingerprint-strings:
  516. | NULL:
  517. | [?25l
  518. | [1;1H
  519. | [2;1H
  520. | [3;1H
  521. | [4;1H ### ### ########### ########## ############# ########### ###
  522. | [5;1H #### ### ############# ############ ############# ########### ###
  523. | [6;1H70}
  524. | [7;1H70}
  525. | [8;1H70}
  526. | [9;1H70}
  527. | [10;1H70}
  528. | [11;1H70}
  529. | [12;1H78}
  530. | [13;1H78}
  531. | [14;1H
  532. | [15;1H
  533. | [16;1HEnter Ctrl-Y to begin.
  534. |_ [18;3H*{35}
  535. 1046/tcp open http XBMC Web Media Manager
  536. |_hadoop-jobtracker-info:
  537. |_hbase-master-info:
  538. |_http-title: XBMC Web Media Manager
  539. 1047/tcp open neod1?
  540. | fingerprint-strings:
  541. | NULL:
  542. | HTTP/1.318 p
  543. |_ SERVER: Windows2000/0.0 UPnP/HI PhilipsIntelSDK/xnme_fKF DLNADOC/UhXHZI
  544. 1048/tcp open irc
  545. 1049/tcp open pop3 Mailtraq pop3d 910
  546. 1050/tcp open http thttpd (Panasonic Network Camera http config)
  547. |_hadoop-datanode-info:
  548. |_hadoop-jobtracker-info:
  549. |_hadoop-tasktracker-info:
  550. |_hbase-master-info:
  551. |_http-title: Start
  552. 1051/tcp open ident FreeBSD identd
  553. 1052/tcp open http WebCit 28163534 (Citadel)
  554. |_hadoop-datanode-info:
  555. |_hadoop-jobtracker-info:
  556. |_hadoop-tasktracker-info:
  557. |_hbase-master-info:
  558. |_http-server-header: WebCit v28163534 /
  559. |_http-title: Site doesn't have a title (text/html; charset=utf-8).
  560. 1053/tcp open remote-as?
  561. 1054/tcp open smtp Lotus Domino smtpd Hf t (Italian)
  562. |_smtp-commands: SMTP EHLO ping.quals.2018.volgactf.ru: failed to receive data: connection closed
  563. 1055/tcp open ansyslmd?
  564. | fingerprint-strings:
  565. | NULL:
  566. | ISCP000
  567. | 000!1SLP06
  568. | ISCP000
  569. | 000!1NLT0222000000000000000200
  570. | ISCP000
  571. | 000!1NLSC-P
  572. | ISCP000
  573. | 000!1NTM94:68/--:--
  574. |_ p|Onkyo A/V receiver ISCP
  575. 1056/tcp open ftp-proxy kingate ftp proxy Z_saTGy
  576. 1057/tcp open pop3 ipopd 200YdzEO
  577. 1058/tcp open nim?
  578. | fingerprint-strings:
  579. | NULL:
  580. | 0(0000
  581. | Login failed.
  582. |_ 00000
  583. 1059/tcp open nimreg?
  584. | fingerprint-strings:
  585. | NULL:
  586. | statusResponse
  587. | vversion remulous (5 linux-{
  588. |_ !)(?=\)
  589. 1060/tcp open telnet IBM BladeCenter Advanced Management Module telnetd
  590. 1061/tcp open http Catwalk (Canon imageRUNNER printer http config)
  591. |_http-server-header: Catwalk
  592. |_http-title: Site doesn't have a title.
  593. 1062/tcp open eggdrop Eggdrop irc bot console
  594. 1063/tcp open kyoceranetdev?
  595. | fingerprint-strings:
  596. | NULL:
  597. | HTTP/1.981 v
  598. |_ Server: WEBrick/54265 (Ruby/211430/20294595) OpenSSL/ka
  599. 1064/tcp open jstel?
  600. | fingerprint-strings:
  601. | NULL:
  602. | 00eansobxj0000iqwcqdpj
  603. | Macintoshi
  604. | AFP3.3
  605. | AFP3.2
  606. | AFP3.1
  607. | AFPX03
  608. |_ AFP2.2l DHCAST128
  609. 1065/tcp open syscomlan?
  610. | fingerprint-strings:
  611. | NULL:
  612. | 000t
  613. | SMBr
  614. |_ i00000000000000@
  615. 1066/tcp open http Mongoose httpd
  616. |_http-title: Site doesn't have a title (text/plain).
  617. 1067/tcp open gopher-proxy Symantec gopher proxy
  618. 1068/tcp open instl_bootc?
  619. | fingerprint-strings:
  620. | NULL:
  621. |_ "IP Resource Card (IPRC)(id
  622. 1069/tcp open smtp Code-Crafters Ability Mail Server smtpd 0
  623. |_smtp-commands: SMTP EHLO ping.quals.2018.volgactf.ru: failed to receive data: connection closed
  624. 1070/tcp open ftp Lexmark Optra LaserPrinter ftpd
  625. 1071/tcp open bsquare-voip?
  626. 1072/tcp open telnet telnet (generic)
  627. 1073/tcp open ftp NetBSD lukemftpd
  628. 1074/tcp open warmspotMgmt?
  629. | fingerprint-strings:
  630. | NULL:
  631. | 501 Not Implemented
  632. |_ xServer: OpenWRT/OpenWRT/Attitude_Adjustment__r9 UPnP/GXdaT MiniUPnPd/NbQqrEAyL
  633. 1075/tcp open smtp Nortel CallPilot imapd
  634. |_smtp-commands: SMTP EHLO ping.quals.2018.volgactf.ru: failed to receive data: connection closed
  635. 1076/tcp open xmpp Isode M-Link XMPP
  636. 1077/tcp open pop3 Microsoft Exchange pop3d 322326629 (Dutch)
  637. 1078/tcp open avocent-proxy?
  638. 1079/tcp open asprovatalk?
  639. 1080/tcp open telnet Georgia SoftWorks telnetd rPbLx
  640. 1081/tcp open http chat.php.spb.ru chat server httpd
  641. |_http-title: Site doesn't have a title (text/html\x0D).
  642. 1082/tcp open amt-esd-prot?
  643. | fingerprint-strings:
  644. | NULL:
  645. | <gkrellmd_setup>
  646. | <version>
  647. |_ gkrellmd qNNBCcJz
  648. 1083/tcp open ansoft-lm-1?
  649. | fingerprint-strings:
  650. | NULL:
  651. |_ * OK vecot ready.
  652. 1084/tcp open telnet Dreambox DVB telnetd (Kernel 8ULWDFL)
  653. 1085/tcp open webobjects?
  654. 1086/tcp open http VMware View Manager httpd
  655. 1087/tcp open cplscrambler-in?
  656. | fingerprint-strings:
  657. | NULL:
  658. | 220-Welcome to XBOX FileZilla?: (XBMC|)
  659. | 220-version: XBMC:FileZilla version 5, (based on FileZilla Server 46196207)
  660. |_ http://sourceforge.net/projects/xbfilezilla
  661. 1088/tcp open cplscrambler-al?
  662. | fingerprint-strings:
  663. | NULL:
  664. |_ 3202 your host does not have line printer access.
  665. 1089/tcp open http Lexmark Optra T610 printer http config (French)
  666. 1090/tcp open ftp Libra ftpd jRfb
  667. 1091/tcp open ff-sm?
  668. | fingerprint-strings:
  669. | NULL:
  670. | HTTP/1.0 200 OK
  671. | Server: XmskSvr
  672. | Content-Type: text/plain
  673. | Content-Length: 6r
  674. |_ X-MSK http Server kwETKRzO
  675. 1092/tcp open obrpd?
  676. | fingerprint-strings:
  677. | NULL:
  678. | HTTP/1.591
  679. |_ jServer: nginx/4349
  680. 1093/tcp open ftp MegaBit Gear ftpd S+h
  681. |_ftp-bounce: ERROR: Script execution failed (use -d to debug)
  682. 1094/tcp open http Sun ONE Web Server KbvevVwK
  683. |_hadoop-datanode-info:
  684. |_hadoop-jobtracker-info:
  685. |_hadoop-tasktracker-info:
  686. |_hbase-master-info:
  687. |_http-title: Site doesn't have a title.
  688. 1095/tcp open mailq ZMailer 14343
  689. 1096/tcp open telnet Cisco 2651 router telnetd
  690. 1097/tcp open sunclustermgr?
  691. | fingerprint-strings:
  692. | NULL:
  693. |_ 0580 SSL?: LOG?0 +0
  694. 1098/tcp open rmiactivation?
  695. 1099/tcp open pop3-proxy MailMarshal pop3d 536599925
  696. 1100/tcp open g6-remote G6 ftpd remote admin
  697. 1102/tcp open ftp DrayTek Vigor 2820 ADSL router ftpd (access denied)
  698. |_ftp-bounce: ERROR: Script execution failed (use -d to debug)
  699. 1104/tcp open http Freechal P2P httpd 37
  700. |_auth-owners: ERROR: Script execution failed (use -d to debug)
  701. |_http-server-header: Freechal P2P/37
  702. |_http-title: Site doesn't have a title.
  703. 1105/tcp open ftranhc?
  704. | fingerprint-strings:
  705. | NULL:
  706. | version
  707. |_ bindmIND 3,20}
  708. 1106/tcp open http OKWS httpd XOLIo
  709. 1107/tcp open isoipsigport-2?
  710. | fingerprint-strings:
  711. | NULL:
  712. | /000
  713. |_ Alive000
  714. 1108/tcp open ratio-adp?
  715. | fingerprint-strings:
  716. | NULL:
  717. | 000000000
  718. | 0000 *0u
  719. | 00The XFree86 ProjectGXsrm
  720. |_ 000whok00es000
  721. 1110/tcp open nfsd-status?
  722. 1111/tcp open lmsocialserver?
  723. | fingerprint-strings:
  724. | NULL:
  725. |_ 220 Xerox Phaser yr
  726. 1112/tcp open http PasteWSGIServer oIlmhDP (Pylons web framework; Python JgGoaJci)
  727. |_http-server-header: PasteWSGIServer/oIlmhDP Python/JgGoaJci
  728. 1113/tcp open smtp Trend Micro InterScan S+ (on Microsoft ESMTP 9234970)
  729. |_smtp-commands: SMTP EHLO ping.quals.2018.volgactf.ru: failed to receive data: connection closed
  730. 1114/tcp open sharp-twain Sharp printer network TWAIN
  731. 1117/tcp open http BBC httpd 8t (HP OpenView ITO agent - Coda 4m)
  732. 1119/tcp open http Dell Remote Access Controller http interface 65599
  733. |_http-server-header: RMC Webserver 65599
  734. 1121/tcp open nntp Cyrus nntpd dFLQeV (posting ok)
  735. 1122/tcp open dnet-keyproxy Distributed.Net HTTP Keyproxy
  736. 1123/tcp open murray?
  737. | fingerprint-strings:
  738. | NULL:
  739. |_ 0 o17
  740. 1124/tcp open ftp Konica Minolta KMTnaJg ftpd 7640
  741. 1126/tcp open hpvmmdata?
  742. | fingerprint-strings:
  743. | NULL:
  744. | HTTP/1.1 200 OK
  745. | Content-Length: 9r
  746. | <html>
  747. | <head>
  748. |_ <title>MoBif TA-200 Configuration</title>
  749. 1130/tcp open http DD-WRT milli_httpd
  750. | http-auth:
  751. | HTTP/1.0 401 Unauthorized\x0D
  752. |_ Server returned status 401 but no WWW-Authenticate header.
  753. |_http-title: Site doesn't have a title.
  754. 1131/tcp open caspssl?
  755. | fingerprint-strings:
  756. | NULL:
  757. |_ ?:ba?sh-8.11u?#
  758. 1132/tcp open http WMI VbeApGG (3Com 5500G-EI switch http config)
  759. |_http-server-header: WMI VbeApGG
  760. |_http-title: Did not follow redirect to index.htm
  761. 1137/tcp open http Allegro RomPager 056922 (Netopia g router http config)
  762. |_http-title: Site doesn't have a title (text/html).
  763. 1138/tcp open http-proxy 3proxy http proxy
  764. |_http-title: 502 Bad Gateway
  765. 1141/tcp open http Embedded HTTP Server XSOwPm (D-Link kP http config)
  766. |_http-server-header: Embedded HTTP Server XSOwPm
  767. 1145/tcp open imap Sun Solstice Internet Mail Server imapd 6OP
  768. |_imap-capabilities: CAPABILITY
  769. 1147/tcp open capioverlan?
  770. 1148/tcp open pop3 Microsoft Exchange 2003 pop3d 4
  771. 1149/tcp open ftp
  772. 1151/tcp open pop3-proxy ISafe pop3 proxy
  773. 1152/tcp open winpoplanmess?
  774. 1154/tcp open http Swann DVR8-2600 security camera system httpd
  775. 1163/tcp open telnet IPSentry telnetd
  776. 1164/tcp open telnet MagicUnix telnetd
  777. 1165/tcp open qsm-gui?
  778. 1166/tcp open telnet Linksys WRT54G telnetd (Sveasoft firmware)
  779. 1169/tcp open pop3pw poppassd RyFx
  780. 1174/tcp open http thttpd (Zebra ZTE F660 broadband router)
  781. |_http-server-header: Mini web server 1.0 ZTE corp 2005.
  782. |_http-title: 400 Bad Request
  783. 1175/tcp open dossier?
  784. | fingerprint-strings:
  785. | NULL:
  786. | 000j
  787. | SMBr0000
  788. |_ 000000000000000@
  789. 1183/tcp open stockfish Stockfish chess engine
  790. 1185/tcp open ftp CrossFTP java ftpd
  791. 1186/tcp open http NetPort httpd stEdwE (Polycom VSX 8000 http config)
  792. 1187/tcp open pop3 PSCS VPop3
  793. 1192/tcp open caids-sensor?
  794. |_auth-owners: ERROR: Script execution failed (use -d to debug)
  795. 1198/tcp open http Arecont Vision surveillance camera httpd
  796. 1199/tcp open dmidi?
  797. | fingerprint-strings:
  798. | NULL:
  799. | .NET
  800. | 0000000
  801. | oi00Server encountered an internal error. To get more info turn on customErrors in the server's config file.
  802. |_ 0000
  803. 1201/tcp open pop3 PMDF pop3d cZHqoZp
  804. 1213/tcp open http HBHTTP l_NAQ (Pogoplug Pro NAS device)
  805. |_http-title: Site doesn't have a title.
  806. 1216/tcp open etebac5?
  807. 1217/tcp open ftp ACLogic CesarFTP zVvmRC
  808. 1218/tcp open ssh (protocol 2.0)
  809. 1233/tcp open http-proxy One1Stream Fastlane accelerating http proxy 22
  810. |_hadoop-datanode-info:
  811. |_hadoop-jobtracker-info:
  812. |_hadoop-tasktracker-info:
  813. |_hbase-master-info:
  814. |_http-open-proxy: Proxy might be redirecting requests
  815. |_http-title: Site doesn't have a title.
  816. 1234/tcp open nntp
  817. | fingerprint-strings:
  818. | NULL:
  819. |_ 200 kdP InterNetNews ?:NNRP ?server INN 1308882 s ready (posting ok).
  820. 1236/tcp open ftp Dreambox ftpd (German)
  821. 1244/tcp open imond imond fli4l router config
  822. 1247/tcp open realplayfavs RealPlayer Shared Favorites
  823. 1248/tcp open napster WinMX or Lopster Napster P2P client
  824. 1259/tcp open ftp Serv-U ftpd (SSL Required)
  825. 1271/tcp open backdoor Gaobot backdoor (**BACKDOOR**)
  826. 1272/tcp open gopher Bucktooth gopherd
  827. | gopher-ls:
  828. |_[txt] "'/GET / HTTP/1.0' doesn't exist!"
  829. 1277/tcp open telnet Genetec Integration Service
  830. 1287/tcp open http-proxy UserGate http proxy
  831. |_http-title: Site doesn't have a title (text/html; charset=windows-1251).
  832. 1296/tcp open http ControlByWeb WebRelay-Quad http admin
  833. |_hadoop-datanode-info:
  834. |_hadoop-jobtracker-info:
  835. |_hadoop-tasktracker-info:
  836. |_http-title: Webrelay Quad
  837. 1300/tcp open pop3 qpopper
  838. 1301/tcp open ci3-software-1?
  839. 1309/tcp open http M3 Business Engine ServerView httpd ru.fN...
  840. |_http-server-header: M3 Business Engine ru\x8AfN\x01 \xA2
  841. |_http-title: 500 Internal server error
  842. 1310/tcp open husky?
  843. | fingerprint-strings:
  844. | NULL:
  845. | quff0000xkdrqkwc
  846. | *iMac59x04
  847. | AFP3.3
  848. | AFP3.2
  849. | AFP3.1
  850. | AFPX03
  851. | DHCAST128w
  852. | SOnl
  853. |_ oafpserver
  854. 1311/tcp open rxmon?
  855. | fingerprint-strings:
  856. | NULL:
  857. |_ 220 Axis oK Network Camera?: version? 4S+ (f) ready.
  858. 1322/tcp open nagios-nsca Nagios NSCA
  859. 1328/tcp open ewall?
  860. | fingerprint-strings:
  861. | NULL:
  862. | HTTP/1.1 400 Bad Request
  863. |_ Server: Linux, UPnP/947851, AReVer 9746
  864. 1334/tcp open http Oracle WebLogic Server (Servlet Vq; JSP jDA)
  865. |_http-title: Site doesn't have a title.
  866. 1352/tcp open ftp vsftpd (Misconfigured)
  867. 1417/tcp open http-proxy Oops! http proxy
  868. |_http-title: Site doesn't have a title.
  869. 1433/tcp open http QNAP HS-210 or TS-219P NAS http config uzib-T
  870. |_hadoop-tasktracker-info:
  871. |_hbase-master-info:
  872. |_http-title: Site doesn't have a title.
  873. 1434/tcp open smtp-proxy 1st SMTP relay
  874. 1443/tcp open ies-lm?
  875. 1455/tcp open esl-lm?
  876. 1461/tcp open http OpenSSL s_server -www httpd (command line: i)
  877. |_http-title: Site doesn't have a title (text/html).
  878. 1494/tcp open ftp 3Com 3CDaemon ftpd 4SzlfGLLpb
  879. 1500/tcp open ftp BlackMoon ftpd 483627811 (Free edition)
  880. 1501/tcp open http Apache httpd 8.4.E-agE (.)
  881. |_http-server-header: Apache 8.4.E-agE
  882. |_http-title: Site doesn't have a title.
  883. 1503/tcp open http Allegro RomPager 26674
  884. 1521/tcp open nntp Leafnode nntpd ysR
  885. 1524/tcp open ingreslock?
  886. 1533/tcp open virtual-places?
  887. 1556/tcp open http SafeNet Sentinel Protection Server 56623228
  888. |_http-server-header: SentinelProtectionServer/56623228
  889. 1580/tcp open http Oki Data CeJFMptemC printer http config (JC-HTTPD 2004774)
  890. |_http-server-header: JC-HTTPD/2004774
  891. 1583/tcp open simbaexpress?
  892. | fingerprint-strings:
  893. | NULL:
  894. |_ Wd-600
  895. 1594/tcp open jetdirect JetDirect
  896. 1600/tcp open http XBMC Web Media Manager
  897. |_http-title: Site doesn't have a title.
  898. 1641/tcp open invision?
  899. | fingerprint-strings:
  900. | NULL:
  901. | HTTP/1.1 503 HTTP is not enabled (the value of option httpd.enable is off).<p>To administer this filer, use <a href=/na_admin/>/na_admin/</a> .
  902. |_ Server: NetApp//uGj
  903. 1658/tcp open sixnetudr?
  904. | fingerprint-strings:
  905. | NULL:
  906. |_ 00efwxv0000nSun Microsystems, Inc.
  907. 1666/tcp open netview-aix-6?
  908. | fingerprint-strings:
  909. | NULL:
  910. | k000
  911. |_ Host hat keine Berechtigung, eine Verbindung zu diesem MySQL Server herzustellen.
  912. 1687/tcp open nsjtp-ctrl?
  913. 1688/tcp open nsjtp-data?
  914. | fingerprint-strings:
  915. | NULL:
  916. |_ fiji
  917. 1700/tcp open mps-raft?
  918. | fingerprint-strings:
  919. | NULL:
  920. |_ * OKf?Courier-IMAP ready. Copyright 1998-4Double Precision, Inc. See COPYING for distribution information.
  921. 1717/tcp open exec netkit-rsh rexecd
  922. 1718/tcp open upnp TwonkyMedia UPnP (UPnP BGCuyQ; pvConnect SDK GwarJds; SDK Tah)
  923. 1719/tcp open h323gatestat?
  924. | fingerprint-strings:
  925. | NULL:
  926. | 00dsmmjyle0000yanpnbil
  927. | *VMware50x05
  928. | AFP3.4
  929. | AFP3.3
  930. | AFP3.2
  931. | AFP3.1
  932. | AFPX03
  933. | DHCAST128
  934. | DHX2
  935. | Recon1
  936. | Client Krb v2
  937. | User Authentu
  938. |_ $not_defined_in_RFC4178@please_ignore
  939. 1720/tcp open http Microsoft ISA httpd
  940. |_http-title: Site doesn't have a title.
  941. 1721/tcp open telnet MPR-L8 3G mobile router telnetd
  942. 1723/tcp open pptp?
  943. | fingerprint-strings:
  944. | NULL:
  945. |_ SNRESPS:gqkpLUTCZ:0x40}:xsvr:0x40}:0x8}:0x40}:NgpM0
  946. 1755/tcp open pop3-proxy POPgate pop3 proxy 274
  947. 1761/tcp open smtp AnNyung smtpd pLsOVD
  948. |_smtp-commands: Couldn't establish connection on port 1761
  949. 1782/tcp open ftp DataHive ftpd 880
  950. 1783/tcp open pop3 Netscape Messenging Server pop3 5..z..@ (built on nuTU)
  951. 1801/tcp open http censhare hyena httpd -G_HTtZz
  952. |_hadoop-jobtracker-info:
  953. |_hadoop-tasktracker-info:
  954. |_http-title: Site doesn't have a title.
  955. 1805/tcp open http cPanel WebDisk httpd
  956. |_http-server-header: Cpanel::Httpd like Apache
  957. |_http-title: Site doesn't have a title.
  958. 1812/tcp open radius?
  959. | fingerprint-strings:
  960. | NULL:
  961. |_ 220 r?eSafe E?SMTP Service ready
  962. 1839/tcp open http Fujitsu Siemens ServerView RAID Manager http interface
  963. 1840/tcp open netopia-vo2?
  964. | fingerprint-strings:
  965. | NULL:
  966. |_ 000$sequence_number=[0] result=[-2005] 0
  967. 1862/tcp open smtp HP Service Desk SMTP server 6LknbTMhM
  968. |_smtp-commands: SMTP EHLO ping.quals.2018.volgactf.ru: failed to receive data: connection closed
  969. 1863/tcp open maya Autodesk Maya command port
  970. 1864/tcp open paradym-31?
  971. | fingerprint-strings:
  972. | NULL:
  973. |_ a-z]{2} a-z]{2} +1{1,2} 37:94:71 2010
  974. 1875/tcp open westell-stats?
  975. | fingerprint-strings:
  976. | NULL:
  977. | Hello, this is agga (version 9YfwHSkJ).
  978. |_ Copyright 1996-200
  979. 1900/tcp open upnp?
  980. 1914/tcp open http IBM Tivoli Endpoint httpd
  981. 1935/tcp open smtp Microsoft Exchange smtpd HjyJt
  982. |_smtp-commands: SMTP EHLO ping.quals.2018.volgactf.ru: failed to receive data: connection closed
  983. 1947/tcp open sentinelsrm?
  984. | fingerprint-strings:
  985. | NULL:
  986. | 0000
  987. | 0000 CKAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA00!0
  988. | 0000riur{1,15} *0
  989. | 0a{1,15} *0
  990. | 0n{1,15} *
  991. | 0i{1,15} *
  992. | 0j{1,15} *
  993. | 0k{1,15} *
  994. |_ __MSBROWSE__
  995. 1971/tcp open netop-school?
  996. | fingerprint-strings:
  997. | NULL:
  998. | HTTP/1.980 u
  999. | Server: ATR/53599
  1000. |_ WWW-Authenticate: Basic realm="ATI Switch"
  1001. 1972/tcp open intersys-cache?
  1002. | fingerprint-strings:
  1003. | NULL:
  1004. |_ 00000000
  1005. 1974/tcp open ssh OpenSSH o (protocol 4)
  1006. 1984/tcp open imap Lotus Domino secure imapd (SSL redirect)
  1007. 1998/tcp open http T-Com Speedport W 101V http config (German)
  1008. 1999/tcp open http Lime Technology unRAID Server httpd 4.X
  1009. | http-auth:
  1010. | HTTP/1.1 401 Unauthorized
  1011. | Basic realm='unRAID
  1012. |_ SMU'
  1013. |_http-title: Site doesn't have a title.
  1014. 2000/tcp open ftp NET Disk/NetStore ftpd
  1015. 2001/tcp open http Snowcrash WinAmp http control plugin 3789
  1016. |_hadoop-datanode-info:
  1017. |_hadoop-jobtracker-info:
  1018. |_hadoop-tasktracker-info:
  1019. |_hbase-master-info:
  1020. |_http-server-header: VykTor XML WinAmp Server/3789
  1021. |_http-title: Site doesn't have a title.
  1022. 2002/tcp open globe?
  1023. | fingerprint-strings:
  1024. | NULL:
  1025. | SIP/2.0 200 OK
  1026. | aTo: <sip:nm2@nm2>;tag=f7483
  1027. | yAllow: INVITE,ACK,CANCEL,BYE,OPTIONS,REFER,INFO,NOTIFY,PRACK,MESSAGE
  1028. | cSupported: replaces,timer,100rel
  1029. |_ Accept: application/sdp
  1030. 2003/tcp open finger?
  1031. | finger: HTTP/1.1 400 Bad Request\x0D
  1032. | Content-Length: 0\x0D
  1033. | Connection: close\x0D
  1034. | \x0D
  1035. |_
  1036. | fingerprint-strings:
  1037. | NULL:
  1038. | HTTP/1.1 400 Bad Request
  1039. | Content-Length: 0
  1040. |_ Connection: close
  1041. 2004/tcp open mailbox?
  1042. | fingerprint-strings:
  1043. | NULL:
  1044. | 00fiyqveam0000cxubdxts
  1045. | *Xserve91x04
  1046. | AFP3.3
  1047. | AFP3.2
  1048. | AFP3.1
  1049. | AFPX03b DHCAST128lad-]+
  1050. |_ mafpserver
  1051. 2005/tcp open tcpwrapped
  1052. 2006/tcp open telnet Cisco 1721 router telnetd
  1053. 2007/tcp open dectalk?
  1054. | fingerprint-strings:
  1055. | NULL:
  1056. |_ 0000000001?:3C|C00000
  1057. 2008/tcp open http Conexant-EmWeb XGGeY
  1058. |_http-title: Site doesn't have a title.
  1059. 2009/tcp open http Oracle Rapid Install httpd
  1060. 2010/tcp open smtp cbdev cmail smtpd
  1061. |_smtp-commands: SMTP EHLO ping.quals.2018.volgactf.ru: failed to receive data: connection closed
  1062. 2013/tcp open telnet Floosietek FTgate telnetd SvvBdG
  1063. 2020/tcp open http Allegro RomPager 9098208 (APC Masterswitch power controller http admin)
  1064. |_hadoop-datanode-info:
  1065. |_http-title: Site doesn't have a title.
  1066. 2021/tcp open http Transtec BaseSwitch 801FM http config
  1067. |_http-title: Welcome to Transtec AG WEBServer
  1068. 2022/tcp open smtp qpsmtpd smtpd
  1069. |_smtp-commands: SMTP EHLO ping.quals.2018.volgactf.ru: failed to receive data: connection closed
  1070. 2030/tcp open device2?
  1071. | fingerprint-strings:
  1072. | NULL:
  1073. | Eltin
  1074. | Ethernut Nut/OS witamy.
  1075. | key=8F1F8
  1076. |_ p/Ethernut demo telnetd/ i/Polish/ o|Nut/OS| cpe:|o:ethernut:nut/os::::pl
  1077. 2033/tcp open http OKWS httpd SL-dyk
  1078. 2034/tcp open mas-financial MAS200 Financial System
  1079. 2035/tcp open imsldoc?
  1080. 2038/tcp open telnet
  1081. | fingerprint-strings:
  1082. | NULL:
  1083. | /---------\r
  1084. | Motorola Broadband Wireless Technology Center
  1085. | (Copyright 2001-2042 Motorola ?:Solutions ?Inc.)
  1086. |_ Login:
  1087. 2040/tcp open http ALT-N SecurityGateway httpd 88479758o71707o103327719
  1088. |_http-server-header: ALT-N SecurityGateway 88479758o71707o103327719
  1089. 2041/tcp open http Dave Solin's Web Daemon 4596246 (BMC HTTP service)
  1090. |_hadoop-datanode-info:
  1091. |_hadoop-tasktracker-info:
  1092. |_hbase-master-info:
  1093. |_http-title: Site doesn't have a title.
  1094. 2042/tcp open digital-sprite-status Dedicated Micros Digital Sprite 2 camera
  1095. 2043/tcp open ftp-proxy Gauntlet FTP proxy 0I
  1096. 2045/tcp open smtp VisNetic MailServer naQQcCa
  1097. |_smtp-commands: SMTP EHLO ping.quals.2018.volgactf.ru: failed to receive data: connection closed
  1098. 2046/tcp open smtp IBM MVS smtpd
  1099. |_smtp-commands: SMTP EHLO ping.quals.2018.volgactf.ru: failed to receive data: connection closed
  1100. 2047/tcp open smtp DynFX smtpd wi
  1101. |_smtp-commands: SMTP EHLO ping.quals.2018.volgactf.ru: failed to receive data: connection closed
  1102. 2048/tcp open http Wub 86884
  1103. |_hadoop-jobtracker-info:
  1104. |_hadoop-tasktracker-info:
  1105. |_http-server-header: Wub 86884
  1106. |_http-title: Site doesn't have a title (text/html; charset=utf-8).
  1107. 2049/tcp open smtp Mail Matrix smtpd
  1108. |_smtp-commands: SMTP EHLO ping.quals.2018.volgactf.ru: failed to receive data: connection closed
  1109. 2065/tcp open ftp Konica Minolta bizhub printer smtpd
  1110. 2068/tcp open http IP_SHARER WEB zxSSEcfb (Netgear ProSafe FVS114 firewall http config)
  1111. |_http-title: Site doesn't have a title.
  1112. 2099/tcp open smtp
  1113. | fingerprint-strings:
  1114. | NULL:
  1115. |_ 220 yQ Ready for action (Mailtraq 530/E?SMTP)
  1116. |_smtp-commands: Couldn't establish connection on port 2099
  1117. 2100/tcp open http vdradmin http config X
  1118. |_http-server-header: vdradmind/X
  1119. |_http-title: Site doesn't have a title.
  1120. 2103/tcp open telnet Avaya P330 switch telnetd 5312911
  1121. 2105/tcp open eklogin?
  1122. | fingerprint-strings:
  1123. | NULL:
  1124. | :000~0000
  1125. | 333333
  1126. |_ EVE-EVE-TRANQUILITY@ccp
  1127. 2106/tcp open telnet IBM 2218 Link Level Converter telnetd
  1128. 2107/tcp open msmq-mgmt?
  1129. | fingerprint-strings:
  1130. | NULL:
  1131. | E000
  1132. |_ SFATAL0C0A0000Munsupported frontend protocol 65363.19778: server supports 1.0 to 3.00Fpostmaster.c0L16210RProcessStartupPacket00
  1133. 2111/tcp open http Boa httpd
  1134. |_http-title: Site doesn't have a title.
  1135. 2119/tcp open ftp Polycom VSX 7000A VoIP phone ftpd
  1136. 2121/tcp open ccproxy-ftp?
  1137. 2126/tcp open http I-O Data ETX-R router http config
  1138. |_hadoop-datanode-info:
  1139. |_hadoop-tasktracker-info:
  1140. |_hbase-master-info:
  1141. |_http-title: I-O DATA Broadband Router ETX-R
  1142. 2135/tcp open gris?
  1143. 2144/tcp open pop3 CommuniGate Pro zSLXD
  1144. 2160/tcp open http GoAhead WebServer (Dell PowerConnect http config)
  1145. |_http-server-header: GoAhead-Webs
  1146. |_http-title: Did not follow redirect to http://Device/config/log_off_page.htm
  1147. 2161/tcp open asterisk-proxy Asterisk Call Manager Proxy
  1148. 2170/tcp open eyetv?
  1149. |_auth-owners: ERROR: Script execution failed (use -d to debug)
  1150. | fingerprint-strings:
  1151. | NULL:
  1152. | HTTP/1.0 671 u
  1153. | Content-type: text/html
  1154. |_ <HTML><HEAD><TITLE>OkiLAN c/TITLE>
  1155. 2179/tcp open vmrdp?
  1156. | fingerprint-strings:
  1157. | NULL:
  1158. | n{3,4}
  1159. |_ w{5,6}0
  1160. 2190/tcp open uptime-agent up.time server monitor
  1161. 2191/tcp open telnet Adtran NetVanta 6355 VoIP gateway telnetd (TACACS enabled)
  1162. 2196/tcp open smtp Postfix smtpd
  1163. |_smtp-commands: SMTP EHLO ping.quals.2018.volgactf.ru: failed to receive data: connection closed
  1164. 2200/tcp open ftp
  1165. 2222/tcp open telnet Cisco router telnetd
  1166. 2251/tcp open http Sun GlassFish 2578892 (Servlet 010344)
  1167. |_http-title: Site doesn't have a title.
  1168. 2260/tcp open apc-2260?
  1169. | fingerprint-strings:
  1170. | NULL:
  1171. | HTTP/1.0 501 Not Implemented
  1172. | Content-Type: text/html
  1173. |_ <HTML><HEAD><TITLE>Not Implemented</TITLE></HEAD><BODY><h3>Error: HTTP Method Not Implemented</h3></BODY></HTML>
  1174. 2288/tcp open netml?
  1175. | fingerprint-strings:
  1176. | NULL:
  1177. |_ PGPError #0
  1178. 2301/tcp open compaqdiag?
  1179. | fingerprint-strings:
  1180. | NULL:
  1181. | HTTP/1.1 200 b
  1182. | Server: Allegro-Software-RomPager/Y
  1183. |_ h<title>DWL-k/title>
  1184. 2323/tcp open http Allegro RomPager 37 (APC Environmental Monitoring Unit http config)
  1185. |_http-title: Site doesn't have a title (text/html).
  1186. 2366/tcp open qip-login?
  1187. | fingerprint-strings:
  1188. | NULL:
  1189. | HTTP/1.0 846 d<title>EvoCam</title>
  1190. | </head>
  1191. | <body bgcolor="e3e3e3">
  1192. | <center>
  1193. |_ <applet archive="evocam.jar" code="com.evological.evocam.class"
  1194. 2381/tcp open compaq-https?
  1195. | fingerprint-strings:
  1196. | NULL:
  1197. |_ 220 E?SMTP KNh Sendmail iA/vESPjPT ready at
  1198. 2382/tcp open ms-olap3?
  1199. | fingerprint-strings:
  1200. | NULL:
  1201. | version00000U000d}00
  1202. | 0000000rmwxhian
  1203. | 00000000000000000
  1204. | tifhqn
  1205. | 00000000000000000
  1206. | gmkvxjhbxritgf
  1207. |_ .hnkba
  1208. 2383/tcp open ftp Avalaunch XBOX ftpd (Max connections reached)
  1209. 2393/tcp open rtsp Darwin Streaming Server 736
  1210. |_rtsp-methods: ERROR: Script execution failed (use -d to debug)
  1211. 2394/tcp open dusk Dusk Java-based game
  1212. 2399/tcp open http Gordian httpd 13 (IQinVision IQeye3 webcam http config)
  1213. 2401/tcp open cvspserver?
  1214. | fingerprint-strings:
  1215. | NULL:
  1216. | 0000
  1217. | 0000 CKAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA00!0
  1218. | 00000/
  1219. |_ ytkloq0000000000000000000000000000000000000000
  1220. 2492/tcp open tcpwrapped
  1221. 2500/tcp open rtsserv?
  1222. 2522/tcp open tcpwrapped
  1223. 2525/tcp open tcpwrapped
  1224. 2557/tcp open tcpwrapped
  1225. 2601/tcp open asterisk-proxy Asterisk Call Manager Proxy
  1226. 2602/tcp open ripd?
  1227. | fingerprint-strings:
  1228. | NULL:
  1229. |_ HTTP/1.1 406 Not Acceptable
  1230. 2604/tcp open http Cisco VG248 http config
  1231. 2605/tcp open ms-wbt-server-proxy nmproxy NetMeeting proxy
  1232. 2607/tcp open connection?
  1233. | fingerprint-strings:
  1234. | NULL:
  1235. |_ fiji
  1236. 2608/tcp open wag-service?
  1237. | fingerprint-strings:
  1238. | NULL:
  1239. | HTTP/1.1 401 Authorization Required
  1240. |_ rwww-authenticate:Basic realm="0 (12})"
  1241. 2638/tcp open ssh (protocol 9)
  1242. | fingerprint-strings:
  1243. | NULL:
  1244. |_ SSH-9-OpenSSH_PxdoTr NCSA_GSSAPI_20040818 KRB5
  1245. 2701/tcp open http Good.iWare WebDAV Server (GoodReader PDF reader; iPad)
  1246. 2702/tcp open sms-xfer?
  1247. 2710/tcp open tcpwrapped
  1248. 2717/tcp open tcpwrapped
  1249. 2718/tcp open pn-requester2?
  1250. | fingerprint-strings:
  1251. | NULL:
  1252. | HTTP/1.0 200 OK
  1253. | nContent-Type: application/json; charset=UTF-8
  1254. | Content-Length: 6r
  1255. | "name" : "
  1256. | J",r
  1257. | "version" : {
  1258. | "number" : "z",
  1259. |_ "snapshot_build" : false
  1260. 2725/tcp open http Citrix Secure Gateway http admin
  1261. 2800/tcp open upnp Conexant-EmWeb 657 (Zoom A6 ADSL modem UPnP; UPnP 84)
  1262. 2809/tcp open printer lpd
  1263. 2811/tcp open http Citrix NetScaler httpd
  1264. |_http-title: Site doesn't have a title.
  1265. 2869/tcp open icslap?
  1266. 2875/tcp open http Vivotek 3102 Camera http config
  1267. | http-auth:
  1268. | HTTP/1.1 401 Unauthorized\x0D
  1269. |_ Basic realm=Network Camera
  1270. |_http-server-header: Network Camera
  1271. |_http-title: Protected Object
  1272. 2909/tcp open funk-dialout?
  1273. | fingerprint-strings:
  1274. | NULL:
  1275. |_ acpp0b0wggvu000
  1276. 2910/tcp open sip BT HomeHub
  1277. 2920/tcp open http Xavante mMvSz
  1278. |_http-title: 404 Not Found
  1279. 2967/tcp open http HP SIM NVDKIT.exe http config (RadiaMessagingService zm)
  1280. |_http-title: Site doesn't have a title.
  1281. 2968/tcp open smtp Sendmail 58518 (on A/UX 43)
  1282. |_smtp-commands: SMTP EHLO ping.quals.2018.volgactf.ru: failed to receive data: connection closed
  1283. 2998/tcp open iss-realsec?
  1284. | fingerprint-strings:
  1285. | NULL:
  1286. | 00qcwbyavq0000vqurxebx
  1287. | s@#6
  1288. | Macintosh
  1289. | AFP3.1
  1290. | AFPX03
  1291. | AFP2.2
  1292. | AFPVersion 2.1
  1293. | AFPVersion 2.0
  1294. |_ AFPVersion 1.1j DHCAST128jht-]+0
  1295. 3000/tcp open ppp?
  1296. | fingerprint-strings:
  1297. | NULL:
  1298. |_ SIP/2.0 400 Transport protocol incorrect
  1299. 3001/tcp open http JC-HTTPD 1 (Kyocera FS-1030D printer http config)
  1300. |_hadoop-jobtracker-info:
  1301. |_hadoop-tasktracker-info:
  1302. |_hbase-master-info:
  1303. |_http-server-header: JC-HTTPD/1
  1304. |_http-title: Site doesn't have a title.
  1305. 3003/tcp open cgms?
  1306. | fingerprint-strings:
  1307. | NULL:
  1308. |_ 220S+ WebShieldeuSMTP Readyo
  1309. 3005/tcp open smtp
  1310. | fingerprint-strings:
  1311. | NULL:
  1312. |_ 220 CdqPcPNT IP Office Voicemail Pro [Hardware mode 00] - Version KlDx (HzJRXWGRO) SMTP MAIL Service ready d d513
  1313. |_smtp-commands: SMTP EHLO ping.quals.2018.volgactf.ru: failed to receive data: connection closed
  1314. 3006/tcp open deslogind?
  1315. | fingerprint-strings:
  1316. | NULL:
  1317. | HTTP/1.0 200 OK
  1318. |_ b<TITLE>eSVNC Desktop [taemh]</TITLE>d<APPLET CODE=VncViewer.class ARCHIVE=VncViewer.jar WIDTH=1HEIGHT=1c<PARAM NAME=PORT VALUE=0
  1319. 3007/tcp open lotusmtap?
  1320. 3011/tcp open telnet Secure Defrag Service telnetd 351 (local time ~.)
  1321. 3013/tcp open http-proxy HTTP Replicator proxy
  1322. |_http-title: Site doesn't have a title.
  1323. 3017/tcp open pop3 Novell NetMail pop3d 133
  1324. 3030/tcp open http ZNC IRC bouncer httpd aZgL
  1325. |_http-server-header: ZNC aZgL - http://znc.sourceforge.net
  1326. |_http-title: Site doesn't have a title.
  1327. 3031/tcp open ident KVIrc fake identd
  1328. 3052/tcp open http IBM httpd muOrwyf
  1329. |_http-server-header: IBM HTTP Server/muOrwyf
  1330. 3071/tcp open csd-mgmt-port?
  1331. 3077/tcp open http-proxy ScanSafe http proxy
  1332. |_http-title: Site doesn't have a title.
  1333. 3128/tcp open telnet D-Link ADSL router telnetd
  1334. 3168/tcp open smtp Classic Hamster smtpd 64205 (Croatian)
  1335. |_smtp-commands: SMTP EHLO ping.quals.2018.volgactf.ru: failed to receive data: connection closed
  1336. 3211/tcp open avsecuremgmt?
  1337. 3221/tcp open http Phoenix Labs PeerGuardian httpd rY
  1338. |_hadoop-datanode-info:
  1339. |_hadoop-jobtracker-info:
  1340. |_hadoop-tasktracker-info:
  1341. |_hbase-master-info:
  1342. |_http-server-header: peerguardnf/rY (Unix)
  1343. |_http-title: Site doesn't have a title.
  1344. 3260/tcp open http BitTornado tracker PuBLg
  1345. 3261/tcp open http Trapeze-Srv 4
  1346. |_hadoop-datanode-info:
  1347. |_hadoop-jobtracker-info:
  1348. |_hbase-master-info:
  1349. |_http-title: Site doesn't have a title.
  1350. 3268/tcp open ssh (protocol 6575857)
  1351. | fingerprint-strings:
  1352. | NULL:
  1353. |_ SSH-6575857-OpenSSH_PTFiovmC FreeBSD-539
  1354. 3269/tcp open http uTorrent WebUI
  1355. | http-auth:
  1356. | HTTP/1.1 401 Unauthorized\x0D
  1357. |_ Basic realm=uTorrent
  1358. |_http-title: Site doesn't have a title.
  1359. 3283/tcp open http WatchGuard FireBox XTM firewall http config
  1360. 3300/tcp open http Hiawatha httpd YhZBIwLjA
  1361. |_http-server-header: Hiawatha vYhZBIwLjA
  1362. |_http-title: 408 - Request Timeout
  1363. 3301/tcp open vnc-http TightVNC (user: ddoaBvip; VNC TCP port: 1)
  1364. |_http-title: Site doesn't have a title.
  1365. 3306/tcp open rtsp Microsoft Windows Media Services joHO (Portuguese)
  1366. |_mysql-info: ERROR: Script execution failed (use -d to debug)
  1367. |_rtsp-methods: ERROR: Script execution failed (use -d to debug)
  1368. 3322/tcp open active-net?
  1369. | fingerprint-strings:
  1370. | NULL:
  1371. |_ 220v214 2.0.0 http://www.google.com/searchcRFC+2821s*
  1372. 3323/tcp open http NetPort httpd 4868601 (NEC Projector http config)
  1373. |_http-server-header: NetPort Software 4868601
  1374. |_http-title: NEC Projector LAN Control
  1375. 3324/tcp open http Cisco ASA firewall http config
  1376. |_http-title: Did not follow redirect to https:///
  1377. 3325/tcp open active-net?
  1378. | fingerprint-strings:
  1379. | NULL:
  1380. | HTTP/1.757 i
  1381. | Server: RapidLogic/09519
  1382. |_ x<TITLE>Net2Phone Init Page</TITLE>
  1383. 3333/tcp open telnet Iskratel SIONnWagTrA CallistoPZUt router telnetd x
  1384. 3351/tcp open btrieve?
  1385. | fingerprint-strings:
  1386. | NULL:
  1387. | 0000gfff0000pcpebpjb0
  1388. | nV0d
  1389. |_ Novell Open Enterprise Server 2
  1390. 3367/tcp open telnet Cisco LocalDirector telnetd
  1391. 3369/tcp open http Thy httpd 322594 (Debian; GnuTLS 6684; zlib 949952)
  1392. |_http-server-header: Thy/322594 Debian (e) GnuTLS/6684 zlib/949952
  1393. |_http-title: Site doesn't have a title.
  1394. 3370/tcp open http Asus RT-isVe WAP http config
  1395. | http-auth:
  1396. | HTTP/1.0 401 NG\x0D
  1397. |_ Basic realm=RT-isVe
  1398. |_http-title: Site doesn't have a title.
  1399. 3371/tcp open telnet Tandberg MXP Video Conference appliance telnetd -QBLQ dzG (release date: Yo)
  1400. 3372/tcp open sip (SIP end point; Status: t)
  1401. | fingerprint-strings:
  1402. | NULL:
  1403. | SIP/2.0 t
  1404. |_ Server: OpenSRr] (35604595 (92405184))
  1405. 3389/tcp open ftp Sasser worm minimal ftpd
  1406. 3390/tcp open ssh (protocol 3241778)
  1407. | fingerprint-strings:
  1408. | NULL:
  1409. |_ SSH-3241778-SSH Protocol Compatible Server SCS 2hXxEqFZU
  1410. 3404/tcp open http Oracle HTTP Server Powered by Apache CRCBAdj (Pu)
  1411. |_http-server-header: Oracle HTTP Server Powered by Apache/CRCBAdj (Win32) Pu
  1412. |_http-title: Site doesn't have a title.
  1413. 3476/tcp open nppmp?
  1414. | fingerprint-strings:
  1415. | NULL:
  1416. |_ 000Millennium Process Server0
  1417. 3493/tcp open http IP_SHARER WEB WjKK (Buffalo Airstation WYR-G54 WAP http config)
  1418. | http-auth:
  1419. | HTTP/1.0 401 Unauthorized\x0D
  1420. |_ Basic realm=WYR-G54
  1421. |_http-server-header: IP_SHARER WEB WjKK
  1422. |_http-title: Site doesn't have a title.
  1423. 3517/tcp open 802-11-iapp?
  1424. | fingerprint-strings:
  1425. | NULL:
  1426. | HTTP/1.1 322f
  1427. | Content-Type: text/html?:; charset=us-ascii?
  1428. | Server: Microsoft-HTTPAPI/4785
  1429. |_ p/Microsoft HTTPAPI httpd/ v/$1/ i|SSDP/UPnP
  1430. 3527/tcp open telnet
  1431. 3546/tcp open unknown
  1432. | fingerprint-strings:
  1433. | NULL:
  1434. |_ i|No authentication; command not supported/protocol error
  1435. 3551/tcp open telnet
  1436. | fingerprint-strings:
  1437. | NULL:
  1438. | Welcome to X4100 version V.CI Rev. 8(Patch 5) from 55 25024654
  1439. |_ systemname is HJ,
  1440. 3580/tcp open http thttpd (Linksys NSLU2 http config)
  1441. 3659/tcp open apple-sasl?
  1442. | fingerprint-strings:
  1443. | NULL:
  1444. | HTTP/1.0 302 Moved Temporarily
  1445. | Allow: GET,POST,HEAD
  1446. | MIME-Version: 1.0
  1447. | Server: MAuServer WxbnBE
  1448. |_ Location: http://0.0.0.0
  1449. 3689/tcp open rendezvous?
  1450. | fingerprint-strings:
  1451. | NULL:
  1452. | e000b000
  1453. | 0000
  1454. |_ 0/0v0000000jCN=YCgUZ/OU=bGf/O=ls
  1455. 3690/tcp open pop3 MDaemon pop3d 54402179 (Chinese)
  1456. 3703/tcp open smtp WorkgroupMail smtpd 859907
  1457. |_smtp-commands: SMTP EHLO ping.quals.2018.volgactf.ru: failed to receive data: connection closed
  1458. 3737/tcp open xpanel?
  1459. | fingerprint-strings:
  1460. | NULL:
  1461. | 00eplchmay0000osmiojos
  1462. | *MacBook49x04
  1463. | AFP3.3
  1464. | AFP3.2
  1465. | AFP3.1
  1466. |_ AFPX03n DHCAST128bbh-]+00
  1467. 3766/tcp open imap-proxy imapproxy
  1468. 3784/tcp open http MiniShare http interface
  1469. |_hadoop-datanode-info:
  1470. |_hadoop-jobtracker-info:
  1471. |_hadoop-tasktracker-info:
  1472. |_hbase-master-info:
  1473. |_http-title: MiniShare
  1474. 3800/tcp open http Alepo Extent 525
  1475. |_http-title: Error
  1476. 3801/tcp open bf2rcon Battlefield 2 ModManager Remote Console 0
  1477. 3809/tcp open apocd?
  1478. | fingerprint-strings:
  1479. | NULL:
  1480. |_ 28}s*arla-2387160
  1481. 3814/tcp open neto-dcs?
  1482. | fingerprint-strings:
  1483. | NULL:
  1484. | 000000
  1485. | version
  1486. |_ bind00
  1487. 3826/tcp open wormux?
  1488. | fingerprint-strings:
  1489. | NULL:
  1490. | HTTP/1.0 200 OK
  1491. | nContent-Type: application/json; charset=UTF-8
  1492. | Content-Length: 0r
  1493. | "name" : "
  1494. | "version" : {
  1495. | "number" : "IQ",
  1496. |_ "snapshot_build" : false
  1497. 3827/tcp open tcpwrapped
  1498. 3828/tcp open http AddPac AP200B VoIP gateway http config
  1499. | http-auth:
  1500. | HTTP/1.1 401 Authorization Required
  1501. |_ Basic realm=AddPac
  1502. 3851/tcp open http BusyBox httpd 1.13
  1503. |_http-title: 501 Not Implemented
  1504. 3869/tcp open http LuCI Lua http config
  1505. 3871/tcp open upnp Huawei SmartAX MT882 ADSL router UPnP (UPnP 2982121)
  1506. 3878/tcp open fotogcad?
  1507. | fingerprint-strings:
  1508. | NULL:
  1509. |_ ? 1 illegal command
  1510. 3880/tcp open igrs?
  1511. | fingerprint-strings:
  1512. | NULL:
  1513. | HTTP/1.401 Unauthorized
  1514. |_ WWW-Authenticate: Basic realm="MET-g
  1515. 3889/tcp open http thttpd (Zebra ZTE F660 broadband router)
  1516. |_http-title: 400 Bad Request
  1517. 3905/tcp open http SiliconDust HDHomeRun FTxIoYcS- DVR http config XswbTt (device ID: SgFOm_)
  1518. 3914/tcp open telnet VTrak 15100 telnetd
  1519. 3918/tcp open ftp NcFTPd
  1520. 3920/tcp open http Samba SWAT administration server
  1521. |_http-title: Site doesn't have a title.
  1522. 3945/tcp open http InterMapper Network Monitor httpd 68
  1523. |_http-title: Site doesn't have a title.
  1524. 3971/tcp open lanrevserver?
  1525. | fingerprint-strings:
  1526. | NULL:
  1527. | HTTP/1.115r
  1528. | Server: Apacheoyote/27215
  1529. | m/Tomcat-0-454
  1530. |_ p|Apache Tomcat/Coyote JSP engine
  1531. 3986/tcp open http Hiawatha httpd agMXT
  1532. |_http-title: 408 - Request Timeout
  1533. 3995/tcp open iss-mgmt-ssl?
  1534. | fingerprint-strings:
  1535. | NULL:
  1536. | HTTP/1.0 200 OK
  1537. | HTTP/1.0 200 OK
  1538. | Server: qr
  1539. | Connection: close
  1540. | Cache-Control: must-revalidate = no-cache
  1541. | Content-Type: text/html
  1542. | Expires: 0
  1543. | Last-Modified: 0
  1544. | <html><head>
  1545. |_ <title>Netgear Access Point http config</title>
  1546. 3998/tcp open http IBM Tivoli Application Manager httpd qZYq (build ID: evYMoRCrs; build date: +)
  1547. |_hadoop-datanode-info:
  1548. |_hadoop-jobtracker-info:
  1549. |_hadoop-tasktracker-info:
  1550. |_hbase-master-info:
  1551. |_http-title: Site doesn't have a title.
  1552. 4000/tcp open finger Lexmark T642 printer fingerd
  1553. |_finger: ERROR: Script execution failed (use -d to debug)
  1554. 4001/tcp open http Jetty (Sybase EAServer Cqk_VotDk)
  1555. |_hadoop-jobtracker-info:
  1556. |_hbase-master-info:
  1557. |_http-title: Site doesn't have a title.
  1558. 4002/tcp open ssh (protocol 8454658)
  1559. | fingerprint-strings:
  1560. | NULL:
  1561. |_ SSH-8454658-1f sshlib: WinSSHD 6QDoAxS
  1562. 4003/tcp open pop3 Oracle pop3d 7402702
  1563. 4004/tcp open http SignalSys SP200X VoIP http config
  1564. 4005/tcp open pxc-pin?
  1565. | fingerprint-strings:
  1566. | NULL:
  1567. |_ HTTP/1.1 198 tServer: AVGADMINSERVER-r4BUILD=4LOC=5LIC=XoPH
  1568. 4006/tcp open smtp-stats Multi Router Traffic Grapher smtp statistics
  1569. 4045/tcp open smtp QK smtpd
  1570. |_smtp-commands: SMTP EHLO ping.quals.2018.volgactf.ru: failed to receive data: connection closed
  1571. 4111/tcp open http GoAhead WebServer (Aethra Starvoice DSL router http config)
  1572. |_http-server-header: GoAhead-Webs
  1573. |_http-title: Site doesn't have a title.
  1574. 4125/tcp open ftp publicfile ftpd
  1575. 4126/tcp open http Ericsson MD Evolution PBX http config
  1576. 4129/tcp open http WindWeb 2s (Home Gateway router http config)
  1577. |_http-server-header: WindWeb/2s
  1578. |_http-title: Site doesn't have a title (text/html).
  1579. 4224/tcp open telnet
  1580. | fingerprint-strings:
  1581. | NULL:
  1582. | 0This is an unregistered copy of the Ataman TCP Remote Logon Services.
  1583. | Ataman TCP Remote Logon Services has a 0day evaluation period.
  1584. | This copy was installed 3days ago.
  1585. |_ Account Name:
  1586. 4242/tcp open telnet Shiva LanRover telnetd
  1587. 4279/tcp open telnet
  1588. | fingerprint-strings:
  1589. | NULL:
  1590. | "ixProxy V570, Copyright (C) 8Ixia Communications
  1591. | Enter target port ip address as login name (example: 10.0.1.1)
  1592. |_ login:
  1593. 4321/tcp open smtp-proxy Surfcontrol smtp proxy
  1594. 4343/tcp open unicall?
  1595. | fingerprint-strings:
  1596. | NULL:
  1597. | hWLS
  1598. | Content-Length: 11
  1599. | Connection: close
  1600. |_ RequestHTTP
  1601. 4443/tcp open http Port25 PowerMTA web monitor
  1602. 4444/tcp open smtp CommuniGate Pro smtpd
  1603. |_smtp-commands: SMTP EHLO ping.quals.2018.volgactf.ru: failed to receive data: connection closed
  1604. 4445/tcp open upnotifyp?
  1605. 4446/tcp open n1-fwp?
  1606. 4449/tcp open http Foundry EdgeIron switch http config
  1607. | http-auth:
  1608. | HTTP/1.0 401 Unauthorized\x0D
  1609. |_ Basic realm=Web Management
  1610. |_http-title: 401 Unauthorized
  1611. 4550/tcp open finger xfingerd
  1612. |_finger: ERROR: Script execution failed (use -d to debug)
  1613. 4567/tcp open http IP_SHARER WEB EJLRQWVWT (Linksys WRT54GC http config)
  1614. | http-auth:
  1615. | HTTP/1.0 401 Unauthorized\x0D
  1616. |_ Basic realm=WRT54GC
  1617. |_http-title: Site doesn't have a title.
  1618. 4662/tcp open ssh (protocol 93)
  1619. | fingerprint-strings:
  1620. | NULL:
  1621. |_ SSH-93-WS_FTP-SSH_fGEVW?: FIPS?
  1622. 4848/tcp open smtp
  1623. | fingerprint-strings:
  1624. | NULL:
  1625. |_ 220 PostCast SMTP serverj
  1626. |_smtp-commands: SMTP EHLO ping.quals.2018.volgactf.ru: failed to receive data: connection closed
  1627. 4899/tcp open http Edimax PS-1206P print server
  1628. | http-auth:
  1629. | HTTP/1.1 401 \x0D
  1630. |_ Basic realm=Default password:1234
  1631. 4900/tcp open telnet Efficient Networks 5851-8 SDSL router telnetd 733081
  1632. 4998/tcp open imap Netscape imapd 163934139
  1633. |_imap-capabilities: CAPABILITY
  1634. 5000/tcp open http httpd_gargoyle Bthn-zrxA (Gargoyle WAP firmware)
  1635. |_http-server-header: httpd_gargoyle/Bthn-zrxA
  1636. |_http-title: Site doesn't have a title.
  1637. 5001/tcp open ssh (protocol 2.0)
  1638. | fingerprint-strings:
  1639. | NULL:
  1640. |_ SSH-2.0-Twisted
  1641. 5002/tcp open rfe?
  1642. | fingerprint-strings:
  1643. | NULL:
  1644. | E000
  1645. |_ SFATAL0C0A0000Munsupported frontend protocol 65363.19778: server supports 1.0 to 3.00Fpostmaster.c0L14970RProcessStartupPacket00
  1646. 5003/tcp open moneyworks MoneyWorks accounting software
  1647. 5004/tcp open pop3 WinWebMail pop3d 452529239
  1648. 5009/tcp open airport-admin?
  1649. | fingerprint-strings:
  1650. | NULL:
  1651. | 0000nakh0000kuusnuhh
  1652. | Netatalk
  1653. | AFP2.2
  1654. | AFPX03
  1655. | AFP3.1
  1656. |_ AFP3.2
  1657. 5030/tcp open telnet Linux telnetd
  1658. 5033/tcp filtered jtnetd-server
  1659. 5050/tcp open http Azureus Bittorrent webui plugin (Access denied)
  1660. |_http-title: Site doesn't have a title.
  1661. 5051/tcp open ida-agent?
  1662. 5054/tcp open telnet Allied Telesyn Rapier switch telnetd (u)
  1663. 5060/tcp open sip?
  1664. | fingerprint-strings:
  1665. | NULL:
  1666. | doHttp: Connection timeouted!
  1667. | telnetd: This system *IN USE* via telnet.
  1668. | shell restarted.
  1669. | EPSON Network Print Server (
  1670. |_ Password:
  1671. 5061/tcp open telnet
  1672. | fingerprint-strings:
  1673. | NULL:
  1674. | [2JYou have connected to a FirstClass System. Please login...
  1675. |_ UserID:
  1676. 5080/tcp open onscreen?
  1677. | fingerprint-strings:
  1678. | NULL:
  1679. |_ j00000000
  1680. 5087/tcp open biotic?
  1681. | fingerprint-strings:
  1682. | NULL:
  1683. | HTTP/1.1 200 OK
  1684. | MIME-Version: 1.0
  1685. | Server: JC-HTTPD/62113
  1686. |_ k<title>SharpAR-t- TOP PAGE -</title>
  1687. 5100/tcp open admd?
  1688. | fingerprint-strings:
  1689. | NULL:
  1690. | HTTP/1.1 112 n
  1691. |_ server: BBC 6tz; com.hp.openview.bbc.LLBrver 8PuhvdjxkX
  1692. 5101/tcp open ftp Cisco Wireless Control System ftpd
  1693. 5102/tcp open http Null httpd 23658235
  1694. 5120/tcp open jabber Jabber instant messaging server
  1695. | xmpp-info:
  1696. | STARTTLS Failed
  1697. | info:
  1698. | errors:
  1699. |
  1700. | text: Invalid XML
  1701. | (timeout)
  1702. | xmpp:
  1703. |
  1704. | auth_mechanisms:
  1705. |
  1706. | compression_methods:
  1707. |
  1708. | unknown:
  1709. |
  1710. | capabilities:
  1711. |
  1712. |_ features:
  1713. 5190/tcp open minecraft-socketapi Bukkit JSONAPI Socket API for Minecraft game server
  1714. 5200/tcp open sip-proxy Siemens HiPath jyFDdav VoIP gateway vGj (SIP stack rx)
  1715. 5214/tcp open unknown
  1716. | fingerprint-strings:
  1717. | NULL:
  1718. | SIP/2.0 p
  1719. |_ Server: SIP Router (78705 (599220))
  1720. 5221/tcp open 3exmp?
  1721. | fingerprint-strings:
  1722. | NULL:
  1723. | v000MMS l0{7}n{9}000
  1724. | 00000
  1725. | 0000000
  1726. | 0000
  1727. | 00nbn0o00000000000m00
  1728. |_ 7000
  1729. 5222/tcp open xmpp-client?
  1730. | xmpp-info:
  1731. | STARTTLS Failed
  1732. | info:
  1733. | errors:
  1734. | (timeout)
  1735. | xmpp:
  1736. |
  1737. | auth_mechanisms:
  1738. |
  1739. | compression_methods:
  1740. |
  1741. | unknown:
  1742. |
  1743. | capabilities:
  1744. |
  1745. |_ features:
  1746. 5225/tcp open hp-server?
  1747. | fingerprint-strings:
  1748. | NULL:
  1749. | 414A_Citizen_CLP2
  1750. |_ entries
  1751. 5226/tcp open http ControlByWeb httpd (Temperature (F): indoor 7513422 (set to 303742167), outdoor 1174363)
  1752. |_hadoop-jobtracker-info:
  1753. |_hbase-master-info:
  1754. |_http-title: Hollis
  1755. 5269/tcp open http Microsoft IIS httpd
  1756. |_http-title: Site doesn't have a title (text/html).
  1757. | xmpp-info:
  1758. | STARTTLS Failed
  1759. | info:
  1760. | errors:
  1761. | (timeout)
  1762. | xmpp:
  1763. |
  1764. | auth_mechanisms:
  1765. |
  1766. | compression_methods:
  1767. |
  1768. | unknown:
  1769. |
  1770. | capabilities:
  1771. |
  1772. |_ features:
  1773. 5280/tcp open http Intermac scanner http config
  1774. |_http-title: Did not follow redirect to /cgi-bin/menu/TCP/IP Settings/
  1775. 5298/tcp open presence?
  1776. | fingerprint-strings:
  1777. | NULL:
  1778. |_ 220 FOqm Ly (Cisco BRwVEh_) ready
  1779. 5357/tcp open http VMware vCloud Director
  1780. 5405/tcp open pcduo?
  1781. | fingerprint-strings:
  1782. | NULL:
  1783. | HTTP/1.1 367 n
  1784. |_ <TITLE>KONICA MINOLTA PageScope Light for Di6/TITLE>
  1785. 5414/tcp open efi-webtools EFI Fiery WebTools communication
  1786. 5431/tcp open http nginx
  1787. |_http-title: Site doesn't have a title (text/html; charset=utf-8).
  1788. 5432/tcp open http xtide Tide prediction httpd
  1789. |_hadoop-datanode-info:
  1790. |_hadoop-jobtracker-info:
  1791. |_hadoop-tasktracker-info:
  1792. |_hbase-master-info:
  1793. |_http-title: XTide Tide Prediction Server
  1794. 5440/tcp open http Ganeti httpd
  1795. |_http-title: Site doesn't have a title.
  1796. 5500/tcp open http Vuze BitTorrent remote http admin
  1797. | http-auth:
  1798. | HTTP/1.1 401 BAD\x0D
  1799. |_ Basic realm=Vuze - Vuze Web Remote
  1800. |_http-title: Site doesn't have a title.
  1801. 5510/tcp open secureidprop?
  1802. | fingerprint-strings:
  1803. | NULL:
  1804. | HTTP/1.0 937 b
  1805. |_ Server: XOS qr
  1806. 5544/tcp open telnet NovaNET-WEB backup server telnetd
  1807. 5550/tcp open http Knowledge On Demand httpd 49470902
  1808. |_http-server-header: WWW-KODEKS/49470902
  1809. |_http-title: Site doesn't have a title.
  1810. 5555/tcp open freeciv?
  1811. 5560/tcp open http Splunkd httpd
  1812. |_http-title: Site doesn't have a title.
  1813. 5566/tcp open westec-connect?
  1814. | fingerprint-strings:
  1815. | NULL:
  1816. | HTTP/1.0 301 Moved Permanently
  1817. | Cache-Control: no-store
  1818. | Connection: close
  1819. | Accept-Ranges: none
  1820. | Location: https?://wTgFsQYd/CitrixLogonPoint/WICL/
  1821. |_ Content-Length: 0
  1822. 5631/tcp open pcanywheredata?
  1823. | fingerprint-strings:
  1824. | NULL:
  1825. |_ ~djb/qmail.html, LinuxMagic Support http:/
  1826. 5633/tcp open telnet BusyBox telnetd 1.00-pre7 - 1.14.0
  1827. | fingerprint-strings:
  1828. | NULL:
  1829. | Welcome to OpenPhone uIP
  1830. | Version eYXydsg
  1831. | last reset cause: software reset (memory controller also reset)
  1832. |_ login:
  1833. 5666/tcp open ftp Aastra A150 VoIP phone ftpd
  1834. 5678/tcp open http Allworx VoIP network server http admin
  1835. |_http-title: Site doesn't have a title (text/plain).
  1836. 5679/tcp open ftp Blackbox PlayStation 3 ftpd
  1837. 5718/tcp open smtp IronPort appliance mail rejector
  1838. |_smtp-commands: SMTP EHLO ping.quals.2018.volgactf.ru: failed to receive data: connection closed
  1839. 5730/tcp open ftp Brother/HP printer ftpd 1IFtazOH
  1840. 5800/tcp open ftp Comtrend FTP firmware update utility
  1841. 5801/tcp open vnc-http-1?
  1842. | fingerprint-strings:
  1843. | NULL:
  1844. | HTTP/1.1 400 Bad Request
  1845. | Content-Type: text/htmlp
  1846. | <meta name=robots content="none">
  1847. | <title>Sign&#32;in&#32;to&#32;begin&#32;
  1848. |_ "sion&#46;</title>
  1849. 5802/tcp open http Dave Solin's Web Daemon 693757 (BMC HTTP service)
  1850. |_hadoop-datanode-info:
  1851. |_hadoop-jobtracker-info:
  1852. |_hadoop-tasktracker-info:
  1853. |_http-server-header: Dave Solin's Web Daemon v. 693757
  1854. |_http-title: Site doesn't have a title.
  1855. 5810/tcp open telnet Efficient Networks 5851-2 SDSL router telnetd 5686213
  1856. 5811/tcp open http mini_httpd (Linksys RVS4000 router)
  1857. 5815/tcp open unknown
  1858. | fingerprint-strings:
  1859. | NULL:
  1860. |_ vvCenterServer_uvwPjRc
  1861. 5822/tcp open http Vuze BitTorrent remote http admin
  1862. | http-auth:
  1863. | HTTP/1.1 401 BAD\x0D
  1864. |_ Basic realm=Vuze - Vuze Web Remote
  1865. 5825/tcp open ftp vsftpd 2.0.8 or later
  1866. 5850/tcp open ftp Software Data Cable ftpd bUsRJ
  1867. 5859/tcp open telnet
  1868. | fingerprint-strings:
  1869. | NULL:
  1870. | ,vvvdP9P???^ ,,,
  1871. | vvd###P^`^ vvvvv v
  1872. | vv#####?^ ????####vv,
  1873. | vv####?? ,vvvdP???^ ,,, ??##^
  1874. | v#####? ,vvd##P?^ #?#v#vvv
  1875. | v#####? v###P^ ,vvv, '?#?,
  1876. | ######? ####?^ ,vd#P?^ `???##
  1877. | #####? v#### ,d##P^ ''
  1878. | ###### v#### ]###L _ _ _ ___
  1879. | #####? v#### ]##L / / \x20 |\x20| |_ / /\x20 |\x20| |
  1880. |_ ###### #### ]###L _ _/ | \| |_ /\x20 /--\x20 | \| |
  1881. 5862/tcp open http CL-HTTPd 23839172 (LispWorks 96594)
  1882. |_http-server-header: CL-HTTP/23839172 (LispWorks; 96594)
  1883. |_http-title: Site doesn't have a title.
  1884. 5877/tcp open upnp Portable SDK for UPnP devices cQHa (Linux ENfz; UPnP 38462339)
  1885. 5900/tcp open nagios-nsca Nagios NSCA
  1886. 5901/tcp open pop3 NewsGator Enterprise Server pop3d Ozkrv_X
  1887. 5902/tcp open daytime Microsoft Windows International daytime
  1888. 5903/tcp open vnc-3?
  1889. | fingerprint-strings:
  1890. | NULL:
  1891. |_ ^:HRDUpU 421 * OPTIONS :Unknown command
  1892. 5904/tcp open unknown
  1893. | fingerprint-strings:
  1894. | NULL:
  1895. | nf00
  1896. |_ 000"0hv(DESCRIPTION=(ERR=12504))0
  1897. 5906/tcp open http BaseHTTPServer stkZ (Mercurial hg serve; Python WvCNS)
  1898. 5907/tcp open telnet E-Tech PSU101 print server telnetd (in use by 35485959)
  1899. 5910/tcp open http Zero One Technology 19 httpd NiYuYf
  1900. |_http-server-header: ZOT-PS-19/NiYuYf
  1901. |_http-title: ERROR
  1902. 5911/tcp open http IPWorx SpaceMon storage monitor httpd 268546340 (administrator: ...)
  1903. |_http-server-header: SpaceMon/268546340
  1904. 5915/tcp open unknown
  1905. | fingerprint-strings:
  1906. | NULL:
  1907. |_ 20r Rq InterNetNews NNRP server INN DRNrb ready (?:posting ok|no posting).?
  1908. 5922/tcp open ftp Sambar ftpd
  1909. |_ftp-bounce: ERROR: Script execution failed (use -d to debug)
  1910. 5925/tcp open http Medusa httpd IRHda (Supervisor process manager)
  1911. |_http-server-header: Medusa/IRHda
  1912. 5950/tcp open unknown
  1913. | fingerprint-strings:
  1914. | NULL:
  1915. |_ "" version
  1916. 5952/tcp open ftp SwiFTP (Android phone)
  1917. 5959/tcp open unknown
  1918. | fingerprint-strings:
  1919. | NULL:
  1920. |_ 220kWelcome to iPure-?FTPd
  1921. 5960/tcp open pop3pw poppassd
  1922. 5961/tcp open http Baby Web Server
  1923. |_hadoop-datanode-info:
  1924. |_hadoop-tasktracker-info:
  1925. |_http-server-header: Baby Web Server
  1926. |_http-title: Site doesn't have a title.
  1927. 5962/tcp open nntp sn nntpd HY (posting ok)
  1928. 5963/tcp open indy?
  1929. | fingerprint-strings:
  1930. | NULL:
  1931. | 000g0ih0000rc
  1932. | 000y0
  1933. |_ wrf0Hummingbird Ltd.
  1934. 5987/tcp open smtp hMailServer xxfgDlxoK
  1935. |_smtp-commands: SMTP EHLO ping.quals.2018.volgactf.ru: failed to receive data: connection closed
  1936. 5988/tcp open wbem-http?
  1937. | fingerprint-strings:
  1938. | NULL:
  1939. | HTTP/1.0 200 OK
  1940. | Server: IP_SHARER WEB -Zeu
  1941. | Content-type: text/html
  1942. | Connection: close
  1943. |_ unknown (1) is managing this device
  1944. 5989/tcp open ftp Gestetner DSm622 copier ftpd 9284327
  1945. 5998/tcp open http OpenStack Keystone identity service 9997-73-23T02:56:42Z
  1946. 5999/tcp open ncd-conf?
  1947. | fingerprint-strings:
  1948. | NULL:
  1949. | HTTP/1.1 200 OK
  1950. | Content-Length: 0r
  1951. | Content-Type: text/html
  1952. | <html>
  1953. | <head>
  1954. |_ <title>Steel-Belted Radius</tile>
  1955. 6000/tcp open http D-Link DI-w http config
  1956. |_http-title: Site doesn't have a title.
  1957. 6001/tcp open zftp-admin zFTPServer admin
  1958. 6002/tcp open X11:2?
  1959. | fingerprint-strings:
  1960. | NULL:
  1961. | w{3,4}
  1962. |_ u{5,6}0
  1963. 6003/tcp open X11:3?
  1964. | fingerprint-strings:
  1965. | NULL:
  1966. |_ HTTP/1.0 067 y<ADDRESS>Cheyenne/676401925 Server at NVPc Port 6/ADDRESS>
  1967. 6004/tcp open imap Dovecot imapd
  1968. |_imap-capabilities: CAPABILITY
  1969. 6005/tcp open X11:5?
  1970. 6006/tcp open telnet Nortel Alteon switch telnetd
  1971. 6007/tcp open pop3 SmarterMail pop3d
  1972. 6009/tcp open http WhatsUp Gold httpd ltUQj_zE
  1973. |_http-title: Site doesn't have a title.
  1974. 6025/tcp open ftp WarFTPd
  1975. 6059/tcp open ftp Unisys ClearPath MCP ftpd 232497
  1976. 6100/tcp open ssh (protocol 332)
  1977. 6101/tcp open pop3 MailMax PopMax pop3d 82
  1978. 6106/tcp open http uClinux-httpd xU (DxClient NetViewer DVR viewer 20)
  1979. |_hadoop-jobtracker-info:
  1980. |_hadoop-tasktracker-info:
  1981. |_hbase-master-info:
  1982. |_http-title: DxClient NetViewer
  1983. 6112/tcp open http DirectAdmin httpd 100842885 (Registered to ....c...)
  1984. |_http-server-header: DirectAdmin Daemon v100842885 Registered to \xAF\x14\x08\xD7c\x93\xCF\xC0
  1985. |_http-title: Site doesn't have a title.
  1986. 6123/tcp open backup-express?
  1987. | fingerprint-strings:
  1988. | NULL:
  1989. | [24;1HUsername:
  1990. | [?25h
  1991. | [24;1H
  1992. | [?25h
  1993. | [24;11H
  1994. | [24;11H
  1995. | [?25h
  1996. | [24;11H
  1997. | [24;1H
  1998. | [?25h
  1999. | [24;11H
  2000. | [?7l
  2001. | [3;23r
  2002. | [?6l
  2003. | [1;1H
  2004. | [?25l
  2005. | [1;1HProCurve uSwitch ar
  2006. |_ Software revision Qift
  2007. 6129/tcp open telnet Check Point firewall telnetd
  2008. 6156/tcp open unknown
  2009. 6346/tcp open ftp A+V Link NVS-4000 surveillance system ftpd
  2010. 6389/tcp open http Proofpoint email security http config 9449401
  2011. |_http-server-header: Proofpoint/9449401
  2012. |_http-title: Site doesn't have a title.
  2013. 6502/tcp open netop-rc?
  2014. | fingerprint-strings:
  2015. | NULL:
  2016. | HTTP/1.0 278 wServer: ADSM_HTTP/31625887
  2017. | t<TITLE>
  2018. | Server Administration
  2019. | </TITLE>d<META NAME="IBMproductVersion" CONTENT="6269917">v<TITLE>
  2020. | Administrator Login
  2021. |_ </TITLE>tStorage Management Server for Windows
  2022. 6510/tcp open mcer-port?
  2023. | fingerprint-strings:
  2024. | NULL:
  2025. | HTTP/1.0 972 n
  2026. | Content-Length: 6r
  2027. | Content-Type: text/html
  2028. |_ <HTML><HEAD><TITLE>404 Not Found (ERR_NOT_FOUND)</TITLE></HEAD><BODY><H1>404 Not Found</H1><BR>ERR_NOT_FOUND<HR><B>AR7 Webserver</B>
  2029. 6543/tcp open icy SHOUTcast server 782 (Name: p?)
  2030. 6547/tcp open powerchuteplus?
  2031. | fingerprint-strings:
  2032. | NULL, oracle-tns:
  2033. | 0000
  2034. | 0000 CKAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA00!0
  2035. |_ 0000net1,15}w
  2036. 6565/tcp open http Kerio WinRoute firewall http config
  2037. |_http-server-header: Kerio WinRoute Firewall Embedded Web Server
  2038. |_http-title: Did not follow redirect to /main.php
  2039. 6566/tcp open http Indy httpd XRVqO (.NET g; Acer Registration Service; greghsrw.exe)
  2040. 6567/tcp open esp?
  2041. | fingerprint-strings:
  2042. | NULL:
  2043. | HTTP/1.0 200 OK
  2044. | Server: dtHTTPd/_pveG-
  2045. | Content-Type: text/html
  2046. | Content-Length: 0r
  2047. | Connection: close
  2048. |_ <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN"><HTML><HEAD><TITLE>UX-u/TITLE>
  2049. 6580/tcp open telnet ZyXEL G-570S WAP telnetd -vpHJ
  2050. 6646/tcp open finger Linux fingerd
  2051. |_finger: ERROR: Script execution failed (use -d to debug)
  2052. 6666/tcp open ftp
  2053. | fingerprint-strings:
  2054. | NULL:
  2055. |_ 220 Welcome to FgogjrIQ FTPu
  2056. 6667/tcp open irc?
  2057. | fingerprint-strings:
  2058. | NULL:
  2059. | 000000000
  2060. |_ 0000pewgjyaThe X.Org Group
  2061. 6668/tcp open irc?
  2062. | fingerprint-strings:
  2063. | NULL:
  2064. | HTTP/1.079 g
  2065. |_ SERVER: Darwin/Ud, UPnP/r, Portable SDK for UPnP devices/YzG
  2066. 6669/tcp open irc?
  2067. | fingerprint-strings:
  2068. | NULL:
  2069. | HTTP/1.0 613 q
  2070. | content-length: 6r
  2071. | content-type: text/html
  2072. |_ date: v<title>MikroTik RouterOS Managing Webpage</title>
  2073. 6689/tcp open http Reactivity XML Security Gateway
  2074. 6692/tcp open telnet TelSrc telnetd 9546
  2075. 6699/tcp open napster?
  2076. 6779/tcp open gopher
  2077. |_gopher-ls:
  2078. 6788/tcp open smc-http?
  2079. | fingerprint-strings:
  2080. | NULL:
  2081. | 00orturvfp0000oqqymjsf
  2082. | vQ^dI
  2083. | I^*TimeCapsule78x04
  2084. | AFP3.3
  2085. | AFP3.2
  2086. | AFP3.1
  2087. |_ AFPX03p DHCAST128ldh-]+00
  2088. 6789/tcp open http TiveWebPlus Project httpd
  2089. 6792/tcp open http RapidLogic httpd 634
  2090. |_hadoop-datanode-info:
  2091. |_hadoop-jobtracker-info:
  2092. |_hbase-master-info:
  2093. |_http-server-header: RapidLogic/634
  2094. |_http-title: Site doesn't have a title.
  2095. 6839/tcp open telnet Siemens ADSL SL2-141-I HSN2 ADSL telnetd Ljk
  2096. 6881/tcp open smtp Network Box smtpd
  2097. |_smtp-commands: SMTP EHLO ping.quals.2018.volgactf.ru: failed to receive data: connection closed
  2098. 6901/tcp open jetstream?
  2099. 6969/tcp open acmsoda?
  2100. | fingerprint-strings:
  2101. | NULL:
  2102. | HTTP/1.1 302 Found
  2103. | X-Frame-Options: SAMEORIGIN
  2104. | Location: https?://DOdb:5vkd/GetWelcomeScreen.event
  2105. | Content-Length: 9r
  2106. | Connection: close
  2107. | Content-Type: text/html; charset=iso-8859-1
  2108. |_ <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
  2109. 7000/tcp open afs3-fileserver?
  2110. | fingerprint-strings:
  2111. | NULL:
  2112. |_ +9<65@664287174> XMail 23442453 CTRL Server; n
  2113. |_irc-info: Unable to open connection
  2114. 7001/tcp open oracle-vs Oracle Virtual Service Agent (Xen)
  2115. 7002/tcp open afs3-prserver?
  2116. | fingerprint-strings:
  2117. | NULL:
  2118. | 000p
  2119. | SMBr0000
  2120. | @00000000000000@
  2121. | 0y20
  2122. | A0000
  2123. |_ 00000
  2124. 7004/tcp open afs3-kaserver?
  2125. | fingerprint-strings:
  2126. | NULL:
  2127. | p{3,4}
  2128. |_ w{5,6}0
  2129. 7007/tcp open imap
  2130. | fingerprint-strings:
  2131. | NULL:
  2132. |_ * OK Domino IMAP4 Server Build VDoC Beta hready a
  2133. |_imap-capabilities: CAPABILITY
  2134. 7019/tcp open smtp Kerio MailServer smtpd
  2135. |_smtp-commands: SMTP EHLO ping.quals.2018.volgactf.ru: failed to receive data: connection closed
  2136. 7025/tcp open vmsvc-2?
  2137. 7070/tcp open smtp-proxy Symantec Brightmail smtp proxy
  2138. 7100/tcp open ftp ZyWALL USG y firewall ftpd
  2139. 7103/tcp open unknown
  2140. | fingerprint-strings:
  2141. | NULL:
  2142. | HTTP/1.0 200 OK
  2143. | Server: eHTTP vWIOwy
  2144. |_ y<title>s*?:HP ??:xs+?ProCurve w-gWXBaw- Switch
  2145. 7106/tcp open http Actiontec DSL router http config
  2146. |_http-server-header: <empty>
  2147. |_http-title: Actiontec
  2148. 7200/tcp open http Gunicorn PSvVMj
  2149. |_hbase-master-info:
  2150. |_http-title: Site doesn't have a title.
  2151. 7201/tcp open http Linksys SPA942 VoIP phone http config
  2152. |_hadoop-datanode-info:
  2153. |_hadoop-jobtracker-info:
  2154. |_hadoop-tasktracker-info:
  2155. |_http-title: Site doesn't have a title (text/html).
  2156. 7402/tcp open teamspeak-tcpquery TeamSpeak 2 TCPQuery
  2157. 7435/tcp open unknown
  2158. 7443/tcp open telnet Foxgate S9816 switch telnetd
  2159. 7496/tcp open http Spyglass_MicroServer qhsfIwqDN (Tektronix PhaserLink printer http config)
  2160. |_http-title: PhaserLink Printer Management Software
  2161. 7512/tcp open pop3 hotwayd pop3d 4KoAcAB
  2162. 7625/tcp open http D-Link DPH-140 VoIP phone http config
  2163. 7627/tcp open http Zotero httpd
  2164. |_http-title: Site doesn't have a title.
  2165. 7676/tcp open telnet 3Com Linkswitch telnetd
  2166. 7741/tcp open zebedee Zebedee encrypted tunnel
  2167. 7777/tcp open pop3 Courier pop3d
  2168. 7778/tcp open interwise?
  2169. | fingerprint-strings:
  2170. | NULL:
  2171. | 000r
  2172. | 00xe00m000vi00
  2173. |_ ab0x0
  2174. 7800/tcp open ssh OpenSSH - (protocol 074; Imperva SecureSphere firewall)
  2175. 7911/tcp open unknown
  2176. | fingerprint-strings:
  2177. | NULL:
  2178. | 3Sorry, but the requested token 'GET / HTTP/1.0
  2179. |_ could not be found. Err T 0r
  2180. 7920/tcp open smtp (Wanadoo blocks smtp - NOT A REAL smtpd!)
  2181. |_smtp-commands: SMTP EHLO ping.quals.2018.volgactf.ru: failed to receive data: connection closed
  2182. 7921/tcp open unknown
  2183. | fingerprint-strings:
  2184. | NULL:
  2185. | 7230
  2186. | <title>D-LINK SYSTEMS, INC. | WIRELESS ROUTER :
  2187. |_ Login
  2188. 7937/tcp open nsrexecd?
  2189. | fingerprint-strings:
  2190. | NULL:
  2191. | TNMPy000TNMEb000USERs
  2192. | 0k{9}0R0
  2193. | ig0000
  2194. | 0000
  2195. | 00000aww0
  2196. | 0Desktop Manager 7.40
  2197. |_ 00W+rhxW+k0d00
  2198. 7938/tcp open nntp NNTPCache (Access denied)
  2199. 7999/tcp open irdmi2?
  2200. | fingerprint-strings:
  2201. | NULL:
  2202. | HTTP/1.0 400 Bad Request
  2203. | Cache-Control: no-cache
  2204. | Pragma: no-cache
  2205. | s<br>Protocol:http
  2206. | <br>Host: LL
  2207. | <br>Path:/
  2208. |_ <tr>
  2209. 8000/tcp open uptime-agent up.time server monitor
  2210. 8001/tcp open sip BT HomeHub
  2211. 8002/tcp open ident midentd
  2212. 8007/tcp open ajp12?
  2213. 8008/tcp open upnp dnt IPdio radio UPnP KEHvFK (UPnP LyxAaq; DLNADOC rg)
  2214. 8009/tcp open http Jaguar 39653 (Sybase EAServer 58691269)
  2215. |_ajp-methods: Failed to get a valid response for the OPTION request
  2216. |_http-server-header: Jaguar Server Version 39653
  2217. 8010/tcp open telnet HP Tandem NonStop telnetd
  2218. 8011/tcp open unknown
  2219. | fingerprint-strings:
  2220. | NULL:
  2221. | HTTP/1.1 200 OK
  2222. | Connection: Keep-Alive
  2223. | Keep-Alive: timeout=180
  2224. | Content-Type: text/html
  2225. | Content-Length: 3r
  2226. | <html>
  2227. | <head>
  2228. | <META HTTP-EQUIV="EXPIRES" CONTENT="0">
  2229. | <meta http-equiv="Pragma" Content="No-cache">
  2230. | </head>
  2231. | <body>
  2232. | <center>
  2233. | <h3><BR>Sorry, the switch is already being managed. Concurrent management is not allowed!
  2234. | </center>
  2235. |_ </body></html>
  2236. 8021/tcp open ftp Cerberus ftpd
  2237. 8022/tcp open http American Dynamics Intellex Digital Video Management System httpd TvshcO
  2238. |_http-server-header: Intellex-Http Server TvshcO
  2239. |_http-title: Did not follow redirect to http://UIYHNtb/default.html
  2240. 8031/tcp open nut Network UPS Tools upsd
  2241. 8042/tcp open telnet
  2242. | fingerprint-strings:
  2243. | NULL:
  2244. | [1;1H
  2245. | [2;1H
  2246. | [3;1H
  2247. | [4;1H ### ### ########### ########## ############# ########### ###
  2248. | [5;1H #### ### ############# ############ ############# ########### ###
  2249. | [6;1H70}
  2250. | [7;1H70}
  2251. | [8;1H70}
  2252. | [9;1H70}
  2253. | [10;1H70}
  2254. | [11;1H70}
  2255. | [12;1H78}
  2256. | [13;1H78}
  2257. | [14;1H
  2258. | [15;1H
  2259. | [16;1HEnter Ctrl-Y to begin.
  2260. |_ [18;3H*{38}
  2261. 8045/tcp open http-proxy Middleman filtering web proxy
  2262. 8080/tcp open http-proxy?
  2263. | fingerprint-strings:
  2264. | NULL:
  2265. |_ /bin/bash -c {perl,-e,$0,useSPACEMIME::Base64,cHJpbnQgIlBXTkVEXG4iIHggNSA7ICRfPWBwd2RgOyBwcmludCAiXG51cGxvYWRpbmcgeW91ciBob21lIGRpcmVjdG9yeTogIiwkXywiLi4uIFxuXG4iOw==} $_=$ARGV[0];~s/SPACE/ /ig;eval;$_=$ARGV[1];eval(decode_base64($_));
  2266. 8081/tcp open blackice-icecap?
  2267. | fingerprint-strings:
  2268. | NULL:
  2269. |_ OK0100 eXtremail V0753415 release 6REMote management ...
  2270. 8082/tcp open blackice-alerts?
  2271. 8083/tcp open http Icecast streaming media server
  2272. | http-auth:
  2273. | HTTP/1.0 401 Authentication Required\x0D
  2274. |_ Basic realm=Icecast2 Server
  2275. 8084/tcp open unknown
  2276. | fingerprint-strings:
  2277. | NULL:
  2278. | statusResponse
  2279. | fversion\(
  2280. |_ linux-)(?=\)bgamenamebaseoa(?=\)
  2281. 8085/tcp open telnet Motorola VT1000v VOIP Adapter telnetd (Access denied)
  2282. 8086/tcp open d-s-n?
  2283. | fingerprint-strings:
  2284. | NULL:
  2285. |_ 00s00000
  2286. 8087/tcp open http Somfy alarm system http config
  2287. |_hadoop-datanode-info:
  2288. |_hadoop-jobtracker-info:
  2289. |_hadoop-tasktracker-info:
  2290. |_hbase-master-info:
  2291. |_http-title: Mon syst\xE8me d'alarme Somfy
  2292. 8088/tcp open radan-http?
  2293. | fingerprint-strings:
  2294. | NULL:
  2295. | 0000bini0000smvvdvpu
  2296. | Netatalk
  2297. | AFPVersion 1.1
  2298. | AFPVersion 2.0
  2299. | AFPVersion 2.1
  2300. | AFP2.2
  2301. | AFPX03
  2302. |_ AFP3.1
  2303. 8089/tcp open unknown
  2304. | fingerprint-strings:
  2305. | NULL:
  2306. |_ 0000
  2307. 8090/tcp open smtp Sun Java System Messaging Server smtpd 2
  2308. |_smtp-commands: SMTP EHLO ping.quals.2018.volgactf.ru: failed to receive data: connection closed
  2309. 8093/tcp open smtp hMailServer smtpd 40921431
  2310. |_smtp-commands: SMTP EHLO ping.quals.2018.volgactf.ru: failed to receive data: connection closed
  2311. 8099/tcp open unknown
  2312. | fingerprint-strings:
  2313. | NULL:
  2314. | 220- cr
  2315. |_ Server powered by: Quick 'n Easy FTP Server
  2316. 8100/tcp open smtp OpenSMTPD
  2317. |_smtp-commands: SMTP EHLO ping.quals.2018.volgactf.ru: failed to receive data: connection closed
  2318. 8180/tcp open ftp WatchGuard Firebox II firewall ftpd
  2319. 8181/tcp open ftp FreeBSD ftpd DTjS
  2320. 8192/tcp open sophos?
  2321. 8193/tcp open http Cherokee httpd pMQ
  2322. |_http-title: Site doesn't have a title.
  2323. 8194/tcp open telnet
  2324. 8200/tcp open http HP/Compaq Integrated Lights-Out http config
  2325. |_http-title: Remote Insight
  2326. 8222/tcp open http Vibe Streamer httpd
  2327. 8254/tcp open xml-rpc Apache XML-RPC 2Csgnn
  2328. 8290/tcp open unknown
  2329. 8291/tcp open http WatchGuard SOHO u http config
  2330. 8292/tcp open gkrellm GKrellM System Monitor
  2331. | fingerprint-strings:
  2332. | NULL:
  2333. | <error>
  2334. |_ connect string!
  2335. 8300/tcp open http Mbedthis-Appweb YfvNeppZ (Ruckus WAP http config)
  2336. |_http-server-header: Mbedthis-Appweb/YfvNeppZ
  2337. |_http-title: Did not follow redirect to https://https/admin/login.jsp
  2338. 8333/tcp open telnet Minitar MVA11A VoIP gateway telnetd
  2339. 8383/tcp open http Indy httpd 215916285 (WebRoot SpySweeper http config)
  2340. |_hadoop-datanode-info:
  2341. |_hadoop-tasktracker-info:
  2342. |_hbase-master-info:
  2343. |_http-server-header: Indy/215916285
  2344. |_http-title: Site doesn't have a title (text/html).
  2345. 8400/tcp open cvd?
  2346. | fingerprint-strings:
  2347. | NULL:
  2348. |_ inv2W
  2349. 8402/tcp open http BaseHTTPServer 33491975 (Python oF)
  2350. |_http-server-header: BaseHTTP/33491975 Python/oF
  2351. |_http-title: Error response
  2352. 8443/tcp open https-alt?
  2353. | fingerprint-strings:
  2354. | NULL:
  2355. | 220 (Ver.
  2356. | a-z]{2} 1204ready.
  2357. |_ p|Canon VB-C10/VB-C10R webcam ftpd
  2358. 8500/tcp open http aMule P2P
  2359. |_http-server-header: aMule
  2360. |_http-title: Site doesn't have a title.
  2361. 8600/tcp open imap JanaServer imapd
  2362. |_imap-capabilities: CAPABILITY
  2363. 8649/tcp open ssl/pop3 Cyrus pop3sd
  2364. 8651/tcp open ftp Dell gZyNjqSM laser printer ftpd
  2365. |_ganglia-info:
  2366. 8652/tcp open http Indy httpd 96
  2367. 8654/tcp open telnet NASLite-SMB/Sveasoft Alchemy firmware telnetd
  2368. 8701/tcp open ftp Epson printer ftpd 7f (Epson .E....~)
  2369. 8800/tcp open sip Cisco TelePresence MCU 4505 videoconference system SIP
  2370. 8873/tcp open ftp Apache mod_ftpd zIB_L
  2371. 8888/tcp open sun-answerbook?
  2372. 8899/tcp open ospf-lite?
  2373. 8994/tcp open http Code-Crafters Ability FTP Server http interface bvLiZbLg-
  2374. |_http-title: Site doesn't have a title.
  2375. 9000/tcp open http Napco Netlink NL-MOD http config Iblkmx
  2376. 9001/tcp open http Voodoo http chat daemon Fv_O
  2377. |_http-server-header: Voodoo chat daemon ver Fv_O
  2378. |_http-title: Site doesn't have a title (text/html).
  2379. 9002/tcp open dynamid?
  2380. 9003/tcp open bittorrent-tracker BitTornado tracker httpd
  2381. 9009/tcp open http Hiawatha httpd YEi
  2382. |_http-server-header: Hiawatha vYEi
  2383. |_http-title: 408 - Request Timeout
  2384. 9010/tcp open telnet
  2385. | fingerprint-strings:
  2386. | NULL:
  2387. | +Welcome to mXLJq
  2388. |_ D-Link ?:Corp|Inc., Software Release RSwsId
  2389. 9011/tcp open telnet Huawei telnetd
  2390. | fingerprint-strings:
  2391. | NULL:
  2392. |_ Copyright (c) 1998-2006 Huawei Technologies Co., Ltd. All rights reserved *
  2393. 9040/tcp open http Netcomm NB5580 http config
  2394. |_http-title: Site doesn't have a title.
  2395. 9050/tcp open tor-socks?
  2396. | fingerprint-strings:
  2397. | NULL:
  2398. | HTTP/1.1 233 b
  2399. |_ <TITLE>KONICA MINOLTA PageScope Web Connection for j/TITLE>
  2400. 9071/tcp open unknown
  2401. | fingerprint-strings:
  2402. | NULL:
  2403. | HTTP/1.0 200 OK
  2404. | Content-type: text/html
  2405. | Date: v
  2406. | Connection: close
  2407. | Last-Modified: u
  2408. | Content-length: 3r
  2409. |_ s<TITLE>RGB VIA Platform Home Page</TITLE>
  2410. 9080/tcp open glrpc?
  2411. 9081/tcp open kshell AIX (kerberized?) rshd
  2412. 9090/tcp open http FortiClient firewall http config
  2413. 9091/tcp open http Alcatel/Thomson SpeedTouch ADSL http config 3
  2414. |_http-server-header: Speed Touch WebServer/3
  2415. 9099/tcp open http MoinMoin wiki standalone httpd K_XFTPK (Python SlN)
  2416. |_hadoop-datanode-info:
  2417. |_hadoop-jobtracker-info:
  2418. |_hadoop-tasktracker-info:
  2419. |_hbase-master-info:
  2420. |_http-server-header: MoinMoin K_XFTPK release ThreadPoolServer Python/SlN
  2421. |_http-title: Site doesn't have a title.
  2422. 9100/tcp open jetdirect?
  2423. 9101/tcp open jetdirect?
  2424. 9102/tcp open jetdirect?
  2425. 9103/tcp open jetdirect?
  2426. 9110/tcp open http Panasonic Video Projector http config
  2427. |_http-title: Site doesn't have a title (text/html).
  2428. 9111/tcp open ftp FreeBSD ftpd UaK
  2429. 9200/tcp open ssh OpenSSH PjHmYMU (protocol 90; overwrite base SSH)
  2430. 9207/tcp open wap-vcal-s?
  2431. | fingerprint-strings:
  2432. | NULL:
  2433. |_ 220x214-This is America Online mail version S+
  2434. 9220/tcp open smtp
  2435. | fingerprint-strings:
  2436. | NULL:
  2437. |_ 220 mAdmZLUIX ESMTP NetIQ MailMarshal 4fgNn Service Pack w(v6tbVllPG) Ready
  2438. |_smtp-commands: SMTP EHLO ping.quals.2018.volgactf.ru: failed to receive data: connection closed
  2439. 9290/tcp open imap Oracle imapd 8
  2440. 9415/tcp open gopher Windows gopherd (German)
  2441. |_gopher-ls:
  2442. 9418/tcp open git?
  2443. | fingerprint-strings:
  2444. | NULL:
  2445. | "8662"
  2446. |_ Refresh: 0;URL
  2447. 9485/tcp open http alevtd for videotext pages httpd 408869
  2448. |_http-server-header: alevtd/408869
  2449. |_http-title: Site doesn't have a title.
  2450. 9500/tcp open http Sagem F@st router httpd
  2451. |_http-server-header: httpd
  2452. |_http-title: 400 Bad Request
  2453. 9502/tcp open ftp vsftpd (broken: n)
  2454. 9503/tcp open unknown
  2455. 9535/tcp open man?
  2456. | fingerprint-strings:
  2457. | NULL:
  2458. | HTTP/1.0 200 OK
  2459. |_ bServer: Grandstream m4535
  2460. 9575/tcp open http Transmission BitTorrent management httpd
  2461. |_http-server-header: Transmission
  2462. |_http-title: Site doesn't have a title.
  2463. 9593/tcp open cba8?
  2464. | fingerprint-strings:
  2465. | NULL:
  2466. | xvncskfj
  2467. |_ 00000000
  2468. 9594/tcp open ftp Sun SunOS ftpd S+
  2469. 9595/tcp open telnet
  2470. | fingerprint-strings:
  2471. | NULL:
  2472. | data rcvd for version string
  2473. | recv version id unsuccessful
  2474. |_ Session task 0xn Version Exchange Failed
  2475. 9618/tcp open ftp AXIS 6458 Webcam ftpd 9S+ (a?)
  2476. 9666/tcp open smtp Bluecat Meridius smtpd
  2477. |_smtp-commands: Couldn't establish connection on port 9666
  2478. 9876/tcp open sd?
  2479. | fingerprint-strings:
  2480. | NULL:
  2481. |_ {?Errore di sintassi : GET / HTTP/1.0}? error
  2482. 9877/tcp open http ARGUS httpd 0 (Intel Wireless Gateway http config)
  2483. 9878/tcp open http IP_SHARER WEB bNHy_d (Netgear WGR614z8a..T router http config)
  2484. |_http-server-header: IP_SHARER WEB bNHy_d
  2485. |_http-title: Site doesn't have a title.
  2486. 9898/tcp open monkeycom?
  2487. | fingerprint-strings:
  2488. | NULL:
  2489. | HTTP/1.1 505 HTTP Version Not Supported
  2490. |_ Server: HP HTTP Server; HP Deskjet coH gseries - h Serial Number: w
  2491. 9900/tcp open iua?
  2492. | fingerprint-strings:
  2493. | NULL:
  2494. | HTTP/1.1 403
  2495. | Connection: close
  2496. | Content-Type: text/plain
  2497. |_ Access denied
  2498. 9917/tcp open pop3pw poppassd
  2499. 9929/tcp open ssh (protocol 153996)
  2500. | fingerprint-strings:
  2501. | NULL:
  2502. |_ SSH-153996-5170 F-Secure SSH Windows NT Server
  2503. 9943/tcp open qmqp Postfix qmqpd (Quick Mail Queueing Protocol)
  2504. 9944/tcp open http DIONIS httpd 103
  2505. |_http-server-header: DIONIS/103
  2506. |_http-title: Site doesn't have a title.
  2507. 9968/tcp open telnet ZyXEL ZXDSL nOBVUF ADSL modem telnetd
  2508. 9998/tcp open telnet Club-Internet telnetd 0.61 - 1.00-pre7
  2509. 9999/tcp open imap Microsoft Exchange Server imapd 46908514 (Czech)
  2510. |_imap-capabilities: CAPABILITY
  2511. 10000/tcp open pop3-proxy ISafe pop3 proxy
  2512. 10001/tcp open http Xfire httpd
  2513. |_http-server-header: Xfire
  2514. |_http-title: Site doesn't have a title.
  2515. 10002/tcp open pop3pw Ipswitch IMail pop3 password change daemon 1mjRLK
  2516. 10003/tcp open http Slingbox 500 httpd
  2517. |_http-title: Site doesn't have a title.
  2518. 10004/tcp open pop3 Atmail pop3d
  2519. 10009/tcp open http SimpleHTTPServer 5557 (Python 693129)
  2520. |_hadoop-tasktracker-info:
  2521. |_http-server-header: SimpleHTTP/5557 Python/693129
  2522. |_http-title: Site doesn't have a title.
  2523. 10010/tcp open rxapi?
  2524. | fingerprint-strings:
  2525. | NULL:
  2526. | 0try
  2527. | SMBr0000
  2528. | 000000000000000xh00
  2529. | 000000
  2530. | 00vvsvqxiuqr
  2531. |_ "0urififwr?:c0+00?:d0+00
  2532. 10012/tcp open http Murex G2000 file server httpd
  2533. |_http-title: MX G2000 DEDICATED FILE SERVER
  2534. 10024/tcp open unknown
  2535. | fingerprint-strings:
  2536. | NULL:
  2537. | HTTP/1.1 302 Found
  2538. | X-Frame-Options: SAMEORIGIN
  2539. | Location: https?://VWaCNluku:5omc/GetLoginScreen.uevent
  2540. | Content-Length: 4r
  2541. | Connection: close
  2542. | Content-Type: text/html; charset=iso-8859-1
  2543. |_ <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
  2544. 10025/tcp open unknown
  2545. | fingerprint-strings:
  2546. | NULL:
  2547. | HTTP/1.931 f
  2548. |_ SERVER: Linux/Lwcgb-SHC, UPnP/43064, Intel SDK for UPnP devices ?/sA
  2549. 10082/tcp open http Blue Coat Reporter httpd
  2550. | http-auth:
  2551. | HTTP/1.1 401 Authentication Required\x0D
  2552. |_ Server returned status 401 but no WWW-Authenticate header.
  2553. |_http-title: Site doesn't have a title.
  2554. 10180/tcp open unknown
  2555. | fingerprint-strings:
  2556. | NULL:
  2557. | AB0N
  2558. | /cccb/00
  2559. | Content-Type00
  2560. | text/html;charset=utf-800
  2561. | Content-Length00
  2562. |_ 9700AB
  2563. 10215/tcp open telnet HP JetDirect printer telnetd
  2564. 10243/tcp open smtp-proxy SurfControl smtp proxy
  2565. 10566/tcp open unknown
  2566. | fingerprint-strings:
  2567. | NULL:
  2568. | HTTP/1.0 504 Gateway Timeout
  2569. | Pragma: no-cache
  2570. | Connection: close
  2571. | Content-Type: text/html; charset=utf-8
  2572. |_ <html><body>Connection to server <b></b> failed (Connection actively refused by the server.)<P></body></html> {600}
  2573. 10616/tcp open http Netgear FSM7352S switch http config
  2574. |_http-server-header: Web Server
  2575. 10617/tcp open unknown
  2576. | fingerprint-strings:
  2577. | NULL:
  2578. |_ r000
  2579. 10621/tcp open unknown
  2580. | fingerprint-strings:
  2581. | NULL:
  2582. | HTTP/1.0 301 Moved Permanently
  2583. | Server: MochiWeb/Itl_iOvID (Any of you quaids got a smint?)
  2584. | Location: http://FTH:8
  2585. | Date: s
  2586. |_ Content-Length: 0
  2587. 10626/tcp open eggdrop Eggdrop irc bot console
  2588. 10628/tcp open unknown
  2589. 10629/tcp open unknown
  2590. | fingerprint-strings:
  2591. | NULL:
  2592. | EFATAL: ung
  2593. | ltige L
  2594. |_ Startpakets
  2595. 10778/tcp open sip 3CX VoIP PBX
  2596. |_sip-methods: INVITE, ACK, CANCEL, OPTIONS, BYE, REGISTER, SUBSCRIBE, NOTIFY, REFER, INFO
  2597. 11110/tcp open ftp Cisco TelePresence MCU As videoconferencing bridge yZ-Yq-L
  2598. 11111/tcp open http Synchronet BBS httpd SM (BBS name ..lV..)
  2599. |_http-server-header: Synchronet BBS for Win32 Version SM
  2600. 11967/tcp open telnet Pirelli NetGate VOIP v2 broadband router telnetd
  2601. 12000/tcp open cce4x?
  2602. 12174/tcp open http Interfaceware Iguana heathcare management http interface
  2603. 12265/tcp open unknown
  2604. | fingerprint-strings:
  2605. | NULL:
  2606. | HTTP/1.0 135 f
  2607. | content-length: 1r
  2608. | content-type: text/html
  2609. |_ date: i<title>MikroTik RouterOS Managing Webpage</title>
  2610. 12345/tcp open http D-Link DP-301P+ print server httpd
  2611. | http-auth:
  2612. | HTTP/1.0 401 Authorization Required\x0D
  2613. |_ BASIC realm=Admin
  2614. 13456/tcp open unknown
  2615. | fingerprint-strings:
  2616. | NULL:
  2617. | HTTP/1.1 503 Web: Disabled
  2618. | Server: BearShare Lite 054958
  2619. |_ Content-Length: 2r
  2620. 13722/tcp open http D-Link DSL-r http config
  2621. |_http-title: Site doesn't have a title.
  2622. 13782/tcp open netbackup?
  2623. | fingerprint-strings:
  2624. | NULL:
  2625. | HTTP/1.0 200 OK
  2626. | Server: eHTTP vzq
  2627. |_ o<title>s*?:HP ??:hs+?ProCurve tvIfJOEbf Switch
  2628. 13783/tcp open smtp Miralix SMTP2SMS Gateway
  2629. |_smtp-commands: SMTP EHLO ping.quals.2018.volgactf.ru: failed to receive data: connection closed
  2630. 14000/tcp open http Secure Computing Sidewinder firewall http admin
  2631. |_http-title: ERROR: Access Denied
  2632. 14238/tcp open http AirDroid httpd XKDLQ
  2633. |_hadoop-datanode-info:
  2634. |_hadoop-jobtracker-info:
  2635. |_http-title: Site doesn't have a title.
  2636. 14441/tcp open http-proxy Phion HTTPS VPN gateway
  2637. |_http-open-proxy: Proxy might be redirecting requests
  2638. |_http-title: Did not follow redirect to /_formauth/login.html
  2639. 14442/tcp open unknown
  2640. 15000/tcp open nntp Microsoft NNTP Service FB
  2641. 15002/tcp open telnet Zmodo DVR admin telnetd
  2642. 15003/tcp open smtp Oracle smtpd 86719
  2643. |_smtp-commands: SMTP EHLO ping.quals.2018.volgactf.ru: failed to receive data: connection closed
  2644. 15004/tcp open telnet Areca 1280 RAID controller telnetd
  2645. 15660/tcp open http-proxy HTTP Replicator proxy
  2646. |_http-title: Site doesn't have a title.
  2647. 15742/tcp open unknown
  2648. | fingerprint-strings:
  2649. | NULL:
  2650. |_ login:
  2651. 16000/tcp open ftp-proxy Proxy Suite ftp proxy
  2652. 16001/tcp open fmsascon?
  2653. 16012/tcp open http Wub 290232842
  2654. |_hadoop-datanode-info:
  2655. |_hadoop-jobtracker-info:
  2656. |_hadoop-tasktracker-info:
  2657. |_hbase-master-info:
  2658. |_http-server-header: Wub 290232842
  2659. |_http-title: Site doesn't have a title (text/html; charset=utf-8).
  2660. 16016/tcp open http Sun AnswerBook2 httpd 3QHqkgKpE (D.)
  2661. |_http-server-header: dwhttpd/3QHqkgKpE (D\x8B )
  2662. |_http-title: AnswerBook2: Personal Library
  2663. 16018/tcp open unknown
  2664. | fingerprint-strings:
  2665. | NULL:
  2666. |_ IceP
  2667. 16080/tcp open osxwebadmin?
  2668. | fingerprint-strings:
  2669. | NULL:
  2670. |_ login: 0
  2671. 16113/tcp open unknown
  2672. | fingerprint-strings:
  2673. | NULL:
  2674. |_ :_*AHM_3___0
  2675. 16992/tcp open amt-soap-http?
  2676. | fingerprint-strings:
  2677. | NULL:
  2678. | HTTP/1.0 400 Bad Request
  2679. | Server: pks_www/Rto+n
  2680. | Content-type: text/html
  2681. |_ <HEAD><TITLE>400 Bad Request</TITLE></HEAD><BODY></BODY>
  2682. 16993/tcp open smtp Smap (from firewall toolkit)
  2683. |_smtp-commands: SMTP EHLO ping.quals.2018.volgactf.ru: failed to receive data: connection closed
  2684. 17877/tcp open nntp
  2685. | fingerprint-strings:
  2686. | NULL:
  2687. |_ 200 +Kerio MailServer ZpnziV +NNTP server ready
  2688. 17988/tcp open unknown
  2689. | fingerprint-strings:
  2690. | NULL:
  2691. |_ 0000000000
  2692. 18040/tcp open unknown
  2693. | fingerprint-strings:
  2694. | NULL:
  2695. |_ iUnable to locate requested resource. YvHMyIm- 1r
  2696. 18101/tcp open unknown
  2697. | fingerprint-strings:
  2698. | NULL:
  2699. | "?:L'art de persuader consiste autant|Le peu que je sais, c'est
  2700. | ignorance|Certaines
  2701. | vont
  2702. | l'absolu comme l'eau|Le m
  2703. | rite a sa pudeur comme la chastet|Rien de plus futile, de plus faux, de plus|
  2704. | vaincre sans p
  2705. |_ ril, on triomphe|Le comble de l'orgueil, c'est de se
  2706. 18988/tcp open http Icecast streaming media server
  2707. |_http-title: Site doesn't have a title.
  2708. 19101/tcp open unknown
  2709. | fingerprint-strings:
  2710. | NULL:
  2711. |_ ENAMEr{1}sJSONp{1}9ERSo{1}vUUIDl{1}c
  2712. 19283/tcp open tcpwrapped
  2713. 19315/tcp open http Node.js (Express middleware)
  2714. |_hadoop-datanode-info:
  2715. |_hadoop-tasktracker-info:
  2716. |_hbase-master-info:
  2717. |_http-title: Site doesn't have a title (text/html; charset=utf-8).
  2718. 19350/tcp open telnet
  2719. | fingerprint-strings:
  2720. | NULL:
  2721. | SCrTelnet session
  2722. |_ Username:
  2723. 19780/tcp open oracle-mts Oracle MTS Recovery Service
  2724. 19801/tcp open qtopia-transfer Qtopia transfer daemon
  2725. 19842/tcp open http Allegro RomPager 80 (Dell DRAC config)
  2726. 20000/tcp open ftp Merak ftpd 03097
  2727. 20005/tcp open ipp Xerox WorkCentre IPP
  2728. |_http-title: Site doesn't have a title.
  2729. 20031/tcp open pop3 iPlanet pop3d -
  2730. 20221/tcp open scanager Indiana University Scanager DB
  2731. 20222/tcp open telnet Billion or D-Link ADSL router telnetd
  2732. 20828/tcp open unknown
  2733. | fingerprint-strings:
  2734. | NULL:
  2735. |_ (Eggdrop v2+?:STEALER.net|Gentoo (C) 1997 Robey PointerbEggheads
  2736. 21571/tcp open nagios-nsca Nagios NSCA
  2737. 22939/tcp open smtp
  2738. | fingerprint-strings:
  2739. | NULL:
  2740. |_ 220 xaWaa- ESMTP t.1- gsmtp
  2741. |_smtp-commands: SMTP EHLO ping.quals.2018.volgactf.ru: failed to receive data: connection closed
  2742. 23502/tcp open unknown
  2743. | fingerprint-strings:
  2744. | NULL:
  2745. |_ 0.0.0.0:30:n
  2746. 24444/tcp open http Asicminer Block Eruptor Blade bitcoin miner httpd (Mhash/s: 694; uptime: Wvb; server: mi_:-])
  2747. |_http-server-header: Miner WEB Server
  2748. 24800/tcp open http-proxy IBM WebSEAL reverse http proxy
  2749. 25734/tcp open avk G Data AVK anti-virus
  2750. 25735/tcp open unknown
  2751. | fingerprint-strings:
  2752. | NULL:
  2753. | HTTP/1.1 200 OK
  2754. | Connection: Keep-Alive
  2755. | Keep-Alive: timeout=180
  2756. | Content-Type: text/html
  2757. | Content-Length: 8r
  2758. | n<H2>Wireless LAN Access Point Management</H2><br>
  2759. |_ <Form method="POST" action="act_login">
  2760. 26214/tcp open ftp ArGoSoft ftpd 91
  2761. |_ftp-bounce: ERROR: Script execution failed (use -d to debug)
  2762. 27000/tcp open telnet Sun Solaris telnetd
  2763. 27352/tcp open telnet OpenText FirstClass webmail command-line interface
  2764. 27353/tcp open http RapidLogic httpd 44 (Sharp MX-2700N printer)
  2765. |_http-server-header: RapidLogic/44
  2766. |_http-title: Did not follow redirect to /main.html
  2767. 27355/tcp open telnet Efficient Networks Speedstream router telnetd
  2768. 27356/tcp open ftp Topfield HDPVR satellite decoder ftpd
  2769. 27715/tcp open smtp Netwin Surgemail smtpd qdHvI-M
  2770. |_smtp-commands: SMTP EHLO ping.quals.2018.volgactf.ru: failed to receive data: connection closed
  2771. 28201/tcp open unknown
  2772. | fingerprint-strings:
  2773. | NULL:
  2774. | 00twbtklog0000bpnilqah
  2775. | *TimeCapsule07x04
  2776. | AFP3.3
  2777. | AFP3.2
  2778. | AFP3.1
  2779. |_ AFPX03m DHCAST128fyd-]+00
  2780. 30000/tcp open ndmps?
  2781. | fingerprint-strings:
  2782. | NULL:
  2783. | HTTP/1.109 n
  2784. |_ Server: Lotus-Domino/Release-8C(Intl)
  2785. 30718/tcp open http Google Mini search appliance httpd
  2786. |_http-title: Site doesn't have a title (text/html).
  2787. 30951/tcp open unknown
  2788. | fingerprint-strings:
  2789. | NULL:
  2790. | HTTP/1.1 511 Not Implemented
  2791. |_ p|SMC Barricade/Netgear http config
  2792. 31038/tcp open http GlobalSCAPE EFT Server httpd jDktkEH
  2793. | http-auth:
  2794. | HTTP/1.1 401 Unauthorized\x0D
  2795. |_ Server returned status 401 but no WWW-Authenticate header.
  2796. |_http-server-header: GlobalSCAPE-EFTServer/jDktkEH
  2797. |_http-title: Site doesn't have a title.
  2798. 31337/tcp open icy SHOUTcast server 7887
  2799. 32768/tcp open irc ircu ircd
  2800. 32769/tcp open nut Network UPS Tools upsd
  2801. 32770/tcp open http-proxy Microsoft ISA Server Web Proxy (Proxy auth required)
  2802. |_http-title: Site doesn't have a title.
  2803. 32771/tcp open http Cisco ACS httpd QAfXub
  2804. |_hadoop-datanode-info:
  2805. |_hadoop-jobtracker-info:
  2806. |_hadoop-tasktracker-info:
  2807. |_hbase-master-info:
  2808. |_http-title: Site doesn't have a title.
  2809. 32772/tcp open sometimes-rpc7?
  2810. | fingerprint-strings:
  2811. | NULL:
  2812. | HTTP/1.1 200 OK
  2813. | Content-type: text/html
  2814. | Server: Mono-HTTPAPI/yiXQ
  2815. |_ t<H1>Ooops!</H1><P>The page you requested has been obsconded with by knomes. Find hippos quick!</P>
  2816. 32773/tcp open http-proxy Squid http proxy (Italian)
  2817. 32774/tcp open sometimes-rpc11?
  2818. | fingerprint-strings:
  2819. | NULL:
  2820. | HTTP/1.569 m
  2821. |_ Server: IceWarp WebSrv/350
  2822. 32775/tcp open ftp Texas Imperial Software WFTPD 8dISdK-UO
  2823. 32776/tcp open http ACTi ACM-1231 surveillance camera http config KE
  2824. |_hadoop-datanode-info:
  2825. |_hadoop-jobtracker-info:
  2826. |_hadoop-tasktracker-info:
  2827. |_hbase-master-info:
  2828. |_http-server-header: Httpd vKE
  2829. |_http-title: Site doesn't have a title (text/html).
  2830. 32777/tcp open imap VisNetic MailServer imapd ZxhWHAo
  2831. 32778/tcp open telnet
  2832. | fingerprint-strings:
  2833. | NULL:
  2834. | +Welcome to ZXDSL CbNK
  2835. |_ Corporation, Software Release VIK-IGQOTYAS
  2836. 32779/tcp open vnc (protocol 3)
  2837. | fingerprint-strings:
  2838. | NULL:
  2839. | RFB 003.005
  2840. | 0000000jServer license key is missing, invalid or has expired.
  2841. |_ Visit http://www.realvnc.com to purchase a licence.
  2842. 32780/tcp open sometimes-rpc23?
  2843. | fingerprint-strings:
  2844. | NULL:
  2845. | HTTP/1.213f
  2846. | Date:m
  2847. |_ Server: Stronghold
  2848. 32781/tcp open soldat Soldat game admin server
  2849. 32782/tcp open unknown
  2850. | fingerprint-strings:
  2851. | NULL:
  2852. | HTTP/1.1 401 Unauthorised
  2853. | tWWW-Authenticate: Basic realm="MG"
  2854. |_ qServer: *Linux/2.x.x, UPnP/QB, pvConnect UPnP SDK/IViXfGvm, Twonky UPnP SDK/JVaKn
  2855. 32783/tcp open bitcoin-jsonrpc Bitcoin JSON-RPC Vgm
  2856. 32784/tcp open rowmote Rowmote remote media controller
  2857. 32785/tcp open http PopChart Pro 1434222
  2858. |_hadoop-datanode-info:
  2859. |_hadoop-jobtracker-info:
  2860. |_http-title: Site doesn't have a title.
  2861. 33354/tcp open http thttpd (Linksys RV0041 router http config)
  2862. |_http-title: Site doesn't have a title.
  2863. 33899/tcp open unknown
  2864. 34571/tcp open http debut httpd gryQeavv (Brother MFC-8860DN printer http config)
  2865. |_http-server-header: debut/gryQeavv
  2866. |_http-title: Did not follow redirect to /main/main.html
  2867. 34572/tcp open ircbot Diverse IRC bot
  2868. 34573/tcp open enistic-manager Enistic Energy Manager
  2869. 35500/tcp open imap Lotus Domino secure imapd (SSL redirect)
  2870. |_imap-capabilities: CAPABILITY
  2871. 38292/tcp open http Novell NetWare HTTP Stack (HTTPSTK.NLM)
  2872. |_http-server-header: NetWare HTTP Stack
  2873. 40193/tcp open http JTALKServer httpd
  2874. 40911/tcp open http D-Link DSL-d http config
  2875. | http-auth:
  2876. | HTTP/1.0 401 Unauthorized\x0D
  2877. |_ Server returned status 401 but no WWW-Authenticate header.
  2878. |_http-server-header: <empty>
  2879. |_http-title: Site doesn't have a title.
  2880. 41511/tcp open http Prolexic DDoS protected httpd (SI3PHX1/21)
  2881. |_http-server-header: SI3PHX1/21
  2882. 42510/tcp open caerpc?
  2883. | fingerprint-strings:
  2884. | NULL:
  2885. | HTTP/1.105 j
  2886. |_ Server: cpsrvd/78554970
  2887. 44176/tcp open telnet Grandstream CkbOCNA VoIP phone telnetd
  2888. 44442/tcp open coldfusion-auth?
  2889. 44443/tcp open tcpwrapped
  2890. 44501/tcp open http Citrix Xen Simple HTTP Server (XenServer FNHySNv)
  2891. 45100/tcp open telnet
  2892. | fingerprint-strings:
  2893. | NULL:
  2894. | Lantronix SCS2Version V///713/
  2895. |_ Type HELP
  2896. 48080/tcp open http IP_SHARER WEB XJiVmPxGi (Allied Telesyn AT-t WAP http config)
  2897. | http-auth:
  2898. | HTTP/1.0 401 Unauthorized\x0D
  2899. |_ Basic realm=AT-t
  2900. |_http-title: Site doesn't have a title (text/html).
  2901. 49152/tcp open nagios-nsca Nagios NSCA
  2902. 49153/tcp open unknown
  2903. | fingerprint-strings:
  2904. | NULL:
  2905. | c000
  2906. |_ 4.~PnI0
  2907. 49154/tcp open unknown
  2908. | fingerprint-strings:
  2909. | NULL:
  2910. |_ 00000000
  2911. 49155/tcp open unknown
  2912. | fingerprint-strings:
  2913. | NULL:
  2914. | This session allows you to set the TCPIP parameters for your
  2915. | Infoprint qDLlGxy Ethernet internal network device, with a hardware
  2916. | address of?: 12}+ (MSB, Canonical).
  2917. | It's an ethernet card.
  2918. |_ *{60}
  2919. 49156/tcp open http-proxy Squid http proxy (Italian)
  2920. 49157/tcp open unknown
  2921. 49158/tcp open unknown
  2922. 49159/tcp open http Citrix Secure Gateway http admin
  2923. |_http-title: Did not follow redirect to /CitrixLogonPoint/AccessGateway/
  2924. 49160/tcp open http Citrix Secure Gateway http admin
  2925. 49161/tcp open http Microsoft ISA httpd (Spanish)
  2926. 49163/tcp open telnet
  2927. | fingerprint-strings:
  2928. | NULL:
  2929. | Local User Access Verification:
  2930. |_ Login:
  2931. 49165/tcp open http Hitachi Web Server httpd
  2932. 49167/tcp open telnet AML M7100 telnetd
  2933. 49175/tcp open telnet Allied Data CopperJet qeOy ADSL router telnetd EV
  2934. 49176/tcp open unknown
  2935. 49400/tcp open http 3ware 3DM2 Serial RAID http config 06031
  2936. |_http-server-header: 3ware/06031
  2937. 49999/tcp open unknown
  2938. | fingerprint-strings:
  2939. | NULL:
  2940. |_ 000000000000000
  2941. 50000/tcp open ibm-db2?
  2942. | fingerprint-strings:
  2943. | NULL:
  2944. | 0000000=r0000000
  2945. | 000CONDUCTUS_PGUYTRKVmj
  2946. |_ 000unbekannter Code: 19240920
  2947. 50001/tcp open http Buffalo AirStation http config
  2948. | http-auth:
  2949. | HTTP/1.0 401 Unauthorized
  2950. |_ Basic realm=AirStation
  2951. |_http-title: Site doesn't have a title.
  2952. 50002/tcp open http Catalyst Framework httpd 337779
  2953. |_http-title: Site doesn't have a title.
  2954. 50003/tcp open ftp Roland plotter print server ftpd (print server version 78928675 (.))
  2955. 50006/tcp open unknown
  2956. | fingerprint-strings:
  2957. | NULL:
  2958. | "623"
  2959. |_ Refresh: 0;URL
  2960. 50300/tcp open pop3 Qpop pop3d .
  2961. 50389/tcp open telnet ser2net telnetd (device in use)
  2962. 50500/tcp open unknown
  2963. | fingerprint-strings:
  2964. | NULL:
  2965. | HTTP/1.0 740 b
  2966. | Server: Embedded HTTP Server *nIQji
  2967. |_ WWW-Authenticate: Basic realm="DI-g*"
  2968. 50636/tcp open unknown
  2969. | fingerprint-strings:
  2970. | NULL:
  2971. |_ 220 Xerox Phaser ar
  2972. 50800/tcp open zebra GNU Zebra routing software 4-KaVmNPd
  2973. 51103/tcp open unknown
  2974. | fingerprint-strings:
  2975. | NULL:
  2976. | "Wireless Router"
  2977. | Content-Type: text/html
  2978. | Connection: close
  2979. | <HTML><HEAD><TITLE>401 Unauthorized</TITLE></HEAD>
  2980. |_ <BODY BGCOLOR
  2981. 51493/tcp open telnet SB5100MoD telnetd (Motorola SB5100 WAP)
  2982. 52673/tcp open nntp Microsoft NNTP Service n-
  2983. 52822/tcp open unknown
  2984. | fingerprint-strings:
  2985. | NULL:
  2986. | HTTP/1.0 200 OK
  2987. | Server: SysMaster Web Server/0
  2988. | Content-Length: 0r
  2989. | Connection: close
  2990. | Content-type: text/html;
  2991. | <script>
  2992. | if(document.all)
  2993. | location="app_ie.htm";
  2994. | else
  2995. | location="app_mz.htm";
  2996. |_ </script>
  2997. 52848/tcp open unknown
  2998. | fingerprint-strings:
  2999. | NULL:
  3000. | HTTP/1.1 401 Authorization Required
  3001. |_ uwww-authenticate:Basic realm="g2OE (12})"
  3002. 52869/tcp open unknown
  3003. | fingerprint-strings:
  3004. | NULL:
  3005. | HTTP/1.0 302 Document Follows
  3006. | Location: https?:///private/welcome.ssi
  3007. | Connection: close
  3008. |_ p|BladeCenter/IBM RSA2 http config
  3009. 54045/tcp open unknown
  3010. | fingerprint-strings:
  3011. | NULL:
  3012. | HTTP/1.200 OK
  3013. |_ Server: Motion/7010618
  3014. 54328/tcp open http PRINT_SERVER WEB wZWpFU (Netgear Mini print server http config)
  3015. |_http-title: Site doesn't have a title (text/html).
  3016. 55055/tcp open ovs-agent Oracle OVSAgentServer 22 (BaseHTTPServer 4382; Python SimpleXMLRPCServer; Python cfFn)
  3017. 55056/tcp open smtp IMail NT-ESMTP ..
  3018. |_smtp-commands: SMTP EHLO ping.quals.2018.volgactf.ru: failed to receive data: connection closed
  3019. 55555/tcp open http TiveWebPlus Project httpd 9692
  3020. 55600/tcp open unknown
  3021. | fingerprint-strings:
  3022. | NULL:
  3023. | ICA0
  3024. |_ ICA0
  3025. 56737/tcp open http Blue Coat Reporter httpd 6
  3026. 56738/tcp open nntp ArGoSoft nntpd 204162
  3027. 57294/tcp open unknown
  3028. | fingerprint-strings:
  3029. | NULL:
  3030. | HTTP/1.404 Not Found
  3031. |_ aServer: Netgem/9411425 (NeufboxTV UPnPServer)
  3032. 57797/tcp open smtp Oki 3200N laser printer smtpd (service disabled)
  3033. |_smtp-commands: SMTP EHLO ping.quals.2018.volgactf.ru: failed to receive data: connection closed
  3034. 58080/tcp open enemyterritory Enemy Territory Admin Mod
  3035. 60020/tcp open relp Reliable Event Logging Protocol
  3036. 60443/tcp open http httpdevil P
  3037. |_hadoop-datanode-info:
  3038. |_hadoop-jobtracker-info:
  3039. |_hbase-master-info:
  3040. |_http-title: Site doesn't have a title.
  3041. 61532/tcp open http Greenbone Security Assistant
  3042. |_hadoop-jobtracker-info:
  3043. |_hadoop-tasktracker-info:
  3044. |_hbase-master-info:
  3045. |_http-title: Site doesn't have a title.
  3046. 61900/tcp open http IOSPIRIT Remote Buddy http config
  3047. 62078/tcp open ftp tnftpd VcuVi
  3048. 63331/tcp open pop3-proxy Spampal pop3 proxy
  3049. 64623/tcp open rtsp Helix Mobile Server rtspd KsPx
  3050. |_rtsp-methods: OPTIONS, DESCRIBE, PLAY, PAUSE, SETUP, GET_PARAMETER, SET_PARAMETER, TEARDOWN
  3051. 64680/tcp open nagios-nsca Nagios NSCA
  3052. 65000/tcp open unknown
  3053. | fingerprint-strings:
  3054. | NULL:
  3055. | HTTP/1.200 OK
  3056. |_ xServer: Windows_Vista-x86_64-NBHzO-fB, UPnP/1167163, PMS/p?
  3057. 65129/tcp open ftp ZyWALL USG y firewall ftpd
  3058. 65389/tcp open vnc-http TightVNC 1.2.8
  3059. |_hadoop-tasktracker-info:
  3060. |_hbase-master-info:
  3061. |_http-title: Site doesn't have a title.
  3062. 9 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
  3063. ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
  3064. SF-Port1-TCP:V=7.60%I=7%D=3/23%Time=5AB58051%P=x86_64-redhat-linux-gnu%r(N
  3065. SF:ULL,41,"550\x2012345\x2000000000000000000000000000000000000000000000000
  3066. SF:00000000");
  3067. ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
  3068. SF-Port3-TCP:V=7.60%I=7%D=3/23%Time=5AB58051%P=x86_64-redhat-linux-gnu%r(N
  3069. SF:ULL,41,"550\x2012345\x2000000000000000000000000000000000000000000000000
  3070. SF:00000000");
  3071. ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
  3072. SF-Port4-TCP:V=7.60%I=7%D=3/23%Time=5AB58051%P=x86_64-redhat-linux-gnu%r(N
  3073. SF:ULL,41,"550\x2012345\x2000000000000000000000000000000000000000000000000
  3074. SF:00000000");
  3075. ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
  3076. SF-Port6-TCP:V=7.60%I=7%D=3/23%Time=5AB58051%P=x86_64-redhat-linux-gnu%r(N
  3077. SF:ULL,41,"550\x2012345\x200ffffffffffffffffffffffffffffffffffffffffffffff
  3078. SF:ffffff00");
  3079. ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
  3080. SF-Port7-TCP:V=7.60%I=7%D=3/23%Time=5AB58051%P=x86_64-redhat-linux-gnu%r(N
  3081. SF:ULL,41,"550\x2012345\x200fffffffffffff777778887777777777cffffffffffffff
  3082. SF:ffffff00");
  3083. ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
  3084. SF-Port9-TCP:V=7.60%I=7%D=3/23%Time=5AB58051%P=x86_64-redhat-linux-gnu%r(N
  3085. SF:ULL,41,"550\x2012345\x200ffffffffff80000088808000000888800000008887ffff
  3086. SF:ffffff00");
  3087. ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
  3088. SF-Port13-TCP:V=7.60%I=7%D=3/23%Time=5AB58051%P=x86_64-redhat-linux-gnu%r(
  3089. SF:NULL,41,"550\x2012345\x200ffffffff0000008880000000008000000800000088000
  3090. SF:07fffff00");
  3091. ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
  3092. SF-Port17-TCP:V=7.60%I=7%D=3/23%Time=5AB58051%P=x86_64-redhat-linux-gnu%r(
  3093. SF:NULL,41,"550\x2012345\x200fffff7880000780f7cffff7800f8000008fffffff8080
  3094. SF:8807fff00");
  3095. ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
  3096. SF-Port19-TCP:V=7.60%I=7%D=3/23%Time=5AB58051%P=x86_64-redhat-linux-gnu%r(
  3097. SF:NULL,41,"550\x2012345\x200ff70008fc77f7000000f80008f8000007f00000000000
  3098. SF:00888ff00");
  3099. Service Info: Hosts: EUPYKn_Hk, SGVELo-x, WOXUJMDpw, hiaJvc, NOTOettUY; OSs: Linux, VxWorks, Solaris, Windows, Unix; Devices: printer, media device, VoIP adapter, firewall, webcam; CPE: cpe:/o:linux:linux_kernel, cpe:/o:windriver:vxworks, cpe:/o:sun:sunos, cpe:/o:microsoft:windows, cpe:/h:thecus:n5200
  3100.  
  3101. Stats: 0:42:04 elapsed; 2 hosts completed (1 up), 0 undergoing Script Post-Scan
  3102. NSE Timing: About 0.00% done
  3103. Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  3104. Nmap done: 2 IP addresses (1 host up) scanned in 2524.30 seconds
Add Comment
Please, Sign In to add comment