Advertisement
Guest User

Untitled

a guest
Nov 17th, 2019
133
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.57 KB | None | 0 0
  1. root@kali:~# nmap -p0-65535 51.77.51.21 -T3
  2. Starting Nmap 7.80 ( https://nmap.org ) at 2019-11-17 15:36 CET
  3. Nmap scan report for ip21.ip-51-77-51.eu (51.77.51.21)
  4. Host is up (0.022s latency).
  5. Not shown: 65524 closed ports
  6. PORT STATE SERVICE
  7. 22/tcp open ssh
  8. 69/tcp filtered tftp
  9. 80/tcp open http
  10. 135/tcp filtered msrpc
  11. 136/tcp filtered profile
  12. 137/tcp filtered netbios-ns
  13. 138/tcp filtered netbios-dgm
  14. 139/tcp filtered netbios-ssn
  15. 161/tcp filtered snmp
  16. 162/tcp filtered snmptrap
  17. 445/tcp filtered microsoft-ds
  18. 1900/tcp filtered upnp
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement