Advertisement
Guest User

venom

a guest
Jul 16th, 2019
678
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 37.12 KB | None | 0 0
  1. BY: Venom-Cracker
  2.  
  3. HOST: 95.92.217.34
  4.  
  5. City Lisbon
  6. Country Portugal
  7. Organization ZON Tv Cabo
  8. ISP Nos Comunicacoes, S.A.
  9. Last Update 2019-06-20T19:15:13.101689
  10. Hostnames a95-92-217-34.cpe.netcabo.pt
  11. ASN AS2860
  12.  
  13.  
  14.  
  15. Services
  16.  
  17. 5555
  18. tcp
  19. http-simple-new
  20. Android Debug Bridge
  21.  
  22. Android Debug Bridge
  23. Name: rk322x_box
  24. Model: HK1 MINI
  25. Device: rk322x_box
  26.  
  27.  
  28.  
  29.  
  30.  
  31. Nmap scan report for a95-92-217-177.cpe.netcabo.pt (95.92.217.177)
  32. Host is up (0.017s latency).
  33. Not shown: 368 closed ports
  34. PORT STATE SERVICE
  35. 6/tcp open unknown
  36. 7/tcp open echo
  37. 9/tcp open discard 13/tcp open daytime 17/tcp open qotd 19/tcp open chargen 24/tcp open priv-mail 26/tcp open rsftp 30/tcp open unknown 32/tcp open unknown 79/tcp open finger 81/tcp open hosts2-ns 83/tcp open mit-ml-dev 84/tcp open ctf 88/tcp open kerberos-sec 89/tcp open su-mit-tg 90/tcp open dnsix 100/tcp open newacct 109/tcp open pop2 119/tcp open nntp 125/tcp open locus-map 161/tcp open snmp 163/tcp open cmip-man 179/tcp open bgp 212/tcp open anet 222/tcp open rsh-spx 255/tcp open unknown 264/tcp open bgmp 280/tcp open http-mgmt 301/tcp open unknown 306/tcp open unknown 311/tcp open asip-webadmin 340/tcp open unknown 406/tcp open imsp 407/tcp open timbuktu 417/tcp open onmux 425/tcp open icad-el 464/tcp open kpasswd5 481/tcp open dvs
  38. 512/tcp open exec
  39. 514/tcp open shell
  40. 541/tcp open uucp-rlogin
  41. 544/tcp open kshell
  42. 545/tcp open ekshell
  43. 548/tcp open afp
  44. 554/tcp open rtsp
  45. 555/tcp open dsf
  46. 593/tcp open http-rpc-epmap
  47. 616/tcp open sco-sysmgr
  48. 617/tcp open sco-dtmgr
  49. 625/tcp open apple-xsrvr-admin
  50. 631/tcp open ipp
  51. 636/tcp open ldapssl
  52. 648/tcp open rrp
  53. 667/tcp open disclose
  54. 668/tcp open mecomm
  55. 683/tcp open corba-iiop
  56. 687/tcp open asipregistry
  57. 691/tcp open resvc
  58. 700/tcp open epp
  59. 705/tcp open agentx
  60. 711/tcp open cisco-tdp
  61. 714/tcp open iris-xpcs
  62. 722/tcp open unknown
  63. 726/tcp open unknown
  64. 749/tcp open kerberos-adm
  65. 765/tcp open webster
  66. 777/tcp open multiling-http
  67. 783/tcp open spamassassin
  68. 800/tcp open mdbs_daemon
  69. 808/tcp open ccproxy-http
  70. 843/tcp open unknown
  71. 880/tcp open unknown
  72. 888/tcp open accessbuilder
  73. 900/tcp open omginitialrefs
  74. 901/tcp open samba-swat
  75. 902/tcp open iss-realsecure
  76. 911/tcp open xact-backup
  77. 912/tcp open apex-mesh
  78. 981/tcp open unknown
  79. 990/tcp open ftps
  80. 992/tcp open telnets
  81. 1000/tcp open cadlock
  82. 1002/tcp open windows-icfw
  83. 1009/tcp open unknown
  84. 1010/tcp open surf
  85. 1011/tcp open unknown
  86. 1027/tcp open IIS
  87. 1028/tcp open unknown
  88. 1029/tcp open ms-lsa
  89. 1030/tcp open iad1
  90. 1033/tcp open netinfo
  91. 1034/tcp open zincite-a
  92. 1036/tcp open nsstp
  93. 1039/tcp open sbl
  94. 1041/tcp open danf-ak2
  95. 1042/tcp open afrog
  96. 1043/tcp open boinc
  97. 1044/tcp open dcutility
  98. 1046/tcp open wfremotertm
  99. 1047/tcp open neod1
  100. 1050/tcp open java-or-OTGfileshare
  101. 1054/tcp open brvread
  102. 1056/tcp open vfo
  103. 1057/tcp open startron
  104. 1058/tcp open nim
  105. 1060/tcp open polestar
  106. 1061/tcp open kiosk
  107. 1062/tcp open veracity
  108. 1064/tcp open jstel
  109. 1065/tcp open syscomlan
  110. 1066/tcp open fpo-fns
  111. 1068/tcp open instl_bootc
  112. 1069/tcp open cognex-insight
  113. 1071/tcp open bsquare-voip
  114. 1072/tcp open cardax
  115. 1073/tcp open bridgecontrol
  116. 1074/tcp open warmspotMgmt
  117. 1075/tcp open rdrmshc
  118. 1076/tcp open sns_credit
  119. 1080/tcp open socks
  120. 1081/tcp open pvuniwien
  121. 1082/tcp open amt-esd-prot
  122. 1083/tcp open ansoft-lm-1
  123. 1084/tcp open ansoft-lm-2
  124. 1088/tcp open cplscrambler-al
  125. 1089/tcp open ff-annunc
  126. 1090/tcp open ff-fms
  127. 1091/tcp open ff-sm
  128. 1093/tcp open proofd
  129. 1094/tcp open rootd
  130. 1096/tcp open cnrprotocol
  131. 1097/tcp open sunclustermgr
  132. 1098/tcp open rmiactivation
  133. 1102/tcp open adobeserver-1
  134. 1104/tcp open xrl
  135. 1105/tcp open ftranhc
  136. 1106/tcp open isoipsigport-1
  137. 1107/tcp open isoipsigport-2
  138. 1108/tcp open ratio-adp
  139. 1110/tcp open nfsd-status
  140. 1111/tcp open lmsocialserver
  141. 1112/tcp open msql
  142. 1114/tcp open mini-sql
  143. 1117/tcp open ardus-mtrns
  144. 1121/tcp open rmpp
  145. 1122/tcp open availant-mgr
  146. 1123/tcp open murray
  147. 1124/tcp open hpvmmcontrol
  148. 1126/tcp open hpvmmdata
  149. 1130/tcp open casp
  150. 1132/tcp open kvm-via-ip
  151. 1141/tcp open mxomss
  152. 1152/tcp open winpoplanmess
  153. 1154/tcp open resacommunity
  154. 1163/tcp open sddp
  155. 1164/tcp open qsm-proxy
  156. 1165/tcp open qsm-gui
  157. 1174/tcp open fnet-remote-ui
  158. 1175/tcp open dossier
  159. 1183/tcp open llsurfup-http
  160. 1185/tcp open catchpole
  161. 1186/tcp open mysql-cluster
  162. 1187/tcp open alias
  163. 1192/tcp open caids-sensor
  164. 1198/tcp open cajo-discovery
  165. 1199/tcp open dmidi
  166. 1201/tcp open nucleus-sand
  167. 1216/tcp open etebac5
  168. 1217/tcp open hpss-ndapi
  169. 1218/tcp open aeroflight-ads
  170. 1236/tcp open bvcontrol
  171. 1244/tcp open isbconference1
  172. 1247/tcp open visionpyramid
  173. 1271/tcp open excw
  174. 1300/tcp open h323hostcallsc
  175. 1301/tcp open ci3-software-1
  176. 1309/tcp open jtag-server
  177. 1322/tcp open novation
  178. 1328/tcp open ewall
  179. 1334/tcp open writesrv
  180. 1352/tcp open lotusnotes
  181. 1433/tcp open ms-sql-s
  182. 1434/tcp open ms-sql-m
  183. 1455/tcp open esl-lm
  184. 1461/tcp open ibm_wrless_lan
  185. 1494/tcp open citrix-ica
  186. 1500/tcp open vlsi-lm
  187. 1503/tcp open imtc-mcs
  188. 1521/tcp open oracle
  189. 1524/tcp open ingreslock
  190. 1533/tcp open virtual-places
  191. 1556/tcp open veritas_pbx
  192. 1583/tcp open simbaexpress
  193. 1600/tcp open issd
  194. 1641/tcp open invision
  195. 1658/tcp open sixnetudr
  196. 1666/tcp open netview-aix-6
  197. 1688/tcp open nsjtp-data
  198. 1700/tcp open mps-raft
  199. 1718/tcp open h323gatedisc
  200. 1721/tcp open caicci
  201. 1783/tcp open unknown
  202. 1801/tcp open msmq
  203. 1805/tcp open enl-name
  204. 1812/tcp open radius
  205. 1839/tcp open netopia-vo1
  206. 1840/tcp open netopia-vo2
  207. 1862/tcp open mysql-cm-agent
  208. 1863/tcp open msnp
  209. 1900/tcp open upnp
  210. 1914/tcp open elm-momentum
  211. 1935/tcp open rtmp
  212. 1947/tcp open sentinelsrm
  213. 1971/tcp open netop-school
  214. 1972/tcp open intersys-cache
  215. 1974/tcp open drp
  216. 1984/tcp open bigbrother
  217. 2000/tcp open cisco-sccp
  218. 2002/tcp open globe
  219. 2004/tcp open mailbox
  220. 2005/tcp open deslogin
  221. 2006/tcp open invokator
  222. 2008/tcp open conf
  223. 2009/tcp open news
  224. 2010/tcp open search
  225. 2013/tcp open raid-am
  226. 2021/tcp open servexec
  227. 2030/tcp open device2
  228. 2033/tcp open glogger
  229. 2034/tcp open scoremgr
  230. 2035/tcp open imsldoc
  231. 2040/tcp open lam
  232. 2041/tcp open interbase
  233. 2043/tcp open isis-bcast
  234. 2045/tcp open cdfunc
  235. 2048/tcp open dls-monitor
  236. 2065/tcp open dlsrpn
  237. 2068/tcp open avocentkvm
  238. 2100/tcp open amiganetfs
  239. 2103/tcp open zephyr-clt
  240. 2105/tcp open eklogin
  241. 2106/tcp open ekshell
  242. 2107/tcp open msmq-mgmt
  243. 2111/tcp open kx
  244. 2119/tcp open gsigatekeeper
  245. 2121/tcp open ccproxy-ftp
  246. 2126/tcp open pktcable-cops
  247. 2135/tcp open gris
  248. 2144/tcp open lv-ffx
  249. 2161/tcp open apc-agent
  250. 2170/tcp open eyetv
  251. 2190/tcp open tivoconnect
  252. 2191/tcp open tvbus
  253. 2200/tcp open ici
  254. 2222/tcp open EtherNetIP-1
  255. 2251/tcp open dif-port
  256. 2288/tcp open netml
  257. 2301/tcp open compaqdiag
  258. 2323/tcp open 3d-nfsd
  259. 2382/tcp open ms-olap3
  260. 2393/tcp open ms-olap1
  261. 2399/tcp open fmpro-fdal
  262. 2401/tcp open cvspserver
  263. 2492/tcp open groove
  264. 2522/tcp open windb
  265. 2557/tcp open nicetec-mgmt
  266. 2602/tcp open ripd
  267. 2604/tcp open ospfd
  268. 2605/tcp open bgpd
  269. 2608/tcp open wag-service
  270. 2638/tcp open sybase
  271. 2701/tcp open sms-rcinfo
  272. 2702/tcp open sms-xfer
  273. 2710/tcp open sso-service
  274. 2717/tcp open pn-requester
  275. 2718/tcp open pn-requester2
  276. 2809/tcp open corbaloc
  277. 2811/tcp open gsiftp
  278. 2869/tcp open icslap
  279. 2909/tcp open funk-dialout
  280. 2920/tcp open roboeda
  281. 2967/tcp open symantec-av
  282. 2968/tcp open enpp
  283. 2998/tcp open iss-realsec
  284. 3000/tcp open ppp
  285. 3003/tcp open cgms
  286. 3005/tcp open deslogin
  287. 3006/tcp open deslogind
  288. 3007/tcp open lotusmtap
  289. 3013/tcp open gilatskysurfer
  290. 3031/tcp open eppc
  291. 3052/tcp open powerchute
  292. 3077/tcp open orbix-loc-ssl
  293. 3128/tcp open squid-http
  294. 3168/tcp open poweronnud
  295. 3211/tcp open avsecuremgmt
  296. 3260/tcp open iscsi
  297. 3268/tcp open globalcatLDAP
  298. 3300/tcp open ceph
  299. 3322/tcp open active-net
  300. 3333/tcp open dec-notes
  301. 3367/tcp open satvid-datalnk
  302. 3370/tcp open satvid-datalnk
  303. 3371/tcp open satvid-datalnk
  304. 3372/tcp open msdtc
  305. 3404/tcp open unknown
  306. 3476/tcp open nppmp
  307. 3493/tcp open nut
  308. 3517/tcp open 802-11-iapp
  309. 3551/tcp open apcupsd
  310. 3689/tcp open rendezvous
  311. 3690/tcp open svn
  312. 3766/tcp open sitewatch-s
  313. 3784/tcp open bfd-control
  314. 3800/tcp open pwgpsi
  315. 3801/tcp open ibm-mgr
  316. 3809/tcp open apocd
  317. 3814/tcp open neto-dcs
  318. 3828/tcp open neteh
  319. 3851/tcp open spectraport
  320. 3871/tcp open avocent-adsap
  321. 3878/tcp open fotogcad
  322. 3889/tcp open dandv-tester
  323. 3905/tcp open mupdate
  324. 3914/tcp open listcrt-port-2
  325. 3945/tcp open emcads
  326. 3971/tcp open lanrevserver
  327. 3986/tcp open mapper-ws_ethd
  328. 3995/tcp open iss-mgmt-ssl
  329. 4000/tcp open remoteanything
  330. 4002/tcp open mlchat-proxy
  331. 4005/tcp open pxc-pin
  332. 4006/tcp open pxc-spvr
  333. 4045/tcp open lockd
  334. 4111/tcp open xgrid
  335. 4125/tcp open rww
  336. 4126/tcp open ddrepl
  337. 4129/tcp open nuauth
  338. 4242/tcp open vrml-multi-use
  339. 4321/tcp open rwhois
  340. 4343/tcp open unicall
  341. 4443/tcp open pharos
  342. 4445/tcp open upnotifyp
  343. 4446/tcp open n1-fwp
  344. 4550/tcp open gds-adppiw-db
  345. 4567/tcp filtered tram
  346. 4662/tcp open edonkey
  347. 4848/tcp open appserv-http
  348. 4899/tcp open radmin
  349. 4900/tcp open hfcs
  350. 5001/tcp open commplex-link
  351. 5002/tcp open rfe
  352. 5003/tcp open filemaker
  353. 5004/tcp open avt-profile-1
  354. 5009/tcp open airport-admin
  355. 5030/tcp open surfpass
  356. 5033/tcp open jtnetd-server
  357. 5050/tcp open mmcc
  358. 5051/tcp open ida-agent
  359. 5054/tcp open rlm-admin
  360. 5060/tcp open sip
  361. 5061/tcp open sip-tls
  362. 5080/tcp open onscreen
  363. 5087/tcp open biotic
  364. 5100/tcp open admd
  365. 5101/tcp open admdog
  366. 5120/tcp open barracuda-bbs
  367. 5190/tcp open aol
  368. 5200/tcp open targus-getdata
  369. 5221/tcp open 3exmp
  370. 5222/tcp open xmpp-client
  371. 5225/tcp open hp-server
  372. 5226/tcp open hp-status
  373. 5269/tcp open xmpp-server
  374. 5280/tcp open xmpp-bosh
  375. 5357/tcp open wsdapi
  376. 5414/tcp open statusd
  377. 5500/tcp open hotline
  378. 5510/tcp open secureidprop
  379. 5544/tcp open unknown
  380. 5550/tcp open sdadmind
  381. 5555/tcp open freeciv
  382. 5566/tcp open westec-connect
  383. 5666/tcp open nrpe
  384. 5718/tcp open dpm
  385. 5800/tcp open vnc-http
  386. 5801/tcp open vnc-http-1
  387. 5811/tcp open unknown
  388. 5822/tcp open unknown
  389. 5825/tcp open unknown
  390. 5862/tcp open unknown
  391. 5877/tcp open unknown
  392. 5901/tcp open vnc-1
  393. 5902/tcp open vnc-2
  394. 5904/tcp open unknown
  395. 5911/tcp open cpdlc
  396. 5922/tcp open unknown
  397. 5960/tcp open unknown
  398. 5962/tcp open unknown
  399. 5963/tcp open indy
  400. 5988/tcp open wbem-http
  401. 5989/tcp open wbem-https
  402. 5998/tcp open ncd-diag
  403. 6000/tcp open X11
  404. 6001/tcp open X11:1
  405. 6002/tcp open X11:2
  406. 6003/tcp open X11:3
  407. 6004/tcp open X11:4
  408. 6025/tcp open x11
  409. 6059/tcp open X11:59
  410. 6101/tcp open backupexec
  411. 6106/tcp open isdninfo
  412. 6156/tcp open unknown
  413. 6389/tcp open clariion-evr01
  414. 6543/tcp open mythtv
  415. 6547/tcp open powerchuteplus
  416. 6565/tcp open unknown
  417. 6566/tcp open sane-port
  418. 6567/tcp open esp
  419. 6646/tcp open unknown
  420. 6668/tcp open irc
  421. 6692/tcp open unknown
  422. 6699/tcp open napster
  423. 6839/tcp open unknown
  424. 6881/tcp open bittorrent-tracker
  425. 6901/tcp open jetstream
  426. 6969/tcp open acmsoda
  427. 7000/tcp open afs3-fileserver
  428. 7001/tcp open afs3-callback
  429. 7007/tcp open afs3-bos
  430. 7019/tcp open doceri-ctl
  431. 7025/tcp open vmsvc-2
  432. 7070/tcp open realserver
  433. 7100/tcp open font-service
  434. 7106/tcp open unknown
  435. 7200/tcp open fodms
  436. 7201/tcp open dlip
  437. 7496/tcp open unknown
  438. 7625/tcp open unknown
  439. 7627/tcp open soap-http
  440. 7800/tcp open asr
  441. 7911/tcp open unknown
  442. 7921/tcp open unknown
  443. 7937/tcp open nsrexecd
  444. 7938/tcp open lgtomapper
  445. 8000/tcp open http-alt
  446. 8007/tcp open ajp12
  447. 8021/tcp open ftp-proxy
  448. 8031/tcp open unknown
  449. 8042/tcp open fs-agent
  450. 8045/tcp open unknown
  451. 8081/tcp open blackice-icecap
  452. 8082/tcp open blackice-alerts
  453. 8083/tcp open us-srv
  454. 8084/tcp open unknown
  455. 8086/tcp open d-s-n
  456. 8087/tcp open simplifymedia
  457. 8088/tcp open radan-http
  458. 8089/tcp open unknown
  459. 8090/tcp open opsmessaging
  460. 8093/tcp open unknown
  461. 8181/tcp open intermapper
  462. 8200/tcp open trivnet1
  463. 8222/tcp open unknown
  464. 8290/tcp open unknown
  465. 8291/tcp open unknown
  466. 8300/tcp open tmi
  467. 8333/tcp open bitcoin
  468. 8383/tcp open m2mservices
  469. 8400/tcp open cvd
  470. 8402/tcp open abarsd
  471. 8443/tcp open https-alt
  472. 8600/tcp open asterix
  473. 8649/tcp open unknown
  474. 8651/tcp open unknown
  475. 8652/tcp open unknown
  476. 8654/tcp open unknown
  477. 8800/tcp open sunwebadmin
  478. 8873/tcp open dxspider
  479. 8899/tcp open ospf-lite
  480. 9002/tcp open dynamid
  481. 9010/tcp open sdr
  482. 9071/tcp open unknown
  483. 9080/tcp open glrpc
  484. 9081/tcp open cisco-aqos
  485. 9090/tcp open zeus-admin
  486. 9091/tcp open xmltec-xmlmail
  487. 9099/tcp open unknown
  488. 9100/tcp open jetdirect
  489. 9110/tcp open unknown
  490. 9111/tcp open DragonIDSConsole
  491. 9200/tcp open wap-wsp
  492. 9207/tcp open wap-vcal-s
  493. 9220/tcp open unknown
  494. 9418/tcp open git
  495. 9502/tcp open unknown
  496. 9503/tcp open unknown
  497. 9535/tcp open man
  498. 9594/tcp open msgsys
  499. 9595/tcp open pds
  500. 9878/tcp open kca-service
  501. 9898/tcp open monkeycom
  502. 9917/tcp open unknown
  503. 9929/tcp open nping-echo
  504. 9943/tcp open unknown
  505. 9968/tcp open unknown
  506. 9998/tcp open distinct32
  507. 9999/tcp open abyss
  508. 10001/tcp open scp-config
  509. 10002/tcp open documentum
  510. 10003/tcp open documentum_s
  511. 10004/tcp open emcrmirccd
  512. 10009/tcp open swdtp-sv
  513. 10010/tcp open rxapi
  514. 10012/tcp open unknown
  515. 10025/tcp open unknown
  516. 10082/tcp open amandaidx
  517. 10180/tcp open unknown
  518. 10215/tcp open unknown
  519. 10243/tcp open unknown
  520. 10566/tcp open unknown
  521. 10616/tcp open unknown
  522. 10626/tcp open unknown
  523. 10628/tcp open unknown
  524. 10629/tcp open unknown
  525. 10778/tcp open unknown
  526. 11110/tcp open sgi-soap
  527. 11111/tcp open vce
  528. 11967/tcp open sysinfo-sp
  529. 12174/tcp open unknown
  530. 12265/tcp open unknown
  531. 12345/tcp open netbus
  532. 13456/tcp open unknown
  533. 13783/tcp open netbackup
  534. 14238/tcp open unknown
  535. 14441/tcp open unknown
  536. 15000/tcp open hydap
  537. 15002/tcp open onep-tls
  538. 15003/tcp open unknown
  539. 15004/tcp open unknown
  540. 15660/tcp open bex-xr
  541. 15742/tcp open unknown
  542. 16000/tcp open fmsas
  543. 16012/tcp open unknown
  544. 16018/tcp open unknown
  545. 16113/tcp open unknown
  546. 16992/tcp open amt-soap-http
  547. 16993/tcp open amt-soap-https
  548. 17988/tcp open unknown
  549. 18040/tcp open unknown
  550. 19283/tcp open keysrvr
  551. 19780/tcp open unknown
  552. 20000/tcp open dnp
  553. 20031/tcp open unknown
  554. 20221/tcp open unknown
  555. 20222/tcp open ipulse-ics
  556. 21571/tcp open unknown
  557. 22939/tcp open unknown
  558. 23502/tcp open unknown
  559. 25734/tcp open unknown
  560. 25735/tcp open unknown
  561. 26214/tcp open unknown
  562. 27352/tcp open unknown
  563. 27355/tcp open unknown
  564. 27356/tcp open unknown
  565. 28201/tcp open unknown
  566. 30000/tcp open ndmps
  567. 30718/tcp open unknown
  568. 30951/tcp open unknown
  569. 31038/tcp open unknown
  570. 31337/tcp open Elite
  571. 32769/tcp open filenet-rpc
  572. 32771/tcp open sometimes-rpc5
  573. 32773/tcp open sometimes-rpc9
  574. 32775/tcp open sometimes-rpc13
  575. 32776/tcp open sometimes-rpc15
  576. 32777/tcp open sometimes-rpc17
  577. 32778/tcp open sometimes-rpc19
  578. 32779/tcp open sometimes-rpc21
  579. 32780/tcp open sometimes-rpc23
  580. 32782/tcp open unknown
  581. 32783/tcp open unknown
  582. 32784/tcp open unknown
  583. 32785/tcp open unknown
  584. 33354/tcp open unknown
  585. 33899/tcp open unknown
  586. 34572/tcp open unknown
  587. 35500/tcp open unknown
  588. 38292/tcp open landesk-cba
  589. 40193/tcp open unknown
  590. 40911/tcp open unknown
  591. 42510/tcp open caerpc
  592. 44443/tcp open coldfusion-auth
  593. 44501/tcp open unknown
  594. 45100/tcp open unknown
  595. 48080/tcp open unknown
  596. 49152/tcp open unknown
  597. 49153/tcp open unknown
  598. 49154/tcp open unknown
  599. 49156/tcp open unknown
  600. 49157/tcp open unknown
  601. 49160/tcp open unknown
  602. 49161/tcp open unknown
  603. 49163/tcp open unknown
  604. 49167/tcp open unknown
  605. 49999/tcp open unknown
  606. 50000/tcp open ibm-db2
  607. 50006/tcp open unknown
  608. 50300/tcp open unknown
  609. 50389/tcp open unknown
  610. 50500/tcp open unknown
  611. 50636/tcp open unknown
  612. 50800/tcp open unknown
  613. 51103/tcp open unknown
  614. 51493/tcp open unknown
  615. 52673/tcp open unknown
  616. 52822/tcp open unknown
  617. 52869/tcp open unknown
  618. 54045/tcp open unknown
  619. 55056/tcp open unknown
  620. 55555/tcp open unknown
  621. 56737/tcp open unknown
  622. 56738/tcp open unknown
  623. 57294/tcp open unknown
  624. 58080/tcp open unknown
  625. 61900/tcp open unknown
  626. 63331/tcp open unknown
  627. 64623/tcp open unknown
  628. 64680/tcp open unknown
  629. 65129/tcp open unknown
  630. 65389/tcp open unknown
  631.  
  632. Nmap scan report for a95-92-217-202.cpe.netcabo.pt (95.92.217.202)
  633. Host is up (0.020s latency).
  634. Not shown: 350 closed ports
  635. PORT STATE SERVICE
  636. 1/tcp open tcpmux
  637. 3/tcp open compressnet
  638. 4/tcp open unknown
  639. 6/tcp open unknown
  640. 9/tcp open discard
  641. 13/tcp open daytime
  642. 19/tcp open chargen
  643. 24/tcp open priv-mail
  644. 26/tcp open rsftp
  645. 30/tcp open unknown
  646. 32/tcp open unknown
  647. 43/tcp open whois
  648. 49/tcp open tacacs
  649. 79/tcp open finger
  650. 81/tcp open hosts2-ns
  651. 83/tcp open mit-ml-dev
  652. 84/tcp open ctf
  653. 88/tcp open kerberos-sec
  654. 90/tcp open dnsix
  655. 99/tcp open metagram
  656. 100/tcp open newacct
  657. 109/tcp open pop2
  658. 119/tcp open nntp
  659. 125/tcp open locus-map
  660. 146/tcp open iso-tp0
  661. 161/tcp open snmp
  662. 163/tcp open cmip-man
  663. 179/tcp open bgp
  664. 212/tcp open anet
  665. 222/tcp open rsh-spx
  666. 255/tcp open unknown
  667. 264/tcp open bgmp
  668. 280/tcp open http-mgmt
  669. 301/tcp open unknown
  670. 306/tcp open unknown
  671. 311/tcp open asip-webadmin
  672. 389/tcp open ldap
  673. 406/tcp open imsp
  674. 416/tcp open silverplatter
  675. 417/tcp open onmux
  676. 425/tcp open icad-el
  677. 458/tcp open appleqtc
  678. 464/tcp open kpasswd5
  679. 497/tcp open retrospect
  680. 512/tcp open exec
  681. 541/tcp open uucp-rlogin
  682. 544/tcp open kshell
  683. 545/tcp open ekshell
  684. 548/tcp open afp
  685. 555/tcp open dsf
  686. 593/tcp open http-rpc-epmap
  687. 616/tcp open sco-sysmgr
  688. 617/tcp open sco-dtmgr
  689. 625/tcp open apple-xsrvr-admin
  690. 631/tcp open ipp
  691. 636/tcp open ldapssl
  692. 648/tcp open rrp
  693. 666/tcp open doom
  694. 667/tcp open disclose
  695. 683/tcp open corba-iiop
  696. 687/tcp open asipregistry
  697. 691/tcp open resvc
  698. 700/tcp open epp
  699. 705/tcp open agentx
  700. 711/tcp open cisco-tdp
  701. 722/tcp open unknown
  702. 726/tcp open unknown
  703. 749/tcp open kerberos-adm
  704. 765/tcp open webster
  705. 777/tcp open multiling-http
  706. 783/tcp open spamassassin
  707. 787/tcp open qsc
  708. 800/tcp open mdbs_daemon
  709. 801/tcp open device
  710. 808/tcp open ccproxy-http
  711. 880/tcp open unknown
  712. 888/tcp open accessbuilder
  713. 898/tcp open sun-manageconsole
  714. 901/tcp open samba-swat
  715. 902/tcp open iss-realsecure
  716. 911/tcp open xact-backup
  717. 981/tcp open unknown
  718. 990/tcp open ftps
  719. 992/tcp open telnets
  720. 1002/tcp open windows-icfw
  721. 1007/tcp open unknown
  722. 1009/tcp open unknown
  723. 1010/tcp open surf
  724. 1011/tcp open unknown
  725. 1025/tcp open NFS-or-IIS
  726. 1026/tcp open LSA-or-nterm
  727. 1027/tcp open IIS
  728. 1028/tcp open unknown
  729. 1029/tcp open ms-lsa
  730. 1030/tcp open iad1
  731. 1033/tcp open netinfo
  732. 1034/tcp open zincite-a
  733. 1035/tcp open multidropper
  734. 1036/tcp open nsstp
  735. 1037/tcp open ams
  736. 1038/tcp open mtqp
  737. 1039/tcp open sbl
  738. 1041/tcp open danf-ak2
  739. 1043/tcp open boinc
  740. 1044/tcp open dcutility
  741. 1046/tcp open wfremotertm
  742. 1050/tcp open java-or-OTGfileshare
  743. 1051/tcp open optima-vnet
  744. 1052/tcp open ddt
  745. 1053/tcp open remote-as
  746. 1054/tcp open brvread
  747. 1056/tcp open vfo
  748. 1057/tcp open startron
  749. 1060/tcp open polestar
  750. 1061/tcp open kiosk
  751. 1062/tcp open veracity
  752. 1064/tcp open jstel
  753. 1065/tcp open syscomlan
  754. 1066/tcp open fpo-fns
  755. 1067/tcp open instl_boots
  756. 1068/tcp open instl_bootc
  757. 1069/tcp open cognex-insight
  758. 1071/tcp open bsquare-voip
  759. 1072/tcp open cardax
  760. 1074/tcp open warmspotMgmt
  761. 1075/tcp open rdrmshc
  762. 1076/tcp open sns_credit
  763. 1081/tcp open pvuniwien
  764. 1082/tcp open amt-esd-prot
  765. 1084/tcp open ansoft-lm-2
  766. 1085/tcp open webobjects
  767. 1087/tcp open cplscrambler-in
  768. 1089/tcp open ff-annunc
  769. 1090/tcp open ff-fms
  770. 1091/tcp open ff-sm
  771. 1093/tcp open proofd
  772. 1094/tcp open rootd
  773. 1095/tcp open nicelink
  774. 1096/tcp open cnrprotocol
  775. 1097/tcp open sunclustermgr
  776. 1098/tcp open rmiactivation
  777. 1102/tcp open adobeserver-1
  778. 1105/tcp open ftranhc
  779. 1106/tcp open isoipsigport-1
  780. 1107/tcp open isoipsigport-2
  781. 1108/tcp open ratio-adp
  782. 1111/tcp open lmsocialserver
  783. 1112/tcp open msql
  784. 1114/tcp open mini-sql
  785. 1117/tcp open ardus-mtrns
  786. 1119/tcp open bnetgame
  787. 1121/tcp open rmpp
  788. 1122/tcp open availant-mgr
  789. 1123/tcp open murray
  790. 1124/tcp open hpvmmcontrol
  791. 1130/tcp open casp
  792. 1131/tcp open caspssl
  793. 1132/tcp open kvm-via-ip
  794. 1141/tcp open mxomss
  795. 1149/tcp open bvtsonar
  796. 1154/tcp open resacommunity
  797. 1163/tcp open sddp
  798. 1164/tcp open qsm-proxy
  799. 1165/tcp open qsm-gui
  800. 1169/tcp open tripwire
  801. 1174/tcp open fnet-remote-ui
  802. 1175/tcp open dossier
  803. 1183/tcp open llsurfup-http
  804. 1186/tcp open mysql-cluster
  805. 1192/tcp open caids-sensor
  806. 1198/tcp open cajo-discovery
  807. 1199/tcp open dmidi
  808. 1201/tcp open nucleus-sand
  809. 1213/tcp open mpc-lifenet
  810. 1216/tcp open etebac5
  811. 1217/tcp open hpss-ndapi
  812. 1218/tcp open aeroflight-ads
  813. 1236/tcp open bvcontrol
  814. 1244/tcp open isbconference1
  815. 1248/tcp open hermes
  816. 1287/tcp open routematch
  817. 1300/tcp open h323hostcallsc
  818. 1301/tcp open ci3-software-1
  819. 1309/tcp open jtag-server
  820. 1328/tcp open ewall
  821. 1334/tcp open writesrv
  822. 1352/tcp open lotusnotes
  823. 1417/tcp open timbuktu-srv1
  824. 1433/tcp open ms-sql-s
  825. 1434/tcp open ms-sql-m
  826. 1455/tcp open esl-lm
  827. 1461/tcp open ibm_wrless_lan
  828. 1494/tcp open citrix-ica
  829. 1500/tcp open vlsi-lm
  830. 1501/tcp open sas-3
  831. 1503/tcp open imtc-mcs
  832. 1521/tcp open oracle
  833. 1524/tcp open ingreslock
  834. 1533/tcp open virtual-places
  835. 1583/tcp open simbaexpress
  836. 1600/tcp open issd
  837. 1641/tcp open invision
  838. 1658/tcp open sixnetudr
  839. 1688/tcp open nsjtp-data
  840. 1700/tcp open mps-raft
  841. 1717/tcp open fj-hdnet
  842. 1721/tcp open caicci
  843. 1755/tcp open wms
  844. 1783/tcp open unknown
  845. 1801/tcp open msmq
  846. 1805/tcp open enl-name
  847. 1812/tcp open radius
  848. 1839/tcp open netopia-vo1
  849. 1863/tcp open msnp
  850. 1864/tcp open paradym-31
  851. 1875/tcp open westell-stats
  852. 1900/tcp open upnp
  853. 1914/tcp open elm-momentum
  854. 1935/tcp open rtmp
  855. 1947/tcp open sentinelsrm
  856. 1971/tcp open netop-school
  857. 1972/tcp open intersys-cache
  858. 1974/tcp open drp
  859. 2000/tcp open cisco-sccp
  860. 2001/tcp open dc
  861. 2002/tcp open globe
  862. 2003/tcp open finger
  863. 2004/tcp open mailbox
  864. 2005/tcp open deslogin
  865. 2006/tcp open invokator
  866. 2008/tcp open conf
  867. 2009/tcp open news
  868. 2010/tcp open search
  869. 2013/tcp open raid-am
  870. 2021/tcp open servexec
  871. 2022/tcp open down
  872. 2030/tcp open device2
  873. 2033/tcp open glogger
  874. 2035/tcp open imsldoc
  875. 2040/tcp open lam
  876. 2042/tcp open isis
  877. 2043/tcp open isis-bcast
  878. 2045/tcp open cdfunc
  879. 2046/tcp open sdfunc
  880. 2047/tcp open dls
  881. 2048/tcp open dls-monitor
  882. 2065/tcp open dlsrpn
  883. 2068/tcp open avocentkvm
  884. 2100/tcp open amiganetfs
  885. 2105/tcp open eklogin
  886. 2106/tcp open ekshell
  887. 2107/tcp open msmq-mgmt
  888. 2111/tcp open kx
  889. 2119/tcp open gsigatekeeper
  890. 2121/tcp open ccproxy-ftp
  891. 2126/tcp open pktcable-cops
  892. 2135/tcp open gris
  893. 2161/tcp open apc-agent
  894. 2170/tcp open eyetv
  895. 2179/tcp open vmrdp
  896. 2190/tcp open tivoconnect
  897. 2191/tcp open tvbus
  898. 2200/tcp open ici
  899. 2222/tcp open EtherNetIP-1
  900. 2251/tcp open dif-port
  901. 2288/tcp open netml
  902. 2301/tcp open compaqdiag
  903. 2381/tcp open compaq-https
  904. 2382/tcp open ms-olap3
  905. 2393/tcp open ms-olap1
  906. 2399/tcp open fmpro-fdal
  907. 2500/tcp open rtsserv
  908. 2525/tcp open ms-v-worlds
  909. 2557/tcp open nicetec-mgmt
  910. 2601/tcp open zebra
  911. 2604/tcp open ospfd
  912. 2605/tcp open bgpd
  913. 2607/tcp open connection
  914. 2608/tcp open wag-service
  915. 2638/tcp open sybase
  916. 2701/tcp open sms-rcinfo
  917. 2702/tcp open sms-xfer
  918. 2710/tcp open sso-service
  919. 2717/tcp open pn-requester
  920. 2718/tcp open pn-requester2
  921. 2800/tcp open acc-raid
  922. 2809/tcp open corbaloc
  923. 2811/tcp open gsiftp
  924. 2869/tcp open icslap
  925. 2910/tcp open tdaccess
  926. 2920/tcp open roboeda
  927. 2967/tcp open symantec-av
  928. 2968/tcp open enpp
  929. 2998/tcp open iss-realsec
  930. 3000/tcp open ppp
  931. 3001/tcp open nessus
  932. 3003/tcp open cgms
  933. 3006/tcp open deslogind
  934. 3007/tcp open lotusmtap
  935. 3011/tcp open trusted-web
  936. 3013/tcp open gilatskysurfer
  937. 3030/tcp open arepa-cas
  938. 3052/tcp open powerchute
  939. 3077/tcp open orbix-loc-ssl
  940. 3128/tcp open squid-http
  941. 3168/tcp open poweronnud
  942. 3211/tcp open avsecuremgmt
  943. 3221/tcp open xnm-clear-text
  944. 3260/tcp open iscsi
  945. 3268/tcp open globalcatLDAP
  946. 3269/tcp open globalcatLDAPssl
  947. 3283/tcp open netassistant
  948. 3300/tcp open ceph
  949. 3322/tcp open active-net
  950. 3323/tcp open active-net
  951. 3333/tcp open dec-notes
  952. 3369/tcp open satvid-datalnk
  953. 3370/tcp open satvid-datalnk
  954. 3371/tcp open satvid-datalnk
  955. 3372/tcp open msdtc
  956. 3404/tcp open unknown
  957. 3476/tcp open nppmp
  958. 3493/tcp open nut
  959. 3517/tcp open 802-11-iapp
  960. 3551/tcp open apcupsd
  961. 3580/tcp open nati-svrloc
  962. 3659/tcp open apple-sasl
  963. 3690/tcp open svn
  964. 3737/tcp open xpanel
  965. 3766/tcp open sitewatch-s
  966. 3784/tcp open bfd-control
  967. 3800/tcp open pwgpsi
  968. 3801/tcp open ibm-mgr
  969. 3809/tcp open apocd
  970. 3814/tcp open neto-dcs
  971. 3828/tcp open neteh
  972. 3871/tcp open avocent-adsap
  973. 3889/tcp open dandv-tester
  974. 3905/tcp open mupdate
  975. 3914/tcp open listcrt-port-2
  976. 3918/tcp open pktcablemmcops
  977. 3971/tcp open lanrevserver
  978. 3995/tcp open iss-mgmt-ssl
  979. 3998/tcp open dnx
  980. 4000/tcp open remoteanything
  981. 4001/tcp open newoak
  982. 4002/tcp open mlchat-proxy
  983. 4003/tcp open pxc-splr-ft
  984. 4005/tcp open pxc-pin
  985. 4006/tcp open pxc-spvr
  986. 4111/tcp open xgrid
  987. 4125/tcp open rww
  988. 4126/tcp open ddrepl
  989. 4242/tcp open vrml-multi-use
  990. 4279/tcp open vrml-multi-use
  991. 4343/tcp open unicall
  992. 4444/tcp open krb524
  993. 4445/tcp open upnotifyp
  994. 4446/tcp open n1-fwp
  995. 4449/tcp open privatewire
  996. 4662/tcp open edonkey
  997. 4848/tcp open appserv-http
  998. 4900/tcp open hfcs
  999. 4998/tcp open maybe-veritas
  1000. 5001/tcp open commplex-link
  1001. 5002/tcp open rfe
  1002. 5003/tcp open filemaker
  1003. 5004/tcp open avt-profile-1
  1004. 5009/tcp open airport-admin
  1005. 5033/tcp open jtnetd-server
  1006. 5060/tcp open sip
  1007. 5061/tcp open sip-tls
  1008. 5080/tcp open onscreen
  1009. 5087/tcp open biotic
  1010. 5100/tcp open admd
  1011. 5101/tcp open admdog
  1012. 5120/tcp open barracuda-bbs
  1013. 5200/tcp open targus-getdata
  1014. 5214/tcp open unknown
  1015. 5221/tcp open 3exmp
  1016. 5222/tcp open xmpp-client
  1017. 5225/tcp open hp-server
  1018. 5226/tcp open hp-status
  1019. 5269/tcp open xmpp-server
  1020. 5280/tcp open xmpp-bosh
  1021. 5298/tcp open presence
  1022. 5357/tcp open wsdapi
  1023. 5405/tcp open pcduo
  1024. 5414/tcp open statusd
  1025. 5432/tcp open postgresql
  1026. 5500/tcp open hotline
  1027. 5544/tcp open unknown
  1028. 5550/tcp open sdadmind
  1029. 5560/tcp open isqlplus
  1030. 5566/tcp open westec-connect
  1031. 5633/tcp open beorl
  1032. 5666/tcp open nrpe
  1033. 5718/tcp open dpm
  1034. 5730/tcp open unieng
  1035. 5800/tcp open vnc-http
  1036. 5801/tcp open vnc-http-1
  1037. 5811/tcp open unknown
  1038. 5825/tcp open unknown
  1039. 5877/tcp open unknown
  1040. 5903/tcp open vnc-3
  1041. 5911/tcp open cpdlc
  1042. 5915/tcp open unknown
  1043. 5922/tcp open unknown
  1044. 5925/tcp open unknown
  1045. 5960/tcp open unknown
  1046. 5961/tcp open unknown
  1047. 5962/tcp open unknown
  1048. 5963/tcp open indy
  1049. 5987/tcp open wbem-rmi
  1050. 5988/tcp open wbem-http
  1051. 5989/tcp open wbem-https
  1052. 6001/tcp open X11:1
  1053. 6003/tcp open X11:3
  1054. 6004/tcp open X11:4
  1055. 6025/tcp open x11
  1056. 6059/tcp open X11:59
  1057. 6101/tcp open backupexec
  1058. 6106/tcp open isdninfo
  1059. 6156/tcp open unknown
  1060. 6389/tcp open clariion-evr01
  1061. 6543/tcp open mythtv
  1062. 6547/tcp open powerchuteplus
  1063. 6565/tcp open unknown
  1064. 6566/tcp open sane-port
  1065. 6567/tcp open esp
  1066. 6646/tcp open unknown
  1067. 6689/tcp open tsa
  1068. 6839/tcp open unknown
  1069. 6969/tcp open acmsoda
  1070. 7000/tcp open afs3-fileserver
  1071. 7002/tcp open afs3-prserver
  1072. 7004/tcp open afs3-kaserver
  1073. 7007/tcp open afs3-bos
  1074. 7019/tcp open doceri-ctl
  1075. 7025/tcp open vmsvc-2
  1076. 7070/tcp open realserver
  1077. 7100/tcp open font-service
  1078. 7103/tcp open unknown
  1079. 7106/tcp open unknown
  1080. 7200/tcp open fodms
  1081. 7201/tcp open dlip
  1082. 7402/tcp open rtps-dd-mt
  1083. 7435/tcp open unknown
  1084. 7496/tcp open unknown
  1085. 7625/tcp open unknown
  1086. 7627/tcp open soap-http
  1087. 7741/tcp open scriptview
  1088. 7800/tcp open asr
  1089. 7911/tcp open unknown
  1090. 7920/tcp open unknown
  1091. 7937/tcp open nsrexecd
  1092. 8000/tcp open http-alt
  1093. 8011/tcp open unknown
  1094. 8021/tcp open ftp-proxy
  1095. 8022/tcp open oa-system
  1096. 8031/tcp open unknown
  1097. 8045/tcp open unknown
  1098. 8081/tcp open blackice-icecap
  1099. 8083/tcp open us-srv
  1100. 8084/tcp open unknown
  1101. 8085/tcp open unknown
  1102. 8086/tcp open d-s-n
  1103. 8087/tcp open simplifymedia
  1104. 8088/tcp open radan-http
  1105. 8090/tcp open opsmessaging
  1106. 8093/tcp open unknown
  1107. 8180/tcp open unknown
  1108. 8181/tcp open intermapper
  1109. 8194/tcp open sophos
  1110. 8200/tcp open trivnet1
  1111. 8222/tcp open unknown
  1112. 8254/tcp open unknown
  1113. 8291/tcp open unknown
  1114. 8300/tcp open tmi
  1115. 8333/tcp open bitcoin
  1116. 8400/tcp open cvd
  1117. 8402/tcp open abarsd
  1118. 8443/tcp open https-alt
  1119. 8600/tcp open asterix
  1120. 8649/tcp open unknown
  1121. 8651/tcp open unknown
  1122. 8652/tcp open unknown
  1123. 8654/tcp open unknown
  1124. 8800/tcp open sunwebadmin
  1125. 8873/tcp open dxspider
  1126. 8899/tcp open ospf-lite
  1127. 8994/tcp open unknown
  1128. 9003/tcp open unknown
  1129. 9009/tcp open pichat
  1130. 9010/tcp open sdr
  1131. 9011/tcp open unknown
  1132. 9071/tcp open unknown
  1133. 9080/tcp open glrpc
  1134. 9081/tcp open cisco-aqos
  1135. 9091/tcp open xmltec-xmlmail
  1136. 9099/tcp open unknown
  1137. 9100/tcp open jetdirect
  1138. 9101/tcp open jetdirect
  1139. 9102/tcp open jetdirect
  1140. 9103/tcp open jetdirect
  1141. 9111/tcp open DragonIDSConsole
  1142. 9200/tcp open wap-wsp
  1143. 9207/tcp open wap-vcal-s
  1144. 9415/tcp open unknown
  1145. 9485/tcp open unknown
  1146. 9500/tcp open ismserver
  1147. 9502/tcp open unknown
  1148. 9503/tcp open unknown
  1149. 9535/tcp open man
  1150. 9575/tcp open unknown
  1151. 9594/tcp open msgsys
  1152. 9595/tcp open pds
  1153. 9877/tcp open unknown
  1154. 9878/tcp open kca-service
  1155. 9898/tcp open monkeycom
  1156. 9917/tcp open unknown
  1157. 9929/tcp open nping-echo
  1158. 9943/tcp open unknown
  1159. 9944/tcp open unknown
  1160. 9968/tcp open unknown
  1161. 9998/tcp open distinct32
  1162. 9999/tcp open abyss
  1163. 10001/tcp open scp-config
  1164. 10002/tcp open documentum
  1165. 10003/tcp open documentum_s
  1166. 10004/tcp open emcrmirccd
  1167. 10009/tcp open swdtp-sv
  1168. 10010/tcp open rxapi
  1169. 10012/tcp open unknown
  1170. 10024/tcp open unknown
  1171. 10025/tcp open unknown
  1172. 10082/tcp open amandaidx
  1173. 10180/tcp open unknown
  1174. 10215/tcp open unknown
  1175. 10243/tcp open unknown
  1176. 10616/tcp open unknown
  1177. 10628/tcp open unknown
  1178. 10629/tcp open unknown
  1179. 10778/tcp open unknown
  1180. 11110/tcp open sgi-soap
  1181. 11111/tcp open vce
  1182. 11967/tcp open sysinfo-sp
  1183. 12174/tcp open unknown
  1184. 12345/tcp open netbus
  1185. 13783/tcp open netbackup
  1186. 14000/tcp open scotty-ft
  1187. 14238/tcp open unknown
  1188. 14441/tcp open unknown
  1189. 15000/tcp open hydap
  1190. 15002/tcp open onep-tls
  1191. 15003/tcp open unknown
  1192. 15004/tcp open unknown
  1193. 15660/tcp open bex-xr
  1194. 16000/tcp open fmsas
  1195. 16012/tcp open unknown
  1196. 16016/tcp open unknown
  1197. 16018/tcp open unknown
  1198. 16113/tcp open unknown
  1199. 16992/tcp open amt-soap-http
  1200. 16993/tcp open amt-soap-https
  1201. 17988/tcp open unknown
  1202. 18040/tcp open unknown
  1203. 18101/tcp open unknown
  1204. 19350/tcp open unknown
  1205. 19780/tcp open unknown
  1206. 19842/tcp open unknown
  1207. 20000/tcp open dnp
  1208. 20005/tcp open btx
  1209. 20031/tcp open unknown
  1210. 20221/tcp open unknown
  1211. 20222/tcp open ipulse-ics
  1212. 21571/tcp open unknown
  1213. 23502/tcp open unknown
  1214. 25735/tcp open unknown
  1215. 26214/tcp open unknown
  1216. 27353/tcp open unknown
  1217. 27356/tcp open unknown
  1218. 27715/tcp open unknown
  1219. 28201/tcp open unknown
  1220. 30000/tcp open ndmps
  1221. 30951/tcp open unknown
  1222. 31038/tcp open unknown
  1223. 31337/tcp open Elite
  1224. 32768/tcp open filenet-tms
  1225. 32769/tcp open filenet-rpc
  1226. 32771/tcp open sometimes-rpc5
  1227. 32773/tcp open sometimes-rpc9
  1228. 32775/tcp open sometimes-rpc13
  1229. 32776/tcp open sometimes-rpc15
  1230. 32777/tcp open sometimes-rpc17
  1231. 32780/tcp open sometimes-rpc23
  1232. 32781/tcp open unknown
  1233. 32782/tcp open unknown
  1234. 32783/tcp open unknown
  1235. 32784/tcp open unknown
  1236. 32785/tcp open unknown
  1237. 33354/tcp open unknown
  1238. 33899/tcp open unknown
  1239. 34572/tcp open unknown
  1240. 35500/tcp open unknown
  1241. 38292/tcp open landesk-cba
  1242. 40193/tcp open unknown
  1243. 41511/tcp open unknown
  1244. 42510/tcp open caerpc
  1245. 44176/tcp open unknown
  1246. 44443/tcp open coldfusion-auth
  1247. 44501/tcp open unknown
  1248. 45100/tcp open unknown
  1249. 48080/tcp open unknown
  1250. 49152/tcp open unknown
  1251. 49153/tcp open unknown
  1252. 49154/tcp open unknown
  1253. 49156/tcp open unknown
  1254. 49159/tcp open unknown
  1255. 49160/tcp open unknown
  1256. 49161/tcp open unknown
  1257. 49163/tcp open unknown
  1258. 49167/tcp open unknown
  1259. 49175/tcp open unknown
  1260. 49999/tcp open unknown
  1261. 50000/tcp open ibm-db2
  1262. 50003/tcp open unknown
  1263. 50006/tcp open unknown
  1264. 50300/tcp open unknown
  1265. 50389/tcp open unknown
  1266. 50500/tcp open unknown
  1267. 50636/tcp open unknown
  1268. 51103/tcp open unknown
  1269. 51493/tcp open unknown
  1270. 52673/tcp open unknown
  1271. 52822/tcp open unknown
  1272. 52869/tcp open unknown
  1273. 54045/tcp open unknown
  1274. 55056/tcp open unknown
  1275. 55555/tcp open unknown
  1276. 55600/tcp open unknown
  1277. 57294/tcp open unknown
  1278. 58080/tcp open unknown
  1279. 60443/tcp open unknown
  1280. 61900/tcp open unknown
  1281. 63331/tcp open unknown
  1282. 64680/tcp open unknown
  1283. 65000/tcp open unknown
  1284. 65129/tcp open unknown
  1285. 65389/tcp open unknown
  1286.  
  1287. Nmap done: 256 IP addresses (3 hosts up) scanned in 211.83 seconds
  1288. root@kali:~#
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement