Advertisement
GlobalHell2K17

Huge Scan List

Apr 4th, 2019
848
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 158.30 KB | None | 0 0
  1. # Nmap 7.70 scan initiated Thu Apr 4 03:05:31 2019 as: nmap -iL /root/Desktop/AutoSploit/hosts.txt -oN /root/Desktop/Output.txt
  2. Nmap scan report for server-52-85-249-10.ams50.r.cloudfront.net (52.85.249.10)
  3. Host is up (0.11s latency).
  4. Not shown: 998 filtered ports
  5. PORT STATE SERVICE
  6. 80/tcp open http
  7. 443/tcp open https
  8.  
  9. Nmap scan report for p578c2cab.dip0.t-ipconnect.de (87.140.44.171)
  10. Host is up (0.18s latency).
  11. Not shown: 993 closed ports
  12. PORT STATE SERVICE
  13. 22/tcp open ssh
  14. 443/tcp open https
  15. 992/tcp open telnets
  16. 1002/tcp open windows-icfw
  17. 4001/tcp open newoak
  18. 4002/tcp open mlchat-proxy
  19. 5678/tcp open rrac
  20.  
  21. Nmap scan report for host222.186-13-19.telmex.net.ar (186.13.19.222)
  22. Host is up (0.21s latency).
  23. Not shown: 960 closed ports, 37 filtered ports
  24. PORT STATE SERVICE
  25. 443/tcp open https
  26. 1024/tcp open kdm
  27. 8080/tcp open http-proxy
  28.  
  29. Nmap scan report for 92.116.70.137
  30. Host is up (0.23s latency).
  31. Not shown: 989 filtered ports
  32. PORT STATE SERVICE
  33. 80/tcp open http
  34. 81/tcp open hosts2-ns
  35. 82/tcp open xfer
  36. 83/tcp open mit-ml-dev
  37. 84/tcp open ctf
  38. 85/tcp open mit-ml-dev
  39. 113/tcp closed ident
  40. 443/tcp open https
  41. 1024/tcp open kdm
  42. 1080/tcp closed socks
  43. 5060/tcp open sip
  44.  
  45. Nmap scan report for 185.82.104.199
  46. Host is up (0.19s latency).
  47.  
  48. PORT STATE SERVICE
  49. 1/tcp open tcpmux
  50. 3/tcp open compressnet
  51. 4/tcp open unknown
  52. 6/tcp open unknown
  53. 7/tcp open echo
  54. 9/tcp open discard
  55. 13/tcp open daytime
  56. 17/tcp open qotd
  57. 19/tcp open chargen
  58. 20/tcp open ftp-data
  59. 21/tcp open ftp
  60. 22/tcp open ssh
  61. 23/tcp open telnet
  62. 24/tcp open priv-mail
  63. 25/tcp open smtp
  64. 26/tcp open rsftp
  65. 30/tcp open unknown
  66. 32/tcp open unknown
  67. 33/tcp open dsp
  68. 37/tcp open time
  69. 42/tcp open nameserver
  70. 43/tcp open whois
  71. 49/tcp open tacacs
  72. 53/tcp open domain
  73. 70/tcp open gopher
  74. 79/tcp open finger
  75. 80/tcp open http
  76. 81/tcp open hosts2-ns
  77. 82/tcp open xfer
  78. 83/tcp open mit-ml-dev
  79. 84/tcp open ctf
  80. 85/tcp open mit-ml-dev
  81. 88/tcp open kerberos-sec
  82. 89/tcp open su-mit-tg
  83. 90/tcp open dnsix
  84. 99/tcp open metagram
  85. 100/tcp open newacct
  86. 106/tcp open pop3pw
  87. 109/tcp open pop2
  88. 110/tcp open pop3
  89. 111/tcp open rpcbind
  90. 113/tcp open ident
  91. 119/tcp open nntp
  92. 125/tcp open locus-map
  93. 135/tcp filtered msrpc
  94. 139/tcp filtered netbios-ssn
  95. 143/tcp open imap
  96. 144/tcp open news
  97. 146/tcp open iso-tp0
  98. 161/tcp open snmp
  99. 163/tcp open cmip-man
  100. 179/tcp open bgp
  101. 199/tcp open smux
  102. 211/tcp open 914c-g
  103. 212/tcp open anet
  104. 222/tcp open rsh-spx
  105. 254/tcp open unknown
  106. 255/tcp open unknown
  107. 256/tcp open fw1-secureremote
  108. 259/tcp open esro-gen
  109. 264/tcp open bgmp
  110. 280/tcp open http-mgmt
  111. 301/tcp open unknown
  112. 306/tcp open unknown
  113. 311/tcp open asip-webadmin
  114. 340/tcp open unknown
  115. 366/tcp open odmr
  116. 389/tcp open ldap
  117. 406/tcp open imsp
  118. 407/tcp open timbuktu
  119. 416/tcp open silverplatter
  120. 417/tcp open onmux
  121. 425/tcp open icad-el
  122. 427/tcp open svrloc
  123. 443/tcp open https
  124. 444/tcp open snpp
  125. 445/tcp filtered microsoft-ds
  126. 458/tcp open appleqtc
  127. 464/tcp open kpasswd5
  128. 465/tcp open smtps
  129. 481/tcp open dvs
  130. 497/tcp open retrospect
  131. 500/tcp open isakmp
  132. 512/tcp open exec
  133. 513/tcp open login
  134. 514/tcp open shell
  135. 515/tcp open printer
  136. 524/tcp open ncp
  137. 541/tcp open uucp-rlogin
  138. 543/tcp open klogin
  139. 544/tcp open kshell
  140. 545/tcp open ekshell
  141. 548/tcp open afp
  142. 554/tcp open rtsp
  143. 555/tcp open dsf
  144. 563/tcp open snews
  145. 587/tcp open submission
  146. 593/tcp open http-rpc-epmap
  147. 616/tcp open sco-sysmgr
  148. 617/tcp open sco-dtmgr
  149. 625/tcp open apple-xsrvr-admin
  150. 631/tcp open ipp
  151. 636/tcp open ldapssl
  152. 646/tcp open ldp
  153. 648/tcp open rrp
  154. 666/tcp open doom
  155. 667/tcp open disclose
  156. 668/tcp open mecomm
  157. 683/tcp open corba-iiop
  158. 687/tcp open asipregistry
  159. 691/tcp open resvc
  160. 700/tcp open epp
  161. 705/tcp open agentx
  162. 711/tcp open cisco-tdp
  163. 714/tcp open iris-xpcs
  164. 720/tcp open unknown
  165. 722/tcp open unknown
  166. 726/tcp open unknown
  167. 749/tcp open kerberos-adm
  168. 765/tcp open webster
  169. 777/tcp open multiling-http
  170. 783/tcp open spamassassin
  171. 787/tcp open qsc
  172. 800/tcp open mdbs_daemon
  173. 801/tcp filtered device
  174. 808/tcp open ccproxy-http
  175. 843/tcp open unknown
  176. 873/tcp open rsync
  177. 880/tcp open unknown
  178. 888/tcp open accessbuilder
  179. 898/tcp open sun-manageconsole
  180. 900/tcp open omginitialrefs
  181. 901/tcp open samba-swat
  182. 902/tcp open iss-realsecure
  183. 903/tcp open iss-console-mgr
  184. 911/tcp open xact-backup
  185. 912/tcp open apex-mesh
  186. 981/tcp open unknown
  187. 987/tcp open unknown
  188. 990/tcp open ftps
  189. 992/tcp open telnets
  190. 993/tcp open imaps
  191. 995/tcp open pop3s
  192. 999/tcp open garcon
  193. 1000/tcp open cadlock
  194. 1001/tcp open webpush
  195. 1002/tcp open windows-icfw
  196. 1007/tcp open unknown
  197. 1009/tcp open unknown
  198. 1010/tcp open surf
  199. 1011/tcp open unknown
  200. 1021/tcp open exp1
  201. 1022/tcp open exp2
  202. 1023/tcp open netvenuechat
  203. 1024/tcp open kdm
  204. 1025/tcp open NFS-or-IIS
  205. 1026/tcp open LSA-or-nterm
  206. 1027/tcp open IIS
  207. 1028/tcp open unknown
  208. 1029/tcp open ms-lsa
  209. 1030/tcp open iad1
  210. 1031/tcp open iad2
  211. 1032/tcp open iad3
  212. 1033/tcp open netinfo
  213. 1034/tcp open zincite-a
  214. 1035/tcp open multidropper
  215. 1036/tcp open nsstp
  216. 1037/tcp open ams
  217. 1038/tcp open mtqp
  218. 1039/tcp open sbl
  219. 1040/tcp open netsaint
  220. 1041/tcp open danf-ak2
  221. 1042/tcp open afrog
  222. 1043/tcp open boinc
  223. 1044/tcp open dcutility
  224. 1045/tcp open fpitp
  225. 1046/tcp open wfremotertm
  226. 1047/tcp open neod1
  227. 1048/tcp open neod2
  228. 1049/tcp open td-postman
  229. 1050/tcp open java-or-OTGfileshare
  230. 1051/tcp open optima-vnet
  231. 1052/tcp open ddt
  232. 1053/tcp open remote-as
  233. 1054/tcp open brvread
  234. 1055/tcp open ansyslmd
  235. 1056/tcp open vfo
  236. 1057/tcp open startron
  237. 1058/tcp open nim
  238. 1059/tcp open nimreg
  239. 1060/tcp open polestar
  240. 1061/tcp open kiosk
  241. 1062/tcp open veracity
  242. 1063/tcp open kyoceranetdev
  243. 1064/tcp open jstel
  244. 1065/tcp open syscomlan
  245. 1066/tcp open fpo-fns
  246. 1067/tcp open instl_boots
  247. 1068/tcp open instl_bootc
  248. 1069/tcp open cognex-insight
  249. 1070/tcp open gmrupdateserv
  250. 1071/tcp open bsquare-voip
  251. 1072/tcp open cardax
  252. 1073/tcp open bridgecontrol
  253. 1074/tcp open warmspotMgmt
  254. 1075/tcp open rdrmshc
  255. 1076/tcp open sns_credit
  256. 1077/tcp open imgames
  257. 1078/tcp open avocent-proxy
  258. 1079/tcp open asprovatalk
  259. 1080/tcp open socks
  260. 1081/tcp open pvuniwien
  261. 1082/tcp open amt-esd-prot
  262. 1083/tcp open ansoft-lm-1
  263. 1084/tcp open ansoft-lm-2
  264. 1085/tcp open webobjects
  265. 1086/tcp open cplscrambler-lg
  266. 1087/tcp open cplscrambler-in
  267. 1088/tcp open cplscrambler-al
  268. 1089/tcp open ff-annunc
  269. 1090/tcp open ff-fms
  270. 1091/tcp open ff-sm
  271. 1092/tcp open obrpd
  272. 1093/tcp open proofd
  273. 1094/tcp open rootd
  274. 1095/tcp open nicelink
  275. 1096/tcp open cnrprotocol
  276. 1097/tcp open sunclustermgr
  277. 1098/tcp open rmiactivation
  278. 1099/tcp open rmiregistry
  279. 1100/tcp open mctp
  280. 1102/tcp open adobeserver-1
  281. 1104/tcp open xrl
  282. 1105/tcp open ftranhc
  283. 1106/tcp open isoipsigport-1
  284. 1107/tcp open isoipsigport-2
  285. 1108/tcp open ratio-adp
  286. 1110/tcp open nfsd-status
  287. 1111/tcp open lmsocialserver
  288. 1112/tcp open msql
  289. 1113/tcp open ltp-deepspace
  290. 1114/tcp open mini-sql
  291. 1117/tcp open ardus-mtrns
  292. 1119/tcp open bnetgame
  293. 1121/tcp open rmpp
  294. 1122/tcp open availant-mgr
  295. 1123/tcp open murray
  296. 1124/tcp open hpvmmcontrol
  297. 1126/tcp open hpvmmdata
  298. 1130/tcp open casp
  299. 1131/tcp open caspssl
  300. 1132/tcp open kvm-via-ip
  301. 1137/tcp open trim
  302. 1138/tcp open encrypted_admin
  303. 1141/tcp open mxomss
  304. 1145/tcp open x9-icue
  305. 1147/tcp open capioverlan
  306. 1148/tcp open elfiq-repl
  307. 1149/tcp open bvtsonar
  308. 1151/tcp open unizensus
  309. 1152/tcp open winpoplanmess
  310. 1154/tcp open resacommunity
  311. 1163/tcp open sddp
  312. 1164/tcp open qsm-proxy
  313. 1165/tcp open qsm-gui
  314. 1166/tcp open qsm-remote
  315. 1169/tcp open tripwire
  316. 1174/tcp open fnet-remote-ui
  317. 1175/tcp open dossier
  318. 1183/tcp open llsurfup-http
  319. 1185/tcp open catchpole
  320. 1186/tcp open mysql-cluster
  321. 1187/tcp open alias
  322. 1192/tcp open caids-sensor
  323. 1198/tcp open cajo-discovery
  324. 1199/tcp open dmidi
  325. 1201/tcp open nucleus-sand
  326. 1213/tcp open mpc-lifenet
  327. 1216/tcp open etebac5
  328. 1217/tcp open hpss-ndapi
  329. 1218/tcp open aeroflight-ads
  330. 1233/tcp open univ-appserver
  331. 1234/tcp open hotline
  332. 1236/tcp open bvcontrol
  333. 1244/tcp open isbconference1
  334. 1247/tcp open visionpyramid
  335. 1248/tcp open hermes
  336. 1259/tcp open opennl-voice
  337. 1271/tcp open excw
  338. 1272/tcp open cspmlockmgr
  339. 1277/tcp open miva-mqs
  340. 1287/tcp open routematch
  341. 1296/tcp open dproxy
  342. 1300/tcp open h323hostcallsc
  343. 1301/tcp open ci3-software-1
  344. 1309/tcp open jtag-server
  345. 1310/tcp open husky
  346. 1311/tcp open rxmon
  347. 1322/tcp open novation
  348. 1328/tcp open ewall
  349. 1334/tcp open writesrv
  350. 1352/tcp open lotusnotes
  351. 1417/tcp open timbuktu-srv1
  352. 1433/tcp open ms-sql-s
  353. 1434/tcp open ms-sql-m
  354. 1443/tcp open ies-lm
  355. 1455/tcp open esl-lm
  356. 1461/tcp open ibm_wrless_lan
  357. 1494/tcp open citrix-ica
  358. 1500/tcp open vlsi-lm
  359. 1501/tcp open sas-3
  360. 1503/tcp open imtc-mcs
  361. 1521/tcp open oracle
  362. 1524/tcp open ingreslock
  363. 1533/tcp open virtual-places
  364. 1556/tcp open veritas_pbx
  365. 1580/tcp open tn-tl-r1
  366. 1583/tcp open simbaexpress
  367. 1594/tcp open sixtrak
  368. 1600/tcp open issd
  369. 1641/tcp open invision
  370. 1658/tcp open sixnetudr
  371. 1666/tcp open netview-aix-6
  372. 1687/tcp open nsjtp-ctrl
  373. 1688/tcp open nsjtp-data
  374. 1700/tcp open mps-raft
  375. 1717/tcp open fj-hdnet
  376. 1718/tcp open h323gatedisc
  377. 1719/tcp open h323gatestat
  378. 1720/tcp open h323q931
  379. 1721/tcp open caicci
  380. 1723/tcp open pptp
  381. 1755/tcp open wms
  382. 1761/tcp open landesk-rc
  383. 1782/tcp open hp-hcip
  384. 1783/tcp open unknown
  385. 1801/tcp open msmq
  386. 1805/tcp open enl-name
  387. 1812/tcp open radius
  388. 1839/tcp open netopia-vo1
  389. 1840/tcp open netopia-vo2
  390. 1862/tcp open mysql-cm-agent
  391. 1863/tcp open msnp
  392. 1864/tcp open paradym-31
  393. 1875/tcp open westell-stats
  394. 1900/tcp open upnp
  395. 1914/tcp open elm-momentum
  396. 1935/tcp open rtmp
  397. 1947/tcp open sentinelsrm
  398. 1971/tcp open netop-school
  399. 1972/tcp open intersys-cache
  400. 1974/tcp open drp
  401. 1984/tcp open bigbrother
  402. 1998/tcp open x25-svc-port
  403. 1999/tcp open tcp-id-port
  404. 2000/tcp open cisco-sccp
  405. 2001/tcp open dc
  406. 2002/tcp open globe
  407. 2003/tcp open finger
  408. 2004/tcp open mailbox
  409. 2005/tcp open deslogin
  410. 2006/tcp open invokator
  411. 2007/tcp open dectalk
  412. 2008/tcp open conf
  413. 2009/tcp open news
  414. 2010/tcp open search
  415. 2013/tcp open raid-am
  416. 2020/tcp open xinupageserver
  417. 2021/tcp open servexec
  418. 2022/tcp open down
  419. 2030/tcp open device2
  420. 2033/tcp open glogger
  421. 2034/tcp open scoremgr
  422. 2035/tcp open imsldoc
  423. 2038/tcp open objectmanager
  424. 2040/tcp open lam
  425. 2041/tcp open interbase
  426. 2042/tcp open isis
  427. 2043/tcp open isis-bcast
  428. 2045/tcp open cdfunc
  429. 2046/tcp open sdfunc
  430. 2047/tcp open dls
  431. 2048/tcp open dls-monitor
  432. 2049/tcp open nfs
  433. 2065/tcp open dlsrpn
  434. 2068/tcp open avocentkvm
  435. 2099/tcp open h2250-annex-g
  436. 2100/tcp open amiganetfs
  437. 2103/tcp open zephyr-clt
  438. 2105/tcp open eklogin
  439. 2106/tcp open ekshell
  440. 2107/tcp open msmq-mgmt
  441. 2111/tcp open kx
  442. 2119/tcp open gsigatekeeper
  443. 2121/tcp open ccproxy-ftp
  444. 2126/tcp open pktcable-cops
  445. 2135/tcp open gris
  446. 2144/tcp open lv-ffx
  447. 2160/tcp open apc-2160
  448. 2161/tcp open apc-agent
  449. 2170/tcp open eyetv
  450. 2179/tcp open vmrdp
  451. 2190/tcp open tivoconnect
  452. 2191/tcp open tvbus
  453. 2196/tcp open unknown
  454. 2200/tcp open ici
  455. 2222/tcp open EtherNetIP-1
  456. 2251/tcp open dif-port
  457. 2260/tcp open apc-2260
  458. 2288/tcp open netml
  459. 2301/tcp open compaqdiag
  460. 2323/tcp open 3d-nfsd
  461. 2366/tcp open qip-login
  462. 2381/tcp open compaq-https
  463. 2382/tcp open ms-olap3
  464. 2383/tcp open ms-olap4
  465. 2393/tcp open ms-olap1
  466. 2394/tcp open ms-olap2
  467. 2399/tcp open fmpro-fdal
  468. 2401/tcp open cvspserver
  469. 2492/tcp open groove
  470. 2500/tcp open rtsserv
  471. 2522/tcp open windb
  472. 2525/tcp open ms-v-worlds
  473. 2557/tcp open nicetec-mgmt
  474. 2601/tcp open zebra
  475. 2602/tcp open ripd
  476. 2604/tcp open ospfd
  477. 2605/tcp open bgpd
  478. 2607/tcp open connection
  479. 2608/tcp open wag-service
  480. 2638/tcp open sybase
  481. 2701/tcp open sms-rcinfo
  482. 2702/tcp open sms-xfer
  483. 2710/tcp open sso-service
  484. 2717/tcp open pn-requester
  485. 2718/tcp open pn-requester2
  486. 2725/tcp open msolap-ptp2
  487. 2800/tcp open acc-raid
  488. 2809/tcp open corbaloc
  489. 2811/tcp open gsiftp
  490. 2869/tcp open icslap
  491. 2875/tcp open dxmessagebase2
  492. 2909/tcp open funk-dialout
  493. 2910/tcp open tdaccess
  494. 2920/tcp open roboeda
  495. 2967/tcp open symantec-av
  496. 2968/tcp open enpp
  497. 2998/tcp open iss-realsec
  498. 3000/tcp open ppp
  499. 3001/tcp open nessus
  500. 3003/tcp open cgms
  501. 3005/tcp open deslogin
  502. 3006/tcp open deslogind
  503. 3007/tcp open lotusmtap
  504. 3011/tcp open trusted-web
  505. 3013/tcp open gilatskysurfer
  506. 3017/tcp open event_listener
  507. 3030/tcp open arepa-cas
  508. 3031/tcp open eppc
  509. 3052/tcp open powerchute
  510. 3071/tcp open csd-mgmt-port
  511. 3077/tcp open orbix-loc-ssl
  512. 3128/tcp open squid-http
  513. 3168/tcp open poweronnud
  514. 3211/tcp open avsecuremgmt
  515. 3221/tcp open xnm-clear-text
  516. 3260/tcp open iscsi
  517. 3261/tcp open winshadow
  518. 3268/tcp open globalcatLDAP
  519. 3269/tcp open globalcatLDAPssl
  520. 3283/tcp open netassistant
  521. 3300/tcp open ceph
  522. 3301/tcp open unknown
  523. 3306/tcp open mysql
  524. 3322/tcp open active-net
  525. 3323/tcp open active-net
  526. 3324/tcp open active-net
  527. 3325/tcp open active-net
  528. 3333/tcp open dec-notes
  529. 3351/tcp open btrieve
  530. 3367/tcp open satvid-datalnk
  531. 3369/tcp open satvid-datalnk
  532. 3370/tcp open satvid-datalnk
  533. 3371/tcp open satvid-datalnk
  534. 3372/tcp open msdtc
  535. 3389/tcp open ms-wbt-server
  536. 3390/tcp open dsc
  537. 3404/tcp open unknown
  538. 3476/tcp open nppmp
  539. 3493/tcp open nut
  540. 3517/tcp open 802-11-iapp
  541. 3527/tcp open beserver-msg-q
  542. 3546/tcp open unknown
  543. 3551/tcp open apcupsd
  544. 3580/tcp open nati-svrloc
  545. 3659/tcp open apple-sasl
  546. 3689/tcp open rendezvous
  547. 3690/tcp open svn
  548. 3703/tcp open adobeserver-3
  549. 3737/tcp open xpanel
  550. 3766/tcp open sitewatch-s
  551. 3784/tcp open bfd-control
  552. 3800/tcp open pwgpsi
  553. 3801/tcp open ibm-mgr
  554. 3809/tcp open apocd
  555. 3814/tcp open neto-dcs
  556. 3826/tcp open wormux
  557. 3827/tcp open netmpi
  558. 3828/tcp open neteh
  559. 3851/tcp open spectraport
  560. 3869/tcp open ovsam-mgmt
  561. 3871/tcp open avocent-adsap
  562. 3878/tcp open fotogcad
  563. 3880/tcp open igrs
  564. 3889/tcp open dandv-tester
  565. 3905/tcp open mupdate
  566. 3914/tcp open listcrt-port-2
  567. 3918/tcp open pktcablemmcops
  568. 3920/tcp open exasoftport1
  569. 3945/tcp open emcads
  570. 3971/tcp open lanrevserver
  571. 3986/tcp open mapper-ws_ethd
  572. 3995/tcp open iss-mgmt-ssl
  573. 3998/tcp open dnx
  574. 4000/tcp open remoteanything
  575. 4001/tcp open newoak
  576. 4002/tcp open mlchat-proxy
  577. 4003/tcp open pxc-splr-ft
  578. 4004/tcp open pxc-roid
  579. 4005/tcp open pxc-pin
  580. 4006/tcp open pxc-spvr
  581. 4045/tcp open lockd
  582. 4111/tcp open xgrid
  583. 4125/tcp open rww
  584. 4126/tcp open ddrepl
  585. 4129/tcp open nuauth
  586. 4224/tcp open xtell
  587. 4242/tcp open vrml-multi-use
  588. 4279/tcp open vrml-multi-use
  589. 4321/tcp open rwhois
  590. 4343/tcp open unicall
  591. 4443/tcp open pharos
  592. 4444/tcp open krb524
  593. 4445/tcp open upnotifyp
  594. 4446/tcp open n1-fwp
  595. 4449/tcp open privatewire
  596. 4550/tcp open gds-adppiw-db
  597. 4567/tcp open tram
  598. 4662/tcp open edonkey
  599. 4848/tcp open appserv-http
  600. 4899/tcp open radmin
  601. 4900/tcp open hfcs
  602. 4998/tcp open maybe-veritas
  603. 5000/tcp open upnp
  604. 5001/tcp open commplex-link
  605. 5002/tcp open rfe
  606. 5003/tcp open filemaker
  607. 5004/tcp open avt-profile-1
  608. 5009/tcp open airport-admin
  609. 5030/tcp open surfpass
  610. 5033/tcp open jtnetd-server
  611. 5050/tcp open mmcc
  612. 5051/tcp open ida-agent
  613. 5054/tcp open rlm-admin
  614. 5060/tcp open sip
  615. 5061/tcp open sip-tls
  616. 5080/tcp open onscreen
  617. 5087/tcp open biotic
  618. 5100/tcp open admd
  619. 5101/tcp open admdog
  620. 5102/tcp open admeng
  621. 5120/tcp open barracuda-bbs
  622. 5190/tcp open aol
  623. 5200/tcp open targus-getdata
  624. 5214/tcp open unknown
  625. 5221/tcp open 3exmp
  626. 5222/tcp open xmpp-client
  627. 5225/tcp open hp-server
  628. 5226/tcp open hp-status
  629. 5269/tcp open xmpp-server
  630. 5280/tcp open xmpp-bosh
  631. 5298/tcp open presence
  632. 5357/tcp open wsdapi
  633. 5405/tcp open pcduo
  634. 5414/tcp open statusd
  635. 5431/tcp open park-agent
  636. 5432/tcp open postgresql
  637. 5440/tcp open unknown
  638. 5500/tcp open hotline
  639. 5510/tcp open secureidprop
  640. 5544/tcp open unknown
  641. 5550/tcp open sdadmind
  642. 5555/tcp open freeciv
  643. 5560/tcp open isqlplus
  644. 5566/tcp open westec-connect
  645. 5631/tcp open pcanywheredata
  646. 5633/tcp open beorl
  647. 5666/tcp open nrpe
  648. 5678/tcp open rrac
  649. 5679/tcp open activesync
  650. 5718/tcp open dpm
  651. 5730/tcp open unieng
  652. 5800/tcp open vnc-http
  653. 5801/tcp open vnc-http-1
  654. 5802/tcp open vnc-http-2
  655. 5810/tcp open unknown
  656. 5811/tcp open unknown
  657. 5815/tcp open unknown
  658. 5822/tcp open unknown
  659. 5825/tcp open unknown
  660. 5850/tcp open unknown
  661. 5859/tcp open wherehoo
  662. 5862/tcp open unknown
  663. 5877/tcp open unknown
  664. 5900/tcp open vnc
  665. 5901/tcp open vnc-1
  666. 5902/tcp open vnc-2
  667. 5903/tcp open vnc-3
  668. 5904/tcp open unknown
  669. 5906/tcp open unknown
  670. 5907/tcp open unknown
  671. 5910/tcp open cm
  672. 5911/tcp open cpdlc
  673. 5915/tcp open unknown
  674. 5922/tcp open unknown
  675. 5925/tcp open unknown
  676. 5950/tcp open unknown
  677. 5952/tcp open unknown
  678. 5959/tcp open unknown
  679. 5960/tcp open unknown
  680. 5961/tcp open unknown
  681. 5962/tcp open unknown
  682. 5963/tcp open indy
  683. 5987/tcp open wbem-rmi
  684. 5988/tcp open wbem-http
  685. 5989/tcp open wbem-https
  686. 5998/tcp open ncd-diag
  687. 5999/tcp open ncd-conf
  688. 6000/tcp open X11
  689. 6001/tcp open X11:1
  690. 6002/tcp open X11:2
  691. 6003/tcp open X11:3
  692. 6004/tcp open X11:4
  693. 6005/tcp open X11:5
  694. 6006/tcp open X11:6
  695. 6007/tcp open X11:7
  696. 6009/tcp open X11:9
  697. 6025/tcp open x11
  698. 6059/tcp open X11:59
  699. 6100/tcp open synchronet-db
  700. 6101/tcp open backupexec
  701. 6106/tcp open isdninfo
  702. 6112/tcp open dtspc
  703. 6123/tcp open backup-express
  704. 6129/tcp open unknown
  705. 6156/tcp open unknown
  706. 6346/tcp open gnutella
  707. 6389/tcp open clariion-evr01
  708. 6502/tcp open netop-rc
  709. 6510/tcp open mcer-port
  710. 6543/tcp open mythtv
  711. 6547/tcp open powerchuteplus
  712. 6565/tcp open unknown
  713. 6566/tcp open sane-port
  714. 6567/tcp open esp
  715. 6580/tcp open parsec-master
  716. 6646/tcp open unknown
  717. 6666/tcp open irc
  718. 6667/tcp open irc
  719. 6668/tcp open irc
  720. 6669/tcp open irc
  721. 6689/tcp open tsa
  722. 6692/tcp open unknown
  723. 6699/tcp open napster
  724. 6779/tcp open unknown
  725. 6788/tcp open smc-http
  726. 6789/tcp open ibm-db2-admin
  727. 6792/tcp open unknown
  728. 6839/tcp open unknown
  729. 6881/tcp open bittorrent-tracker
  730. 6901/tcp open jetstream
  731. 6969/tcp open acmsoda
  732. 7000/tcp open afs3-fileserver
  733. 7001/tcp open afs3-callback
  734. 7002/tcp open afs3-prserver
  735. 7004/tcp open afs3-kaserver
  736. 7007/tcp open afs3-bos
  737. 7019/tcp open doceri-ctl
  738. 7025/tcp open vmsvc-2
  739. 7070/tcp open realserver
  740. 7100/tcp open font-service
  741. 7103/tcp open unknown
  742. 7106/tcp open unknown
  743. 7200/tcp open fodms
  744. 7201/tcp open dlip
  745. 7402/tcp open rtps-dd-mt
  746. 7435/tcp open unknown
  747. 7443/tcp open oracleas-https
  748. 7496/tcp open unknown
  749. 7512/tcp open unknown
  750. 7625/tcp open unknown
  751. 7627/tcp open soap-http
  752. 7676/tcp open imqbrokerd
  753. 7741/tcp open scriptview
  754. 7777/tcp open cbt
  755. 7778/tcp open interwise
  756. 7800/tcp open asr
  757. 7911/tcp open unknown
  758. 7920/tcp open unknown
  759. 7921/tcp open unknown
  760. 7937/tcp open nsrexecd
  761. 7938/tcp open lgtomapper
  762. 7999/tcp open irdmi2
  763. 8000/tcp open http-alt
  764. 8001/tcp open vcom-tunnel
  765. 8002/tcp open teradataordbms
  766. 8007/tcp open ajp12
  767. 8008/tcp open http
  768. 8009/tcp open ajp13
  769. 8010/tcp open xmpp
  770. 8011/tcp open unknown
  771. 8021/tcp open ftp-proxy
  772. 8022/tcp open oa-system
  773. 8031/tcp open unknown
  774. 8042/tcp open fs-agent
  775. 8045/tcp open unknown
  776. 8080/tcp open http-proxy
  777. 8081/tcp open blackice-icecap
  778. 8082/tcp open blackice-alerts
  779. 8083/tcp open us-srv
  780. 8084/tcp open unknown
  781. 8085/tcp open unknown
  782. 8086/tcp open d-s-n
  783. 8087/tcp open simplifymedia
  784. 8088/tcp open radan-http
  785. 8089/tcp open unknown
  786. 8090/tcp open opsmessaging
  787. 8093/tcp open unknown
  788. 8099/tcp open unknown
  789. 8100/tcp open xprint-server
  790. 8180/tcp open unknown
  791. 8181/tcp open intermapper
  792. 8192/tcp open sophos
  793. 8193/tcp open sophos
  794. 8194/tcp open sophos
  795. 8200/tcp open trivnet1
  796. 8222/tcp open unknown
  797. 8254/tcp open unknown
  798. 8290/tcp open unknown
  799. 8291/tcp open unknown
  800. 8292/tcp open blp3
  801. 8300/tcp open tmi
  802. 8333/tcp open bitcoin
  803. 8383/tcp open m2mservices
  804. 8400/tcp open cvd
  805. 8402/tcp open abarsd
  806. 8443/tcp open https-alt
  807. 8500/tcp open fmtp
  808. 8600/tcp open asterix
  809. 8649/tcp open unknown
  810. 8651/tcp open unknown
  811. 8652/tcp open unknown
  812. 8654/tcp open unknown
  813. 8701/tcp open unknown
  814. 8800/tcp open sunwebadmin
  815. 8873/tcp open dxspider
  816. 8888/tcp open sun-answerbook
  817. 8899/tcp open ospf-lite
  818. 8994/tcp open unknown
  819. 9000/tcp open cslistener
  820. 9001/tcp open tor-orport
  821. 9002/tcp open dynamid
  822. 9003/tcp open unknown
  823. 9009/tcp open pichat
  824. 9010/tcp open sdr
  825. 9011/tcp open unknown
  826. 9040/tcp open tor-trans
  827. 9050/tcp open tor-socks
  828. 9071/tcp open unknown
  829. 9080/tcp open glrpc
  830. 9081/tcp open cisco-aqos
  831. 9090/tcp open zeus-admin
  832. 9091/tcp open xmltec-xmlmail
  833. 9099/tcp open unknown
  834. 9100/tcp open jetdirect
  835. 9101/tcp open jetdirect
  836. 9102/tcp open jetdirect
  837. 9103/tcp open jetdirect
  838. 9110/tcp open unknown
  839. 9111/tcp open DragonIDSConsole
  840. 9200/tcp open wap-wsp
  841. 9207/tcp open wap-vcal-s
  842. 9220/tcp open unknown
  843. 9290/tcp open unknown
  844. 9415/tcp open unknown
  845. 9418/tcp open git
  846. 9485/tcp open unknown
  847. 9500/tcp open ismserver
  848. 9502/tcp open unknown
  849. 9503/tcp open unknown
  850. 9535/tcp open man
  851. 9575/tcp open unknown
  852. 9593/tcp open cba8
  853. 9594/tcp open msgsys
  854. 9595/tcp open pds
  855. 9618/tcp open condor
  856. 9666/tcp open zoomcp
  857. 9876/tcp open sd
  858. 9877/tcp open unknown
  859. 9878/tcp open kca-service
  860. 9898/tcp open monkeycom
  861. 9900/tcp open iua
  862. 9917/tcp open unknown
  863. 9929/tcp open nping-echo
  864. 9943/tcp open unknown
  865. 9944/tcp open unknown
  866. 9968/tcp open unknown
  867. 9998/tcp open distinct32
  868. 9999/tcp open abyss
  869. 10000/tcp open snet-sensor-mgmt
  870. 10001/tcp open scp-config
  871. 10002/tcp open documentum
  872. 10003/tcp open documentum_s
  873. 10004/tcp open emcrmirccd
  874. 10009/tcp open swdtp-sv
  875. 10010/tcp open rxapi
  876. 10012/tcp open unknown
  877. 10024/tcp open unknown
  878. 10025/tcp open unknown
  879. 10082/tcp open amandaidx
  880. 10180/tcp open unknown
  881. 10215/tcp open unknown
  882. 10243/tcp open unknown
  883. 10566/tcp open unknown
  884. 10616/tcp open unknown
  885. 10617/tcp open unknown
  886. 10621/tcp open unknown
  887. 10626/tcp open unknown
  888. 10628/tcp open unknown
  889. 10629/tcp open unknown
  890. 10778/tcp open unknown
  891. 11110/tcp open sgi-soap
  892. 11111/tcp open vce
  893. 11967/tcp open sysinfo-sp
  894. 12000/tcp open cce4x
  895. 12174/tcp open unknown
  896. 12265/tcp open unknown
  897. 12345/tcp open netbus
  898. 13456/tcp open unknown
  899. 13722/tcp open netbackup
  900. 13782/tcp open netbackup
  901. 13783/tcp open netbackup
  902. 14000/tcp open scotty-ft
  903. 14238/tcp open unknown
  904. 14441/tcp open unknown
  905. 14442/tcp open unknown
  906. 15000/tcp open hydap
  907. 15002/tcp open onep-tls
  908. 15003/tcp open unknown
  909. 15004/tcp open unknown
  910. 15660/tcp open bex-xr
  911. 15742/tcp open unknown
  912. 16000/tcp open fmsas
  913. 16001/tcp open fmsascon
  914. 16012/tcp open unknown
  915. 16016/tcp open unknown
  916. 16018/tcp open unknown
  917. 16080/tcp open osxwebadmin
  918. 16113/tcp open unknown
  919. 16992/tcp open amt-soap-http
  920. 16993/tcp open amt-soap-https
  921. 17877/tcp open unknown
  922. 17988/tcp open unknown
  923. 18040/tcp open unknown
  924. 18101/tcp open unknown
  925. 18988/tcp open unknown
  926. 19101/tcp open unknown
  927. 19283/tcp open keysrvr
  928. 19315/tcp open keyshadow
  929. 19350/tcp open unknown
  930. 19780/tcp open unknown
  931. 19801/tcp open unknown
  932. 19842/tcp open unknown
  933. 20000/tcp open dnp
  934. 20005/tcp open btx
  935. 20031/tcp open unknown
  936. 20221/tcp open unknown
  937. 20222/tcp open ipulse-ics
  938. 20828/tcp open unknown
  939. 21571/tcp open unknown
  940. 22939/tcp open unknown
  941. 23502/tcp open unknown
  942. 24444/tcp open unknown
  943. 24800/tcp open unknown
  944. 25734/tcp open unknown
  945. 25735/tcp open unknown
  946. 26214/tcp open unknown
  947. 27000/tcp open flexlm0
  948. 27352/tcp open unknown
  949. 27353/tcp open unknown
  950. 27355/tcp open unknown
  951. 27356/tcp open unknown
  952. 27715/tcp open unknown
  953. 28201/tcp open unknown
  954. 30000/tcp open ndmps
  955. 30718/tcp open unknown
  956. 30951/tcp open unknown
  957. 31038/tcp open unknown
  958. 31337/tcp open Elite
  959. 32768/tcp open filenet-tms
  960. 32769/tcp open filenet-rpc
  961. 32770/tcp open sometimes-rpc3
  962. 32771/tcp open sometimes-rpc5
  963. 32772/tcp open sometimes-rpc7
  964. 32773/tcp open sometimes-rpc9
  965. 32774/tcp open sometimes-rpc11
  966. 32775/tcp open sometimes-rpc13
  967. 32776/tcp open sometimes-rpc15
  968. 32777/tcp open sometimes-rpc17
  969. 32778/tcp open sometimes-rpc19
  970. 32779/tcp open sometimes-rpc21
  971. 32780/tcp open sometimes-rpc23
  972. 32781/tcp open unknown
  973. 32782/tcp open unknown
  974. 32783/tcp open unknown
  975. 32784/tcp open unknown
  976. 32785/tcp open unknown
  977. 33354/tcp open unknown
  978. 33899/tcp open unknown
  979. 34571/tcp open unknown
  980. 34572/tcp open unknown
  981. 34573/tcp open unknown
  982. 35500/tcp open unknown
  983. 38292/tcp open landesk-cba
  984. 40193/tcp open unknown
  985. 40911/tcp open unknown
  986. 41511/tcp open unknown
  987. 42510/tcp open caerpc
  988. 44176/tcp open unknown
  989. 44442/tcp open coldfusion-auth
  990. 44443/tcp open coldfusion-auth
  991. 44501/tcp open unknown
  992. 45100/tcp open unknown
  993. 48080/tcp open unknown
  994. 49152/tcp open unknown
  995. 49153/tcp open unknown
  996. 49154/tcp open unknown
  997. 49155/tcp open unknown
  998. 49156/tcp open unknown
  999. 49157/tcp open unknown
  1000. 49158/tcp open unknown
  1001. 49159/tcp open unknown
  1002. 49160/tcp open unknown
  1003. 49161/tcp open unknown
  1004. 49163/tcp open unknown
  1005. 49165/tcp open unknown
  1006. 49167/tcp open unknown
  1007. 49175/tcp open unknown
  1008. 49176/tcp open unknown
  1009. 49400/tcp open compaqdiag
  1010. 49999/tcp open unknown
  1011. 50000/tcp open ibm-db2
  1012. 50001/tcp open unknown
  1013. 50002/tcp open iiimsf
  1014. 50003/tcp open unknown
  1015. 50006/tcp open unknown
  1016. 50300/tcp open unknown
  1017. 50389/tcp open unknown
  1018. 50500/tcp open unknown
  1019. 50636/tcp open unknown
  1020. 50800/tcp open unknown
  1021. 51103/tcp open unknown
  1022. 51493/tcp open unknown
  1023. 52673/tcp open unknown
  1024. 52822/tcp open unknown
  1025. 52848/tcp open unknown
  1026. 52869/tcp open unknown
  1027. 54045/tcp open unknown
  1028. 54328/tcp open unknown
  1029. 55055/tcp open unknown
  1030. 55056/tcp open unknown
  1031. 55555/tcp open unknown
  1032. 55600/tcp open unknown
  1033. 56737/tcp open unknown
  1034. 56738/tcp open unknown
  1035. 57294/tcp open unknown
  1036. 57797/tcp open unknown
  1037. 58080/tcp open unknown
  1038. 60020/tcp open unknown
  1039. 60443/tcp open unknown
  1040. 61532/tcp open unknown
  1041. 61900/tcp open unknown
  1042. 62078/tcp open iphone-sync
  1043. 63331/tcp open unknown
  1044. 64623/tcp open unknown
  1045. 64680/tcp open unknown
  1046. 65000/tcp open unknown
  1047. 65129/tcp open unknown
  1048. 65389/tcp open unknown
  1049.  
  1050. Nmap scan report for omcaxsec92.med.buffalo.edu (128.205.183.225)
  1051. Host is up (0.038s latency).
  1052. Not shown: 990 closed ports
  1053. PORT STATE SERVICE
  1054. 21/tcp open ftp
  1055. 25/tcp open smtp
  1056. 80/tcp open http
  1057. 554/tcp open rtsp
  1058. 1025/tcp filtered NFS-or-IIS
  1059. 2000/tcp open cisco-sccp
  1060. 4444/tcp filtered krb524
  1061. 5060/tcp open sip
  1062. 6129/tcp filtered unknown
  1063. 9100/tcp filtered jetdirect
  1064.  
  1065. Nmap scan report for 151.61.83.92
  1066. Host is up (0.13s latency).
  1067.  
  1068. PORT STATE SERVICE
  1069. 1/tcp open tcpmux
  1070. 3/tcp open compressnet
  1071. 4/tcp open unknown
  1072. 6/tcp open unknown
  1073. 7/tcp open echo
  1074. 9/tcp open discard
  1075. 13/tcp open daytime
  1076. 17/tcp open qotd
  1077. 19/tcp open chargen
  1078. 20/tcp open ftp-data
  1079. 21/tcp open ftp
  1080. 22/tcp open ssh
  1081. 23/tcp open telnet
  1082. 24/tcp open priv-mail
  1083. 25/tcp filtered smtp
  1084. 26/tcp open rsftp
  1085. 30/tcp open unknown
  1086. 32/tcp open unknown
  1087. 33/tcp open dsp
  1088. 37/tcp open time
  1089. 42/tcp open nameserver
  1090. 43/tcp open whois
  1091. 49/tcp open tacacs
  1092. 53/tcp filtered domain
  1093. 70/tcp open gopher
  1094. 79/tcp open finger
  1095. 80/tcp open http
  1096. 81/tcp open hosts2-ns
  1097. 82/tcp open xfer
  1098. 83/tcp open mit-ml-dev
  1099. 84/tcp open ctf
  1100. 85/tcp open mit-ml-dev
  1101. 88/tcp open kerberos-sec
  1102. 89/tcp open su-mit-tg
  1103. 90/tcp open dnsix
  1104. 99/tcp open metagram
  1105. 100/tcp open newacct
  1106. 106/tcp open pop3pw
  1107. 109/tcp open pop2
  1108. 110/tcp filtered pop3
  1109. 111/tcp open rpcbind
  1110. 113/tcp open ident
  1111. 119/tcp open nntp
  1112. 125/tcp open locus-map
  1113. 135/tcp open msrpc
  1114. 139/tcp open netbios-ssn
  1115. 143/tcp filtered imap
  1116. 144/tcp open news
  1117. 146/tcp open iso-tp0
  1118. 161/tcp open snmp
  1119. 163/tcp open cmip-man
  1120. 179/tcp open bgp
  1121. 199/tcp open smux
  1122. 211/tcp open 914c-g
  1123. 212/tcp open anet
  1124. 222/tcp open rsh-spx
  1125. 254/tcp open unknown
  1126. 255/tcp open unknown
  1127. 256/tcp open fw1-secureremote
  1128. 259/tcp open esro-gen
  1129. 264/tcp open bgmp
  1130. 280/tcp open http-mgmt
  1131. 301/tcp open unknown
  1132. 306/tcp open unknown
  1133. 311/tcp open asip-webadmin
  1134. 340/tcp open unknown
  1135. 366/tcp open odmr
  1136. 389/tcp open ldap
  1137. 406/tcp open imsp
  1138. 407/tcp open timbuktu
  1139. 416/tcp open silverplatter
  1140. 417/tcp open onmux
  1141. 425/tcp open icad-el
  1142. 427/tcp open svrloc
  1143. 443/tcp open https
  1144. 444/tcp open snpp
  1145. 445/tcp open microsoft-ds
  1146. 458/tcp open appleqtc
  1147. 464/tcp open kpasswd5
  1148. 465/tcp open smtps
  1149. 481/tcp open dvs
  1150. 497/tcp open retrospect
  1151. 500/tcp open isakmp
  1152. 512/tcp open exec
  1153. 513/tcp open login
  1154. 514/tcp open shell
  1155. 515/tcp open printer
  1156. 524/tcp open ncp
  1157. 541/tcp open uucp-rlogin
  1158. 543/tcp open klogin
  1159. 544/tcp open kshell
  1160. 545/tcp open ekshell
  1161. 548/tcp open afp
  1162. 554/tcp open rtsp
  1163. 555/tcp open dsf
  1164. 563/tcp open snews
  1165. 587/tcp open submission
  1166. 593/tcp open http-rpc-epmap
  1167. 616/tcp open sco-sysmgr
  1168. 617/tcp open sco-dtmgr
  1169. 625/tcp open apple-xsrvr-admin
  1170. 631/tcp open ipp
  1171. 636/tcp open ldapssl
  1172. 646/tcp open ldp
  1173. 648/tcp open rrp
  1174. 666/tcp open doom
  1175. 667/tcp open disclose
  1176. 668/tcp open mecomm
  1177. 683/tcp open corba-iiop
  1178. 687/tcp open asipregistry
  1179. 691/tcp open resvc
  1180. 700/tcp open epp
  1181. 705/tcp open agentx
  1182. 711/tcp open cisco-tdp
  1183. 714/tcp open iris-xpcs
  1184. 720/tcp open unknown
  1185. 722/tcp open unknown
  1186. 726/tcp open unknown
  1187. 749/tcp open kerberos-adm
  1188. 765/tcp open webster
  1189. 777/tcp open multiling-http
  1190. 783/tcp open spamassassin
  1191. 787/tcp open qsc
  1192. 800/tcp open mdbs_daemon
  1193. 801/tcp open device
  1194. 808/tcp open ccproxy-http
  1195. 843/tcp open unknown
  1196. 873/tcp open rsync
  1197. 880/tcp open unknown
  1198. 888/tcp open accessbuilder
  1199. 898/tcp open sun-manageconsole
  1200. 900/tcp open omginitialrefs
  1201. 901/tcp open samba-swat
  1202. 902/tcp open iss-realsecure
  1203. 903/tcp open iss-console-mgr
  1204. 911/tcp open xact-backup
  1205. 912/tcp open apex-mesh
  1206. 981/tcp open unknown
  1207. 987/tcp open unknown
  1208. 990/tcp open ftps
  1209. 992/tcp open telnets
  1210. 993/tcp open imaps
  1211. 995/tcp open pop3s
  1212. 999/tcp open garcon
  1213. 1000/tcp open cadlock
  1214. 1001/tcp open webpush
  1215. 1002/tcp open windows-icfw
  1216. 1007/tcp open unknown
  1217. 1009/tcp open unknown
  1218. 1010/tcp open surf
  1219. 1011/tcp open unknown
  1220. 1021/tcp open exp1
  1221. 1022/tcp open exp2
  1222. 1023/tcp open netvenuechat
  1223. 1024/tcp open kdm
  1224. 1025/tcp open NFS-or-IIS
  1225. 1026/tcp open LSA-or-nterm
  1226. 1027/tcp open IIS
  1227. 1028/tcp open unknown
  1228. 1029/tcp open ms-lsa
  1229. 1030/tcp open iad1
  1230. 1031/tcp open iad2
  1231. 1032/tcp open iad3
  1232. 1033/tcp open netinfo
  1233. 1034/tcp open zincite-a
  1234. 1035/tcp open multidropper
  1235. 1036/tcp open nsstp
  1236. 1037/tcp open ams
  1237. 1038/tcp open mtqp
  1238. 1039/tcp open sbl
  1239. 1040/tcp open netsaint
  1240. 1041/tcp open danf-ak2
  1241. 1042/tcp open afrog
  1242. 1043/tcp open boinc
  1243. 1044/tcp open dcutility
  1244. 1045/tcp open fpitp
  1245. 1046/tcp open wfremotertm
  1246. 1047/tcp open neod1
  1247. 1048/tcp open neod2
  1248. 1049/tcp open td-postman
  1249. 1050/tcp open java-or-OTGfileshare
  1250. 1051/tcp open optima-vnet
  1251. 1052/tcp open ddt
  1252. 1053/tcp open remote-as
  1253. 1054/tcp open brvread
  1254. 1055/tcp open ansyslmd
  1255. 1056/tcp open vfo
  1256. 1057/tcp open startron
  1257. 1058/tcp open nim
  1258. 1059/tcp open nimreg
  1259. 1060/tcp open polestar
  1260. 1061/tcp open kiosk
  1261. 1062/tcp open veracity
  1262. 1063/tcp open kyoceranetdev
  1263. 1064/tcp open jstel
  1264. 1065/tcp open syscomlan
  1265. 1066/tcp open fpo-fns
  1266. 1067/tcp open instl_boots
  1267. 1068/tcp open instl_bootc
  1268. 1069/tcp open cognex-insight
  1269. 1070/tcp open gmrupdateserv
  1270. 1071/tcp open bsquare-voip
  1271. 1072/tcp open cardax
  1272. 1073/tcp open bridgecontrol
  1273. 1074/tcp open warmspotMgmt
  1274. 1075/tcp open rdrmshc
  1275. 1076/tcp open sns_credit
  1276. 1077/tcp open imgames
  1277. 1078/tcp open avocent-proxy
  1278. 1079/tcp open asprovatalk
  1279. 1080/tcp open socks
  1280. 1081/tcp open pvuniwien
  1281. 1082/tcp open amt-esd-prot
  1282. 1083/tcp open ansoft-lm-1
  1283. 1084/tcp open ansoft-lm-2
  1284. 1085/tcp open webobjects
  1285. 1086/tcp open cplscrambler-lg
  1286. 1087/tcp open cplscrambler-in
  1287. 1088/tcp open cplscrambler-al
  1288. 1089/tcp open ff-annunc
  1289. 1090/tcp open ff-fms
  1290. 1091/tcp open ff-sm
  1291. 1092/tcp open obrpd
  1292. 1093/tcp open proofd
  1293. 1094/tcp open rootd
  1294. 1095/tcp open nicelink
  1295. 1096/tcp open cnrprotocol
  1296. 1097/tcp open sunclustermgr
  1297. 1098/tcp open rmiactivation
  1298. 1099/tcp open rmiregistry
  1299. 1100/tcp open mctp
  1300. 1102/tcp open adobeserver-1
  1301. 1104/tcp open xrl
  1302. 1105/tcp open ftranhc
  1303. 1106/tcp open isoipsigport-1
  1304. 1107/tcp open isoipsigport-2
  1305. 1108/tcp open ratio-adp
  1306. 1110/tcp open nfsd-status
  1307. 1111/tcp open lmsocialserver
  1308. 1112/tcp open msql
  1309. 1113/tcp open ltp-deepspace
  1310. 1114/tcp open mini-sql
  1311. 1117/tcp open ardus-mtrns
  1312. 1119/tcp open bnetgame
  1313. 1121/tcp open rmpp
  1314. 1122/tcp open availant-mgr
  1315. 1123/tcp open murray
  1316. 1124/tcp open hpvmmcontrol
  1317. 1126/tcp open hpvmmdata
  1318. 1130/tcp open casp
  1319. 1131/tcp open caspssl
  1320. 1132/tcp open kvm-via-ip
  1321. 1137/tcp open trim
  1322. 1138/tcp open encrypted_admin
  1323. 1141/tcp open mxomss
  1324. 1145/tcp open x9-icue
  1325. 1147/tcp open capioverlan
  1326. 1148/tcp open elfiq-repl
  1327. 1149/tcp open bvtsonar
  1328. 1151/tcp open unizensus
  1329. 1152/tcp open winpoplanmess
  1330. 1154/tcp open resacommunity
  1331. 1163/tcp open sddp
  1332. 1164/tcp open qsm-proxy
  1333. 1165/tcp open qsm-gui
  1334. 1166/tcp open qsm-remote
  1335. 1169/tcp open tripwire
  1336. 1174/tcp open fnet-remote-ui
  1337. 1175/tcp open dossier
  1338. 1183/tcp open llsurfup-http
  1339. 1185/tcp open catchpole
  1340. 1186/tcp open mysql-cluster
  1341. 1187/tcp open alias
  1342. 1192/tcp open caids-sensor
  1343. 1198/tcp open cajo-discovery
  1344. 1199/tcp open dmidi
  1345. 1201/tcp open nucleus-sand
  1346. 1213/tcp open mpc-lifenet
  1347. 1216/tcp open etebac5
  1348. 1217/tcp open hpss-ndapi
  1349. 1218/tcp open aeroflight-ads
  1350. 1233/tcp open univ-appserver
  1351. 1234/tcp open hotline
  1352. 1236/tcp open bvcontrol
  1353. 1244/tcp open isbconference1
  1354. 1247/tcp open visionpyramid
  1355. 1248/tcp open hermes
  1356. 1259/tcp open opennl-voice
  1357. 1271/tcp open excw
  1358. 1272/tcp open cspmlockmgr
  1359. 1277/tcp open miva-mqs
  1360. 1287/tcp open routematch
  1361. 1296/tcp open dproxy
  1362. 1300/tcp open h323hostcallsc
  1363. 1301/tcp open ci3-software-1
  1364. 1309/tcp open jtag-server
  1365. 1310/tcp open husky
  1366. 1311/tcp open rxmon
  1367. 1322/tcp open novation
  1368. 1328/tcp open ewall
  1369. 1334/tcp open writesrv
  1370. 1352/tcp open lotusnotes
  1371. 1417/tcp open timbuktu-srv1
  1372. 1433/tcp open ms-sql-s
  1373. 1434/tcp open ms-sql-m
  1374. 1443/tcp open ies-lm
  1375. 1455/tcp open esl-lm
  1376. 1461/tcp open ibm_wrless_lan
  1377. 1494/tcp open citrix-ica
  1378. 1500/tcp open vlsi-lm
  1379. 1501/tcp open sas-3
  1380. 1503/tcp open imtc-mcs
  1381. 1521/tcp open oracle
  1382. 1524/tcp open ingreslock
  1383. 1533/tcp open virtual-places
  1384. 1556/tcp open veritas_pbx
  1385. 1580/tcp open tn-tl-r1
  1386. 1583/tcp open simbaexpress
  1387. 1594/tcp open sixtrak
  1388. 1600/tcp open issd
  1389. 1641/tcp open invision
  1390. 1658/tcp open sixnetudr
  1391. 1666/tcp open netview-aix-6
  1392. 1687/tcp open nsjtp-ctrl
  1393. 1688/tcp open nsjtp-data
  1394. 1700/tcp open mps-raft
  1395. 1717/tcp open fj-hdnet
  1396. 1718/tcp open h323gatedisc
  1397. 1719/tcp open h323gatestat
  1398. 1720/tcp open h323q931
  1399. 1721/tcp open caicci
  1400. 1723/tcp open pptp
  1401. 1755/tcp open wms
  1402. 1761/tcp open landesk-rc
  1403. 1782/tcp open hp-hcip
  1404. 1783/tcp open unknown
  1405. 1801/tcp open msmq
  1406. 1805/tcp open enl-name
  1407. 1812/tcp open radius
  1408. 1839/tcp open netopia-vo1
  1409. 1840/tcp open netopia-vo2
  1410. 1862/tcp open mysql-cm-agent
  1411. 1863/tcp open msnp
  1412. 1864/tcp open paradym-31
  1413. 1875/tcp open westell-stats
  1414. 1900/tcp open upnp
  1415. 1914/tcp open elm-momentum
  1416. 1935/tcp open rtmp
  1417. 1947/tcp open sentinelsrm
  1418. 1971/tcp open netop-school
  1419. 1972/tcp open intersys-cache
  1420. 1974/tcp open drp
  1421. 1984/tcp open bigbrother
  1422. 1998/tcp open x25-svc-port
  1423. 1999/tcp open tcp-id-port
  1424. 2000/tcp open cisco-sccp
  1425. 2001/tcp open dc
  1426. 2002/tcp open globe
  1427. 2003/tcp open finger
  1428. 2004/tcp open mailbox
  1429. 2005/tcp open deslogin
  1430. 2006/tcp open invokator
  1431. 2007/tcp open dectalk
  1432. 2008/tcp open conf
  1433. 2009/tcp open news
  1434. 2010/tcp open search
  1435. 2013/tcp open raid-am
  1436. 2020/tcp open xinupageserver
  1437. 2021/tcp open servexec
  1438. 2022/tcp open down
  1439. 2030/tcp open device2
  1440. 2033/tcp open glogger
  1441. 2034/tcp open scoremgr
  1442. 2035/tcp open imsldoc
  1443. 2038/tcp open objectmanager
  1444. 2040/tcp open lam
  1445. 2041/tcp open interbase
  1446. 2042/tcp open isis
  1447. 2043/tcp open isis-bcast
  1448. 2045/tcp open cdfunc
  1449. 2046/tcp open sdfunc
  1450. 2047/tcp open dls
  1451. 2048/tcp open dls-monitor
  1452. 2049/tcp open nfs
  1453. 2065/tcp open dlsrpn
  1454. 2068/tcp open avocentkvm
  1455. 2099/tcp open h2250-annex-g
  1456. 2100/tcp open amiganetfs
  1457. 2103/tcp open zephyr-clt
  1458. 2105/tcp open eklogin
  1459. 2106/tcp open ekshell
  1460. 2107/tcp open msmq-mgmt
  1461. 2111/tcp open kx
  1462. 2119/tcp open gsigatekeeper
  1463. 2121/tcp open ccproxy-ftp
  1464. 2126/tcp open pktcable-cops
  1465. 2135/tcp open gris
  1466. 2144/tcp open lv-ffx
  1467. 2160/tcp open apc-2160
  1468. 2161/tcp open apc-agent
  1469. 2170/tcp open eyetv
  1470. 2179/tcp open vmrdp
  1471. 2190/tcp open tivoconnect
  1472. 2191/tcp open tvbus
  1473. 2196/tcp open unknown
  1474. 2200/tcp open ici
  1475. 2222/tcp open EtherNetIP-1
  1476. 2251/tcp open dif-port
  1477. 2260/tcp open apc-2260
  1478. 2288/tcp open netml
  1479. 2301/tcp open compaqdiag
  1480. 2323/tcp open 3d-nfsd
  1481. 2366/tcp open qip-login
  1482. 2381/tcp open compaq-https
  1483. 2382/tcp open ms-olap3
  1484. 2383/tcp open ms-olap4
  1485. 2393/tcp open ms-olap1
  1486. 2394/tcp open ms-olap2
  1487. 2399/tcp open fmpro-fdal
  1488. 2401/tcp open cvspserver
  1489. 2492/tcp open groove
  1490. 2500/tcp open rtsserv
  1491. 2522/tcp open windb
  1492. 2525/tcp open ms-v-worlds
  1493. 2557/tcp open nicetec-mgmt
  1494. 2601/tcp open zebra
  1495. 2602/tcp open ripd
  1496. 2604/tcp open ospfd
  1497. 2605/tcp open bgpd
  1498. 2607/tcp open connection
  1499. 2608/tcp open wag-service
  1500. 2638/tcp open sybase
  1501. 2701/tcp open sms-rcinfo
  1502. 2702/tcp open sms-xfer
  1503. 2710/tcp open sso-service
  1504. 2717/tcp open pn-requester
  1505. 2718/tcp open pn-requester2
  1506. 2725/tcp open msolap-ptp2
  1507. 2800/tcp open acc-raid
  1508. 2809/tcp open corbaloc
  1509. 2811/tcp open gsiftp
  1510. 2869/tcp open icslap
  1511. 2875/tcp open dxmessagebase2
  1512. 2909/tcp open funk-dialout
  1513. 2910/tcp open tdaccess
  1514. 2920/tcp open roboeda
  1515. 2967/tcp open symantec-av
  1516. 2968/tcp open enpp
  1517. 2998/tcp open iss-realsec
  1518. 3000/tcp open ppp
  1519. 3001/tcp open nessus
  1520. 3003/tcp open cgms
  1521. 3005/tcp open deslogin
  1522. 3006/tcp open deslogind
  1523. 3007/tcp open lotusmtap
  1524. 3011/tcp open trusted-web
  1525. 3013/tcp open gilatskysurfer
  1526. 3017/tcp open event_listener
  1527. 3030/tcp open arepa-cas
  1528. 3031/tcp open eppc
  1529. 3052/tcp open powerchute
  1530. 3071/tcp open csd-mgmt-port
  1531. 3077/tcp open orbix-loc-ssl
  1532. 3128/tcp open squid-http
  1533. 3168/tcp open poweronnud
  1534. 3211/tcp open avsecuremgmt
  1535. 3221/tcp open xnm-clear-text
  1536. 3260/tcp open iscsi
  1537. 3261/tcp open winshadow
  1538. 3268/tcp open globalcatLDAP
  1539. 3269/tcp open globalcatLDAPssl
  1540. 3283/tcp open netassistant
  1541. 3300/tcp open ceph
  1542. 3301/tcp open unknown
  1543. 3306/tcp open mysql
  1544. 3322/tcp open active-net
  1545. 3323/tcp open active-net
  1546. 3324/tcp open active-net
  1547. 3325/tcp open active-net
  1548. 3333/tcp open dec-notes
  1549. 3351/tcp open btrieve
  1550. 3367/tcp open satvid-datalnk
  1551. 3369/tcp open satvid-datalnk
  1552. 3370/tcp open satvid-datalnk
  1553. 3371/tcp open satvid-datalnk
  1554. 3372/tcp open msdtc
  1555. 3389/tcp open ms-wbt-server
  1556. 3390/tcp open dsc
  1557. 3404/tcp open unknown
  1558. 3476/tcp open nppmp
  1559. 3493/tcp open nut
  1560. 3517/tcp open 802-11-iapp
  1561. 3527/tcp open beserver-msg-q
  1562. 3546/tcp open unknown
  1563. 3551/tcp open apcupsd
  1564. 3580/tcp open nati-svrloc
  1565. 3659/tcp open apple-sasl
  1566. 3689/tcp open rendezvous
  1567. 3690/tcp open svn
  1568. 3703/tcp open adobeserver-3
  1569. 3737/tcp open xpanel
  1570. 3766/tcp open sitewatch-s
  1571. 3784/tcp open bfd-control
  1572. 3800/tcp open pwgpsi
  1573. 3801/tcp open ibm-mgr
  1574. 3809/tcp open apocd
  1575. 3814/tcp open neto-dcs
  1576. 3826/tcp open wormux
  1577. 3827/tcp open netmpi
  1578. 3828/tcp open neteh
  1579. 3851/tcp open spectraport
  1580. 3869/tcp open ovsam-mgmt
  1581. 3871/tcp open avocent-adsap
  1582. 3878/tcp open fotogcad
  1583. 3880/tcp open igrs
  1584. 3889/tcp open dandv-tester
  1585. 3905/tcp open mupdate
  1586. 3914/tcp open listcrt-port-2
  1587. 3918/tcp open pktcablemmcops
  1588. 3920/tcp open exasoftport1
  1589. 3945/tcp open emcads
  1590. 3971/tcp open lanrevserver
  1591. 3986/tcp open mapper-ws_ethd
  1592. 3995/tcp open iss-mgmt-ssl
  1593. 3998/tcp open dnx
  1594. 4000/tcp open remoteanything
  1595. 4001/tcp open newoak
  1596. 4002/tcp open mlchat-proxy
  1597. 4003/tcp open pxc-splr-ft
  1598. 4004/tcp open pxc-roid
  1599. 4005/tcp open pxc-pin
  1600. 4006/tcp open pxc-spvr
  1601. 4045/tcp open lockd
  1602. 4111/tcp open xgrid
  1603. 4125/tcp open rww
  1604. 4126/tcp open ddrepl
  1605. 4129/tcp open nuauth
  1606. 4224/tcp open xtell
  1607. 4242/tcp open vrml-multi-use
  1608. 4279/tcp open vrml-multi-use
  1609. 4321/tcp open rwhois
  1610. 4343/tcp open unicall
  1611. 4443/tcp open pharos
  1612. 4444/tcp open krb524
  1613. 4445/tcp open upnotifyp
  1614. 4446/tcp open n1-fwp
  1615. 4449/tcp open privatewire
  1616. 4550/tcp open gds-adppiw-db
  1617. 4567/tcp open tram
  1618. 4662/tcp open edonkey
  1619. 4848/tcp open appserv-http
  1620. 4899/tcp open radmin
  1621. 4900/tcp open hfcs
  1622. 4998/tcp open maybe-veritas
  1623. 5000/tcp open upnp
  1624. 5001/tcp open commplex-link
  1625. 5002/tcp open rfe
  1626. 5003/tcp open filemaker
  1627. 5004/tcp open avt-profile-1
  1628. 5009/tcp open airport-admin
  1629. 5030/tcp open surfpass
  1630. 5033/tcp open jtnetd-server
  1631. 5050/tcp open mmcc
  1632. 5051/tcp open ida-agent
  1633. 5054/tcp open rlm-admin
  1634. 5060/tcp open sip
  1635. 5061/tcp open sip-tls
  1636. 5080/tcp open onscreen
  1637. 5087/tcp open biotic
  1638. 5100/tcp open admd
  1639. 5101/tcp open admdog
  1640. 5102/tcp open admeng
  1641. 5120/tcp open barracuda-bbs
  1642. 5190/tcp open aol
  1643. 5200/tcp open targus-getdata
  1644. 5214/tcp open unknown
  1645. 5221/tcp open 3exmp
  1646. 5222/tcp open xmpp-client
  1647. 5225/tcp open hp-server
  1648. 5226/tcp open hp-status
  1649. 5269/tcp open xmpp-server
  1650. 5280/tcp open xmpp-bosh
  1651. 5298/tcp open presence
  1652. 5357/tcp open wsdapi
  1653. 5405/tcp open pcduo
  1654. 5414/tcp open statusd
  1655. 5431/tcp open park-agent
  1656. 5432/tcp open postgresql
  1657. 5440/tcp open unknown
  1658. 5500/tcp open hotline
  1659. 5510/tcp open secureidprop
  1660. 5544/tcp open unknown
  1661. 5550/tcp open sdadmind
  1662. 5555/tcp open freeciv
  1663. 5560/tcp open isqlplus
  1664. 5566/tcp open westec-connect
  1665. 5631/tcp open pcanywheredata
  1666. 5633/tcp open beorl
  1667. 5666/tcp open nrpe
  1668. 5678/tcp open rrac
  1669. 5679/tcp open activesync
  1670. 5718/tcp open dpm
  1671. 5730/tcp open unieng
  1672. 5800/tcp open vnc-http
  1673. 5801/tcp open vnc-http-1
  1674. 5802/tcp open vnc-http-2
  1675. 5810/tcp open unknown
  1676. 5811/tcp open unknown
  1677. 5815/tcp open unknown
  1678. 5822/tcp open unknown
  1679. 5825/tcp open unknown
  1680. 5850/tcp open unknown
  1681. 5859/tcp open wherehoo
  1682. 5862/tcp open unknown
  1683. 5877/tcp open unknown
  1684. 5900/tcp open vnc
  1685. 5901/tcp open vnc-1
  1686. 5902/tcp open vnc-2
  1687. 5903/tcp open vnc-3
  1688. 5904/tcp open unknown
  1689. 5906/tcp open unknown
  1690. 5907/tcp open unknown
  1691. 5910/tcp open cm
  1692. 5911/tcp open cpdlc
  1693. 5915/tcp open unknown
  1694. 5922/tcp open unknown
  1695. 5925/tcp open unknown
  1696. 5950/tcp open unknown
  1697. 5952/tcp open unknown
  1698. 5959/tcp open unknown
  1699. 5960/tcp open unknown
  1700. 5961/tcp open unknown
  1701. 5962/tcp open unknown
  1702. 5963/tcp open indy
  1703. 5987/tcp open wbem-rmi
  1704. 5988/tcp open wbem-http
  1705. 5989/tcp open wbem-https
  1706. 5998/tcp open ncd-diag
  1707. 5999/tcp open ncd-conf
  1708. 6000/tcp open X11
  1709. 6001/tcp open X11:1
  1710. 6002/tcp open X11:2
  1711. 6003/tcp open X11:3
  1712. 6004/tcp open X11:4
  1713. 6005/tcp open X11:5
  1714. 6006/tcp open X11:6
  1715. 6007/tcp open X11:7
  1716. 6009/tcp open X11:9
  1717. 6025/tcp open x11
  1718. 6059/tcp open X11:59
  1719. 6100/tcp open synchronet-db
  1720. 6101/tcp open backupexec
  1721. 6106/tcp open isdninfo
  1722. 6112/tcp open dtspc
  1723. 6123/tcp open backup-express
  1724. 6129/tcp open unknown
  1725. 6156/tcp open unknown
  1726. 6346/tcp open gnutella
  1727. 6389/tcp open clariion-evr01
  1728. 6502/tcp open netop-rc
  1729. 6510/tcp open mcer-port
  1730. 6543/tcp open mythtv
  1731. 6547/tcp open powerchuteplus
  1732. 6565/tcp open unknown
  1733. 6566/tcp open sane-port
  1734. 6567/tcp open esp
  1735. 6580/tcp open parsec-master
  1736. 6646/tcp open unknown
  1737. 6666/tcp open irc
  1738. 6667/tcp open irc
  1739. 6668/tcp open irc
  1740. 6669/tcp open irc
  1741. 6689/tcp open tsa
  1742. 6692/tcp open unknown
  1743. 6699/tcp open napster
  1744. 6779/tcp open unknown
  1745. 6788/tcp open smc-http
  1746. 6789/tcp open ibm-db2-admin
  1747. 6792/tcp open unknown
  1748. 6839/tcp open unknown
  1749. 6881/tcp open bittorrent-tracker
  1750. 6901/tcp open jetstream
  1751. 6969/tcp open acmsoda
  1752. 7000/tcp open afs3-fileserver
  1753. 7001/tcp open afs3-callback
  1754. 7002/tcp open afs3-prserver
  1755. 7004/tcp open afs3-kaserver
  1756. 7007/tcp open afs3-bos
  1757. 7019/tcp open doceri-ctl
  1758. 7025/tcp open vmsvc-2
  1759. 7070/tcp open realserver
  1760. 7100/tcp open font-service
  1761. 7103/tcp open unknown
  1762. 7106/tcp open unknown
  1763. 7200/tcp open fodms
  1764. 7201/tcp open dlip
  1765. 7402/tcp open rtps-dd-mt
  1766. 7435/tcp open unknown
  1767. 7443/tcp open oracleas-https
  1768. 7496/tcp open unknown
  1769. 7512/tcp open unknown
  1770. 7625/tcp open unknown
  1771. 7627/tcp open soap-http
  1772. 7676/tcp open imqbrokerd
  1773. 7741/tcp open scriptview
  1774. 7777/tcp open cbt
  1775. 7778/tcp open interwise
  1776. 7800/tcp open asr
  1777. 7911/tcp open unknown
  1778. 7920/tcp open unknown
  1779. 7921/tcp open unknown
  1780. 7937/tcp open nsrexecd
  1781. 7938/tcp open lgtomapper
  1782. 7999/tcp open irdmi2
  1783. 8000/tcp open http-alt
  1784. 8001/tcp open vcom-tunnel
  1785. 8002/tcp open teradataordbms
  1786. 8007/tcp open ajp12
  1787. 8008/tcp open http
  1788. 8009/tcp open ajp13
  1789. 8010/tcp open xmpp
  1790. 8011/tcp open unknown
  1791. 8021/tcp open ftp-proxy
  1792. 8022/tcp open oa-system
  1793. 8031/tcp open unknown
  1794. 8042/tcp open fs-agent
  1795. 8045/tcp open unknown
  1796. 8080/tcp open http-proxy
  1797. 8081/tcp filtered blackice-icecap
  1798. 8082/tcp filtered blackice-alerts
  1799. 8083/tcp open us-srv
  1800. 8084/tcp open unknown
  1801. 8085/tcp filtered unknown
  1802. 8086/tcp open d-s-n
  1803. 8087/tcp open simplifymedia
  1804. 8088/tcp open radan-http
  1805. 8089/tcp filtered unknown
  1806. 8090/tcp open opsmessaging
  1807. 8093/tcp open unknown
  1808. 8099/tcp open unknown
  1809. 8100/tcp open xprint-server
  1810. 8180/tcp open unknown
  1811. 8181/tcp open intermapper
  1812. 8192/tcp open sophos
  1813. 8193/tcp open sophos
  1814. 8194/tcp open sophos
  1815. 8200/tcp open trivnet1
  1816. 8222/tcp open unknown
  1817. 8254/tcp open unknown
  1818. 8290/tcp open unknown
  1819. 8291/tcp open unknown
  1820. 8292/tcp open blp3
  1821. 8300/tcp open tmi
  1822. 8333/tcp open bitcoin
  1823. 8383/tcp open m2mservices
  1824. 8400/tcp open cvd
  1825. 8402/tcp open abarsd
  1826. 8443/tcp open https-alt
  1827. 8500/tcp open fmtp
  1828. 8600/tcp open asterix
  1829. 8649/tcp open unknown
  1830. 8651/tcp open unknown
  1831. 8652/tcp open unknown
  1832. 8654/tcp open unknown
  1833. 8701/tcp open unknown
  1834. 8800/tcp open sunwebadmin
  1835. 8873/tcp open dxspider
  1836. 8888/tcp open sun-answerbook
  1837. 8899/tcp open ospf-lite
  1838. 8994/tcp open unknown
  1839. 9000/tcp open cslistener
  1840. 9001/tcp open tor-orport
  1841. 9002/tcp open dynamid
  1842. 9003/tcp open unknown
  1843. 9009/tcp open pichat
  1844. 9010/tcp open sdr
  1845. 9011/tcp open unknown
  1846. 9040/tcp open tor-trans
  1847. 9050/tcp open tor-socks
  1848. 9071/tcp open unknown
  1849. 9080/tcp open glrpc
  1850. 9081/tcp open cisco-aqos
  1851. 9090/tcp open zeus-admin
  1852. 9091/tcp open xmltec-xmlmail
  1853. 9099/tcp open unknown
  1854. 9100/tcp open jetdirect
  1855. 9101/tcp open jetdirect
  1856. 9102/tcp open jetdirect
  1857. 9103/tcp open jetdirect
  1858. 9110/tcp open unknown
  1859. 9111/tcp open DragonIDSConsole
  1860. 9200/tcp open wap-wsp
  1861. 9207/tcp open wap-vcal-s
  1862. 9220/tcp open unknown
  1863. 9290/tcp open unknown
  1864. 9415/tcp open unknown
  1865. 9418/tcp open git
  1866. 9485/tcp open unknown
  1867. 9500/tcp open ismserver
  1868. 9502/tcp open unknown
  1869. 9503/tcp open unknown
  1870. 9535/tcp open man
  1871. 9575/tcp open unknown
  1872. 9593/tcp open cba8
  1873. 9594/tcp open msgsys
  1874. 9595/tcp open pds
  1875. 9618/tcp open condor
  1876. 9666/tcp open zoomcp
  1877. 9876/tcp open sd
  1878. 9877/tcp open unknown
  1879. 9878/tcp open kca-service
  1880. 9898/tcp open monkeycom
  1881. 9900/tcp open iua
  1882. 9917/tcp open unknown
  1883. 9929/tcp open nping-echo
  1884. 9943/tcp open unknown
  1885. 9944/tcp open unknown
  1886. 9968/tcp open unknown
  1887. 9998/tcp open distinct32
  1888. 9999/tcp open abyss
  1889. 10000/tcp open snet-sensor-mgmt
  1890. 10001/tcp open scp-config
  1891. 10002/tcp open documentum
  1892. 10003/tcp open documentum_s
  1893. 10004/tcp open emcrmirccd
  1894. 10009/tcp open swdtp-sv
  1895. 10010/tcp open rxapi
  1896. 10012/tcp open unknown
  1897. 10024/tcp open unknown
  1898. 10025/tcp open unknown
  1899. 10082/tcp open amandaidx
  1900. 10180/tcp open unknown
  1901. 10215/tcp open unknown
  1902. 10243/tcp open unknown
  1903. 10566/tcp open unknown
  1904. 10616/tcp open unknown
  1905. 10617/tcp open unknown
  1906. 10621/tcp open unknown
  1907. 10626/tcp open unknown
  1908. 10628/tcp open unknown
  1909. 10629/tcp open unknown
  1910. 10778/tcp open unknown
  1911. 11110/tcp open sgi-soap
  1912. 11111/tcp open vce
  1913. 11967/tcp open sysinfo-sp
  1914. 12000/tcp open cce4x
  1915. 12174/tcp open unknown
  1916. 12265/tcp open unknown
  1917. 12345/tcp open netbus
  1918. 13456/tcp open unknown
  1919. 13722/tcp open netbackup
  1920. 13782/tcp open netbackup
  1921. 13783/tcp open netbackup
  1922. 14000/tcp open scotty-ft
  1923. 14238/tcp open unknown
  1924. 14441/tcp open unknown
  1925. 14442/tcp open unknown
  1926. 15000/tcp open hydap
  1927. 15002/tcp open onep-tls
  1928. 15003/tcp open unknown
  1929. 15004/tcp open unknown
  1930. 15660/tcp open bex-xr
  1931. 15742/tcp open unknown
  1932. 16000/tcp open fmsas
  1933. 16001/tcp open fmsascon
  1934. 16012/tcp open unknown
  1935. 16016/tcp open unknown
  1936. 16018/tcp open unknown
  1937. 16080/tcp open osxwebadmin
  1938. 16113/tcp open unknown
  1939. 16992/tcp open amt-soap-http
  1940. 16993/tcp open amt-soap-https
  1941. 17877/tcp open unknown
  1942. 17988/tcp open unknown
  1943. 18040/tcp open unknown
  1944. 18101/tcp open unknown
  1945. 18988/tcp open unknown
  1946. 19101/tcp open unknown
  1947. 19283/tcp open keysrvr
  1948. 19315/tcp open keyshadow
  1949. 19350/tcp open unknown
  1950. 19780/tcp open unknown
  1951. 19801/tcp open unknown
  1952. 19842/tcp open unknown
  1953. 20000/tcp open dnp
  1954. 20005/tcp open btx
  1955. 20031/tcp open unknown
  1956. 20221/tcp open unknown
  1957. 20222/tcp open ipulse-ics
  1958. 20828/tcp open unknown
  1959. 21571/tcp open unknown
  1960. 22939/tcp open unknown
  1961. 23502/tcp open unknown
  1962. 24444/tcp open unknown
  1963. 24800/tcp open unknown
  1964. 25734/tcp open unknown
  1965. 25735/tcp open unknown
  1966. 26214/tcp open unknown
  1967. 27000/tcp open flexlm0
  1968. 27352/tcp open unknown
  1969. 27353/tcp open unknown
  1970. 27355/tcp open unknown
  1971. 27356/tcp open unknown
  1972. 27715/tcp open unknown
  1973. 28201/tcp open unknown
  1974. 30000/tcp open ndmps
  1975. 30718/tcp open unknown
  1976. 30951/tcp open unknown
  1977. 31038/tcp open unknown
  1978. 31337/tcp open Elite
  1979. 32768/tcp open filenet-tms
  1980. 32769/tcp open filenet-rpc
  1981. 32770/tcp open sometimes-rpc3
  1982. 32771/tcp open sometimes-rpc5
  1983. 32772/tcp open sometimes-rpc7
  1984. 32773/tcp open sometimes-rpc9
  1985. 32774/tcp open sometimes-rpc11
  1986. 32775/tcp open sometimes-rpc13
  1987. 32776/tcp open sometimes-rpc15
  1988. 32777/tcp open sometimes-rpc17
  1989. 32778/tcp open sometimes-rpc19
  1990. 32779/tcp open sometimes-rpc21
  1991. 32780/tcp open sometimes-rpc23
  1992. 32781/tcp open unknown
  1993. 32782/tcp open unknown
  1994. 32783/tcp open unknown
  1995. 32784/tcp open unknown
  1996. 32785/tcp open unknown
  1997. 33354/tcp open unknown
  1998. 33899/tcp open unknown
  1999. 34571/tcp open unknown
  2000. 34572/tcp open unknown
  2001. 34573/tcp open unknown
  2002. 35500/tcp open unknown
  2003. 38292/tcp open landesk-cba
  2004. 40193/tcp open unknown
  2005. 40911/tcp open unknown
  2006. 41511/tcp open unknown
  2007. 42510/tcp open caerpc
  2008. 44176/tcp open unknown
  2009. 44442/tcp open coldfusion-auth
  2010. 44443/tcp open coldfusion-auth
  2011. 44501/tcp open unknown
  2012. 45100/tcp open unknown
  2013. 48080/tcp open unknown
  2014. 49152/tcp open unknown
  2015. 49153/tcp open unknown
  2016. 49154/tcp open unknown
  2017. 49155/tcp open unknown
  2018. 49156/tcp open unknown
  2019. 49157/tcp open unknown
  2020. 49158/tcp open unknown
  2021. 49159/tcp open unknown
  2022. 49160/tcp open unknown
  2023. 49161/tcp open unknown
  2024. 49163/tcp open unknown
  2025. 49165/tcp open unknown
  2026. 49167/tcp open unknown
  2027. 49175/tcp open unknown
  2028. 49176/tcp open unknown
  2029. 49400/tcp open compaqdiag
  2030. 49999/tcp open unknown
  2031. 50000/tcp open ibm-db2
  2032. 50001/tcp open unknown
  2033. 50002/tcp open iiimsf
  2034. 50003/tcp open unknown
  2035. 50006/tcp open unknown
  2036. 50300/tcp open unknown
  2037. 50389/tcp open unknown
  2038. 50500/tcp open unknown
  2039. 50636/tcp open unknown
  2040. 50800/tcp open unknown
  2041. 51103/tcp open unknown
  2042. 51493/tcp open unknown
  2043. 52673/tcp open unknown
  2044. 52822/tcp open unknown
  2045. 52848/tcp open unknown
  2046. 52869/tcp open unknown
  2047. 54045/tcp open unknown
  2048. 54328/tcp open unknown
  2049. 55055/tcp open unknown
  2050. 55056/tcp open unknown
  2051. 55555/tcp open unknown
  2052. 55600/tcp open unknown
  2053. 56737/tcp open unknown
  2054. 56738/tcp open unknown
  2055. 57294/tcp open unknown
  2056. 57797/tcp open unknown
  2057. 58080/tcp open unknown
  2058. 60020/tcp open unknown
  2059. 60443/tcp open unknown
  2060. 61532/tcp open unknown
  2061. 61900/tcp open unknown
  2062. 62078/tcp open iphone-sync
  2063. 63331/tcp open unknown
  2064. 64623/tcp open unknown
  2065. 64680/tcp open unknown
  2066. 65000/tcp open unknown
  2067. 65129/tcp open unknown
  2068. 65389/tcp open unknown
  2069.  
  2070. Nmap scan report for 82-64-105-96.subs.proxad.net (82.64.105.96)
  2071. Host is up (0.14s latency).
  2072. Not shown: 992 filtered ports
  2073. PORT STATE SERVICE
  2074. 22/tcp open ssh
  2075. 80/tcp open http
  2076. 443/tcp open https
  2077. 808/tcp open ccproxy-http
  2078. 990/tcp open ftps
  2079. 2121/tcp open ccproxy-ftp
  2080. 4000/tcp open remoteanything
  2081. 5900/tcp open vnc
  2082.  
  2083. Nmap scan report for ns3125121.ip-5-135-160.eu (5.135.160.85)
  2084. Host is up (0.11s latency).
  2085. Not shown: 983 closed ports
  2086. PORT STATE SERVICE
  2087. 20/tcp filtered ftp-data
  2088. 21/tcp open ftp
  2089. 22/tcp open ssh
  2090. 25/tcp open smtp
  2091. 53/tcp open domain
  2092. 80/tcp open http
  2093. 110/tcp open pop3
  2094. 143/tcp open imap
  2095. 443/tcp open https
  2096. 445/tcp filtered microsoft-ds
  2097. 465/tcp open smtps
  2098. 587/tcp open submission
  2099. 993/tcp open imaps
  2100. 995/tcp open pop3s
  2101. 3306/tcp open mysql
  2102. 8080/tcp open http-proxy
  2103. 8081/tcp open blackice-icecap
  2104.  
  2105. Nmap scan report for server-52-85-249-220.ams50.r.cloudfront.net (52.85.249.220)
  2106. Host is up (0.12s latency).
  2107. Not shown: 998 filtered ports
  2108. PORT STATE SERVICE
  2109. 80/tcp open http
  2110. 443/tcp open https
  2111.  
  2112. Nmap scan report for 166.red-213-97-233.staticip.rima-tde.net (213.97.233.166)
  2113. Host is up (0.14s latency).
  2114. Not shown: 997 closed ports
  2115. PORT STATE SERVICE
  2116. 80/tcp open http
  2117. 111/tcp open rpcbind
  2118. 8080/tcp open http-proxy
  2119.  
  2120. Nmap scan report for server-52-85-249-5.ams50.r.cloudfront.net (52.85.249.5)
  2121. Host is up (0.12s latency).
  2122. Not shown: 998 filtered ports
  2123. PORT STATE SERVICE
  2124. 80/tcp open http
  2125. 443/tcp open https
  2126.  
  2127. Nmap scan report for pool-108-44-203-171.clppva.fios.verizon.net (108.44.203.171)
  2128. Host is up (0.043s latency).
  2129. Not shown: 998 filtered ports
  2130. PORT STATE SERVICE
  2131. 1024/tcp open kdm
  2132. 1025/tcp open NFS-or-IIS
  2133.  
  2134. Nmap scan report for p54AA7552.dip0.t-ipconnect.de (84.170.117.82)
  2135. Host is up (0.17s latency).
  2136. Not shown: 994 closed ports
  2137. PORT STATE SERVICE
  2138. 9/tcp filtered discard
  2139. 80/tcp open http
  2140. 135/tcp filtered msrpc
  2141. 139/tcp filtered netbios-ssn
  2142. 445/tcp filtered microsoft-ds
  2143. 5060/tcp open sip
  2144.  
  2145. Nmap scan report for 52.174.26.184
  2146. Host is up (0.15s latency).
  2147. Not shown: 998 filtered ports
  2148. PORT STATE SERVICE
  2149. 80/tcp open http
  2150. 443/tcp open https
  2151.  
  2152. Nmap scan report for www.jpberlin.de (213.203.238.17)
  2153. Host is up (0.14s latency).
  2154. Not shown: 998 filtered ports
  2155. PORT STATE SERVICE
  2156. 80/tcp open http
  2157. 443/tcp open https
  2158.  
  2159. Nmap scan report for 184-92-246-190.fibertel.com.ar (190.246.92.184)
  2160. Host is up (0.20s latency).
  2161. Not shown: 984 closed ports
  2162. PORT STATE SERVICE
  2163. 22/tcp filtered ssh
  2164. 23/tcp filtered telnet
  2165. 53/tcp open domain
  2166. 80/tcp filtered http
  2167. 81/tcp open hosts2-ns
  2168. 82/tcp open xfer
  2169. 83/tcp open mit-ml-dev
  2170. 113/tcp filtered ident
  2171. 135/tcp filtered msrpc
  2172. 139/tcp filtered netbios-ssn
  2173. 443/tcp filtered https
  2174. 445/tcp filtered microsoft-ds
  2175. 1080/tcp filtered socks
  2176. 3128/tcp filtered squid-http
  2177. 8080/tcp filtered http-proxy
  2178. 49152/tcp open unknown
  2179.  
  2180. Nmap scan report for 230.77.193.35.bc.googleusercontent.com (35.193.77.230)
  2181. Host is up (0.045s latency).
  2182. Not shown: 997 filtered ports
  2183. PORT STATE SERVICE
  2184. 22/tcp open ssh
  2185. 80/tcp open http
  2186. 443/tcp open https
  2187.  
  2188. Nmap scan report for p5df023a0.dip0.t-ipconnect.de (93.240.35.160)
  2189. Host is up (0.16s latency).
  2190. Not shown: 996 closed ports
  2191. PORT STATE SERVICE
  2192. 22/tcp open ssh
  2193. 443/tcp open https
  2194. 992/tcp open telnets
  2195. 7000/tcp open afs3-fileserver
  2196.  
  2197. Nmap scan report for pd95b341e.dip0.t-ipconnect.de (217.91.52.30)
  2198. Host is up (0.17s latency).
  2199. Not shown: 999 closed ports
  2200. PORT STATE SERVICE
  2201. 443/tcp open https
  2202.  
  2203. Nmap scan report for 212.3.207.225
  2204. Host is up (0.16s latency).
  2205.  
  2206. PORT STATE SERVICE
  2207. 1/tcp open tcpmux
  2208. 3/tcp open compressnet
  2209. 4/tcp open unknown
  2210. 6/tcp open unknown
  2211. 7/tcp open echo
  2212. 9/tcp open discard
  2213. 13/tcp open daytime
  2214. 17/tcp open qotd
  2215. 19/tcp open chargen
  2216. 20/tcp open ftp-data
  2217. 21/tcp open ftp
  2218. 22/tcp open ssh
  2219. 23/tcp open telnet
  2220. 24/tcp open priv-mail
  2221. 25/tcp open smtp
  2222. 26/tcp open rsftp
  2223. 30/tcp open unknown
  2224. 32/tcp open unknown
  2225. 33/tcp open dsp
  2226. 37/tcp open time
  2227. 42/tcp open nameserver
  2228. 43/tcp open whois
  2229. 49/tcp open tacacs
  2230. 53/tcp open domain
  2231. 70/tcp open gopher
  2232. 79/tcp open finger
  2233. 80/tcp open http
  2234. 81/tcp open hosts2-ns
  2235. 82/tcp open xfer
  2236. 83/tcp open mit-ml-dev
  2237. 84/tcp open ctf
  2238. 85/tcp open mit-ml-dev
  2239. 88/tcp open kerberos-sec
  2240. 89/tcp open su-mit-tg
  2241. 90/tcp open dnsix
  2242. 99/tcp open metagram
  2243. 100/tcp open newacct
  2244. 106/tcp filtered pop3pw
  2245. 109/tcp open pop2
  2246. 110/tcp open pop3
  2247. 111/tcp open rpcbind
  2248. 113/tcp open ident
  2249. 119/tcp open nntp
  2250. 125/tcp open locus-map
  2251. 135/tcp open msrpc
  2252. 139/tcp open netbios-ssn
  2253. 143/tcp open imap
  2254. 144/tcp open news
  2255. 146/tcp open iso-tp0
  2256. 161/tcp open snmp
  2257. 163/tcp open cmip-man
  2258. 179/tcp open bgp
  2259. 199/tcp open smux
  2260. 211/tcp open 914c-g
  2261. 212/tcp open anet
  2262. 222/tcp open rsh-spx
  2263. 254/tcp open unknown
  2264. 255/tcp open unknown
  2265. 256/tcp open fw1-secureremote
  2266. 259/tcp open esro-gen
  2267. 264/tcp open bgmp
  2268. 280/tcp open http-mgmt
  2269. 301/tcp open unknown
  2270. 306/tcp open unknown
  2271. 311/tcp open asip-webadmin
  2272. 340/tcp open unknown
  2273. 366/tcp open odmr
  2274. 389/tcp open ldap
  2275. 406/tcp open imsp
  2276. 407/tcp open timbuktu
  2277. 416/tcp open silverplatter
  2278. 417/tcp open onmux
  2279. 425/tcp open icad-el
  2280. 427/tcp open svrloc
  2281. 443/tcp open https
  2282. 444/tcp open snpp
  2283. 445/tcp open microsoft-ds
  2284. 458/tcp open appleqtc
  2285. 464/tcp open kpasswd5
  2286. 465/tcp open smtps
  2287. 481/tcp open dvs
  2288. 497/tcp open retrospect
  2289. 500/tcp open isakmp
  2290. 512/tcp open exec
  2291. 513/tcp open login
  2292. 514/tcp open shell
  2293. 515/tcp open printer
  2294. 524/tcp open ncp
  2295. 541/tcp open uucp-rlogin
  2296. 543/tcp open klogin
  2297. 544/tcp open kshell
  2298. 545/tcp open ekshell
  2299. 548/tcp open afp
  2300. 554/tcp open rtsp
  2301. 555/tcp open dsf
  2302. 563/tcp open snews
  2303. 587/tcp open submission
  2304. 593/tcp open http-rpc-epmap
  2305. 616/tcp open sco-sysmgr
  2306. 617/tcp open sco-dtmgr
  2307. 625/tcp open apple-xsrvr-admin
  2308. 631/tcp open ipp
  2309. 636/tcp open ldapssl
  2310. 646/tcp open ldp
  2311. 648/tcp open rrp
  2312. 666/tcp open doom
  2313. 667/tcp open disclose
  2314. 668/tcp open mecomm
  2315. 683/tcp open corba-iiop
  2316. 687/tcp open asipregistry
  2317. 691/tcp open resvc
  2318. 700/tcp open epp
  2319. 705/tcp open agentx
  2320. 711/tcp open cisco-tdp
  2321. 714/tcp open iris-xpcs
  2322. 720/tcp open unknown
  2323. 722/tcp open unknown
  2324. 726/tcp open unknown
  2325. 749/tcp open kerberos-adm
  2326. 765/tcp open webster
  2327. 777/tcp open multiling-http
  2328. 783/tcp open spamassassin
  2329. 787/tcp open qsc
  2330. 800/tcp open mdbs_daemon
  2331. 801/tcp open device
  2332. 808/tcp open ccproxy-http
  2333. 843/tcp open unknown
  2334. 873/tcp open rsync
  2335. 880/tcp open unknown
  2336. 888/tcp open accessbuilder
  2337. 898/tcp open sun-manageconsole
  2338. 900/tcp open omginitialrefs
  2339. 901/tcp open samba-swat
  2340. 902/tcp open iss-realsecure
  2341. 903/tcp open iss-console-mgr
  2342. 911/tcp open xact-backup
  2343. 912/tcp open apex-mesh
  2344. 981/tcp open unknown
  2345. 987/tcp open unknown
  2346. 990/tcp open ftps
  2347. 992/tcp open telnets
  2348. 993/tcp open imaps
  2349. 995/tcp open pop3s
  2350. 999/tcp open garcon
  2351. 1000/tcp open cadlock
  2352. 1001/tcp open webpush
  2353. 1002/tcp open windows-icfw
  2354. 1007/tcp open unknown
  2355. 1009/tcp open unknown
  2356. 1010/tcp open surf
  2357. 1011/tcp open unknown
  2358. 1021/tcp open exp1
  2359. 1022/tcp open exp2
  2360. 1023/tcp open netvenuechat
  2361. 1024/tcp open kdm
  2362. 1025/tcp open NFS-or-IIS
  2363. 1026/tcp open LSA-or-nterm
  2364. 1027/tcp open IIS
  2365. 1028/tcp open unknown
  2366. 1029/tcp open ms-lsa
  2367. 1030/tcp open iad1
  2368. 1031/tcp open iad2
  2369. 1032/tcp open iad3
  2370. 1033/tcp open netinfo
  2371. 1034/tcp open zincite-a
  2372. 1035/tcp open multidropper
  2373. 1036/tcp open nsstp
  2374. 1037/tcp open ams
  2375. 1038/tcp open mtqp
  2376. 1039/tcp open sbl
  2377. 1040/tcp open netsaint
  2378. 1041/tcp open danf-ak2
  2379. 1042/tcp open afrog
  2380. 1043/tcp open boinc
  2381. 1044/tcp open dcutility
  2382. 1045/tcp open fpitp
  2383. 1046/tcp open wfremotertm
  2384. 1047/tcp open neod1
  2385. 1048/tcp open neod2
  2386. 1049/tcp open td-postman
  2387. 1050/tcp open java-or-OTGfileshare
  2388. 1051/tcp open optima-vnet
  2389. 1052/tcp open ddt
  2390. 1053/tcp open remote-as
  2391. 1054/tcp open brvread
  2392. 1055/tcp open ansyslmd
  2393. 1056/tcp open vfo
  2394. 1057/tcp open startron
  2395. 1058/tcp open nim
  2396. 1059/tcp open nimreg
  2397. 1060/tcp open polestar
  2398. 1061/tcp open kiosk
  2399. 1062/tcp open veracity
  2400. 1063/tcp open kyoceranetdev
  2401. 1064/tcp open jstel
  2402. 1065/tcp open syscomlan
  2403. 1066/tcp open fpo-fns
  2404. 1067/tcp open instl_boots
  2405. 1068/tcp open instl_bootc
  2406. 1069/tcp open cognex-insight
  2407. 1070/tcp open gmrupdateserv
  2408. 1071/tcp open bsquare-voip
  2409. 1072/tcp open cardax
  2410. 1073/tcp open bridgecontrol
  2411. 1074/tcp open warmspotMgmt
  2412. 1075/tcp open rdrmshc
  2413. 1076/tcp open sns_credit
  2414. 1077/tcp open imgames
  2415. 1078/tcp open avocent-proxy
  2416. 1079/tcp open asprovatalk
  2417. 1080/tcp open socks
  2418. 1081/tcp open pvuniwien
  2419. 1082/tcp open amt-esd-prot
  2420. 1083/tcp open ansoft-lm-1
  2421. 1084/tcp open ansoft-lm-2
  2422. 1085/tcp open webobjects
  2423. 1086/tcp open cplscrambler-lg
  2424. 1087/tcp open cplscrambler-in
  2425. 1088/tcp open cplscrambler-al
  2426. 1089/tcp open ff-annunc
  2427. 1090/tcp open ff-fms
  2428. 1091/tcp open ff-sm
  2429. 1092/tcp open obrpd
  2430. 1093/tcp open proofd
  2431. 1094/tcp open rootd
  2432. 1095/tcp open nicelink
  2433. 1096/tcp open cnrprotocol
  2434. 1097/tcp open sunclustermgr
  2435. 1098/tcp open rmiactivation
  2436. 1099/tcp open rmiregistry
  2437. 1100/tcp open mctp
  2438. 1102/tcp open adobeserver-1
  2439. 1104/tcp open xrl
  2440. 1105/tcp open ftranhc
  2441. 1106/tcp open isoipsigport-1
  2442. 1107/tcp open isoipsigport-2
  2443. 1108/tcp open ratio-adp
  2444. 1110/tcp open nfsd-status
  2445. 1111/tcp open lmsocialserver
  2446. 1112/tcp open msql
  2447. 1113/tcp open ltp-deepspace
  2448. 1114/tcp open mini-sql
  2449. 1117/tcp open ardus-mtrns
  2450. 1119/tcp open bnetgame
  2451. 1121/tcp open rmpp
  2452. 1122/tcp open availant-mgr
  2453. 1123/tcp open murray
  2454. 1124/tcp open hpvmmcontrol
  2455. 1126/tcp open hpvmmdata
  2456. 1130/tcp open casp
  2457. 1131/tcp open caspssl
  2458. 1132/tcp open kvm-via-ip
  2459. 1137/tcp open trim
  2460. 1138/tcp open encrypted_admin
  2461. 1141/tcp open mxomss
  2462. 1145/tcp open x9-icue
  2463. 1147/tcp open capioverlan
  2464. 1148/tcp open elfiq-repl
  2465. 1149/tcp open bvtsonar
  2466. 1151/tcp open unizensus
  2467. 1152/tcp open winpoplanmess
  2468. 1154/tcp open resacommunity
  2469. 1163/tcp open sddp
  2470. 1164/tcp open qsm-proxy
  2471. 1165/tcp open qsm-gui
  2472. 1166/tcp open qsm-remote
  2473. 1169/tcp open tripwire
  2474. 1174/tcp open fnet-remote-ui
  2475. 1175/tcp open dossier
  2476. 1183/tcp open llsurfup-http
  2477. 1185/tcp open catchpole
  2478. 1186/tcp open mysql-cluster
  2479. 1187/tcp open alias
  2480. 1192/tcp open caids-sensor
  2481. 1198/tcp open cajo-discovery
  2482. 1199/tcp open dmidi
  2483. 1201/tcp open nucleus-sand
  2484. 1213/tcp open mpc-lifenet
  2485. 1216/tcp open etebac5
  2486. 1217/tcp open hpss-ndapi
  2487. 1218/tcp open aeroflight-ads
  2488. 1233/tcp open univ-appserver
  2489. 1234/tcp open hotline
  2490. 1236/tcp open bvcontrol
  2491. 1244/tcp open isbconference1
  2492. 1247/tcp open visionpyramid
  2493. 1248/tcp open hermes
  2494. 1259/tcp open opennl-voice
  2495. 1271/tcp open excw
  2496. 1272/tcp open cspmlockmgr
  2497. 1277/tcp open miva-mqs
  2498. 1287/tcp open routematch
  2499. 1296/tcp open dproxy
  2500. 1300/tcp open h323hostcallsc
  2501. 1301/tcp open ci3-software-1
  2502. 1309/tcp open jtag-server
  2503. 1310/tcp open husky
  2504. 1311/tcp open rxmon
  2505. 1322/tcp open novation
  2506. 1328/tcp open ewall
  2507. 1334/tcp open writesrv
  2508. 1352/tcp open lotusnotes
  2509. 1417/tcp open timbuktu-srv1
  2510. 1433/tcp open ms-sql-s
  2511. 1434/tcp open ms-sql-m
  2512. 1443/tcp open ies-lm
  2513. 1455/tcp open esl-lm
  2514. 1461/tcp open ibm_wrless_lan
  2515. 1494/tcp open citrix-ica
  2516. 1500/tcp open vlsi-lm
  2517. 1501/tcp open sas-3
  2518. 1503/tcp open imtc-mcs
  2519. 1521/tcp open oracle
  2520. 1524/tcp open ingreslock
  2521. 1533/tcp open virtual-places
  2522. 1556/tcp open veritas_pbx
  2523. 1580/tcp open tn-tl-r1
  2524. 1583/tcp open simbaexpress
  2525. 1594/tcp open sixtrak
  2526. 1600/tcp open issd
  2527. 1641/tcp open invision
  2528. 1658/tcp open sixnetudr
  2529. 1666/tcp open netview-aix-6
  2530. 1687/tcp open nsjtp-ctrl
  2531. 1688/tcp open nsjtp-data
  2532. 1700/tcp open mps-raft
  2533. 1717/tcp open fj-hdnet
  2534. 1718/tcp open h323gatedisc
  2535. 1719/tcp open h323gatestat
  2536. 1720/tcp open h323q931
  2537. 1721/tcp open caicci
  2538. 1723/tcp open pptp
  2539. 1755/tcp open wms
  2540. 1761/tcp open landesk-rc
  2541. 1782/tcp open hp-hcip
  2542. 1783/tcp open unknown
  2543. 1801/tcp open msmq
  2544. 1805/tcp open enl-name
  2545. 1812/tcp open radius
  2546. 1839/tcp open netopia-vo1
  2547. 1840/tcp open netopia-vo2
  2548. 1862/tcp open mysql-cm-agent
  2549. 1863/tcp open msnp
  2550. 1864/tcp open paradym-31
  2551. 1875/tcp open westell-stats
  2552. 1900/tcp open upnp
  2553. 1914/tcp open elm-momentum
  2554. 1935/tcp open rtmp
  2555. 1947/tcp open sentinelsrm
  2556. 1971/tcp open netop-school
  2557. 1972/tcp open intersys-cache
  2558. 1974/tcp open drp
  2559. 1984/tcp open bigbrother
  2560. 1998/tcp open x25-svc-port
  2561. 1999/tcp open tcp-id-port
  2562. 2000/tcp open cisco-sccp
  2563. 2001/tcp open dc
  2564. 2002/tcp open globe
  2565. 2003/tcp open finger
  2566. 2004/tcp open mailbox
  2567. 2005/tcp open deslogin
  2568. 2006/tcp open invokator
  2569. 2007/tcp open dectalk
  2570. 2008/tcp open conf
  2571. 2009/tcp open news
  2572. 2010/tcp open search
  2573. 2013/tcp open raid-am
  2574. 2020/tcp open xinupageserver
  2575. 2021/tcp open servexec
  2576. 2022/tcp open down
  2577. 2030/tcp open device2
  2578. 2033/tcp open glogger
  2579. 2034/tcp open scoremgr
  2580. 2035/tcp open imsldoc
  2581. 2038/tcp open objectmanager
  2582. 2040/tcp open lam
  2583. 2041/tcp open interbase
  2584. 2042/tcp open isis
  2585. 2043/tcp open isis-bcast
  2586. 2045/tcp open cdfunc
  2587. 2046/tcp open sdfunc
  2588. 2047/tcp open dls
  2589. 2048/tcp open dls-monitor
  2590. 2049/tcp open nfs
  2591. 2065/tcp open dlsrpn
  2592. 2068/tcp open avocentkvm
  2593. 2099/tcp open h2250-annex-g
  2594. 2100/tcp open amiganetfs
  2595. 2103/tcp open zephyr-clt
  2596. 2105/tcp open eklogin
  2597. 2106/tcp open ekshell
  2598. 2107/tcp open msmq-mgmt
  2599. 2111/tcp open kx
  2600. 2119/tcp open gsigatekeeper
  2601. 2121/tcp open ccproxy-ftp
  2602. 2126/tcp open pktcable-cops
  2603. 2135/tcp open gris
  2604. 2144/tcp open lv-ffx
  2605. 2160/tcp open apc-2160
  2606. 2161/tcp open apc-agent
  2607. 2170/tcp open eyetv
  2608. 2179/tcp open vmrdp
  2609. 2190/tcp open tivoconnect
  2610. 2191/tcp open tvbus
  2611. 2196/tcp open unknown
  2612. 2200/tcp open ici
  2613. 2222/tcp open EtherNetIP-1
  2614. 2251/tcp open dif-port
  2615. 2260/tcp open apc-2260
  2616. 2288/tcp open netml
  2617. 2301/tcp open compaqdiag
  2618. 2323/tcp open 3d-nfsd
  2619. 2366/tcp open qip-login
  2620. 2381/tcp open compaq-https
  2621. 2382/tcp open ms-olap3
  2622. 2383/tcp open ms-olap4
  2623. 2393/tcp open ms-olap1
  2624. 2394/tcp open ms-olap2
  2625. 2399/tcp open fmpro-fdal
  2626. 2401/tcp open cvspserver
  2627. 2492/tcp open groove
  2628. 2500/tcp open rtsserv
  2629. 2522/tcp open windb
  2630. 2525/tcp open ms-v-worlds
  2631. 2557/tcp open nicetec-mgmt
  2632. 2601/tcp open zebra
  2633. 2602/tcp open ripd
  2634. 2604/tcp open ospfd
  2635. 2605/tcp open bgpd
  2636. 2607/tcp open connection
  2637. 2608/tcp open wag-service
  2638. 2638/tcp open sybase
  2639. 2701/tcp open sms-rcinfo
  2640. 2702/tcp open sms-xfer
  2641. 2710/tcp open sso-service
  2642. 2717/tcp open pn-requester
  2643. 2718/tcp open pn-requester2
  2644. 2725/tcp open msolap-ptp2
  2645. 2800/tcp open acc-raid
  2646. 2809/tcp open corbaloc
  2647. 2811/tcp open gsiftp
  2648. 2869/tcp open icslap
  2649. 2875/tcp open dxmessagebase2
  2650. 2909/tcp open funk-dialout
  2651. 2910/tcp open tdaccess
  2652. 2920/tcp open roboeda
  2653. 2967/tcp open symantec-av
  2654. 2968/tcp open enpp
  2655. 2998/tcp open iss-realsec
  2656. 3000/tcp open ppp
  2657. 3001/tcp open nessus
  2658. 3003/tcp open cgms
  2659. 3005/tcp open deslogin
  2660. 3006/tcp open deslogind
  2661. 3007/tcp open lotusmtap
  2662. 3011/tcp open trusted-web
  2663. 3013/tcp open gilatskysurfer
  2664. 3017/tcp open event_listener
  2665. 3030/tcp open arepa-cas
  2666. 3031/tcp open eppc
  2667. 3052/tcp open powerchute
  2668. 3071/tcp open csd-mgmt-port
  2669. 3077/tcp open orbix-loc-ssl
  2670. 3128/tcp open squid-http
  2671. 3168/tcp open poweronnud
  2672. 3211/tcp open avsecuremgmt
  2673. 3221/tcp open xnm-clear-text
  2674. 3260/tcp open iscsi
  2675. 3261/tcp open winshadow
  2676. 3268/tcp open globalcatLDAP
  2677. 3269/tcp open globalcatLDAPssl
  2678. 3283/tcp open netassistant
  2679. 3300/tcp open ceph
  2680. 3301/tcp open unknown
  2681. 3306/tcp open mysql
  2682. 3322/tcp open active-net
  2683. 3323/tcp open active-net
  2684. 3324/tcp open active-net
  2685. 3325/tcp open active-net
  2686. 3333/tcp open dec-notes
  2687. 3351/tcp open btrieve
  2688. 3367/tcp open satvid-datalnk
  2689. 3369/tcp open satvid-datalnk
  2690. 3370/tcp open satvid-datalnk
  2691. 3371/tcp open satvid-datalnk
  2692. 3372/tcp open msdtc
  2693. 3389/tcp open ms-wbt-server
  2694. 3390/tcp open dsc
  2695. 3404/tcp open unknown
  2696. 3476/tcp open nppmp
  2697. 3493/tcp open nut
  2698. 3517/tcp open 802-11-iapp
  2699. 3527/tcp open beserver-msg-q
  2700. 3546/tcp open unknown
  2701. 3551/tcp open apcupsd
  2702. 3580/tcp open nati-svrloc
  2703. 3659/tcp open apple-sasl
  2704. 3689/tcp open rendezvous
  2705. 3690/tcp open svn
  2706. 3703/tcp open adobeserver-3
  2707. 3737/tcp open xpanel
  2708. 3766/tcp open sitewatch-s
  2709. 3784/tcp open bfd-control
  2710. 3800/tcp open pwgpsi
  2711. 3801/tcp open ibm-mgr
  2712. 3809/tcp open apocd
  2713. 3814/tcp open neto-dcs
  2714. 3826/tcp open wormux
  2715. 3827/tcp open netmpi
  2716. 3828/tcp open neteh
  2717. 3851/tcp open spectraport
  2718. 3869/tcp open ovsam-mgmt
  2719. 3871/tcp open avocent-adsap
  2720. 3878/tcp open fotogcad
  2721. 3880/tcp open igrs
  2722. 3889/tcp open dandv-tester
  2723. 3905/tcp open mupdate
  2724. 3914/tcp open listcrt-port-2
  2725. 3918/tcp open pktcablemmcops
  2726. 3920/tcp open exasoftport1
  2727. 3945/tcp open emcads
  2728. 3971/tcp open lanrevserver
  2729. 3986/tcp open mapper-ws_ethd
  2730. 3995/tcp open iss-mgmt-ssl
  2731. 3998/tcp open dnx
  2732. 4000/tcp open remoteanything
  2733. 4001/tcp open newoak
  2734. 4002/tcp open mlchat-proxy
  2735. 4003/tcp open pxc-splr-ft
  2736. 4004/tcp open pxc-roid
  2737. 4005/tcp open pxc-pin
  2738. 4006/tcp open pxc-spvr
  2739. 4045/tcp open lockd
  2740. 4111/tcp open xgrid
  2741. 4125/tcp open rww
  2742. 4126/tcp open ddrepl
  2743. 4129/tcp open nuauth
  2744. 4224/tcp open xtell
  2745. 4242/tcp open vrml-multi-use
  2746. 4279/tcp open vrml-multi-use
  2747. 4321/tcp open rwhois
  2748. 4343/tcp open unicall
  2749. 4443/tcp open pharos
  2750. 4444/tcp open krb524
  2751. 4445/tcp open upnotifyp
  2752. 4446/tcp open n1-fwp
  2753. 4449/tcp open privatewire
  2754. 4550/tcp open gds-adppiw-db
  2755. 4567/tcp open tram
  2756. 4662/tcp open edonkey
  2757. 4848/tcp open appserv-http
  2758. 4899/tcp open radmin
  2759. 4900/tcp open hfcs
  2760. 4998/tcp open maybe-veritas
  2761. 5000/tcp open upnp
  2762. 5001/tcp open commplex-link
  2763. 5002/tcp open rfe
  2764. 5003/tcp open filemaker
  2765. 5004/tcp open avt-profile-1
  2766. 5009/tcp open airport-admin
  2767. 5030/tcp open surfpass
  2768. 5033/tcp open jtnetd-server
  2769. 5050/tcp open mmcc
  2770. 5051/tcp open ida-agent
  2771. 5054/tcp open rlm-admin
  2772. 5060/tcp open sip
  2773. 5061/tcp open sip-tls
  2774. 5080/tcp open onscreen
  2775. 5087/tcp open biotic
  2776. 5100/tcp open admd
  2777. 5101/tcp open admdog
  2778. 5102/tcp open admeng
  2779. 5120/tcp open barracuda-bbs
  2780. 5190/tcp open aol
  2781. 5200/tcp open targus-getdata
  2782. 5214/tcp open unknown
  2783. 5221/tcp open 3exmp
  2784. 5222/tcp open xmpp-client
  2785. 5225/tcp open hp-server
  2786. 5226/tcp open hp-status
  2787. 5269/tcp open xmpp-server
  2788. 5280/tcp open xmpp-bosh
  2789. 5298/tcp open presence
  2790. 5357/tcp open wsdapi
  2791. 5405/tcp open pcduo
  2792. 5414/tcp open statusd
  2793. 5431/tcp open park-agent
  2794. 5432/tcp open postgresql
  2795. 5440/tcp open unknown
  2796. 5500/tcp open hotline
  2797. 5510/tcp open secureidprop
  2798. 5544/tcp open unknown
  2799. 5550/tcp open sdadmind
  2800. 5555/tcp open freeciv
  2801. 5560/tcp open isqlplus
  2802. 5566/tcp open westec-connect
  2803. 5631/tcp open pcanywheredata
  2804. 5633/tcp open beorl
  2805. 5666/tcp open nrpe
  2806. 5678/tcp open rrac
  2807. 5679/tcp open activesync
  2808. 5718/tcp open dpm
  2809. 5730/tcp open unieng
  2810. 5800/tcp open vnc-http
  2811. 5801/tcp open vnc-http-1
  2812. 5802/tcp open vnc-http-2
  2813. 5810/tcp open unknown
  2814. 5811/tcp open unknown
  2815. 5815/tcp open unknown
  2816. 5822/tcp open unknown
  2817. 5825/tcp open unknown
  2818. 5850/tcp open unknown
  2819. 5859/tcp open wherehoo
  2820. 5862/tcp open unknown
  2821. 5877/tcp open unknown
  2822. 5900/tcp open vnc
  2823. 5901/tcp open vnc-1
  2824. 5902/tcp open vnc-2
  2825. 5903/tcp open vnc-3
  2826. 5904/tcp open unknown
  2827. 5906/tcp open unknown
  2828. 5907/tcp open unknown
  2829. 5910/tcp open cm
  2830. 5911/tcp open cpdlc
  2831. 5915/tcp open unknown
  2832. 5922/tcp open unknown
  2833. 5925/tcp open unknown
  2834. 5950/tcp open unknown
  2835. 5952/tcp open unknown
  2836. 5959/tcp open unknown
  2837. 5960/tcp open unknown
  2838. 5961/tcp open unknown
  2839. 5962/tcp open unknown
  2840. 5963/tcp open indy
  2841. 5987/tcp open wbem-rmi
  2842. 5988/tcp open wbem-http
  2843. 5989/tcp open wbem-https
  2844. 5998/tcp open ncd-diag
  2845. 5999/tcp open ncd-conf
  2846. 6000/tcp open X11
  2847. 6001/tcp open X11:1
  2848. 6002/tcp open X11:2
  2849. 6003/tcp open X11:3
  2850. 6004/tcp open X11:4
  2851. 6005/tcp open X11:5
  2852. 6006/tcp open X11:6
  2853. 6007/tcp open X11:7
  2854. 6009/tcp open X11:9
  2855. 6025/tcp open x11
  2856. 6059/tcp open X11:59
  2857. 6100/tcp open synchronet-db
  2858. 6101/tcp open backupexec
  2859. 6106/tcp open isdninfo
  2860. 6112/tcp open dtspc
  2861. 6123/tcp open backup-express
  2862. 6129/tcp open unknown
  2863. 6156/tcp open unknown
  2864. 6346/tcp open gnutella
  2865. 6389/tcp open clariion-evr01
  2866. 6502/tcp open netop-rc
  2867. 6510/tcp open mcer-port
  2868. 6543/tcp open mythtv
  2869. 6547/tcp open powerchuteplus
  2870. 6565/tcp open unknown
  2871. 6566/tcp open sane-port
  2872. 6567/tcp open esp
  2873. 6580/tcp open parsec-master
  2874. 6646/tcp open unknown
  2875. 6666/tcp open irc
  2876. 6667/tcp open irc
  2877. 6668/tcp open irc
  2878. 6669/tcp open irc
  2879. 6689/tcp open tsa
  2880. 6692/tcp open unknown
  2881. 6699/tcp open napster
  2882. 6779/tcp open unknown
  2883. 6788/tcp open smc-http
  2884. 6789/tcp open ibm-db2-admin
  2885. 6792/tcp open unknown
  2886. 6839/tcp open unknown
  2887. 6881/tcp open bittorrent-tracker
  2888. 6901/tcp open jetstream
  2889. 6969/tcp open acmsoda
  2890. 7000/tcp open afs3-fileserver
  2891. 7001/tcp open afs3-callback
  2892. 7002/tcp open afs3-prserver
  2893. 7004/tcp open afs3-kaserver
  2894. 7007/tcp open afs3-bos
  2895. 7019/tcp open doceri-ctl
  2896. 7025/tcp open vmsvc-2
  2897. 7070/tcp open realserver
  2898. 7100/tcp open font-service
  2899. 7103/tcp open unknown
  2900. 7106/tcp open unknown
  2901. 7200/tcp open fodms
  2902. 7201/tcp open dlip
  2903. 7402/tcp open rtps-dd-mt
  2904. 7435/tcp open unknown
  2905. 7443/tcp open oracleas-https
  2906. 7496/tcp open unknown
  2907. 7512/tcp open unknown
  2908. 7625/tcp open unknown
  2909. 7627/tcp open soap-http
  2910. 7676/tcp open imqbrokerd
  2911. 7741/tcp open scriptview
  2912. 7777/tcp open cbt
  2913. 7778/tcp open interwise
  2914. 7800/tcp open asr
  2915. 7911/tcp open unknown
  2916. 7920/tcp open unknown
  2917. 7921/tcp open unknown
  2918. 7937/tcp open nsrexecd
  2919. 7938/tcp open lgtomapper
  2920. 7999/tcp open irdmi2
  2921. 8000/tcp open http-alt
  2922. 8001/tcp open vcom-tunnel
  2923. 8002/tcp open teradataordbms
  2924. 8007/tcp open ajp12
  2925. 8008/tcp open http
  2926. 8009/tcp open ajp13
  2927. 8010/tcp open xmpp
  2928. 8011/tcp open unknown
  2929. 8021/tcp open ftp-proxy
  2930. 8022/tcp open oa-system
  2931. 8031/tcp open unknown
  2932. 8042/tcp open fs-agent
  2933. 8045/tcp open unknown
  2934. 8080/tcp open http-proxy
  2935. 8081/tcp open blackice-icecap
  2936. 8082/tcp open blackice-alerts
  2937. 8083/tcp open us-srv
  2938. 8084/tcp open unknown
  2939. 8085/tcp open unknown
  2940. 8086/tcp open d-s-n
  2941. 8087/tcp open simplifymedia
  2942. 8088/tcp open radan-http
  2943. 8089/tcp open unknown
  2944. 8090/tcp open opsmessaging
  2945. 8093/tcp open unknown
  2946. 8099/tcp open unknown
  2947. 8100/tcp open xprint-server
  2948. 8180/tcp open unknown
  2949. 8181/tcp open intermapper
  2950. 8192/tcp open sophos
  2951. 8193/tcp open sophos
  2952. 8194/tcp open sophos
  2953. 8200/tcp open trivnet1
  2954. 8222/tcp open unknown
  2955. 8254/tcp open unknown
  2956. 8290/tcp open unknown
  2957. 8291/tcp open unknown
  2958. 8292/tcp open blp3
  2959. 8300/tcp open tmi
  2960. 8333/tcp open bitcoin
  2961. 8383/tcp open m2mservices
  2962. 8400/tcp open cvd
  2963. 8402/tcp open abarsd
  2964. 8443/tcp open https-alt
  2965. 8500/tcp open fmtp
  2966. 8600/tcp open asterix
  2967. 8649/tcp open unknown
  2968. 8651/tcp open unknown
  2969. 8652/tcp open unknown
  2970. 8654/tcp open unknown
  2971. 8701/tcp open unknown
  2972. 8800/tcp open sunwebadmin
  2973. 8873/tcp open dxspider
  2974. 8888/tcp open sun-answerbook
  2975. 8899/tcp open ospf-lite
  2976. 8994/tcp open unknown
  2977. 9000/tcp open cslistener
  2978. 9001/tcp open tor-orport
  2979. 9002/tcp open dynamid
  2980. 9003/tcp open unknown
  2981. 9009/tcp open pichat
  2982. 9010/tcp open sdr
  2983. 9011/tcp open unknown
  2984. 9040/tcp open tor-trans
  2985. 9050/tcp open tor-socks
  2986. 9071/tcp open unknown
  2987. 9080/tcp open glrpc
  2988. 9081/tcp open cisco-aqos
  2989. 9090/tcp open zeus-admin
  2990. 9091/tcp open xmltec-xmlmail
  2991. 9099/tcp open unknown
  2992. 9100/tcp open jetdirect
  2993. 9101/tcp open jetdirect
  2994. 9102/tcp open jetdirect
  2995. 9103/tcp open jetdirect
  2996. 9110/tcp open unknown
  2997. 9111/tcp open DragonIDSConsole
  2998. 9200/tcp open wap-wsp
  2999. 9207/tcp open wap-vcal-s
  3000. 9220/tcp open unknown
  3001. 9290/tcp open unknown
  3002. 9415/tcp open unknown
  3003. 9418/tcp open git
  3004. 9485/tcp open unknown
  3005. 9500/tcp open ismserver
  3006. 9502/tcp open unknown
  3007. 9503/tcp open unknown
  3008. 9535/tcp open man
  3009. 9575/tcp open unknown
  3010. 9593/tcp open cba8
  3011. 9594/tcp open msgsys
  3012. 9595/tcp open pds
  3013. 9618/tcp open condor
  3014. 9666/tcp open zoomcp
  3015. 9876/tcp open sd
  3016. 9877/tcp open unknown
  3017. 9878/tcp open kca-service
  3018. 9898/tcp open monkeycom
  3019. 9900/tcp open iua
  3020. 9917/tcp open unknown
  3021. 9929/tcp open nping-echo
  3022. 9943/tcp open unknown
  3023. 9944/tcp open unknown
  3024. 9968/tcp open unknown
  3025. 9998/tcp open distinct32
  3026. 9999/tcp open abyss
  3027. 10000/tcp open snet-sensor-mgmt
  3028. 10001/tcp open scp-config
  3029. 10002/tcp open documentum
  3030. 10003/tcp open documentum_s
  3031. 10004/tcp open emcrmirccd
  3032. 10009/tcp open swdtp-sv
  3033. 10010/tcp open rxapi
  3034. 10012/tcp open unknown
  3035. 10024/tcp open unknown
  3036. 10025/tcp open unknown
  3037. 10082/tcp open amandaidx
  3038. 10180/tcp open unknown
  3039. 10215/tcp open unknown
  3040. 10243/tcp open unknown
  3041. 10566/tcp open unknown
  3042. 10616/tcp open unknown
  3043. 10617/tcp open unknown
  3044. 10621/tcp open unknown
  3045. 10626/tcp open unknown
  3046. 10628/tcp open unknown
  3047. 10629/tcp open unknown
  3048. 10778/tcp open unknown
  3049. 11110/tcp open sgi-soap
  3050. 11111/tcp open vce
  3051. 11967/tcp open sysinfo-sp
  3052. 12000/tcp open cce4x
  3053. 12174/tcp open unknown
  3054. 12265/tcp open unknown
  3055. 12345/tcp open netbus
  3056. 13456/tcp open unknown
  3057. 13722/tcp open netbackup
  3058. 13782/tcp open netbackup
  3059. 13783/tcp open netbackup
  3060. 14000/tcp open scotty-ft
  3061. 14238/tcp open unknown
  3062. 14441/tcp open unknown
  3063. 14442/tcp open unknown
  3064. 15000/tcp open hydap
  3065. 15002/tcp open onep-tls
  3066. 15003/tcp open unknown
  3067. 15004/tcp open unknown
  3068. 15660/tcp open bex-xr
  3069. 15742/tcp open unknown
  3070. 16000/tcp open fmsas
  3071. 16001/tcp open fmsascon
  3072. 16012/tcp open unknown
  3073. 16016/tcp open unknown
  3074. 16018/tcp open unknown
  3075. 16080/tcp open osxwebadmin
  3076. 16113/tcp open unknown
  3077. 16992/tcp open amt-soap-http
  3078. 16993/tcp open amt-soap-https
  3079. 17877/tcp open unknown
  3080. 17988/tcp open unknown
  3081. 18040/tcp open unknown
  3082. 18101/tcp open unknown
  3083. 18988/tcp open unknown
  3084. 19101/tcp open unknown
  3085. 19283/tcp open keysrvr
  3086. 19315/tcp open keyshadow
  3087. 19350/tcp open unknown
  3088. 19780/tcp open unknown
  3089. 19801/tcp open unknown
  3090. 19842/tcp open unknown
  3091. 20000/tcp open dnp
  3092. 20005/tcp open btx
  3093. 20031/tcp open unknown
  3094. 20221/tcp open unknown
  3095. 20222/tcp open ipulse-ics
  3096. 20828/tcp open unknown
  3097. 21571/tcp open unknown
  3098. 22939/tcp open unknown
  3099. 23502/tcp open unknown
  3100. 24444/tcp open unknown
  3101. 24800/tcp open unknown
  3102. 25734/tcp open unknown
  3103. 25735/tcp open unknown
  3104. 26214/tcp open unknown
  3105. 27000/tcp open flexlm0
  3106. 27352/tcp open unknown
  3107. 27353/tcp open unknown
  3108. 27355/tcp open unknown
  3109. 27356/tcp open unknown
  3110. 27715/tcp open unknown
  3111. 28201/tcp open unknown
  3112. 30000/tcp open ndmps
  3113. 30718/tcp open unknown
  3114. 30951/tcp open unknown
  3115. 31038/tcp open unknown
  3116. 31337/tcp open Elite
  3117. 32768/tcp open filenet-tms
  3118. 32769/tcp open filenet-rpc
  3119. 32770/tcp open sometimes-rpc3
  3120. 32771/tcp open sometimes-rpc5
  3121. 32772/tcp open sometimes-rpc7
  3122. 32773/tcp open sometimes-rpc9
  3123. 32774/tcp open sometimes-rpc11
  3124. 32775/tcp open sometimes-rpc13
  3125. 32776/tcp open sometimes-rpc15
  3126. 32777/tcp open sometimes-rpc17
  3127. 32778/tcp open sometimes-rpc19
  3128. 32779/tcp open sometimes-rpc21
  3129. 32780/tcp open sometimes-rpc23
  3130. 32781/tcp open unknown
  3131. 32782/tcp open unknown
  3132. 32783/tcp open unknown
  3133. 32784/tcp open unknown
  3134. 32785/tcp open unknown
  3135. 33354/tcp open unknown
  3136. 33899/tcp open unknown
  3137. 34571/tcp open unknown
  3138. 34572/tcp open unknown
  3139. 34573/tcp open unknown
  3140. 35500/tcp open unknown
  3141. 38292/tcp open landesk-cba
  3142. 40193/tcp open unknown
  3143. 40911/tcp open unknown
  3144. 41511/tcp open unknown
  3145. 42510/tcp open caerpc
  3146. 44176/tcp open unknown
  3147. 44442/tcp open coldfusion-auth
  3148. 44443/tcp open coldfusion-auth
  3149. 44501/tcp open unknown
  3150. 45100/tcp open unknown
  3151. 48080/tcp open unknown
  3152. 49152/tcp open unknown
  3153. 49153/tcp open unknown
  3154. 49154/tcp open unknown
  3155. 49155/tcp open unknown
  3156. 49156/tcp open unknown
  3157. 49157/tcp open unknown
  3158. 49158/tcp open unknown
  3159. 49159/tcp open unknown
  3160. 49160/tcp open unknown
  3161. 49161/tcp open unknown
  3162. 49163/tcp open unknown
  3163. 49165/tcp open unknown
  3164. 49167/tcp open unknown
  3165. 49175/tcp open unknown
  3166. 49176/tcp open unknown
  3167. 49400/tcp open compaqdiag
  3168. 49999/tcp open unknown
  3169. 50000/tcp open ibm-db2
  3170. 50001/tcp open unknown
  3171. 50002/tcp open iiimsf
  3172. 50003/tcp open unknown
  3173. 50006/tcp open unknown
  3174. 50300/tcp open unknown
  3175. 50389/tcp open unknown
  3176. 50500/tcp open unknown
  3177. 50636/tcp open unknown
  3178. 50800/tcp open unknown
  3179. 51103/tcp open unknown
  3180. 51493/tcp open unknown
  3181. 52673/tcp open unknown
  3182. 52822/tcp open unknown
  3183. 52848/tcp open unknown
  3184. 52869/tcp open unknown
  3185. 54045/tcp open unknown
  3186. 54328/tcp open unknown
  3187. 55055/tcp open unknown
  3188. 55056/tcp open unknown
  3189. 55555/tcp open unknown
  3190. 55600/tcp open unknown
  3191. 56737/tcp open unknown
  3192. 56738/tcp open unknown
  3193. 57294/tcp open unknown
  3194. 57797/tcp open unknown
  3195. 58080/tcp open unknown
  3196. 60020/tcp open unknown
  3197. 60443/tcp open unknown
  3198. 61532/tcp open unknown
  3199. 61900/tcp open unknown
  3200. 62078/tcp open iphone-sync
  3201. 63331/tcp open unknown
  3202. 64623/tcp open unknown
  3203. 64680/tcp open unknown
  3204. 65000/tcp open unknown
  3205. 65129/tcp open unknown
  3206. 65389/tcp open unknown
  3207.  
  3208. Nmap scan report for p57BD5542.dip0.t-ipconnect.de (87.189.85.66)
  3209. Host is up (0.16s latency).
  3210. Not shown: 994 filtered ports
  3211. PORT STATE SERVICE
  3212. 80/tcp open http
  3213. 113/tcp closed ident
  3214. 443/tcp open https
  3215. 554/tcp open rtsp
  3216. 1080/tcp closed socks
  3217. 5060/tcp open sip
  3218.  
  3219. Nmap scan report for callcenter.joann.com (208.83.34.188)
  3220. Host is up (0.048s latency).
  3221.  
  3222. PORT STATE SERVICE
  3223. 1/tcp open tcpmux
  3224. 3/tcp open compressnet
  3225. 4/tcp open unknown
  3226. 6/tcp open unknown
  3227. 7/tcp open echo
  3228. 9/tcp open discard
  3229. 13/tcp open daytime
  3230. 17/tcp open qotd
  3231. 19/tcp open chargen
  3232. 20/tcp open ftp-data
  3233. 21/tcp open ftp
  3234. 22/tcp open ssh
  3235. 23/tcp open telnet
  3236. 24/tcp open priv-mail
  3237. 25/tcp open smtp
  3238. 26/tcp open rsftp
  3239. 30/tcp open unknown
  3240. 32/tcp open unknown
  3241. 33/tcp open dsp
  3242. 37/tcp open time
  3243. 42/tcp open nameserver
  3244. 43/tcp open whois
  3245. 49/tcp open tacacs
  3246. 53/tcp open domain
  3247. 70/tcp open gopher
  3248. 79/tcp open finger
  3249. 80/tcp open http
  3250. 81/tcp open hosts2-ns
  3251. 82/tcp open xfer
  3252. 83/tcp open mit-ml-dev
  3253. 84/tcp open ctf
  3254. 85/tcp open mit-ml-dev
  3255. 88/tcp open kerberos-sec
  3256. 89/tcp open su-mit-tg
  3257. 90/tcp open dnsix
  3258. 99/tcp open metagram
  3259. 100/tcp open newacct
  3260. 106/tcp open pop3pw
  3261. 109/tcp open pop2
  3262. 110/tcp open pop3
  3263. 111/tcp open rpcbind
  3264. 113/tcp open ident
  3265. 119/tcp open nntp
  3266. 125/tcp open locus-map
  3267. 135/tcp open msrpc
  3268. 139/tcp open netbios-ssn
  3269. 143/tcp open imap
  3270. 144/tcp open news
  3271. 146/tcp open iso-tp0
  3272. 161/tcp open snmp
  3273. 163/tcp open cmip-man
  3274. 179/tcp open bgp
  3275. 199/tcp open smux
  3276. 211/tcp open 914c-g
  3277. 212/tcp open anet
  3278. 222/tcp open rsh-spx
  3279. 254/tcp open unknown
  3280. 255/tcp open unknown
  3281. 256/tcp open fw1-secureremote
  3282. 259/tcp open esro-gen
  3283. 264/tcp open bgmp
  3284. 280/tcp open http-mgmt
  3285. 301/tcp open unknown
  3286. 306/tcp open unknown
  3287. 311/tcp open asip-webadmin
  3288. 340/tcp open unknown
  3289. 366/tcp open odmr
  3290. 389/tcp open ldap
  3291. 406/tcp open imsp
  3292. 407/tcp open timbuktu
  3293. 416/tcp open silverplatter
  3294. 417/tcp open onmux
  3295. 425/tcp open icad-el
  3296. 427/tcp open svrloc
  3297. 443/tcp open https
  3298. 444/tcp open snpp
  3299. 445/tcp open microsoft-ds
  3300. 458/tcp open appleqtc
  3301. 464/tcp open kpasswd5
  3302. 465/tcp open smtps
  3303. 481/tcp open dvs
  3304. 497/tcp open retrospect
  3305. 500/tcp open isakmp
  3306. 512/tcp open exec
  3307. 513/tcp open login
  3308. 514/tcp open shell
  3309. 515/tcp open printer
  3310. 524/tcp open ncp
  3311. 541/tcp open uucp-rlogin
  3312. 543/tcp open klogin
  3313. 544/tcp open kshell
  3314. 545/tcp open ekshell
  3315. 548/tcp open afp
  3316. 554/tcp open rtsp
  3317. 555/tcp open dsf
  3318. 563/tcp open snews
  3319. 587/tcp open submission
  3320. 593/tcp open http-rpc-epmap
  3321. 616/tcp open sco-sysmgr
  3322. 617/tcp open sco-dtmgr
  3323. 625/tcp open apple-xsrvr-admin
  3324. 631/tcp open ipp
  3325. 636/tcp open ldapssl
  3326. 646/tcp filtered ldp
  3327. 648/tcp open rrp
  3328. 666/tcp open doom
  3329. 667/tcp open disclose
  3330. 668/tcp open mecomm
  3331. 683/tcp open corba-iiop
  3332. 687/tcp open asipregistry
  3333. 691/tcp open resvc
  3334. 700/tcp open epp
  3335. 705/tcp open agentx
  3336. 711/tcp open cisco-tdp
  3337. 714/tcp open iris-xpcs
  3338. 720/tcp open unknown
  3339. 722/tcp open unknown
  3340. 726/tcp open unknown
  3341. 749/tcp open kerberos-adm
  3342. 765/tcp open webster
  3343. 777/tcp open multiling-http
  3344. 783/tcp open spamassassin
  3345. 787/tcp open qsc
  3346. 800/tcp open mdbs_daemon
  3347. 801/tcp open device
  3348. 808/tcp open ccproxy-http
  3349. 843/tcp open unknown
  3350. 873/tcp open rsync
  3351. 880/tcp open unknown
  3352. 888/tcp open accessbuilder
  3353. 898/tcp open sun-manageconsole
  3354. 900/tcp open omginitialrefs
  3355. 901/tcp open samba-swat
  3356. 902/tcp open iss-realsecure
  3357. 903/tcp open iss-console-mgr
  3358. 911/tcp open xact-backup
  3359. 912/tcp open apex-mesh
  3360. 981/tcp open unknown
  3361. 987/tcp open unknown
  3362. 990/tcp open ftps
  3363. 992/tcp open telnets
  3364. 993/tcp open imaps
  3365. 995/tcp open pop3s
  3366. 999/tcp open garcon
  3367. 1000/tcp open cadlock
  3368. 1001/tcp open webpush
  3369. 1002/tcp open windows-icfw
  3370. 1007/tcp open unknown
  3371. 1009/tcp open unknown
  3372. 1010/tcp open surf
  3373. 1011/tcp open unknown
  3374. 1021/tcp open exp1
  3375. 1022/tcp open exp2
  3376. 1023/tcp open netvenuechat
  3377. 1024/tcp open kdm
  3378. 1025/tcp open NFS-or-IIS
  3379. 1026/tcp open LSA-or-nterm
  3380. 1027/tcp open IIS
  3381. 1028/tcp open unknown
  3382. 1029/tcp open ms-lsa
  3383. 1030/tcp open iad1
  3384. 1031/tcp open iad2
  3385. 1032/tcp open iad3
  3386. 1033/tcp open netinfo
  3387. 1034/tcp open zincite-a
  3388. 1035/tcp open multidropper
  3389. 1036/tcp open nsstp
  3390. 1037/tcp open ams
  3391. 1038/tcp open mtqp
  3392. 1039/tcp open sbl
  3393. 1040/tcp open netsaint
  3394. 1041/tcp open danf-ak2
  3395. 1042/tcp open afrog
  3396. 1043/tcp open boinc
  3397. 1044/tcp open dcutility
  3398. 1045/tcp open fpitp
  3399. 1046/tcp open wfremotertm
  3400. 1047/tcp open neod1
  3401. 1048/tcp open neod2
  3402. 1049/tcp open td-postman
  3403. 1050/tcp open java-or-OTGfileshare
  3404. 1051/tcp open optima-vnet
  3405. 1052/tcp open ddt
  3406. 1053/tcp open remote-as
  3407. 1054/tcp open brvread
  3408. 1055/tcp open ansyslmd
  3409. 1056/tcp open vfo
  3410. 1057/tcp open startron
  3411. 1058/tcp open nim
  3412. 1059/tcp open nimreg
  3413. 1060/tcp open polestar
  3414. 1061/tcp open kiosk
  3415. 1062/tcp open veracity
  3416. 1063/tcp open kyoceranetdev
  3417. 1064/tcp open jstel
  3418. 1065/tcp open syscomlan
  3419. 1066/tcp open fpo-fns
  3420. 1067/tcp open instl_boots
  3421. 1068/tcp open instl_bootc
  3422. 1069/tcp open cognex-insight
  3423. 1070/tcp open gmrupdateserv
  3424. 1071/tcp open bsquare-voip
  3425. 1072/tcp open cardax
  3426. 1073/tcp open bridgecontrol
  3427. 1074/tcp open warmspotMgmt
  3428. 1075/tcp open rdrmshc
  3429. 1076/tcp open sns_credit
  3430. 1077/tcp open imgames
  3431. 1078/tcp open avocent-proxy
  3432. 1079/tcp open asprovatalk
  3433. 1080/tcp open socks
  3434. 1081/tcp open pvuniwien
  3435. 1082/tcp open amt-esd-prot
  3436. 1083/tcp open ansoft-lm-1
  3437. 1084/tcp open ansoft-lm-2
  3438. 1085/tcp open webobjects
  3439. 1086/tcp open cplscrambler-lg
  3440. 1087/tcp open cplscrambler-in
  3441. 1088/tcp open cplscrambler-al
  3442. 1089/tcp open ff-annunc
  3443. 1090/tcp open ff-fms
  3444. 1091/tcp open ff-sm
  3445. 1092/tcp open obrpd
  3446. 1093/tcp open proofd
  3447. 1094/tcp open rootd
  3448. 1095/tcp open nicelink
  3449. 1096/tcp open cnrprotocol
  3450. 1097/tcp open sunclustermgr
  3451. 1098/tcp open rmiactivation
  3452. 1099/tcp open rmiregistry
  3453. 1100/tcp open mctp
  3454. 1102/tcp open adobeserver-1
  3455. 1104/tcp open xrl
  3456. 1105/tcp open ftranhc
  3457. 1106/tcp open isoipsigport-1
  3458. 1107/tcp open isoipsigport-2
  3459. 1108/tcp open ratio-adp
  3460. 1110/tcp open nfsd-status
  3461. 1111/tcp open lmsocialserver
  3462. 1112/tcp open msql
  3463. 1113/tcp open ltp-deepspace
  3464. 1114/tcp open mini-sql
  3465. 1117/tcp open ardus-mtrns
  3466. 1119/tcp open bnetgame
  3467. 1121/tcp open rmpp
  3468. 1122/tcp open availant-mgr
  3469. 1123/tcp open murray
  3470. 1124/tcp open hpvmmcontrol
  3471. 1126/tcp open hpvmmdata
  3472. 1130/tcp open casp
  3473. 1131/tcp open caspssl
  3474. 1132/tcp open kvm-via-ip
  3475. 1137/tcp open trim
  3476. 1138/tcp open encrypted_admin
  3477. 1141/tcp open mxomss
  3478. 1145/tcp open x9-icue
  3479. 1147/tcp open capioverlan
  3480. 1148/tcp open elfiq-repl
  3481. 1149/tcp open bvtsonar
  3482. 1151/tcp open unizensus
  3483. 1152/tcp open winpoplanmess
  3484. 1154/tcp open resacommunity
  3485. 1163/tcp open sddp
  3486. 1164/tcp open qsm-proxy
  3487. 1165/tcp open qsm-gui
  3488. 1166/tcp open qsm-remote
  3489. 1169/tcp open tripwire
  3490. 1174/tcp open fnet-remote-ui
  3491. 1175/tcp open dossier
  3492. 1183/tcp open llsurfup-http
  3493. 1185/tcp open catchpole
  3494. 1186/tcp open mysql-cluster
  3495. 1187/tcp open alias
  3496. 1192/tcp open caids-sensor
  3497. 1198/tcp open cajo-discovery
  3498. 1199/tcp open dmidi
  3499. 1201/tcp open nucleus-sand
  3500. 1213/tcp open mpc-lifenet
  3501. 1216/tcp open etebac5
  3502. 1217/tcp open hpss-ndapi
  3503. 1218/tcp open aeroflight-ads
  3504. 1233/tcp open univ-appserver
  3505. 1234/tcp open hotline
  3506. 1236/tcp open bvcontrol
  3507. 1244/tcp open isbconference1
  3508. 1247/tcp open visionpyramid
  3509. 1248/tcp open hermes
  3510. 1259/tcp open opennl-voice
  3511. 1271/tcp open excw
  3512. 1272/tcp open cspmlockmgr
  3513. 1277/tcp open miva-mqs
  3514. 1287/tcp open routematch
  3515. 1296/tcp open dproxy
  3516. 1300/tcp open h323hostcallsc
  3517. 1301/tcp open ci3-software-1
  3518. 1309/tcp open jtag-server
  3519. 1310/tcp open husky
  3520. 1311/tcp open rxmon
  3521. 1322/tcp open novation
  3522. 1328/tcp open ewall
  3523. 1334/tcp open writesrv
  3524. 1352/tcp open lotusnotes
  3525. 1417/tcp open timbuktu-srv1
  3526. 1433/tcp open ms-sql-s
  3527. 1434/tcp open ms-sql-m
  3528. 1443/tcp open ies-lm
  3529. 1455/tcp open esl-lm
  3530. 1461/tcp open ibm_wrless_lan
  3531. 1494/tcp open citrix-ica
  3532. 1500/tcp open vlsi-lm
  3533. 1501/tcp open sas-3
  3534. 1503/tcp open imtc-mcs
  3535. 1521/tcp open oracle
  3536. 1524/tcp open ingreslock
  3537. 1533/tcp open virtual-places
  3538. 1556/tcp open veritas_pbx
  3539. 1580/tcp open tn-tl-r1
  3540. 1583/tcp open simbaexpress
  3541. 1594/tcp open sixtrak
  3542. 1600/tcp open issd
  3543. 1641/tcp open invision
  3544. 1658/tcp open sixnetudr
  3545. 1666/tcp open netview-aix-6
  3546. 1687/tcp open nsjtp-ctrl
  3547. 1688/tcp open nsjtp-data
  3548. 1700/tcp open mps-raft
  3549. 1717/tcp open fj-hdnet
  3550. 1718/tcp open h323gatedisc
  3551. 1719/tcp open h323gatestat
  3552. 1720/tcp open h323q931
  3553. 1721/tcp open caicci
  3554. 1723/tcp open pptp
  3555. 1755/tcp open wms
  3556. 1761/tcp open landesk-rc
  3557. 1782/tcp open hp-hcip
  3558. 1783/tcp open unknown
  3559. 1801/tcp open msmq
  3560. 1805/tcp open enl-name
  3561. 1812/tcp open radius
  3562. 1839/tcp open netopia-vo1
  3563. 1840/tcp open netopia-vo2
  3564. 1862/tcp open mysql-cm-agent
  3565. 1863/tcp open msnp
  3566. 1864/tcp open paradym-31
  3567. 1875/tcp open westell-stats
  3568. 1900/tcp open upnp
  3569. 1914/tcp open elm-momentum
  3570. 1935/tcp open rtmp
  3571. 1947/tcp open sentinelsrm
  3572. 1971/tcp open netop-school
  3573. 1972/tcp open intersys-cache
  3574. 1974/tcp open drp
  3575. 1984/tcp open bigbrother
  3576. 1998/tcp open x25-svc-port
  3577. 1999/tcp open tcp-id-port
  3578. 2000/tcp open cisco-sccp
  3579. 2001/tcp open dc
  3580. 2002/tcp open globe
  3581. 2003/tcp open finger
  3582. 2004/tcp open mailbox
  3583. 2005/tcp open deslogin
  3584. 2006/tcp open invokator
  3585. 2007/tcp open dectalk
  3586. 2008/tcp open conf
  3587. 2009/tcp open news
  3588. 2010/tcp open search
  3589. 2013/tcp open raid-am
  3590. 2020/tcp open xinupageserver
  3591. 2021/tcp open servexec
  3592. 2022/tcp open down
  3593. 2030/tcp open device2
  3594. 2033/tcp open glogger
  3595. 2034/tcp open scoremgr
  3596. 2035/tcp open imsldoc
  3597. 2038/tcp open objectmanager
  3598. 2040/tcp open lam
  3599. 2041/tcp open interbase
  3600. 2042/tcp open isis
  3601. 2043/tcp open isis-bcast
  3602. 2045/tcp open cdfunc
  3603. 2046/tcp open sdfunc
  3604. 2047/tcp open dls
  3605. 2048/tcp open dls-monitor
  3606. 2049/tcp open nfs
  3607. 2065/tcp open dlsrpn
  3608. 2068/tcp open avocentkvm
  3609. 2099/tcp open h2250-annex-g
  3610. 2100/tcp open amiganetfs
  3611. 2103/tcp open zephyr-clt
  3612. 2105/tcp open eklogin
  3613. 2106/tcp open ekshell
  3614. 2107/tcp open msmq-mgmt
  3615. 2111/tcp open kx
  3616. 2119/tcp open gsigatekeeper
  3617. 2121/tcp open ccproxy-ftp
  3618. 2126/tcp open pktcable-cops
  3619. 2135/tcp open gris
  3620. 2144/tcp open lv-ffx
  3621. 2160/tcp open apc-2160
  3622. 2161/tcp open apc-agent
  3623. 2170/tcp open eyetv
  3624. 2179/tcp open vmrdp
  3625. 2190/tcp open tivoconnect
  3626. 2191/tcp open tvbus
  3627. 2196/tcp open unknown
  3628. 2200/tcp open ici
  3629. 2222/tcp open EtherNetIP-1
  3630. 2251/tcp open dif-port
  3631. 2260/tcp open apc-2260
  3632. 2288/tcp open netml
  3633. 2301/tcp open compaqdiag
  3634. 2323/tcp open 3d-nfsd
  3635. 2366/tcp open qip-login
  3636. 2381/tcp open compaq-https
  3637. 2382/tcp open ms-olap3
  3638. 2383/tcp open ms-olap4
  3639. 2393/tcp open ms-olap1
  3640. 2394/tcp open ms-olap2
  3641. 2399/tcp open fmpro-fdal
  3642. 2401/tcp open cvspserver
  3643. 2492/tcp open groove
  3644. 2500/tcp open rtsserv
  3645. 2522/tcp open windb
  3646. 2525/tcp open ms-v-worlds
  3647. 2557/tcp open nicetec-mgmt
  3648. 2601/tcp open zebra
  3649. 2602/tcp open ripd
  3650. 2604/tcp open ospfd
  3651. 2605/tcp open bgpd
  3652. 2607/tcp open connection
  3653. 2608/tcp open wag-service
  3654. 2638/tcp open sybase
  3655. 2701/tcp open sms-rcinfo
  3656. 2702/tcp open sms-xfer
  3657. 2710/tcp open sso-service
  3658. 2717/tcp open pn-requester
  3659. 2718/tcp open pn-requester2
  3660. 2725/tcp open msolap-ptp2
  3661. 2800/tcp open acc-raid
  3662. 2809/tcp open corbaloc
  3663. 2811/tcp open gsiftp
  3664. 2869/tcp open icslap
  3665. 2875/tcp open dxmessagebase2
  3666. 2909/tcp open funk-dialout
  3667. 2910/tcp open tdaccess
  3668. 2920/tcp open roboeda
  3669. 2967/tcp open symantec-av
  3670. 2968/tcp open enpp
  3671. 2998/tcp open iss-realsec
  3672. 3000/tcp open ppp
  3673. 3001/tcp open nessus
  3674. 3003/tcp open cgms
  3675. 3005/tcp open deslogin
  3676. 3006/tcp open deslogind
  3677. 3007/tcp open lotusmtap
  3678. 3011/tcp open trusted-web
  3679. 3013/tcp open gilatskysurfer
  3680. 3017/tcp open event_listener
  3681. 3030/tcp open arepa-cas
  3682. 3031/tcp open eppc
  3683. 3052/tcp open powerchute
  3684. 3071/tcp open csd-mgmt-port
  3685. 3077/tcp open orbix-loc-ssl
  3686. 3128/tcp open squid-http
  3687. 3168/tcp open poweronnud
  3688. 3211/tcp open avsecuremgmt
  3689. 3221/tcp open xnm-clear-text
  3690. 3260/tcp open iscsi
  3691. 3261/tcp open winshadow
  3692. 3268/tcp open globalcatLDAP
  3693. 3269/tcp open globalcatLDAPssl
  3694. 3283/tcp open netassistant
  3695. 3300/tcp open ceph
  3696. 3301/tcp open unknown
  3697. 3306/tcp open mysql
  3698. 3322/tcp open active-net
  3699. 3323/tcp open active-net
  3700. 3324/tcp open active-net
  3701. 3325/tcp open active-net
  3702. 3333/tcp open dec-notes
  3703. 3351/tcp open btrieve
  3704. 3367/tcp open satvid-datalnk
  3705. 3369/tcp open satvid-datalnk
  3706. 3370/tcp open satvid-datalnk
  3707. 3371/tcp open satvid-datalnk
  3708. 3372/tcp open msdtc
  3709. 3389/tcp open ms-wbt-server
  3710. 3390/tcp open dsc
  3711. 3404/tcp open unknown
  3712. 3476/tcp open nppmp
  3713. 3493/tcp open nut
  3714. 3517/tcp open 802-11-iapp
  3715. 3527/tcp open beserver-msg-q
  3716. 3546/tcp open unknown
  3717. 3551/tcp open apcupsd
  3718. 3580/tcp open nati-svrloc
  3719. 3659/tcp open apple-sasl
  3720. 3689/tcp open rendezvous
  3721. 3690/tcp open svn
  3722. 3703/tcp open adobeserver-3
  3723. 3737/tcp open xpanel
  3724. 3766/tcp open sitewatch-s
  3725. 3784/tcp open bfd-control
  3726. 3800/tcp open pwgpsi
  3727. 3801/tcp open ibm-mgr
  3728. 3809/tcp open apocd
  3729. 3814/tcp open neto-dcs
  3730. 3826/tcp open wormux
  3731. 3827/tcp open netmpi
  3732. 3828/tcp open neteh
  3733. 3851/tcp open spectraport
  3734. 3869/tcp open ovsam-mgmt
  3735. 3871/tcp open avocent-adsap
  3736. 3878/tcp open fotogcad
  3737. 3880/tcp open igrs
  3738. 3889/tcp open dandv-tester
  3739. 3905/tcp open mupdate
  3740. 3914/tcp open listcrt-port-2
  3741. 3918/tcp open pktcablemmcops
  3742. 3920/tcp open exasoftport1
  3743. 3945/tcp open emcads
  3744. 3971/tcp open lanrevserver
  3745. 3986/tcp open mapper-ws_ethd
  3746. 3995/tcp open iss-mgmt-ssl
  3747. 3998/tcp open dnx
  3748. 4000/tcp open remoteanything
  3749. 4001/tcp open newoak
  3750. 4002/tcp open mlchat-proxy
  3751. 4003/tcp open pxc-splr-ft
  3752. 4004/tcp open pxc-roid
  3753. 4005/tcp open pxc-pin
  3754. 4006/tcp open pxc-spvr
  3755. 4045/tcp open lockd
  3756. 4111/tcp open xgrid
  3757. 4125/tcp open rww
  3758. 4126/tcp open ddrepl
  3759. 4129/tcp open nuauth
  3760. 4224/tcp open xtell
  3761. 4242/tcp open vrml-multi-use
  3762. 4279/tcp open vrml-multi-use
  3763. 4321/tcp open rwhois
  3764. 4343/tcp open unicall
  3765. 4443/tcp open pharos
  3766. 4444/tcp open krb524
  3767. 4445/tcp open upnotifyp
  3768. 4446/tcp open n1-fwp
  3769. 4449/tcp open privatewire
  3770. 4550/tcp open gds-adppiw-db
  3771. 4567/tcp open tram
  3772. 4662/tcp open edonkey
  3773. 4848/tcp open appserv-http
  3774. 4899/tcp open radmin
  3775. 4900/tcp open hfcs
  3776. 4998/tcp open maybe-veritas
  3777. 5000/tcp open upnp
  3778. 5001/tcp open commplex-link
  3779. 5002/tcp open rfe
  3780. 5003/tcp open filemaker
  3781. 5004/tcp open avt-profile-1
  3782. 5009/tcp open airport-admin
  3783. 5030/tcp open surfpass
  3784. 5033/tcp open jtnetd-server
  3785. 5050/tcp open mmcc
  3786. 5051/tcp open ida-agent
  3787. 5054/tcp open rlm-admin
  3788. 5060/tcp open sip
  3789. 5061/tcp open sip-tls
  3790. 5080/tcp open onscreen
  3791. 5087/tcp open biotic
  3792. 5100/tcp open admd
  3793. 5101/tcp open admdog
  3794. 5102/tcp open admeng
  3795. 5120/tcp open barracuda-bbs
  3796. 5190/tcp open aol
  3797. 5200/tcp open targus-getdata
  3798. 5214/tcp open unknown
  3799. 5221/tcp open 3exmp
  3800. 5222/tcp open xmpp-client
  3801. 5225/tcp open hp-server
  3802. 5226/tcp open hp-status
  3803. 5269/tcp open xmpp-server
  3804. 5280/tcp open xmpp-bosh
  3805. 5298/tcp open presence
  3806. 5357/tcp open wsdapi
  3807. 5405/tcp open pcduo
  3808. 5414/tcp open statusd
  3809. 5431/tcp open park-agent
  3810. 5432/tcp open postgresql
  3811. 5440/tcp open unknown
  3812. 5500/tcp open hotline
  3813. 5510/tcp open secureidprop
  3814. 5544/tcp open unknown
  3815. 5550/tcp open sdadmind
  3816. 5555/tcp open freeciv
  3817. 5560/tcp open isqlplus
  3818. 5566/tcp open westec-connect
  3819. 5631/tcp open pcanywheredata
  3820. 5633/tcp open beorl
  3821. 5666/tcp open nrpe
  3822. 5678/tcp open rrac
  3823. 5679/tcp open activesync
  3824. 5718/tcp open dpm
  3825. 5730/tcp open unieng
  3826. 5800/tcp open vnc-http
  3827. 5801/tcp open vnc-http-1
  3828. 5802/tcp open vnc-http-2
  3829. 5810/tcp open unknown
  3830. 5811/tcp open unknown
  3831. 5815/tcp open unknown
  3832. 5822/tcp open unknown
  3833. 5825/tcp open unknown
  3834. 5850/tcp open unknown
  3835. 5859/tcp open wherehoo
  3836. 5862/tcp open unknown
  3837. 5877/tcp open unknown
  3838. 5900/tcp open vnc
  3839. 5901/tcp open vnc-1
  3840. 5902/tcp open vnc-2
  3841. 5903/tcp open vnc-3
  3842. 5904/tcp open unknown
  3843. 5906/tcp open unknown
  3844. 5907/tcp open unknown
  3845. 5910/tcp open cm
  3846. 5911/tcp open cpdlc
  3847. 5915/tcp open unknown
  3848. 5922/tcp open unknown
  3849. 5925/tcp open unknown
  3850. 5950/tcp open unknown
  3851. 5952/tcp open unknown
  3852. 5959/tcp open unknown
  3853. 5960/tcp open unknown
  3854. 5961/tcp open unknown
  3855. 5962/tcp open unknown
  3856. 5963/tcp open indy
  3857. 5987/tcp open wbem-rmi
  3858. 5988/tcp open wbem-http
  3859. 5989/tcp open wbem-https
  3860. 5998/tcp open ncd-diag
  3861. 5999/tcp open ncd-conf
  3862. 6000/tcp open X11
  3863. 6001/tcp open X11:1
  3864. 6002/tcp open X11:2
  3865. 6003/tcp open X11:3
  3866. 6004/tcp open X11:4
  3867. 6005/tcp open X11:5
  3868. 6006/tcp open X11:6
  3869. 6007/tcp open X11:7
  3870. 6009/tcp open X11:9
  3871. 6025/tcp open x11
  3872. 6059/tcp open X11:59
  3873. 6100/tcp open synchronet-db
  3874. 6101/tcp open backupexec
  3875. 6106/tcp open isdninfo
  3876. 6112/tcp open dtspc
  3877. 6123/tcp open backup-express
  3878. 6129/tcp open unknown
  3879. 6156/tcp open unknown
  3880. 6346/tcp open gnutella
  3881. 6389/tcp open clariion-evr01
  3882. 6502/tcp open netop-rc
  3883. 6510/tcp open mcer-port
  3884. 6543/tcp open mythtv
  3885. 6547/tcp open powerchuteplus
  3886. 6565/tcp open unknown
  3887. 6566/tcp open sane-port
  3888. 6567/tcp open esp
  3889. 6580/tcp open parsec-master
  3890. 6646/tcp open unknown
  3891. 6666/tcp open irc
  3892. 6667/tcp open irc
  3893. 6668/tcp open irc
  3894. 6669/tcp open irc
  3895. 6689/tcp open tsa
  3896. 6692/tcp open unknown
  3897. 6699/tcp open napster
  3898. 6779/tcp open unknown
  3899. 6788/tcp open smc-http
  3900. 6789/tcp open ibm-db2-admin
  3901. 6792/tcp open unknown
  3902. 6839/tcp open unknown
  3903. 6881/tcp open bittorrent-tracker
  3904. 6901/tcp open jetstream
  3905. 6969/tcp open acmsoda
  3906. 7000/tcp open afs3-fileserver
  3907. 7001/tcp open afs3-callback
  3908. 7002/tcp open afs3-prserver
  3909. 7004/tcp open afs3-kaserver
  3910. 7007/tcp open afs3-bos
  3911. 7019/tcp open doceri-ctl
  3912. 7025/tcp open vmsvc-2
  3913. 7070/tcp open realserver
  3914. 7100/tcp open font-service
  3915. 7103/tcp open unknown
  3916. 7106/tcp open unknown
  3917. 7200/tcp open fodms
  3918. 7201/tcp open dlip
  3919. 7402/tcp open rtps-dd-mt
  3920. 7435/tcp open unknown
  3921. 7443/tcp open oracleas-https
  3922. 7496/tcp open unknown
  3923. 7512/tcp open unknown
  3924. 7625/tcp open unknown
  3925. 7627/tcp open soap-http
  3926. 7676/tcp open imqbrokerd
  3927. 7741/tcp open scriptview
  3928. 7777/tcp open cbt
  3929. 7778/tcp open interwise
  3930. 7800/tcp open asr
  3931. 7911/tcp open unknown
  3932. 7920/tcp open unknown
  3933. 7921/tcp open unknown
  3934. 7937/tcp open nsrexecd
  3935. 7938/tcp open lgtomapper
  3936. 7999/tcp open irdmi2
  3937. 8000/tcp open http-alt
  3938. 8001/tcp open vcom-tunnel
  3939. 8002/tcp open teradataordbms
  3940. 8007/tcp open ajp12
  3941. 8008/tcp open http
  3942. 8009/tcp open ajp13
  3943. 8010/tcp open xmpp
  3944. 8011/tcp open unknown
  3945. 8021/tcp open ftp-proxy
  3946. 8022/tcp open oa-system
  3947. 8031/tcp open unknown
  3948. 8042/tcp open fs-agent
  3949. 8045/tcp open unknown
  3950. 8080/tcp open http-proxy
  3951. 8081/tcp open blackice-icecap
  3952. 8082/tcp open blackice-alerts
  3953. 8083/tcp open us-srv
  3954. 8084/tcp open unknown
  3955. 8085/tcp open unknown
  3956. 8086/tcp open d-s-n
  3957. 8087/tcp open simplifymedia
  3958. 8088/tcp open radan-http
  3959. 8089/tcp open unknown
  3960. 8090/tcp open opsmessaging
  3961. 8093/tcp open unknown
  3962. 8099/tcp open unknown
  3963. 8100/tcp open xprint-server
  3964. 8180/tcp open unknown
  3965. 8181/tcp open intermapper
  3966. 8192/tcp open sophos
  3967. 8193/tcp open sophos
  3968. 8194/tcp open sophos
  3969. 8200/tcp open trivnet1
  3970. 8222/tcp open unknown
  3971. 8254/tcp open unknown
  3972. 8290/tcp open unknown
  3973. 8291/tcp open unknown
  3974. 8292/tcp open blp3
  3975. 8300/tcp open tmi
  3976. 8333/tcp open bitcoin
  3977. 8383/tcp open m2mservices
  3978. 8400/tcp open cvd
  3979. 8402/tcp open abarsd
  3980. 8443/tcp open https-alt
  3981. 8500/tcp open fmtp
  3982. 8600/tcp open asterix
  3983. 8649/tcp open unknown
  3984. 8651/tcp open unknown
  3985. 8652/tcp open unknown
  3986. 8654/tcp open unknown
  3987. 8701/tcp open unknown
  3988. 8800/tcp open sunwebadmin
  3989. 8873/tcp open dxspider
  3990. 8888/tcp open sun-answerbook
  3991. 8899/tcp open ospf-lite
  3992. 8994/tcp open unknown
  3993. 9000/tcp open cslistener
  3994. 9001/tcp open tor-orport
  3995. 9002/tcp open dynamid
  3996. 9003/tcp open unknown
  3997. 9009/tcp open pichat
  3998. 9010/tcp open sdr
  3999. 9011/tcp open unknown
  4000. 9040/tcp open tor-trans
  4001. 9050/tcp open tor-socks
  4002. 9071/tcp open unknown
  4003. 9080/tcp open glrpc
  4004. 9081/tcp open cisco-aqos
  4005. 9090/tcp open zeus-admin
  4006. 9091/tcp open xmltec-xmlmail
  4007. 9099/tcp open unknown
  4008. 9100/tcp open jetdirect
  4009. 9101/tcp open jetdirect
  4010. 9102/tcp open jetdirect
  4011. 9103/tcp open jetdirect
  4012. 9110/tcp open unknown
  4013. 9111/tcp open DragonIDSConsole
  4014. 9200/tcp open wap-wsp
  4015. 9207/tcp open wap-vcal-s
  4016. 9220/tcp open unknown
  4017. 9290/tcp open unknown
  4018. 9415/tcp open unknown
  4019. 9418/tcp open git
  4020. 9485/tcp open unknown
  4021. 9500/tcp open ismserver
  4022. 9502/tcp open unknown
  4023. 9503/tcp open unknown
  4024. 9535/tcp open man
  4025. 9575/tcp open unknown
  4026. 9593/tcp open cba8
  4027. 9594/tcp open msgsys
  4028. 9595/tcp open pds
  4029. 9618/tcp open condor
  4030. 9666/tcp open zoomcp
  4031. 9876/tcp open sd
  4032. 9877/tcp open unknown
  4033. 9878/tcp open kca-service
  4034. 9898/tcp open monkeycom
  4035. 9900/tcp open iua
  4036. 9917/tcp open unknown
  4037. 9929/tcp open nping-echo
  4038. 9943/tcp open unknown
  4039. 9944/tcp open unknown
  4040. 9968/tcp open unknown
  4041. 9998/tcp open distinct32
  4042. 9999/tcp open abyss
  4043. 10000/tcp open snet-sensor-mgmt
  4044. 10001/tcp open scp-config
  4045. 10002/tcp open documentum
  4046. 10003/tcp open documentum_s
  4047. 10004/tcp open emcrmirccd
  4048. 10009/tcp open swdtp-sv
  4049. 10010/tcp open rxapi
  4050. 10012/tcp open unknown
  4051. 10024/tcp open unknown
  4052. 10025/tcp open unknown
  4053. 10082/tcp open amandaidx
  4054. 10180/tcp open unknown
  4055. 10215/tcp open unknown
  4056. 10243/tcp open unknown
  4057. 10566/tcp open unknown
  4058. 10616/tcp open unknown
  4059. 10617/tcp open unknown
  4060. 10621/tcp open unknown
  4061. 10626/tcp open unknown
  4062. 10628/tcp open unknown
  4063. 10629/tcp open unknown
  4064. 10778/tcp open unknown
  4065. 11110/tcp open sgi-soap
  4066. 11111/tcp open vce
  4067. 11967/tcp open sysinfo-sp
  4068. 12000/tcp open cce4x
  4069. 12174/tcp open unknown
  4070. 12265/tcp open unknown
  4071. 12345/tcp open netbus
  4072. 13456/tcp open unknown
  4073. 13722/tcp open netbackup
  4074. 13782/tcp open netbackup
  4075. 13783/tcp open netbackup
  4076. 14000/tcp open scotty-ft
  4077. 14238/tcp open unknown
  4078. 14441/tcp open unknown
  4079. 14442/tcp open unknown
  4080. 15000/tcp open hydap
  4081. 15002/tcp open onep-tls
  4082. 15003/tcp open unknown
  4083. 15004/tcp open unknown
  4084. 15660/tcp open bex-xr
  4085. 15742/tcp open unknown
  4086. 16000/tcp open fmsas
  4087. 16001/tcp open fmsascon
  4088. 16012/tcp open unknown
  4089. 16016/tcp open unknown
  4090. 16018/tcp open unknown
  4091. 16080/tcp open osxwebadmin
  4092. 16113/tcp open unknown
  4093. 16992/tcp open amt-soap-http
  4094. 16993/tcp open amt-soap-https
  4095. 17877/tcp open unknown
  4096. 17988/tcp open unknown
  4097. 18040/tcp open unknown
  4098. 18101/tcp open unknown
  4099. 18988/tcp open unknown
  4100. 19101/tcp open unknown
  4101. 19283/tcp open keysrvr
  4102. 19315/tcp open keyshadow
  4103. 19350/tcp open unknown
  4104. 19780/tcp open unknown
  4105. 19801/tcp open unknown
  4106. 19842/tcp open unknown
  4107. 20000/tcp open dnp
  4108. 20005/tcp open btx
  4109. 20031/tcp open unknown
  4110. 20221/tcp open unknown
  4111. 20222/tcp open ipulse-ics
  4112. 20828/tcp open unknown
  4113. 21571/tcp open unknown
  4114. 22939/tcp open unknown
  4115. 23502/tcp open unknown
  4116. 24444/tcp open unknown
  4117. 24800/tcp open unknown
  4118. 25734/tcp open unknown
  4119. 25735/tcp open unknown
  4120. 26214/tcp open unknown
  4121. 27000/tcp open flexlm0
  4122. 27352/tcp open unknown
  4123. 27353/tcp open unknown
  4124. 27355/tcp open unknown
  4125. 27356/tcp open unknown
  4126. 27715/tcp open unknown
  4127. 28201/tcp open unknown
  4128. 30000/tcp open ndmps
  4129. 30718/tcp open unknown
  4130. 30951/tcp open unknown
  4131. 31038/tcp open unknown
  4132. 31337/tcp open Elite
  4133. 32768/tcp open filenet-tms
  4134. 32769/tcp open filenet-rpc
  4135. 32770/tcp open sometimes-rpc3
  4136. 32771/tcp open sometimes-rpc5
  4137. 32772/tcp open sometimes-rpc7
  4138. 32773/tcp open sometimes-rpc9
  4139. 32774/tcp open sometimes-rpc11
  4140. 32775/tcp open sometimes-rpc13
  4141. 32776/tcp open sometimes-rpc15
  4142. 32777/tcp open sometimes-rpc17
  4143. 32778/tcp open sometimes-rpc19
  4144. 32779/tcp open sometimes-rpc21
  4145. 32780/tcp open sometimes-rpc23
  4146. 32781/tcp open unknown
  4147. 32782/tcp open unknown
  4148. 32783/tcp open unknown
  4149. 32784/tcp open unknown
  4150. 32785/tcp open unknown
  4151. 33354/tcp open unknown
  4152. 33899/tcp open unknown
  4153. 34571/tcp open unknown
  4154. 34572/tcp open unknown
  4155. 34573/tcp open unknown
  4156. 35500/tcp open unknown
  4157. 38292/tcp open landesk-cba
  4158. 40193/tcp open unknown
  4159. 40911/tcp open unknown
  4160. 41511/tcp open unknown
  4161. 42510/tcp open caerpc
  4162. 44176/tcp open unknown
  4163. 44442/tcp open coldfusion-auth
  4164. 44443/tcp open coldfusion-auth
  4165. 44501/tcp open unknown
  4166. 45100/tcp open unknown
  4167. 48080/tcp open unknown
  4168. 49152/tcp open unknown
  4169. 49153/tcp open unknown
  4170. 49154/tcp open unknown
  4171. 49155/tcp open unknown
  4172. 49156/tcp open unknown
  4173. 49157/tcp open unknown
  4174. 49158/tcp open unknown
  4175. 49159/tcp open unknown
  4176. 49160/tcp open unknown
  4177. 49161/tcp open unknown
  4178. 49163/tcp open unknown
  4179. 49165/tcp open unknown
  4180. 49167/tcp open unknown
  4181. 49175/tcp open unknown
  4182. 49176/tcp open unknown
  4183. 49400/tcp open compaqdiag
  4184. 49999/tcp open unknown
  4185. 50000/tcp open ibm-db2
  4186. 50001/tcp open unknown
  4187. 50002/tcp open iiimsf
  4188. 50003/tcp open unknown
  4189. 50006/tcp open unknown
  4190. 50300/tcp open unknown
  4191. 50389/tcp open unknown
  4192. 50500/tcp open unknown
  4193. 50636/tcp open unknown
  4194. 50800/tcp open unknown
  4195. 51103/tcp open unknown
  4196. 51493/tcp open unknown
  4197. 52673/tcp open unknown
  4198. 52822/tcp open unknown
  4199. 52848/tcp open unknown
  4200. 52869/tcp open unknown
  4201. 54045/tcp open unknown
  4202. 54328/tcp open unknown
  4203. 55055/tcp open unknown
  4204. 55056/tcp open unknown
  4205. 55555/tcp open unknown
  4206. 55600/tcp open unknown
  4207. 56737/tcp open unknown
  4208. 56738/tcp open unknown
  4209. 57294/tcp open unknown
  4210. 57797/tcp open unknown
  4211. 58080/tcp open unknown
  4212. 60020/tcp open unknown
  4213. 60443/tcp open unknown
  4214. 61532/tcp open unknown
  4215. 61900/tcp open unknown
  4216. 62078/tcp open iphone-sync
  4217. 63331/tcp open unknown
  4218. 64623/tcp open unknown
  4219. 64680/tcp open unknown
  4220. 65000/tcp open unknown
  4221. 65129/tcp open unknown
  4222. 65389/tcp open unknown
  4223.  
  4224. Nmap scan report for 226.252-243-81.adsl-static.isp.belgacom.be (81.243.252.226)
  4225. Host is up (0.16s latency).
  4226. Not shown: 997 filtered ports
  4227. PORT STATE SERVICE
  4228. 80/tcp open http
  4229. 81/tcp open hosts2-ns
  4230. 8085/tcp open unknown
  4231.  
  4232. Nmap scan report for 212.96.172.10
  4233. Host is up (0.17s latency).
  4234. Not shown: 992 filtered ports
  4235. PORT STATE SERVICE
  4236. 80/tcp open http
  4237. 81/tcp open hosts2-ns
  4238. 113/tcp closed ident
  4239. 443/tcp closed https
  4240. 2022/tcp open down
  4241. 4443/tcp closed pharos
  4242. 5003/tcp closed filemaker
  4243. 8000/tcp open http-alt
  4244.  
  4245. Nmap scan report for mx-ll-223.206.67-48.dynamic.3bb.co.th (223.206.67.48)
  4246. Host is up (0.69s latency).
  4247. Not shown: 999 filtered ports
  4248. PORT STATE SERVICE
  4249. 81/tcp open hosts2-ns
  4250.  
  4251. Nmap scan report for static-213-101-134-213.cust.tele2.lt (213.101.134.213)
  4252. Host is up (0.21s latency).
  4253. Not shown: 994 closed ports
  4254. PORT STATE SERVICE
  4255. 25/tcp filtered smtp
  4256. 53/tcp filtered domain
  4257. 80/tcp open http
  4258. 135/tcp filtered msrpc
  4259. 139/tcp filtered netbios-ssn
  4260. 443/tcp open https
  4261.  
  4262. Nmap scan report for ted.nodeservers.net (173.236.15.29)
  4263. Host is up (0.041s latency).
  4264. Not shown: 998 closed ports
  4265. PORT STATE SERVICE
  4266. 80/tcp open http
  4267. 443/tcp open https
  4268.  
  4269. Nmap scan report for 061238231148.static.ctinets.com (61.238.231.148)
  4270. Host is up (0.27s latency).
  4271. Not shown: 996 filtered ports
  4272. PORT STATE SERVICE
  4273. 80/tcp open http
  4274. 443/tcp open https
  4275. 554/tcp open rtsp
  4276. 8082/tcp closed blackice-alerts
  4277.  
  4278. Nmap scan report for mez446.ust.hk (143.89.48.192)
  4279. Host is up (0.30s latency).
  4280. Not shown: 979 closed ports
  4281. PORT STATE SERVICE
  4282. 21/tcp open ftp
  4283. 23/tcp open telnet
  4284. 25/tcp filtered smtp
  4285. 80/tcp open http
  4286. 111/tcp filtered rpcbind
  4287. 135/tcp filtered msrpc
  4288. 139/tcp filtered netbios-ssn
  4289. 161/tcp filtered snmp
  4290. 445/tcp filtered microsoft-ds
  4291. 515/tcp filtered printer
  4292. 554/tcp open rtsp
  4293. 593/tcp filtered http-rpc-epmap
  4294. 1025/tcp filtered NFS-or-IIS
  4295. 1080/tcp filtered socks
  4296. 1433/tcp filtered ms-sql-s
  4297. 1434/tcp filtered ms-sql-m
  4298. 3389/tcp filtered ms-wbt-server
  4299. 4444/tcp filtered krb524
  4300. 6112/tcp filtered dtspc
  4301. 6129/tcp filtered unknown
  4302. 31337/tcp filtered Elite
  4303.  
  4304. Nmap scan report for 104.24.23.7
  4305. Host is up (0.043s latency).
  4306. Not shown: 996 filtered ports
  4307. PORT STATE SERVICE
  4308. 80/tcp open http
  4309. 443/tcp open https
  4310. 8080/tcp open http-proxy
  4311. 8443/tcp open https-alt
  4312.  
  4313. Nmap scan report for 91-119-179-19.dsl.dynamic.surfer.at (91.119.179.19)
  4314. Host is up (0.16s latency).
  4315. Not shown: 995 filtered ports
  4316. PORT STATE SERVICE
  4317. 21/tcp open ftp
  4318. 80/tcp open http
  4319. 113/tcp closed ident
  4320. 443/tcp open https
  4321. 1080/tcp closed socks
  4322.  
  4323. Nmap scan report for 46.28.30.159
  4324. Host is up (0.15s latency).
  4325. Not shown: 995 filtered ports
  4326. PORT STATE SERVICE
  4327. 80/tcp open http
  4328. 113/tcp closed ident
  4329. 443/tcp open https
  4330. 1080/tcp closed socks
  4331. 8089/tcp closed unknown
  4332.  
  4333. Nmap scan report for 176.9-66-87.adsl-static.isp.belgacom.be (87.66.9.176)
  4334. Host is up (0.13s latency).
  4335. Not shown: 996 closed ports
  4336. PORT STATE SERVICE
  4337. 22/tcp open ssh
  4338. 443/tcp open https
  4339. 992/tcp open telnets
  4340. 8443/tcp open https-alt
  4341.  
  4342. Nmap scan report for 119246191144.ctinets.com (119.246.191.144)
  4343. Host is up (0.26s latency).
  4344. Not shown: 998 filtered ports
  4345. PORT STATE SERVICE
  4346. 82/tcp open xfer
  4347. 83/tcp open mit-ml-dev
  4348.  
  4349. Nmap scan report for 027d1f9a.bb.sky.com (2.125.31.154)
  4350. Host is up (0.13s latency).
  4351. Not shown: 999 filtered ports
  4352. PORT STATE SERVICE
  4353. 81/tcp open hosts2-ns
  4354.  
  4355. Nmap scan report for dsl-152-228.bl26.telepac.pt (176.78.152.228)
  4356. Host is up (0.16s latency).
  4357. Not shown: 998 closed ports
  4358. PORT STATE SERVICE
  4359. 80/tcp open http
  4360. 5904/tcp filtered unknown
  4361.  
  4362. Nmap scan report for 195.4.156.106
  4363. Host is up (0.13s latency).
  4364. Not shown: 998 filtered ports
  4365. PORT STATE SERVICE
  4366. 80/tcp open http
  4367. 443/tcp open https
  4368.  
  4369. Nmap scan report for p54B6D438.dip0.t-ipconnect.de (84.182.212.56)
  4370. Host is up (0.13s latency).
  4371. Not shown: 994 filtered ports
  4372. PORT STATE SERVICE
  4373. 81/tcp open hosts2-ns
  4374. 82/tcp open xfer
  4375. 85/tcp open mit-ml-dev
  4376. 113/tcp closed ident
  4377. 1080/tcp closed socks
  4378. 5060/tcp open sip
  4379.  
  4380. Nmap scan report for p5099604d.dip0.t-ipconnect.de (80.153.96.77)
  4381. Host is up (0.15s latency).
  4382. Not shown: 999 closed ports
  4383. PORT STATE SERVICE
  4384. 443/tcp open https
  4385.  
  4386. Nmap scan report for 93-58-131-21.ip158.fastwebnet.it (93.58.131.21)
  4387. Host is up (0.14s latency).
  4388. Not shown: 994 closed ports
  4389. PORT STATE SERVICE
  4390. 23/tcp filtered telnet
  4391. 301/tcp filtered unknown
  4392. 443/tcp open https
  4393. 554/tcp open rtsp
  4394. 4224/tcp open xtell
  4395. 49153/tcp open unknown
  4396.  
  4397. Nmap scan report for client-91-214-82-99.m3x.org (91.214.82.99)
  4398. Host is up (0.17s latency).
  4399. Not shown: 994 closed ports
  4400. PORT STATE SERVICE
  4401. 80/tcp open http
  4402. 135/tcp filtered msrpc
  4403. 139/tcp filtered netbios-ssn
  4404. 445/tcp filtered microsoft-ds
  4405. 554/tcp open rtsp
  4406. 8080/tcp open http-proxy
  4407.  
  4408. Nmap scan report for jau51-4-78-234-163-238.fbx.proxad.net (78.234.163.238)
  4409. Host is up (0.16s latency).
  4410. Not shown: 999 filtered ports
  4411. PORT STATE SERVICE
  4412. 80/tcp open http
  4413.  
  4414. Nmap scan report for 94-213-134-182.cable.dynamic.v4.ziggo.nl (94.213.134.182)
  4415. Host is up (0.15s latency).
  4416. Not shown: 998 filtered ports
  4417. PORT STATE SERVICE
  4418. 22/tcp closed ssh
  4419. 80/tcp open http
  4420.  
  4421. Nmap scan report for 193.192.210.41
  4422. Host is up (0.14s latency).
  4423. Not shown: 991 closed ports
  4424. PORT STATE SERVICE
  4425. 22/tcp open ssh
  4426. 53/tcp filtered domain
  4427. 80/tcp open http
  4428. 443/tcp open https
  4429. 445/tcp filtered microsoft-ds
  4430. 1666/tcp filtered netview-aix-6
  4431. 2000/tcp open cisco-sccp
  4432. 8080/tcp open http-proxy
  4433. 8081/tcp open blackice-icecap
  4434.  
  4435. Nmap scan report for hst-113-91.orlandonet.net (62.182.113.91)
  4436. Host is up (0.16s latency).
  4437. Not shown: 999 closed ports
  4438. PORT STATE SERVICE
  4439. 81/tcp open hosts2-ns
  4440.  
  4441. Nmap scan report for mailexchange.hlgroup.de (87.193.178.34)
  4442. Host is up (0.14s latency).
  4443. Not shown: 999 closed ports
  4444. PORT STATE SERVICE
  4445. 443/tcp open https
  4446.  
  4447. Nmap scan report for 188.59.192.239
  4448. Host is up (0.21s latency).
  4449. Not shown: 991 closed ports
  4450. PORT STATE SERVICE
  4451. 21/tcp open ftp
  4452. 80/tcp open http
  4453. 445/tcp filtered microsoft-ds
  4454. 554/tcp open rtsp
  4455. 2000/tcp open cisco-sccp
  4456. 2967/tcp filtered symantec-av
  4457. 5060/tcp open sip
  4458. 8088/tcp open radan-http
  4459. 49152/tcp open unknown
  4460.  
  4461. Nmap scan report for ec2-18-130-61-245.eu-west-2.compute.amazonaws.com (18.130.61.245)
  4462. Host is up (0.11s latency).
  4463. Not shown: 968 filtered ports, 30 closed ports
  4464. PORT STATE SERVICE
  4465. 80/tcp open http
  4466. 443/tcp open https
  4467.  
  4468. Nmap scan report for 217.123.203.35.bc.googleusercontent.com (35.203.123.217)
  4469. Host is up (0.048s latency).
  4470. Not shown: 997 filtered ports
  4471. PORT STATE SERVICE
  4472. 22/tcp open ssh
  4473. 80/tcp open http
  4474. 443/tcp open https
  4475.  
  4476. Nmap scan report for 62.176.4.233
  4477. Host is up (0.17s latency).
  4478. Not shown: 996 closed ports
  4479. PORT STATE SERVICE
  4480. 554/tcp open rtsp
  4481. 777/tcp open multiling-http
  4482. 2020/tcp open xinupageserver
  4483. 8080/tcp open http-proxy
  4484.  
  4485. Nmap scan report for 104.24.22.7
  4486. Host is up (0.029s latency).
  4487. Not shown: 996 filtered ports
  4488. PORT STATE SERVICE
  4489. 80/tcp open http
  4490. 443/tcp open https
  4491. 8080/tcp open http-proxy
  4492. 8443/tcp open https-alt
  4493.  
  4494. Nmap scan report for cpe-70-119-212-112.tx.res.rr.com (70.119.212.112)
  4495. Host is up (0.065s latency).
  4496.  
  4497. PORT STATE SERVICE
  4498. 1/tcp open tcpmux
  4499. 3/tcp open compressnet
  4500. 4/tcp open unknown
  4501. 6/tcp open unknown
  4502. 7/tcp open echo
  4503. 9/tcp open discard
  4504. 13/tcp open daytime
  4505. 17/tcp open qotd
  4506. 19/tcp open chargen
  4507. 20/tcp open ftp-data
  4508. 21/tcp open ftp
  4509. 22/tcp open ssh
  4510. 23/tcp open telnet
  4511. 24/tcp open priv-mail
  4512. 25/tcp open smtp
  4513. 26/tcp open rsftp
  4514. 30/tcp open unknown
  4515. 32/tcp open unknown
  4516. 33/tcp open dsp
  4517. 37/tcp open time
  4518. 42/tcp open nameserver
  4519. 43/tcp open whois
  4520. 49/tcp open tacacs
  4521. 53/tcp open domain
  4522. 70/tcp open gopher
  4523. 79/tcp open finger
  4524. 80/tcp open http
  4525. 81/tcp open hosts2-ns
  4526. 82/tcp open xfer
  4527. 83/tcp open mit-ml-dev
  4528. 84/tcp open ctf
  4529. 85/tcp open mit-ml-dev
  4530. 88/tcp open kerberos-sec
  4531. 89/tcp open su-mit-tg
  4532. 90/tcp open dnsix
  4533. 99/tcp open metagram
  4534. 100/tcp open newacct
  4535. 106/tcp open pop3pw
  4536. 109/tcp open pop2
  4537. 110/tcp open pop3
  4538. 111/tcp open rpcbind
  4539. 113/tcp open ident
  4540. 119/tcp open nntp
  4541. 125/tcp open locus-map
  4542. 135/tcp filtered msrpc
  4543. 139/tcp filtered netbios-ssn
  4544. 143/tcp open imap
  4545. 144/tcp open news
  4546. 146/tcp open iso-tp0
  4547. 161/tcp open snmp
  4548. 163/tcp open cmip-man
  4549. 179/tcp open bgp
  4550. 199/tcp open smux
  4551. 211/tcp open 914c-g
  4552. 212/tcp open anet
  4553. 222/tcp open rsh-spx
  4554. 254/tcp open unknown
  4555. 255/tcp open unknown
  4556. 256/tcp open fw1-secureremote
  4557. 259/tcp open esro-gen
  4558. 264/tcp open bgmp
  4559. 280/tcp open http-mgmt
  4560. 301/tcp open unknown
  4561. 306/tcp open unknown
  4562. 311/tcp open asip-webadmin
  4563. 340/tcp open unknown
  4564. 366/tcp open odmr
  4565. 389/tcp open ldap
  4566. 406/tcp open imsp
  4567. 407/tcp open timbuktu
  4568. 416/tcp open silverplatter
  4569. 417/tcp open onmux
  4570. 425/tcp open icad-el
  4571. 427/tcp open svrloc
  4572. 443/tcp open https
  4573. 444/tcp open snpp
  4574. 445/tcp filtered microsoft-ds
  4575. 458/tcp open appleqtc
  4576. 464/tcp open kpasswd5
  4577. 465/tcp open smtps
  4578. 481/tcp open dvs
  4579. 497/tcp open retrospect
  4580. 500/tcp open isakmp
  4581. 512/tcp open exec
  4582. 513/tcp open login
  4583. 514/tcp open shell
  4584. 515/tcp open printer
  4585. 524/tcp open ncp
  4586. 541/tcp open uucp-rlogin
  4587. 543/tcp open klogin
  4588. 544/tcp open kshell
  4589. 545/tcp open ekshell
  4590. 548/tcp open afp
  4591. 554/tcp open rtsp
  4592. 555/tcp open dsf
  4593. 563/tcp open snews
  4594. 587/tcp open submission
  4595. 593/tcp filtered http-rpc-epmap
  4596. 616/tcp open sco-sysmgr
  4597. 617/tcp open sco-dtmgr
  4598. 625/tcp open apple-xsrvr-admin
  4599. 631/tcp open ipp
  4600. 636/tcp open ldapssl
  4601. 646/tcp open ldp
  4602. 648/tcp open rrp
  4603. 666/tcp open doom
  4604. 667/tcp open disclose
  4605. 668/tcp open mecomm
  4606. 683/tcp open corba-iiop
  4607. 687/tcp open asipregistry
  4608. 691/tcp open resvc
  4609. 700/tcp open epp
  4610. 705/tcp open agentx
  4611. 711/tcp open cisco-tdp
  4612. 714/tcp open iris-xpcs
  4613. 720/tcp open unknown
  4614. 722/tcp open unknown
  4615. 726/tcp open unknown
  4616. 749/tcp open kerberos-adm
  4617. 765/tcp open webster
  4618. 777/tcp open multiling-http
  4619. 783/tcp open spamassassin
  4620. 787/tcp open qsc
  4621. 800/tcp open mdbs_daemon
  4622. 801/tcp open device
  4623. 808/tcp open ccproxy-http
  4624. 843/tcp open unknown
  4625. 873/tcp open rsync
  4626. 880/tcp open unknown
  4627. 888/tcp open accessbuilder
  4628. 898/tcp open sun-manageconsole
  4629. 900/tcp open omginitialrefs
  4630. 901/tcp open samba-swat
  4631. 902/tcp open iss-realsecure
  4632. 903/tcp open iss-console-mgr
  4633. 911/tcp open xact-backup
  4634. 912/tcp open apex-mesh
  4635. 981/tcp open unknown
  4636. 987/tcp open unknown
  4637. 990/tcp open ftps
  4638. 992/tcp open telnets
  4639. 993/tcp open imaps
  4640. 995/tcp open pop3s
  4641. 999/tcp open garcon
  4642. 1000/tcp open cadlock
  4643. 1001/tcp open webpush
  4644. 1002/tcp open windows-icfw
  4645. 1007/tcp open unknown
  4646. 1009/tcp open unknown
  4647. 1010/tcp open surf
  4648. 1011/tcp open unknown
  4649. 1021/tcp open exp1
  4650. 1022/tcp open exp2
  4651. 1023/tcp open netvenuechat
  4652. 1024/tcp open kdm
  4653. 1025/tcp open NFS-or-IIS
  4654. 1026/tcp open LSA-or-nterm
  4655. 1027/tcp open IIS
  4656. 1028/tcp open unknown
  4657. 1029/tcp open ms-lsa
  4658. 1030/tcp open iad1
  4659. 1031/tcp open iad2
  4660. 1032/tcp open iad3
  4661. 1033/tcp open netinfo
  4662. 1034/tcp open zincite-a
  4663. 1035/tcp open multidropper
  4664. 1036/tcp open nsstp
  4665. 1037/tcp open ams
  4666. 1038/tcp open mtqp
  4667. 1039/tcp open sbl
  4668. 1040/tcp open netsaint
  4669. 1041/tcp open danf-ak2
  4670. 1042/tcp open afrog
  4671. 1043/tcp open boinc
  4672. 1044/tcp open dcutility
  4673. 1045/tcp open fpitp
  4674. 1046/tcp open wfremotertm
  4675. 1047/tcp open neod1
  4676. 1048/tcp open neod2
  4677. 1049/tcp open td-postman
  4678. 1050/tcp open java-or-OTGfileshare
  4679. 1051/tcp open optima-vnet
  4680. 1052/tcp open ddt
  4681. 1053/tcp open remote-as
  4682. 1054/tcp open brvread
  4683. 1055/tcp open ansyslmd
  4684. 1056/tcp open vfo
  4685. 1057/tcp open startron
  4686. 1058/tcp open nim
  4687. 1059/tcp open nimreg
  4688. 1060/tcp open polestar
  4689. 1061/tcp open kiosk
  4690. 1062/tcp open veracity
  4691. 1063/tcp open kyoceranetdev
  4692. 1064/tcp open jstel
  4693. 1065/tcp open syscomlan
  4694. 1066/tcp open fpo-fns
  4695. 1067/tcp open instl_boots
  4696. 1068/tcp open instl_bootc
  4697. 1069/tcp open cognex-insight
  4698. 1070/tcp open gmrupdateserv
  4699. 1071/tcp open bsquare-voip
  4700. 1072/tcp open cardax
  4701. 1073/tcp open bridgecontrol
  4702. 1074/tcp open warmspotMgmt
  4703. 1075/tcp open rdrmshc
  4704. 1076/tcp open sns_credit
  4705. 1077/tcp open imgames
  4706. 1078/tcp open avocent-proxy
  4707. 1079/tcp open asprovatalk
  4708. 1080/tcp open socks
  4709. 1081/tcp open pvuniwien
  4710. 1082/tcp open amt-esd-prot
  4711. 1083/tcp open ansoft-lm-1
  4712. 1084/tcp open ansoft-lm-2
  4713. 1085/tcp open webobjects
  4714. 1086/tcp open cplscrambler-lg
  4715. 1087/tcp open cplscrambler-in
  4716. 1088/tcp open cplscrambler-al
  4717. 1089/tcp open ff-annunc
  4718. 1090/tcp open ff-fms
  4719. 1091/tcp open ff-sm
  4720. 1092/tcp open obrpd
  4721. 1093/tcp open proofd
  4722. 1094/tcp open rootd
  4723. 1095/tcp open nicelink
  4724. 1096/tcp open cnrprotocol
  4725. 1097/tcp open sunclustermgr
  4726. 1098/tcp open rmiactivation
  4727. 1099/tcp open rmiregistry
  4728. 1100/tcp open mctp
  4729. 1102/tcp open adobeserver-1
  4730. 1104/tcp open xrl
  4731. 1105/tcp open ftranhc
  4732. 1106/tcp open isoipsigport-1
  4733. 1107/tcp open isoipsigport-2
  4734. 1108/tcp open ratio-adp
  4735. 1110/tcp open nfsd-status
  4736. 1111/tcp open lmsocialserver
  4737. 1112/tcp open msql
  4738. 1113/tcp open ltp-deepspace
  4739. 1114/tcp open mini-sql
  4740. 1117/tcp open ardus-mtrns
  4741. 1119/tcp open bnetgame
  4742. 1121/tcp open rmpp
  4743. 1122/tcp open availant-mgr
  4744. 1123/tcp open murray
  4745. 1124/tcp open hpvmmcontrol
  4746. 1126/tcp open hpvmmdata
  4747. 1130/tcp open casp
  4748. 1131/tcp open caspssl
  4749. 1132/tcp open kvm-via-ip
  4750. 1137/tcp open trim
  4751. 1138/tcp open encrypted_admin
  4752. 1141/tcp open mxomss
  4753. 1145/tcp open x9-icue
  4754. 1147/tcp open capioverlan
  4755. 1148/tcp open elfiq-repl
  4756. 1149/tcp open bvtsonar
  4757. 1151/tcp open unizensus
  4758. 1152/tcp open winpoplanmess
  4759. 1154/tcp open resacommunity
  4760. 1163/tcp open sddp
  4761. 1164/tcp open qsm-proxy
  4762. 1165/tcp open qsm-gui
  4763. 1166/tcp open qsm-remote
  4764. 1169/tcp open tripwire
  4765. 1174/tcp open fnet-remote-ui
  4766. 1175/tcp open dossier
  4767. 1183/tcp open llsurfup-http
  4768. 1185/tcp open catchpole
  4769. 1186/tcp open mysql-cluster
  4770. 1187/tcp open alias
  4771. 1192/tcp open caids-sensor
  4772. 1198/tcp open cajo-discovery
  4773. 1199/tcp open dmidi
  4774. 1201/tcp open nucleus-sand
  4775. 1213/tcp open mpc-lifenet
  4776. 1216/tcp open etebac5
  4777. 1217/tcp open hpss-ndapi
  4778. 1218/tcp open aeroflight-ads
  4779. 1233/tcp open univ-appserver
  4780. 1234/tcp open hotline
  4781. 1236/tcp open bvcontrol
  4782. 1244/tcp open isbconference1
  4783. 1247/tcp open visionpyramid
  4784. 1248/tcp open hermes
  4785. 1259/tcp open opennl-voice
  4786. 1271/tcp open excw
  4787. 1272/tcp open cspmlockmgr
  4788. 1277/tcp open miva-mqs
  4789. 1287/tcp open routematch
  4790. 1296/tcp open dproxy
  4791. 1300/tcp open h323hostcallsc
  4792. 1301/tcp open ci3-software-1
  4793. 1309/tcp open jtag-server
  4794. 1310/tcp open husky
  4795. 1311/tcp open rxmon
  4796. 1322/tcp open novation
  4797. 1328/tcp open ewall
  4798. 1334/tcp open writesrv
  4799. 1352/tcp open lotusnotes
  4800. 1417/tcp open timbuktu-srv1
  4801. 1433/tcp open ms-sql-s
  4802. 1434/tcp open ms-sql-m
  4803. 1443/tcp open ies-lm
  4804. 1455/tcp open esl-lm
  4805. 1461/tcp open ibm_wrless_lan
  4806. 1494/tcp open citrix-ica
  4807. 1500/tcp open vlsi-lm
  4808. 1501/tcp open sas-3
  4809. 1503/tcp open imtc-mcs
  4810. 1521/tcp open oracle
  4811. 1524/tcp open ingreslock
  4812. 1533/tcp open virtual-places
  4813. 1556/tcp open veritas_pbx
  4814. 1580/tcp open tn-tl-r1
  4815. 1583/tcp open simbaexpress
  4816. 1594/tcp open sixtrak
  4817. 1600/tcp open issd
  4818. 1641/tcp open invision
  4819. 1658/tcp open sixnetudr
  4820. 1666/tcp open netview-aix-6
  4821. 1687/tcp open nsjtp-ctrl
  4822. 1688/tcp open nsjtp-data
  4823. 1700/tcp open mps-raft
  4824. 1717/tcp open fj-hdnet
  4825. 1718/tcp open h323gatedisc
  4826. 1719/tcp open h323gatestat
  4827. 1720/tcp open h323q931
  4828. 1721/tcp open caicci
  4829. 1723/tcp open pptp
  4830. 1755/tcp open wms
  4831. 1761/tcp open landesk-rc
  4832. 1782/tcp open hp-hcip
  4833. 1783/tcp open unknown
  4834. 1801/tcp open msmq
  4835. 1805/tcp open enl-name
  4836. 1812/tcp open radius
  4837. 1839/tcp open netopia-vo1
  4838. 1840/tcp open netopia-vo2
  4839. 1862/tcp open mysql-cm-agent
  4840. 1863/tcp open msnp
  4841. 1864/tcp open paradym-31
  4842. 1875/tcp open westell-stats
  4843. 1900/tcp open upnp
  4844. 1914/tcp open elm-momentum
  4845. 1935/tcp open rtmp
  4846. 1947/tcp open sentinelsrm
  4847. 1971/tcp open netop-school
  4848. 1972/tcp open intersys-cache
  4849. 1974/tcp open drp
  4850. 1984/tcp open bigbrother
  4851. 1998/tcp open x25-svc-port
  4852. 1999/tcp open tcp-id-port
  4853. 2000/tcp open cisco-sccp
  4854. 2001/tcp open dc
  4855. 2002/tcp open globe
  4856. 2003/tcp open finger
  4857. 2004/tcp open mailbox
  4858. 2005/tcp open deslogin
  4859. 2006/tcp open invokator
  4860. 2007/tcp open dectalk
  4861. 2008/tcp open conf
  4862. 2009/tcp open news
  4863. 2010/tcp open search
  4864. 2013/tcp open raid-am
  4865. 2020/tcp open xinupageserver
  4866. 2021/tcp open servexec
  4867. 2022/tcp open down
  4868. 2030/tcp open device2
  4869. 2033/tcp open glogger
  4870. 2034/tcp open scoremgr
  4871. 2035/tcp open imsldoc
  4872. 2038/tcp open objectmanager
  4873. 2040/tcp open lam
  4874. 2041/tcp open interbase
  4875. 2042/tcp open isis
  4876. 2043/tcp open isis-bcast
  4877. 2045/tcp open cdfunc
  4878. 2046/tcp open sdfunc
  4879. 2047/tcp open dls
  4880. 2048/tcp open dls-monitor
  4881. 2049/tcp open nfs
  4882. 2065/tcp open dlsrpn
  4883. 2068/tcp open avocentkvm
  4884. 2099/tcp open h2250-annex-g
  4885. 2100/tcp open amiganetfs
  4886. 2103/tcp open zephyr-clt
  4887. 2105/tcp open eklogin
  4888. 2106/tcp open ekshell
  4889. 2107/tcp open msmq-mgmt
  4890. 2111/tcp open kx
  4891. 2119/tcp open gsigatekeeper
  4892. 2121/tcp open ccproxy-ftp
  4893. 2126/tcp open pktcable-cops
  4894. 2135/tcp open gris
  4895. 2144/tcp open lv-ffx
  4896. 2160/tcp open apc-2160
  4897. 2161/tcp open apc-agent
  4898. 2170/tcp open eyetv
  4899. 2179/tcp open vmrdp
  4900. 2190/tcp open tivoconnect
  4901. 2191/tcp open tvbus
  4902. 2196/tcp open unknown
  4903. 2200/tcp open ici
  4904. 2222/tcp open EtherNetIP-1
  4905. 2251/tcp open dif-port
  4906. 2260/tcp open apc-2260
  4907. 2288/tcp open netml
  4908. 2301/tcp open compaqdiag
  4909. 2323/tcp open 3d-nfsd
  4910. 2366/tcp open qip-login
  4911. 2381/tcp open compaq-https
  4912. 2382/tcp open ms-olap3
  4913. 2383/tcp open ms-olap4
  4914. 2393/tcp open ms-olap1
  4915. 2394/tcp open ms-olap2
  4916. 2399/tcp open fmpro-fdal
  4917. 2401/tcp open cvspserver
  4918. 2492/tcp open groove
  4919. 2500/tcp open rtsserv
  4920. 2522/tcp open windb
  4921. 2525/tcp open ms-v-worlds
  4922. 2557/tcp open nicetec-mgmt
  4923. 2601/tcp open zebra
  4924. 2602/tcp open ripd
  4925. 2604/tcp open ospfd
  4926. 2605/tcp open bgpd
  4927. 2607/tcp open connection
  4928. 2608/tcp open wag-service
  4929. 2638/tcp open sybase
  4930. 2701/tcp open sms-rcinfo
  4931. 2702/tcp open sms-xfer
  4932. 2710/tcp open sso-service
  4933. 2717/tcp open pn-requester
  4934. 2718/tcp open pn-requester2
  4935. 2725/tcp open msolap-ptp2
  4936. 2800/tcp open acc-raid
  4937. 2809/tcp open corbaloc
  4938. 2811/tcp open gsiftp
  4939. 2869/tcp open icslap
  4940. 2875/tcp open dxmessagebase2
  4941. 2909/tcp open funk-dialout
  4942. 2910/tcp open tdaccess
  4943. 2920/tcp open roboeda
  4944. 2967/tcp open symantec-av
  4945. 2968/tcp open enpp
  4946. 2998/tcp open iss-realsec
  4947. 3000/tcp open ppp
  4948. 3001/tcp open nessus
  4949. 3003/tcp open cgms
  4950. 3005/tcp open deslogin
  4951. 3006/tcp open deslogind
  4952. 3007/tcp open lotusmtap
  4953. 3011/tcp open trusted-web
  4954. 3013/tcp open gilatskysurfer
  4955. 3017/tcp open event_listener
  4956. 3030/tcp open arepa-cas
  4957. 3031/tcp open eppc
  4958. 3052/tcp open powerchute
  4959. 3071/tcp open csd-mgmt-port
  4960. 3077/tcp open orbix-loc-ssl
  4961. 3128/tcp open squid-http
  4962. 3168/tcp open poweronnud
  4963. 3211/tcp open avsecuremgmt
  4964. 3221/tcp open xnm-clear-text
  4965. 3260/tcp open iscsi
  4966. 3261/tcp open winshadow
  4967. 3268/tcp open globalcatLDAP
  4968. 3269/tcp open globalcatLDAPssl
  4969. 3283/tcp open netassistant
  4970. 3300/tcp open ceph
  4971. 3301/tcp open unknown
  4972. 3306/tcp open mysql
  4973. 3322/tcp open active-net
  4974. 3323/tcp open active-net
  4975. 3324/tcp open active-net
  4976. 3325/tcp open active-net
  4977. 3333/tcp open dec-notes
  4978. 3351/tcp open btrieve
  4979. 3367/tcp open satvid-datalnk
  4980. 3369/tcp open satvid-datalnk
  4981. 3370/tcp open satvid-datalnk
  4982. 3371/tcp open satvid-datalnk
  4983. 3372/tcp open msdtc
  4984. 3389/tcp open ms-wbt-server
  4985. 3390/tcp open dsc
  4986. 3404/tcp open unknown
  4987. 3476/tcp open nppmp
  4988. 3493/tcp open nut
  4989. 3517/tcp open 802-11-iapp
  4990. 3527/tcp open beserver-msg-q
  4991. 3546/tcp open unknown
  4992. 3551/tcp open apcupsd
  4993. 3580/tcp open nati-svrloc
  4994. 3659/tcp open apple-sasl
  4995. 3689/tcp open rendezvous
  4996. 3690/tcp open svn
  4997. 3703/tcp open adobeserver-3
  4998. 3737/tcp open xpanel
  4999. 3766/tcp open sitewatch-s
  5000. 3784/tcp open bfd-control
  5001. 3800/tcp open pwgpsi
  5002. 3801/tcp open ibm-mgr
  5003. 3809/tcp open apocd
  5004. 3814/tcp open neto-dcs
  5005. 3826/tcp open wormux
  5006. 3827/tcp open netmpi
  5007. 3828/tcp open neteh
  5008. 3851/tcp open spectraport
  5009. 3869/tcp open ovsam-mgmt
  5010. 3871/tcp open avocent-adsap
  5011. 3878/tcp open fotogcad
  5012. 3880/tcp open igrs
  5013. 3889/tcp open dandv-tester
  5014. 3905/tcp open mupdate
  5015. 3914/tcp open listcrt-port-2
  5016. 3918/tcp open pktcablemmcops
  5017. 3920/tcp open exasoftport1
  5018. 3945/tcp open emcads
  5019. 3971/tcp open lanrevserver
  5020. 3986/tcp open mapper-ws_ethd
  5021. 3995/tcp open iss-mgmt-ssl
  5022. 3998/tcp open dnx
  5023. 4000/tcp open remoteanything
  5024. 4001/tcp open newoak
  5025. 4002/tcp open mlchat-proxy
  5026. 4003/tcp open pxc-splr-ft
  5027. 4004/tcp open pxc-roid
  5028. 4005/tcp open pxc-pin
  5029. 4006/tcp open pxc-spvr
  5030. 4045/tcp open lockd
  5031. 4111/tcp open xgrid
  5032. 4125/tcp open rww
  5033. 4126/tcp open ddrepl
  5034. 4129/tcp open nuauth
  5035. 4224/tcp open xtell
  5036. 4242/tcp open vrml-multi-use
  5037. 4279/tcp open vrml-multi-use
  5038. 4321/tcp open rwhois
  5039. 4343/tcp open unicall
  5040. 4443/tcp open pharos
  5041. 4444/tcp open krb524
  5042. 4445/tcp open upnotifyp
  5043. 4446/tcp open n1-fwp
  5044. 4449/tcp open privatewire
  5045. 4550/tcp open gds-adppiw-db
  5046. 4567/tcp open tram
  5047. 4662/tcp open edonkey
  5048. 4848/tcp open appserv-http
  5049. 4899/tcp open radmin
  5050. 4900/tcp open hfcs
  5051. 4998/tcp open maybe-veritas
  5052. 5000/tcp open upnp
  5053. 5001/tcp open commplex-link
  5054. 5002/tcp open rfe
  5055. 5003/tcp open filemaker
  5056. 5004/tcp open avt-profile-1
  5057. 5009/tcp open airport-admin
  5058. 5030/tcp open surfpass
  5059. 5033/tcp open jtnetd-server
  5060. 5050/tcp open mmcc
  5061. 5051/tcp open ida-agent
  5062. 5054/tcp open rlm-admin
  5063. 5060/tcp open sip
  5064. 5061/tcp open sip-tls
  5065. 5080/tcp open onscreen
  5066. 5087/tcp open biotic
  5067. 5100/tcp open admd
  5068. 5101/tcp open admdog
  5069. 5102/tcp open admeng
  5070. 5120/tcp open barracuda-bbs
  5071. 5190/tcp open aol
  5072. 5200/tcp open targus-getdata
  5073. 5214/tcp open unknown
  5074. 5221/tcp open 3exmp
  5075. 5222/tcp open xmpp-client
  5076. 5225/tcp open hp-server
  5077. 5226/tcp open hp-status
  5078. 5269/tcp open xmpp-server
  5079. 5280/tcp open xmpp-bosh
  5080. 5298/tcp open presence
  5081. 5357/tcp open wsdapi
  5082. 5405/tcp open pcduo
  5083. 5414/tcp open statusd
  5084. 5431/tcp open park-agent
  5085. 5432/tcp open postgresql
  5086. 5440/tcp open unknown
  5087. 5500/tcp open hotline
  5088. 5510/tcp open secureidprop
  5089. 5544/tcp open unknown
  5090. 5550/tcp open sdadmind
  5091. 5555/tcp open freeciv
  5092. 5560/tcp open isqlplus
  5093. 5566/tcp open westec-connect
  5094. 5631/tcp open pcanywheredata
  5095. 5633/tcp open beorl
  5096. 5666/tcp open nrpe
  5097. 5678/tcp open rrac
  5098. 5679/tcp open activesync
  5099. 5718/tcp open dpm
  5100. 5730/tcp open unieng
  5101. 5800/tcp open vnc-http
  5102. 5801/tcp open vnc-http-1
  5103. 5802/tcp open vnc-http-2
  5104. 5810/tcp open unknown
  5105. 5811/tcp open unknown
  5106. 5815/tcp open unknown
  5107. 5822/tcp open unknown
  5108. 5825/tcp open unknown
  5109. 5850/tcp open unknown
  5110. 5859/tcp open wherehoo
  5111. 5862/tcp open unknown
  5112. 5877/tcp open unknown
  5113. 5900/tcp open vnc
  5114. 5901/tcp open vnc-1
  5115. 5902/tcp open vnc-2
  5116. 5903/tcp open vnc-3
  5117. 5904/tcp open unknown
  5118. 5906/tcp open unknown
  5119. 5907/tcp open unknown
  5120. 5910/tcp open cm
  5121. 5911/tcp open cpdlc
  5122. 5915/tcp open unknown
  5123. 5922/tcp open unknown
  5124. 5925/tcp open unknown
  5125. 5950/tcp open unknown
  5126. 5952/tcp open unknown
  5127. 5959/tcp open unknown
  5128. 5960/tcp open unknown
  5129. 5961/tcp open unknown
  5130. 5962/tcp open unknown
  5131. 5963/tcp open indy
  5132. 5987/tcp open wbem-rmi
  5133. 5988/tcp open wbem-http
  5134. 5989/tcp open wbem-https
  5135. 5998/tcp open ncd-diag
  5136. 5999/tcp open ncd-conf
  5137. 6000/tcp open X11
  5138. 6001/tcp open X11:1
  5139. 6002/tcp open X11:2
  5140. 6003/tcp open X11:3
  5141. 6004/tcp open X11:4
  5142. 6005/tcp open X11:5
  5143. 6006/tcp open X11:6
  5144. 6007/tcp open X11:7
  5145. 6009/tcp open X11:9
  5146. 6025/tcp open x11
  5147. 6059/tcp open X11:59
  5148. 6100/tcp open synchronet-db
  5149. 6101/tcp open backupexec
  5150. 6106/tcp open isdninfo
  5151. 6112/tcp open dtspc
  5152. 6123/tcp open backup-express
  5153. 6129/tcp open unknown
  5154. 6156/tcp open unknown
  5155. 6346/tcp open gnutella
  5156. 6389/tcp open clariion-evr01
  5157. 6502/tcp open netop-rc
  5158. 6510/tcp open mcer-port
  5159. 6543/tcp open mythtv
  5160. 6547/tcp open powerchuteplus
  5161. 6565/tcp open unknown
  5162. 6566/tcp open sane-port
  5163. 6567/tcp open esp
  5164. 6580/tcp open parsec-master
  5165. 6646/tcp open unknown
  5166. 6666/tcp open irc
  5167. 6667/tcp open irc
  5168. 6668/tcp open irc
  5169. 6669/tcp open irc
  5170. 6689/tcp open tsa
  5171. 6692/tcp open unknown
  5172. 6699/tcp open napster
  5173. 6779/tcp open unknown
  5174. 6788/tcp open smc-http
  5175. 6789/tcp open ibm-db2-admin
  5176. 6792/tcp open unknown
  5177. 6839/tcp open unknown
  5178. 6881/tcp open bittorrent-tracker
  5179. 6901/tcp open jetstream
  5180. 6969/tcp open acmsoda
  5181. 7000/tcp open afs3-fileserver
  5182. 7001/tcp open afs3-callback
  5183. 7002/tcp open afs3-prserver
  5184. 7004/tcp open afs3-kaserver
  5185. 7007/tcp open afs3-bos
  5186. 7019/tcp open doceri-ctl
  5187. 7025/tcp open vmsvc-2
  5188. 7070/tcp open realserver
  5189. 7100/tcp open font-service
  5190. 7103/tcp open unknown
  5191. 7106/tcp open unknown
  5192. 7200/tcp open fodms
  5193. 7201/tcp open dlip
  5194. 7402/tcp open rtps-dd-mt
  5195. 7435/tcp open unknown
  5196. 7443/tcp open oracleas-https
  5197. 7496/tcp open unknown
  5198. 7512/tcp open unknown
  5199. 7625/tcp open unknown
  5200. 7627/tcp open soap-http
  5201. 7676/tcp open imqbrokerd
  5202. 7741/tcp open scriptview
  5203. 7777/tcp open cbt
  5204. 7778/tcp open interwise
  5205. 7800/tcp open asr
  5206. 7911/tcp open unknown
  5207. 7920/tcp open unknown
  5208. 7921/tcp open unknown
  5209. 7937/tcp open nsrexecd
  5210. 7938/tcp open lgtomapper
  5211. 7999/tcp open irdmi2
  5212. 8000/tcp open http-alt
  5213. 8001/tcp open vcom-tunnel
  5214. 8002/tcp open teradataordbms
  5215. 8007/tcp open ajp12
  5216. 8008/tcp open http
  5217. 8009/tcp open ajp13
  5218. 8010/tcp open xmpp
  5219. 8011/tcp open unknown
  5220. 8021/tcp open ftp-proxy
  5221. 8022/tcp open oa-system
  5222. 8031/tcp open unknown
  5223. 8042/tcp open fs-agent
  5224. 8045/tcp open unknown
  5225. 8080/tcp open http-proxy
  5226. 8081/tcp open blackice-icecap
  5227. 8082/tcp open blackice-alerts
  5228. 8083/tcp open us-srv
  5229. 8084/tcp open unknown
  5230. 8085/tcp open unknown
  5231. 8086/tcp open d-s-n
  5232. 8087/tcp open simplifymedia
  5233. 8088/tcp open radan-http
  5234. 8089/tcp open unknown
  5235. 8090/tcp open opsmessaging
  5236. 8093/tcp open unknown
  5237. 8099/tcp open unknown
  5238. 8100/tcp open xprint-server
  5239. 8180/tcp open unknown
  5240. 8181/tcp open intermapper
  5241. 8192/tcp open sophos
  5242. 8193/tcp open sophos
  5243. 8194/tcp open sophos
  5244. 8200/tcp open trivnet1
  5245. 8222/tcp open unknown
  5246. 8254/tcp open unknown
  5247. 8290/tcp open unknown
  5248. 8291/tcp open unknown
  5249. 8292/tcp open blp3
  5250. 8300/tcp open tmi
  5251. 8333/tcp open bitcoin
  5252. 8383/tcp open m2mservices
  5253. 8400/tcp open cvd
  5254. 8402/tcp open abarsd
  5255. 8443/tcp open https-alt
  5256. 8500/tcp open fmtp
  5257. 8600/tcp open asterix
  5258. 8649/tcp open unknown
  5259. 8651/tcp open unknown
  5260. 8652/tcp open unknown
  5261. 8654/tcp open unknown
  5262. 8701/tcp open unknown
  5263. 8800/tcp open sunwebadmin
  5264. 8873/tcp open dxspider
  5265. 8888/tcp open sun-answerbook
  5266. 8899/tcp open ospf-lite
  5267. 8994/tcp open unknown
  5268. 9000/tcp open cslistener
  5269. 9001/tcp open tor-orport
  5270. 9002/tcp open dynamid
  5271. 9003/tcp open unknown
  5272. 9009/tcp open pichat
  5273. 9010/tcp open sdr
  5274. 9011/tcp open unknown
  5275. 9040/tcp open tor-trans
  5276. 9050/tcp open tor-socks
  5277. 9071/tcp open unknown
  5278. 9080/tcp open glrpc
  5279. 9081/tcp open cisco-aqos
  5280. 9090/tcp open zeus-admin
  5281. 9091/tcp open xmltec-xmlmail
  5282. 9099/tcp open unknown
  5283. 9100/tcp open jetdirect
  5284. 9101/tcp open jetdirect
  5285. 9102/tcp open jetdirect
  5286. 9103/tcp open jetdirect
  5287. 9110/tcp open unknown
  5288. 9111/tcp open DragonIDSConsole
  5289. 9200/tcp open wap-wsp
  5290. 9207/tcp open wap-vcal-s
  5291. 9220/tcp open unknown
  5292. 9290/tcp open unknown
  5293. 9415/tcp open unknown
  5294. 9418/tcp open git
  5295. 9485/tcp open unknown
  5296. 9500/tcp open ismserver
  5297. 9502/tcp open unknown
  5298. 9503/tcp open unknown
  5299. 9535/tcp open man
  5300. 9575/tcp open unknown
  5301. 9593/tcp open cba8
  5302. 9594/tcp open msgsys
  5303. 9595/tcp open pds
  5304. 9618/tcp open condor
  5305. 9666/tcp open zoomcp
  5306. 9876/tcp open sd
  5307. 9877/tcp open unknown
  5308. 9878/tcp open kca-service
  5309. 9898/tcp open monkeycom
  5310. 9900/tcp open iua
  5311. 9917/tcp open unknown
  5312. 9929/tcp open nping-echo
  5313. 9943/tcp open unknown
  5314. 9944/tcp open unknown
  5315. 9968/tcp open unknown
  5316. 9998/tcp open distinct32
  5317. 9999/tcp open abyss
  5318. 10000/tcp open snet-sensor-mgmt
  5319. 10001/tcp open scp-config
  5320. 10002/tcp open documentum
  5321. 10003/tcp open documentum_s
  5322. 10004/tcp open emcrmirccd
  5323. 10009/tcp open swdtp-sv
  5324. 10010/tcp open rxapi
  5325. 10012/tcp open unknown
  5326. 10024/tcp open unknown
  5327. 10025/tcp open unknown
  5328. 10082/tcp open amandaidx
  5329. 10180/tcp open unknown
  5330. 10215/tcp open unknown
  5331. 10243/tcp open unknown
  5332. 10566/tcp open unknown
  5333. 10616/tcp open unknown
  5334. 10617/tcp open unknown
  5335. 10621/tcp open unknown
  5336. 10626/tcp open unknown
  5337. 10628/tcp open unknown
  5338. 10629/tcp open unknown
  5339. 10778/tcp open unknown
  5340. 11110/tcp open sgi-soap
  5341. 11111/tcp open vce
  5342. 11967/tcp open sysinfo-sp
  5343. 12000/tcp open cce4x
  5344. 12174/tcp open unknown
  5345. 12265/tcp open unknown
  5346. 12345/tcp open netbus
  5347. 13456/tcp open unknown
  5348. 13722/tcp open netbackup
  5349. 13782/tcp open netbackup
  5350. 13783/tcp open netbackup
  5351. 14000/tcp open scotty-ft
  5352. 14238/tcp open unknown
  5353. 14441/tcp open unknown
  5354. 14442/tcp open unknown
  5355. 15000/tcp open hydap
  5356. 15002/tcp open onep-tls
  5357. 15003/tcp open unknown
  5358. 15004/tcp open unknown
  5359. 15660/tcp open bex-xr
  5360. 15742/tcp open unknown
  5361. 16000/tcp open fmsas
  5362. 16001/tcp open fmsascon
  5363. 16012/tcp open unknown
  5364. 16016/tcp open unknown
  5365. 16018/tcp open unknown
  5366. 16080/tcp open osxwebadmin
  5367. 16113/tcp open unknown
  5368. 16992/tcp open amt-soap-http
  5369. 16993/tcp open amt-soap-https
  5370. 17877/tcp open unknown
  5371. 17988/tcp open unknown
  5372. 18040/tcp open unknown
  5373. 18101/tcp open unknown
  5374. 18988/tcp open unknown
  5375. 19101/tcp open unknown
  5376. 19283/tcp open keysrvr
  5377. 19315/tcp open keyshadow
  5378. 19350/tcp open unknown
  5379. 19780/tcp open unknown
  5380. 19801/tcp open unknown
  5381. 19842/tcp open unknown
  5382. 20000/tcp open dnp
  5383. 20005/tcp open btx
  5384. 20031/tcp open unknown
  5385. 20221/tcp open unknown
  5386. 20222/tcp open ipulse-ics
  5387. 20828/tcp open unknown
  5388. 21571/tcp open unknown
  5389. 22939/tcp open unknown
  5390. 23502/tcp open unknown
  5391. 24444/tcp open unknown
  5392. 24800/tcp open unknown
  5393. 25734/tcp open unknown
  5394. 25735/tcp open unknown
  5395. 26214/tcp open unknown
  5396. 27000/tcp open flexlm0
  5397. 27352/tcp open unknown
  5398. 27353/tcp open unknown
  5399. 27355/tcp open unknown
  5400. 27356/tcp open unknown
  5401. 27715/tcp open unknown
  5402. 28201/tcp open unknown
  5403. 30000/tcp open ndmps
  5404. 30718/tcp open unknown
  5405. 30951/tcp open unknown
  5406. 31038/tcp open unknown
  5407. 31337/tcp open Elite
  5408. 32768/tcp open filenet-tms
  5409. 32769/tcp open filenet-rpc
  5410. 32770/tcp open sometimes-rpc3
  5411. 32771/tcp open sometimes-rpc5
  5412. 32772/tcp open sometimes-rpc7
  5413. 32773/tcp open sometimes-rpc9
  5414. 32774/tcp open sometimes-rpc11
  5415. 32775/tcp open sometimes-rpc13
  5416. 32776/tcp open sometimes-rpc15
  5417. 32777/tcp open sometimes-rpc17
  5418. 32778/tcp open sometimes-rpc19
  5419. 32779/tcp open sometimes-rpc21
  5420. 32780/tcp open sometimes-rpc23
  5421. 32781/tcp open unknown
  5422. 32782/tcp open unknown
  5423. 32783/tcp open unknown
  5424. 32784/tcp open unknown
  5425. 32785/tcp open unknown
  5426. 33354/tcp open unknown
  5427. 33899/tcp open unknown
  5428. 34571/tcp open unknown
  5429. 34572/tcp open unknown
  5430. 34573/tcp open unknown
  5431. 35500/tcp open unknown
  5432. 38292/tcp open landesk-cba
  5433. 40193/tcp open unknown
  5434. 40911/tcp open unknown
  5435. 41511/tcp open unknown
  5436. 42510/tcp open caerpc
  5437. 44176/tcp open unknown
  5438. 44442/tcp open coldfusion-auth
  5439. 44443/tcp open coldfusion-auth
  5440. 44501/tcp open unknown
  5441. 45100/tcp open unknown
  5442. 48080/tcp open unknown
  5443. 49152/tcp open unknown
  5444. 49153/tcp open unknown
  5445. 49154/tcp open unknown
  5446. 49155/tcp open unknown
  5447. 49156/tcp open unknown
  5448. 49157/tcp open unknown
  5449. 49158/tcp open unknown
  5450. 49159/tcp open unknown
  5451. 49160/tcp open unknown
  5452. 49161/tcp open unknown
  5453. 49163/tcp open unknown
  5454. 49165/tcp open unknown
  5455. 49167/tcp open unknown
  5456. 49175/tcp open unknown
  5457. 49176/tcp open unknown
  5458. 49400/tcp open compaqdiag
  5459. 49999/tcp open unknown
  5460. 50000/tcp open ibm-db2
  5461. 50001/tcp open unknown
  5462. 50002/tcp open iiimsf
  5463. 50003/tcp open unknown
  5464. 50006/tcp open unknown
  5465. 50300/tcp open unknown
  5466. 50389/tcp open unknown
  5467. 50500/tcp open unknown
  5468. 50636/tcp open unknown
  5469. 50800/tcp open unknown
  5470. 51103/tcp open unknown
  5471. 51493/tcp open unknown
  5472. 52673/tcp open unknown
  5473. 52822/tcp open unknown
  5474. 52848/tcp open unknown
  5475. 52869/tcp open unknown
  5476. 54045/tcp open unknown
  5477. 54328/tcp open unknown
  5478. 55055/tcp open unknown
  5479. 55056/tcp open unknown
  5480. 55555/tcp open unknown
  5481. 55600/tcp open unknown
  5482. 56737/tcp open unknown
  5483. 56738/tcp open unknown
  5484. 57294/tcp open unknown
  5485. 57797/tcp open unknown
  5486. 58080/tcp open unknown
  5487. 60020/tcp open unknown
  5488. 60443/tcp open unknown
  5489. 61532/tcp open unknown
  5490. 61900/tcp open unknown
  5491. 62078/tcp open iphone-sync
  5492. 63331/tcp open unknown
  5493. 64623/tcp open unknown
  5494. 64680/tcp open unknown
  5495. 65000/tcp open unknown
  5496. 65129/tcp open unknown
  5497. 65389/tcp open unknown
  5498.  
  5499. Nmap scan report for server-52-85-249-48.ams50.r.cloudfront.net (52.85.249.48)
  5500. Host is up (0.14s latency).
  5501. Not shown: 998 filtered ports
  5502. PORT STATE SERVICE
  5503. 80/tcp open http
  5504. 443/tcp open https
  5505.  
  5506. Nmap scan report for pD9F911C3.dip0.t-ipconnect.de (217.249.17.195)
  5507. Host is up (0.14s latency).
  5508. Not shown: 996 filtered ports
  5509. PORT STATE SERVICE
  5510. 113/tcp closed ident
  5511. 1080/tcp closed socks
  5512. 5060/tcp open sip
  5513. 8080/tcp open http-proxy
  5514.  
  5515. Nmap scan report for dslb-094-221-108-070.094.221.pools.vodafone-ip.de (94.221.108.70)
  5516. Host is up (0.13s latency).
  5517. Not shown: 988 filtered ports
  5518. PORT STATE SERVICE
  5519. 80/tcp open http
  5520. 81/tcp open hosts2-ns
  5521. 85/tcp closed mit-ml-dev
  5522. 113/tcp closed ident
  5523. 443/tcp open https
  5524. 1025/tcp open NFS-or-IIS
  5525. 1026/tcp open LSA-or-nterm
  5526. 1027/tcp open IIS
  5527. 1028/tcp open unknown
  5528. 1030/tcp open iad1
  5529. 1080/tcp closed socks
  5530. 9000/tcp open cslistener
  5531.  
  5532. Nmap scan report for 92.46.35.19
  5533. Host is up (0.24s latency).
  5534. Not shown: 980 closed ports
  5535. PORT STATE SERVICE
  5536. 21/tcp open ftp
  5537. 23/tcp open telnet
  5538. 135/tcp filtered msrpc
  5539. 139/tcp filtered netbios-ssn
  5540. 301/tcp filtered unknown
  5541. 554/tcp open rtsp
  5542. 1026/tcp filtered LSA-or-nterm
  5543. 1027/tcp filtered IIS
  5544. 1028/tcp filtered unknown
  5545. 1029/tcp filtered ms-lsa
  5546. 1030/tcp filtered iad1
  5547. 1031/tcp filtered iad2
  5548. 1032/tcp filtered iad3
  5549. 1033/tcp filtered netinfo
  5550. 1034/tcp filtered zincite-a
  5551. 1035/tcp filtered multidropper
  5552. 1935/tcp open rtmp
  5553. 6000/tcp open X11
  5554. 8080/tcp open http-proxy
  5555. 49152/tcp open unknown
  5556.  
  5557. Nmap scan report for host-148-98-107.ufinet.com.pa (186.148.98.107)
  5558. Host is up (0.10s latency).
  5559. Not shown: 996 closed ports
  5560. PORT STATE SERVICE
  5561. 21/tcp open ftp
  5562. 80/tcp open http
  5563. 554/tcp open rtsp
  5564. 49152/tcp open unknown
  5565.  
  5566. Nmap scan report for 184.67.115.38
  5567. Host is up (0.13s latency).
  5568. Not shown: 993 filtered ports
  5569. PORT STATE SERVICE
  5570. 22/tcp open ssh
  5571. 80/tcp open http
  5572. 443/tcp open https
  5573. 8080/tcp open http-proxy
  5574. 8081/tcp open blackice-icecap
  5575. 8443/tcp open https-alt
  5576. 30000/tcp open ndmps
  5577.  
  5578. Nmap scan report for 174.138.106.239
  5579. Host is up (0.14s latency).
  5580. Not shown: 997 filtered ports
  5581. PORT STATE SERVICE
  5582. 22/tcp open ssh
  5583. 80/tcp open http
  5584. 443/tcp open https
  5585.  
  5586. Nmap scan report for 200-91-44-209.avz.cl (200.91.44.209)
  5587. Host is up (0.25s latency).
  5588. Not shown: 997 closed ports
  5589. PORT STATE SERVICE
  5590. 80/tcp open http
  5591. 443/tcp open https
  5592. 54045/tcp filtered unknown
  5593.  
  5594. Nmap scan report for 185.25.52.138
  5595. Host is up (0.14s latency).
  5596. Not shown: 994 closed ports
  5597. PORT STATE SERVICE
  5598. 22/tcp filtered ssh
  5599. 80/tcp open http
  5600. 82/tcp filtered xfer
  5601. 443/tcp open https
  5602. 8080/tcp open http-proxy
  5603. 10000/tcp open snet-sensor-mgmt
  5604.  
  5605. Nmap scan report for ip254-99.overijssel.nl (194.104.99.254)
  5606. Host is up (0.15s latency).
  5607. Not shown: 997 filtered ports
  5608. PORT STATE SERVICE
  5609. 80/tcp open http
  5610. 443/tcp open https
  5611. 8080/tcp closed http-proxy
  5612.  
  5613. Nmap scan report for ip139.ip-54-36-33.eu (54.36.33.139)
  5614. Host is up (0.12s latency).
  5615. Not shown: 987 filtered ports
  5616. PORT STATE SERVICE
  5617. 20/tcp closed ftp-data
  5618. 21/tcp open ftp
  5619. 22/tcp open ssh
  5620. 25/tcp open smtp
  5621. 53/tcp open domain
  5622. 80/tcp open http
  5623. 110/tcp open pop3
  5624. 143/tcp open imap
  5625. 443/tcp open https
  5626. 465/tcp open smtps
  5627. 587/tcp open submission
  5628. 993/tcp open imaps
  5629. 995/tcp open pop3s
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement