Starting Nmap 7.80 ( https://nmap.org ) at 2024-02-13 14:31 EST Nmap scan report for 117.50.16.243 Host is up (0.22s latency). Not shown: 95 closed ports PORT STATE SERVICE 80/tcp open http 443/tcp open https 445/tcp filtered microsoft-ds 5800/tcp filtered vnc-http 5900/tcp filtered vnc Nmap done: 1 IP address (1 host up) scanned in 3.73 seconds