Scan report for "149.106.172.26"

Port scan (nmap -sV -p 21,22,25,80,110,143,443,445 149.106.172.26)
Starting Nmap 7.80 ( https://nmap.org ) at 2024-03-28 09:43 EDT
Nmap scan report for 149.106.172.26
Host is up (0.12s latency).

PORT    STATE    SERVICE      VERSION
21/tcp  filtered ftp
22/tcp  filtered ssh
25/tcp  filtered smtp
80/tcp  open     http         Server
110/tcp filtered pop3
143/tcp filtered imap
443/tcp open     ssl/http     Microsoft IIS httpd 10.0
445/tcp filtered microsoft-ds
1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service :
SF-Port80-TCP:V=7.80%I=7%D=3/28%Time=660573FA%P=x86_64-pc-linux-gnu%r(HTTP
SF:Options,13C,"HTTP/1\.0\x20302\x20Found\r\nLocation:\x20/weblogin\.htm\r
SF:\nX-Content-Type-Options:\x20nosniff\r\nX-XSS-Protection:\x201;\x20mode
SF:=block\r\nX-Frame-Options:\x20SAMEORIGIN\r\nCache-Control:\x20no-cache,
SF:\x20no-store,\x20must-revalidate\r\nExpires:\x20-1\r\nPragma:\x20no-cac
SF:he\r\nContent-Length:\x200\r\nConnection:\x20close\r\nDate:\x20Thu,\x20
SF:28\x20Mar\x202024\x2014:43:21\x20GMT\r\nServer:\x20Server\r\n\r\n")%r(R
SF:TSPRequest,149,"HTTP/1\.0\x20400\x20Bad\x20Request\r\nContent-Type:\x20
SF:text/html\r\nContent-Length:\x20183\r\nConnection:\x20close\r\nDate:\x2
SF:0Thu,\x2028\x20Mar\x202024\x2014:43:21\x20GMT\r\nServer:\x20Server\r\n\
SF:r\n<\?xml\x20version=\"1\.0\"\x20encoding=\"iso-8859-1\"\?>\n<!DOCTYPE\
SF:x20html>\n<html\x20lang=\"en\">\n\x20<head>\n\x20\x20<title>400\x20-\x2
SF:0Bad\x20Request</title>\n\x20</head>\n\x20<body>\n\x20\x20<h1>400\x20-\
SF:x20Bad\x20Request</h1>\n\x20</body>\n</html>\n")%r(FourOhFourRequest,13
SF:C,"HTTP/1\.0\x20302\x20Found\r\nLocation:\x20/weblogin\.htm\r\nX-Conten
SF:t-Type-Options:\x20nosniff\r\nX-XSS-Protection:\x201;\x20mode=block\r\n
SF:X-Frame-Options:\x20SAMEORIGIN\r\nCache-Control:\x20no-cache,\x20no-sto
SF:re,\x20must-revalidate\r\nExpires:\x20-1\r\nPragma:\x20no-cache\r\nCont
SF:ent-Length:\x200\r\nConnection:\x20close\r\nDate:\x20Thu,\x2028\x20Mar\
SF:x202024\x2014:43:27\x20GMT\r\nServer:\x20Server\r\n\r\n")%r(GenericLine
SF:s,149,"HTTP/1\.0\x20400\x20Bad\x20Request\r\nContent-Type:\x20text/html
SF:\r\nContent-Length:\x20183\r\nConnection:\x20close\r\nDate:\x20Thu,\x20
SF:28\x20Mar\x202024\x2014:43:27\x20GMT\r\nServer:\x20Server\r\n\r\n<\?xml
SF:\x20version=\"1\.0\"\x20encoding=\"iso-8859-1\"\?>\n<!DOCTYPE\x20html>\
SF:n<html\x20lang=\"en\">\n\x20<head>\n\x20\x20<title>400\x20-\x20Bad\x20R
SF:equest</title>\n\x20</head>\n\x20<body>\n\x20\x20<h1>400\x20-\x20Bad\x2
SF:0Request</h1>\n\x20</body>\n</html>\n")%r(SIPOptions,149,"HTTP/1\.0\x20
SF:400\x20Bad\x20Request\r\nContent-Type:\x20text/html\r\nContent-Length:\
SF:x20183\r\nConnection:\x20close\r\nDate:\x20Thu,\x2028\x20Mar\x202024\x2
SF:014:44:30\x20GMT\r\nServer:\x20Server\r\n\r\n<\?xml\x20version=\"1\.0\"
SF:\x20encoding=\"iso-8859-1\"\?>\n<!DOCTYPE\x20html>\n<html\x20lang=\"en\
SF:">\n\x20<head>\n\x20\x20<title>400\x20-\x20Bad\x20Request</title>\n\x20
SF:</head>\n\x20<body>\n\x20\x20<h1>400\x20-\x20Bad\x20Request</h1>\n\x20<
SF:/body>\n</html>\n");
Service Info: OS: Windows; CPE: cpe:/o:microsoft:windows

Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 144.95 seconds
Color Scheme
Target
Scan type
Port scan
Nmap Command
nmap -sV -p 21,22,25,80,110,143,443,445 149.106.172.26
Scan date
28 Mar 2024 09:43
API - Scan ID
Copy scan report
Download report
Remove scan result
$
Total scans
Enter domain name or IP address and select scan method. After scan finished you get Nmap scan result for your target.
Some firewalls blocks Nmap scans. For get true positive results add nmap.online IP addresses (91.214.64.186-91.214.64.187) to the whitelist
Scan Options: [scan_type] of [scan_block] with an [scan_output]. Change Options
Visibility:
Scan type:

Options

Scan block:
Output:
Schedule scan:
Schedule scan (GMT-4)