Escanear informe para "194.140.216.204"
Escaneo de puertos (nmap -sV -p 21,22,25,80,110,143,443,445 194.140.216.204)
Starting Nmap 7.80 ( https://nmap.org ) at 2024-10-02 19:57 EDT Nmap scan report for ptr204.highnet.com (194.140.216.204) Host is up (0.12s latency). PORT STATE SERVICE VERSION 21/tcp filtered ftp 22/tcp filtered ssh 25/tcp filtered smtp 80/tcp open http 110/tcp filtered pop3 143/tcp filtered imap 443/tcp filtered https 445/tcp filtered microsoft-ds 1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service : SF-Port80-TCP:V=7.80%I=7%D=10/2%Time=66FDDDEC%P=x86_64-pc-linux-gnu%r(GetR SF:equest,263,"HTTP/1\.0\x20400\x20Bad\x20Request\r\nDate:\x20Wed,\x2002\x SF:20Oct\x202024\x2023:57:32\x20GMT\r\nConnection:\x20close\r\nContent-Typ SF:e:\x20text/html;\x20charset=utf-8\r\nX-Frame-Options:\x20SAMEORIGIN\r\n SF:Content-Security-Policy:\x20frame-ancestors\x20'self';\x20object-src\x2 SF:0'self';\x20script-src\x20'self'\x20https:\x20\x20'unsafe-eval'\x20'uns SF:afe-inline'\x20blob:;\r\nX-XSS-Protection:\x201;\x20mode=block\r\nX-Con SF:tent-Type-Options:\x20nosniff\r\nStrict-Transport-Security:\x20max-age= SF:31536000\r\n\r\n<!DOCTYPE\x20HTML\x20PUBLIC\x20\"-//IETF//DTD\x20HTML\x SF:202\.0//EN\">\n<HTML><HEAD>\n<TITLE>400\x20Bad\x20Request</TITLE>\n</HE SF:AD><BODY>\n<H1>Bad\x20Request</H1>\nYour\x20browser\x20sent\x20a\x20req SF:uest\x20that\x20this\x20server\x20could\x20not\x20understand\.<P>\n</BO SF:DY></HTML>\n")%r(HTTPOptions,279,"HTTP/1\.0\x20405\x20Method\x20Not\x20 SF:Allowed\r\nDate:\x20Wed,\x2002\x20Oct\x202024\x2023:57:32\x20GMT\r\nAll SF:ow:\x20\r\nConnection:\x20close\r\nContent-Type:\x20text/html;\x20chars SF:et=utf-8\r\nX-Frame-Options:\x20SAMEORIGIN\r\nContent-Security-Policy:\ SF:x20frame-ancestors\x20'self';\x20object-src\x20'self';\x20script-src\x2 SF:0'self'\x20https:\x20\x20'unsafe-eval'\x20'unsafe-inline'\x20blob:;\r\n SF:X-XSS-Protection:\x201;\x20mode=block\r\nX-Content-Type-Options:\x20nos SF:niff\r\nStrict-Transport-Security:\x20max-age=31536000\r\n\r\n<!DOCTYPE SF:\x20HTML\x20PUBLIC\x20\"-//IETF//DTD\x20HTML\x202\.0//EN\">\n<HTML><HEA SF:D>\n<TITLE>405\x20Method\x20Not\x20Allowed</TITLE>\n</HEAD><BODY>\n<H1> SF:Method\x20Not\x20Allowed</H1>\nThe\x20requested\x20method\x20OPTIONS\x2 SF:0is\x20not\x20allowed\x20for\x20the\x20URL\x20/\.<P>\n</BODY></HTML>\n" SF:)%r(RTSPRequest,279,"HTTP/1\.0\x20405\x20Method\x20Not\x20Allowed\r\nDa SF:te:\x20Wed,\x2002\x20Oct\x202024\x2023:57:32\x20GMT\r\nAllow:\x20\r\nCo SF:nnection:\x20close\r\nContent-Type:\x20text/html;\x20charset=utf-8\r\nX SF:-Frame-Options:\x20SAMEORIGIN\r\nContent-Security-Policy:\x20frame-ance SF:stors\x20'self';\x20object-src\x20'self';\x20script-src\x20'self'\x20ht SF:tps:\x20\x20'unsafe-eval'\x20'unsafe-inline'\x20blob:;\r\nX-XSS-Protect SF:ion:\x201;\x20mode=block\r\nX-Content-Type-Options:\x20nosniff\r\nStric SF:t-Transport-Security:\x20max-age=31536000\r\n\r\n<!DOCTYPE\x20HTML\x20P SF:UBLIC\x20\"-//IETF//DTD\x20HTML\x202\.0//EN\">\n<HTML><HEAD>\n<TITLE>40 SF:5\x20Method\x20Not\x20Allowed</TITLE>\n</HEAD><BODY>\n<H1>Method\x20Not SF:\x20Allowed</H1>\nThe\x20requested\x20method\x20OPTIONS\x20is\x20not\x2 SF:0allowed\x20for\x20the\x20URL\x20/\.<P>\n</BODY></HTML>\n"); Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 22.46 seconds
Esquema de color
- Objetivo
-
Tipo de scaneado
Escaneo de puertos
-
Comando Nmap
nmap -sV -p 21,22,25,80,110,143,443,445 194.140.216.204
-
Fecha de escaneo
02 Oct 2024 19:57
- API - Scan ID
-
Copiar resultado de escaneo
- Descargar resultado
- Eliminar resultado de escaneo
- Escaneos totales