Scan report for "79.96.38.17"

Port scan (nmap -sV -p 21,22,25,80,110,143,443,445 79.96.38.17)
Starting Nmap 7.80 ( https://nmap.org ) at 2024-06-11 13:45 EDT
Nmap scan report for cloudserver060469.home.pl (79.96.38.17)
Host is up (0.13s latency).

PORT    STATE    SERVICE      VERSION
21/tcp  open     ftp
22/tcp  filtered ssh
25/tcp  open     smtp         Postfix smtpd
80/tcp  open     http         IdeaWebServer httpd 6.1.0
110/tcp open     pop3         Dovecot pop3d
143/tcp open     imap         Dovecot imapd
443/tcp open     ssl/http     IdeaWebServer httpd 6.1.0
445/tcp filtered microsoft-ds
1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service :
SF-Port21-TCP:V=7.80%I=7%D=6/11%Time=66688D3B%P=x86_64-pc-linux-gnu%r(NULL
SF:,47,"220-Idea\x20FTP\x20Server\x206\.1\.0\x20\(erdmedia\.home\.pl\)\x20
SF:\[79\.96\.38\.17\]\r\n220\x20Ready\r\n")%r(GenericLines,47,"220-Idea\x2
SF:0FTP\x20Server\x206\.1\.0\x20\(erdmedia\.home\.pl\)\x20\[79\.96\.38\.17
SF:\]\r\n220\x20Ready\r\n")%r(Help,25E,"220-Idea\x20FTP\x20Server\x206\.1\
SF:.0\x20\(erdmedia\.home\.pl\)\x20\[79\.96\.38\.17\]\r\n220\x20Ready\r\n2
SF:14-The\x20following\x20commands\x20are\x20recognized\x20\(\*\x20=>'s\x2
SF:0unimplemented\)\r\n\x20\x20\x20\x20ABOR\x20\x20\x20\x20ACCT\*\x20\x20\
SF:x20ADAT\*\x20\x20\x20ALLO\x20\x20\x20\x20APPE\x20\x20\x20\x20AUTH\x20\x
SF:20\x20\x20CCC\x20\*\x20\x20\x20CDUP\x20\r\n\x20\x20\x20\x20CONF\*\x20\x
SF:20\x20CWD\x20\x20\x20\x20\x20DELE\x20\x20\x20\x20ENC\x20\*\x20\x20\x20E
SF:PRT\x20\x20\x20\x20EPSV\x20\x20\x20\x20FEAT\x20\x20\x20\x20HELP\x20\r\n
SF:\x20\x20\x20\x20LIST\x20\x20\x20\x20MDTM\x20\x20\x20\x20MFF\x20\x20\x20
SF:\x20\x20MFMT\x20\x20\x20\x20MIC\x20\*\x20\x20\x20MKD\x20\x20\x20\x20\x2
SF:0MLSD\x20\x20\x20\x20MLST\x20\r\n\x20\x20\x20\x20MODE\x20\x20\x20\x20NL
SF:ST\x20\x20\x20\x20NOOP\x20\x20\x20\x20OPTS\x20\x20\x20\x20PASS\x20\x20\
SF:x20\x20PASV\x20\x20\x20\x20PBSZ\x20\x20\x20\x20PORT\x20\r\n\x20\x20\x20
SF:\x20PROT\x20\x20\x20\x20PWD\x20\x20\x20\x20\x20QUIT\x20\x20\x20\x20REIN
SF:\*\x20\x20\x20REST\x20\x20\x20\x20RETR\x20\x20\x20\x20RMD\x20\x20\x20\x
SF:20\x20RNFR\x20\r\n\x20\x20\x20\x20RNTO\x20\x20\x20\x20SITE\x20\x20\x20\
SF:x20SIZE\x20\x20\x20\x20SMNT\*\x20\x20\x20STAT\*\x20\x20\x20STOR\x20\x20
SF:\x20\x20STOU\*\x20\x20\x20STRU\x20\r\n214\x20SYST\x20\x20\x20\x20TYPE\x
SF:20\x20\x20\x20USER\x20\x20\x20\x20XCUP\x20\x20\x20\x20XCWD\x20\x20\x20\
SF:x20XMKD\x20\x20\x20\x20XPWD\x20\x20\x20\x20XRMD\x20\r\n")%r(SSLSessionR
SF:eq,69,"220-Idea\x20FTP\x20Server\x206\.1\.0\x20\(erdmedia\.home\.pl\)\x
SF:20\[79\.96\.38\.17\]\r\n220\x20Ready\r\n500\x20'\x16\x03':\x20command\x
SF:20not\x20understood\r\n")%r(SMBProgNeg,47,"220-Idea\x20FTP\x20Server\x2
SF:06\.1\.0\x20\(erdmedia\.home\.pl\)\x20\[79\.96\.38\.17\]\r\n220\x20Read
SF:y\r\n");

Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 34.38 seconds
Color Scheme
Target
Scan type
Port scan
Nmap Command
nmap -sV -p 21,22,25,80,110,143,443,445 79.96.38.17
Scan date
11 Jun 2024 13:45
API - Scan ID
Copy scan report
Download report
Remove scan result
$
Enter domain name or IP address and select scan method. After scan finished you get Nmap scan result for your target.
Some firewalls blocks Nmap scans. For get true positive results add nmap.online IP addresses (91.214.64.186-91.214.64.187) to the whitelist
Scan Options: [scan_type] of [scan_block] with an [scan_output]. Change Options
Visibility:
Scan type:

Options

Scan block:
Output:
Schedule scan:
Schedule scan (GMT-4)