Scan report for "92.27.115.18"
Port scan (nmap -sV -p 21,22,25,80,110,143,443,445 92.27.115.18)
Starting Nmap 7.80 ( https://nmap.org ) at 2024-01-25 09:21 EST Nmap scan report for host-92-27-115-18.static.as13285.net (92.27.115.18) Host is up (0.15s latency). PORT STATE SERVICE VERSION 21/tcp open ftp vsftpd 3.0.2 22/tcp filtered ssh 25/tcp filtered smtp 80/tcp open http 110/tcp filtered pop3 143/tcp filtered imap 443/tcp filtered https 445/tcp filtered microsoft-ds 1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service : SF-Port80-TCP:V=7.80%I=7%D=1/25%Time=65B26E73%P=x86_64-pc-linux-gnu%r(GetR SF:equest,110,"HTTP/1\.1\x20301\x20Moved\x20Permanently\r\nX-Frame-Options SF::\x20SAMEORIGIN\r\nContent-Security-Policy:\x20frame-ancestors\x20'self SF:'\r\nX-XSS-Protection:\x201;\x20mode=block\r\nStrict-Transport-Security SF::\x20max-age=15552000\r\nlocation:\x20https://:8443/\r\nDate:\x20Thu,\x SF:2025\x20Jan\x202024\x2014:21:39\x20GMT\r\nConnection:\x20close\r\n\r\n" SF:)%r(HTTPOptions,110,"HTTP/1\.1\x20301\x20Moved\x20Permanently\r\nX-Fram SF:e-Options:\x20SAMEORIGIN\r\nContent-Security-Policy:\x20frame-ancestors SF:\x20'self'\r\nX-XSS-Protection:\x201;\x20mode=block\r\nStrict-Transport SF:-Security:\x20max-age=15552000\r\nlocation:\x20https://:8443/\r\nDate:\ SF:x20Thu,\x2025\x20Jan\x202024\x2014:21:39\x20GMT\r\nConnection:\x20close SF:\r\n\r\n")%r(RTSPRequest,110,"HTTP/1\.1\x20301\x20Moved\x20Permanently\ SF:r\nX-Frame-Options:\x20SAMEORIGIN\r\nContent-Security-Policy:\x20frame- SF:ancestors\x20'self'\r\nX-XSS-Protection:\x201;\x20mode=block\r\nStrict- SF:Transport-Security:\x20max-age=15552000\r\nlocation:\x20https://:8443/\ SF:r\nDate:\x20Thu,\x2025\x20Jan\x202024\x2014:21:40\x20GMT\r\nConnection: SF:\x20close\r\n\r\n")%r(X11Probe,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r SF:\nConnection:\x20close\r\n\r\n")%r(FourOhFourRequest,133,"HTTP/1\.1\x20 SF:301\x20Moved\x20Permanently\r\nX-Frame-Options:\x20SAMEORIGIN\r\nConten SF:t-Security-Policy:\x20frame-ancestors\x20'self'\r\nX-XSS-Protection:\x2 SF:01;\x20mode=block\r\nStrict-Transport-Security:\x20max-age=15552000\r\n SF:location:\x20https://:8443/nice%20ports%2C/Tri%6Eity\.txt%2ebak\r\nDate SF::\x20Thu,\x2025\x20Jan\x202024\x2014:21:40\x20GMT\r\nConnection:\x20clo SF:se\r\n\r\n")%r(RPCCheck,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConne SF:ction:\x20close\r\n\r\n")%r(DNSVersionBindReqTCP,2F,"HTTP/1\.1\x20400\x SF:20Bad\x20Request\r\nConnection:\x20close\r\n\r\n")%r(DNSStatusRequestTC SF:P,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnection:\x20close\r\n\r\ SF:n")%r(Help,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnection:\x20clo SF:se\r\n\r\n")%r(SSLSessionReq,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\n SF:Connection:\x20close\r\n\r\n"); Service Info: OS: Unix Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 23.46 seconds
Color Scheme
- Target
-
Scan type
Port scan
-
Nmap Command
nmap -sV -p 21,22,25,80,110,143,443,445 92.27.115.18
-
Scan date
25 Jan 2024 09:21
- API - Scan ID
-
Copy scan report
- Download report
- Remove scan result
- Total scans