Scan report for "194.140.216.204"
Port scan (nmap -sV -p 21,22,25,80,110,143,443,445 194.140.216.204)
Starting Nmap 7.80 ( https://nmap.org ) at 2024-08-04 19:43 EDT Nmap scan report for ptr204.highnet.com (194.140.216.204) Host is up (0.12s latency). PORT STATE SERVICE VERSION 21/tcp filtered ftp 22/tcp filtered ssh 25/tcp filtered smtp 80/tcp open http 110/tcp filtered pop3 143/tcp filtered imap 443/tcp filtered https 445/tcp filtered microsoft-ds 1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service : SF-Port80-TCP:V=7.80%I=7%D=8/4%Time=66B0122E%P=x86_64-pc-linux-gnu%r(GetRe SF:quest,263,"HTTP/1\.0\x20400\x20Bad\x20Request\r\nDate:\x20Sun,\x2004\x2 SF:0Aug\x202024\x2023:43:42\x20GMT\r\nConnection:\x20close\r\nContent-Type SF::\x20text/html;\x20charset=utf-8\r\nX-Frame-Options:\x20SAMEORIGIN\r\nC SF:ontent-Security-Policy:\x20frame-ancestors\x20'self';\x20object-src\x20 SF:'self';\x20script-src\x20'self'\x20https:\x20\x20'unsafe-eval'\x20'unsa SF:fe-inline'\x20blob:;\r\nX-XSS-Protection:\x201;\x20mode=block\r\nX-Cont SF:ent-Type-Options:\x20nosniff\r\nStrict-Transport-Security:\x20max-age=3 SF:1536000\r\n\r\n<!DOCTYPE\x20HTML\x20PUBLIC\x20\"-//IETF//DTD\x20HTML\x2 SF:02\.0//EN\">\n<HTML><HEAD>\n<TITLE>400\x20Bad\x20Request</TITLE>\n</HEA SF:D><BODY>\n<H1>Bad\x20Request</H1>\nYour\x20browser\x20sent\x20a\x20requ SF:est\x20that\x20this\x20server\x20could\x20not\x20understand\.<P>\n</BOD SF:Y></HTML>\n")%r(HTTPOptions,279,"HTTP/1\.0\x20405\x20Method\x20Not\x20A SF:llowed\r\nDate:\x20Sun,\x2004\x20Aug\x202024\x2023:43:42\x20GMT\r\nAllo SF:w:\x20\r\nConnection:\x20close\r\nContent-Type:\x20text/html;\x20charse SF:t=utf-8\r\nX-Frame-Options:\x20SAMEORIGIN\r\nContent-Security-Policy:\x SF:20frame-ancestors\x20'self';\x20object-src\x20'self';\x20script-src\x20 SF:'self'\x20https:\x20\x20'unsafe-eval'\x20'unsafe-inline'\x20blob:;\r\nX SF:-XSS-Protection:\x201;\x20mode=block\r\nX-Content-Type-Options:\x20nosn SF:iff\r\nStrict-Transport-Security:\x20max-age=31536000\r\n\r\n<!DOCTYPE\ SF:x20HTML\x20PUBLIC\x20\"-//IETF//DTD\x20HTML\x202\.0//EN\">\n<HTML><HEAD SF:>\n<TITLE>405\x20Method\x20Not\x20Allowed</TITLE>\n</HEAD><BODY>\n<H1>M SF:ethod\x20Not\x20Allowed</H1>\nThe\x20requested\x20method\x20OPTIONS\x20 SF:is\x20not\x20allowed\x20for\x20the\x20URL\x20/\.<P>\n</BODY></HTML>\n") SF:%r(RTSPRequest,279,"HTTP/1\.0\x20405\x20Method\x20Not\x20Allowed\r\nDat SF:e:\x20Sun,\x2004\x20Aug\x202024\x2023:43:42\x20GMT\r\nAllow:\x20\r\nCon SF:nection:\x20close\r\nContent-Type:\x20text/html;\x20charset=utf-8\r\nX- SF:Frame-Options:\x20SAMEORIGIN\r\nContent-Security-Policy:\x20frame-ances SF:tors\x20'self';\x20object-src\x20'self';\x20script-src\x20'self'\x20htt SF:ps:\x20\x20'unsafe-eval'\x20'unsafe-inline'\x20blob:;\r\nX-XSS-Protecti SF:on:\x201;\x20mode=block\r\nX-Content-Type-Options:\x20nosniff\r\nStrict SF:-Transport-Security:\x20max-age=31536000\r\n\r\n<!DOCTYPE\x20HTML\x20PU SF:BLIC\x20\"-//IETF//DTD\x20HTML\x202\.0//EN\">\n<HTML><HEAD>\n<TITLE>405 SF:\x20Method\x20Not\x20Allowed</TITLE>\n</HEAD><BODY>\n<H1>Method\x20Not\ SF:x20Allowed</H1>\nThe\x20requested\x20method\x20OPTIONS\x20is\x20not\x20 SF:allowed\x20for\x20the\x20URL\x20/\.<P>\n</BODY></HTML>\n"); Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 22.50 seconds
Color Scheme
- Target
-
Scan type
Port scan
-
Nmap Command
nmap -sV -p 21,22,25,80,110,143,443,445 194.140.216.204
-
Scan date
04 Aug 2024 19:43
- API - Scan ID
-
Copy scan report
- Download report
- Remove scan result
- Total scans