Scan report for "46.105.48.153"

Check log4shell or LogJam (nmap -T4 -v --script=dnslog-cn,http-log4shell,imap-log4shell,smtp-log4shell,ssh-log4shell 46.105.48.153)

		  
Color Scheme
Target
46.105.48.153
Scan type
Check log4shell or LogJam
Nmap Command
nmap -T4 -v --script=dnslog-cn,http-log4shell,imap-log4shell,smtp-log4shell,ssh-log4shell 46.105.48.153
Scan date
19 Mar 2023 19:50
API - Scan ID
Copy scan report
Download report
Remove scan result
$
Enter domain name or IP address and select scan method. After scan finished you get Nmap scan result for your target.
Some firewalls blocks Nmap scans. For get true positive results add nmap.online IP addresses (91.214.64.186-91.214.64.187) to the whitelist
Scan Options: [scan_type] of [scan_block] with an [scan_output]. Change Options
Visibility:
Scan type:

Options

Scan block:
Output:
Schedule scan:
Schedule scan (GMT-4)