Scan report for "92.27.115.18"

Port scan (nmap -sV -p 21,22,25,80,110,143,443,445 92.27.115.18)
Starting Nmap 7.80 ( https://nmap.org ) at 2024-04-03 14:46 EDT
Nmap scan report for host-92-27-115-18.static.as13285.net (92.27.115.18)
Host is up (0.13s latency).

PORT    STATE    SERVICE      VERSION
21/tcp  open     ftp          vsftpd 3.0.2
22/tcp  filtered ssh
25/tcp  filtered smtp
80/tcp  open     http
110/tcp filtered pop3
143/tcp filtered imap
443/tcp filtered https
445/tcp filtered microsoft-ds
1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service :
SF-Port80-TCP:V=7.80%I=7%D=4/3%Time=660DA402%P=x86_64-pc-linux-gnu%r(GetRe
SF:quest,110,"HTTP/1\.1\x20301\x20Moved\x20Permanently\r\nX-Frame-Options:
SF:\x20SAMEORIGIN\r\nContent-Security-Policy:\x20frame-ancestors\x20'self'
SF:\r\nX-XSS-Protection:\x201;\x20mode=block\r\nStrict-Transport-Security:
SF:\x20max-age=15552000\r\nlocation:\x20https://:8443/\r\nDate:\x20Wed,\x2
SF:003\x20Apr\x202024\x2018:46:26\x20GMT\r\nConnection:\x20close\r\n\r\n")
SF:%r(HTTPOptions,110,"HTTP/1\.1\x20301\x20Moved\x20Permanently\r\nX-Frame
SF:-Options:\x20SAMEORIGIN\r\nContent-Security-Policy:\x20frame-ancestors\
SF:x20'self'\r\nX-XSS-Protection:\x201;\x20mode=block\r\nStrict-Transport-
SF:Security:\x20max-age=15552000\r\nlocation:\x20https://:8443/\r\nDate:\x
SF:20Wed,\x2003\x20Apr\x202024\x2018:46:26\x20GMT\r\nConnection:\x20close\
SF:r\n\r\n")%r(RTSPRequest,110,"HTTP/1\.1\x20301\x20Moved\x20Permanently\r
SF:\nX-Frame-Options:\x20SAMEORIGIN\r\nContent-Security-Policy:\x20frame-a
SF:ncestors\x20'self'\r\nX-XSS-Protection:\x201;\x20mode=block\r\nStrict-T
SF:ransport-Security:\x20max-age=15552000\r\nlocation:\x20https://:8443/\r
SF:\nDate:\x20Wed,\x2003\x20Apr\x202024\x2018:46:26\x20GMT\r\nConnection:\
SF:x20close\r\n\r\n")%r(X11Probe,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\
SF:nConnection:\x20close\r\n\r\n")%r(FourOhFourRequest,133,"HTTP/1\.1\x203
SF:01\x20Moved\x20Permanently\r\nX-Frame-Options:\x20SAMEORIGIN\r\nContent
SF:-Security-Policy:\x20frame-ancestors\x20'self'\r\nX-XSS-Protection:\x20
SF:1;\x20mode=block\r\nStrict-Transport-Security:\x20max-age=15552000\r\nl
SF:ocation:\x20https://:8443/nice%20ports%2C/Tri%6Eity\.txt%2ebak\r\nDate:
SF:\x20Wed,\x2003\x20Apr\x202024\x2018:46:27\x20GMT\r\nConnection:\x20clos
SF:e\r\n\r\n")%r(RPCCheck,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnec
SF:tion:\x20close\r\n\r\n")%r(DNSVersionBindReqTCP,2F,"HTTP/1\.1\x20400\x2
SF:0Bad\x20Request\r\nConnection:\x20close\r\n\r\n")%r(DNSStatusRequestTCP
SF:,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnection:\x20close\r\n\r\n
SF:")%r(Help,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnection:\x20clos
SF:e\r\n\r\n")%r(SSLSessionReq,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nC
SF:onnection:\x20close\r\n\r\n");
Service Info: OS: Unix

Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 24.41 seconds
Color Scheme
Target
Scan type
Port scan
Nmap Command
nmap -sV -p 21,22,25,80,110,143,443,445 92.27.115.18
Scan date
03 Apr 2024 14:46
API - Scan ID
Copy scan report
Download report
Remove scan result
$
Total scans
Enter domain name or IP address and select scan method. After scan finished you get Nmap scan result for your target.
Some firewalls blocks Nmap scans. For get true positive results add nmap.online IP addresses (91.214.64.186-91.214.64.187) to the whitelist
Scan Options: [scan_type] of [scan_block] with an [scan_output]. Change Options
Visibility:
Scan type:

Options

Scan block:
Output:
Schedule scan:
Schedule scan (GMT-4)