Scan report for "46.226.2.163"

Port scan (nmap -sV -p 21,22,25,80,110,143,443,445 46.226.2.163)
Starting Nmap 7.80 ( https://nmap.org ) at 2024-04-03 17:14 EDT
Nmap scan report for 46.226.2.163
Host is up (0.12s latency).

PORT    STATE    SERVICE      VERSION
21/tcp  filtered ftp
22/tcp  filtered ssh
25/tcp  filtered smtp
80/tcp  open     http
110/tcp filtered pop3
143/tcp filtered imap
443/tcp filtered https
445/tcp filtered microsoft-ds
1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service :
SF-Port80-TCP:V=7.80%I=7%D=4/3%Time=660DC6BB%P=x86_64-pc-linux-gnu%r(GetRe
SF:quest,3890,"HTTP/1\.0\x20200\x20OK\r\nContent-Type:\x20text/html\r\nAcc
SF:ept-Ranges:\x20bytes\r\nLast-Modified:\x20Thu,\x2018\x20May\x202023\x20
SF:00:02:08\x20GMT\r\nCache-Control:\x20no-store,\x20no-cache,\x20must-rev
SF:alidate,\x20post-check=0,\x20pre-check=0\r\nX-Frame-Options:\x20deny\r\
SF:nContent-Length:\x2079963\r\nConnection:\x20close\r\n\r\n<!DOCTYPE\x20h
SF:tml>\n<!--\[if\x20lt\x20IE\x207\]>\x20\x20\x20\x20\x20\x20<html\x20clas
SF:s=\"no-js\x20lt-ie9\x20lt-ie8\x20lt-ie7\">\x20<!\[endif\]-->\n<!--\[if\
SF:x20IE\x207\]>\x20\x20\x20\x20\x20\x20\x20\x20\x20<html\x20class=\"no-js
SF:\x20lt-ie9\x20lt-ie8\">\x20<!\[endif\]-->\n<!--\[if\x20IE\x208\]>\x20\x
SF:20\x20\x20\x20\x20\x20\x20\x20<html\x20class=\"no-js\x20lt-ie9\">\x20<!
SF:\[endif\]-->\n<!--\[if\x20gt\x20IE\x208\]><!-->\n<html\x20class=\"no-js
SF:\">\x20<!--<!\[endif\]-->\n\x20\x20\x20\x20<head>\n\x20\x20\x20\x20\x20
SF:\x20\x20\x20<meta\x20charset=\"utf-8\">\n\x20\x20\x20\x20\x20\x20\x20\x
SF:20<meta\x20http-equiv=\"X-UA-Compatible\"\x20content=\"IE=edge,chrome=1
SF:\">\n\x20\x20\x20\x20\x20\x20\x20\x20<title></title>\n\x20\x20\x20\x20\
SF:x20\x20\x20\x20<meta\x20name=\"description\"\x20content=\"\">\n\x20\x20
SF:\x20\x20\x20\x20\x20\x20<meta\x20name=\"viewport\"\x20content=\"width=d
SF:evice-width\">\n\x20\x20\x20\x20\x20\x20\x20\x20<link\x20rel=\"styleshe
SF:et\"\x20href=\"css/normalize\.css\">\n\x20\x20\x20\x20\x20\x20\x20\x20<
SF:link\x20rel=\"stylesheet\"\x20href=\"css/main\.css\">\n\x20\x20\x20")%r
SF:(HTTPOptions,C0,"HTTP/1\.0\x20200\x20OK\r\nAllow:\x20OPTIONS,\x20GET,\x
SF:20HEAD,\x20POST\r\nCache-Control:\x20no-store,\x20no-cache,\x20must-rev
SF:alidate,\x20post-check=0,\x20pre-check=0\r\nX-Frame-Options:\x20deny\r\
SF:nContent-Length:\x200\r\nConnection:\x20close\r\n\r\n")%r(RTSPRequest,1
SF:B6,"HTTP/1\.0\x20400\x20Bad\x20Request\r\nContent-Type:\x20text/html\r\
SF:nContent-Length:\x20345\r\nConnection:\x20close\r\n\r\n<\?xml\x20versio
SF:n=\"1\.0\"\x20encoding=\"iso-8859-1\"\?>\n<!DOCTYPE\x20html\x20PUBLIC\x
SF:20\"-//W3C//DTD\x20XHTML\x201\.0\x20Transitional//EN\"\n\x20\x20\x20\x2
SF:0\x20\x20\x20\x20\x20\"http://www\.w3\.org/TR/xhtml1/DTD/xhtml1-transit
SF:ional\.dtd\">\n<html\x20xmlns=\"http://www\.w3\.org/1999/xhtml\"\x20xml
SF::lang=\"en\"\x20lang=\"en\">\n\x20<head>\n\x20\x20<title>400\x20Bad\x20
SF:Request</title>\n\x20</head>\n\x20<body>\n\x20\x20<h1>400\x20Bad\x20Req
SF:uest</h1>\n\x20</body>\n</html>\n");

Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 149.93 seconds
Color Scheme
Target
Scan type
Port scan
Nmap Command
nmap -sV -p 21,22,25,80,110,143,443,445 46.226.2.163
Scan date
03 Apr 2024 17:14
API - Scan ID
Copy scan report
Download report
Remove scan result
$
Total scans
Enter domain name or IP address and select scan method. After scan finished you get Nmap scan result for your target.
Some firewalls blocks Nmap scans. For get true positive results add nmap.online IP addresses (91.214.64.186-91.214.64.187) to the whitelist
Scan Options: [scan_type] of [scan_block] with an [scan_output]. Change Options
Visibility:
Scan type:

Options

Scan block:
Output:
Schedule scan:
Schedule scan (GMT-4)