Sunteți pe pagina 1din 9

Starting Nmap 4.53 ( http://insecure.

org ) at 2010-08-13 16:56 VET


Initiating SYN Stealth Scan at 16:56
Scanning 190.201.109.95 [1714 ports]
Discovered open port 25/tcp on 190.201.109.95
Increasing send delay for 190.201.109.95 from 0 to 5 due to 47 out of 116 droppe
d probes since last increase.
Discovered open port 5060/tcp on 190.201.109.95
Completed SYN Stealth Scan at 16:57, 16.76s elapsed (1714 total ports)
Initiating Service scan at 16:57
Scanning 2 services on 190.201.109.95
Service scan Timing: About 50.00% done; ETC: 17:01 (0:02:03 remaining)
Completed Service scan at 16:59, 130.36s elapsed (2 services on 1 host)
Initiating OS detection (try #1) against 190.201.109.95
Retrying OS detection (try #2) against 190.201.109.95
190.201.109.95: guessing hop distance at 7
Initiating Traceroute at 16:59
Completed Traceroute at 16:59, 10.12s elapsed
SCRIPT ENGINE: Initiating script scanning.
Initiating SCRIPT ENGINE at 16:59
Completed SCRIPT ENGINE at 16:59, 5.03s elapsed
Host 190.201.109.95 appears to be up ... good.
Interesting ports on 190.201.109.95:
Not shown: 1707 closed ports
PORT STATE SERVICE VERSION
25/tcp open smtp?
135/tcp filtered msrpc
139/tcp filtered netbios-ssn
445/tcp filtered microsoft-ds
593/tcp filtered http-rpc-epmap
4444/tcp filtered krb524
5060/tcp open sip?
1 service unrecognized despite returning data. If you know the service/version,
please submit the following fingerprint at http://www.insecure.org/cgi-bin/servi
cefp-submit.cgi :
SF-Port5060-TCP:V=4.53%I=7%D=8/13%Time=4C65B8C7%P=i686-pc-linux-gnu%r(SIPO
SF:ptions,25C,"SIP/2\.0\x20200\x20OK\r\nVia:\x20SIP/2\.0/TCP\x20nm;branch=
SF:foo;received=201\.210\.139\.247;rport=44449\r\nFrom:\x20<sip:nm@nm>;tag
SF:=root\r\nTo:\x20<sip:nm2@nm2>;tag=Hv9av4jXXX7aK\r\nCall-ID:\x2050000\r\
SF:nCSeq:\x2042\x20OPTIONS\r\nContact:\x20<sip:172\.16\.0\.13>\r\nUser-Age
SF:nt:\x20FreeSWITCH-mod_sofia/1\.0\.6-svn-exported\r\nAccept:\x20applicat
SF:ion/sdp\r\nAllow:\x20INVITE,\x20ACK,\x20BYE,\x20CANCEL,\x20OPTIONS,\x20
SF:MESSAGE,\x20UPDATE,\x20INFO,\x20REGISTER,\x20REFER,\x20NOTIFY,\x20PUBLI
SF:SH,\x20SUBSCRIBE\r\nSupported:\x20timer,\x20precondition,\x20path,\x20r
SF:eplaces\r\nAllow-Events:\x20talk,\x20presence,\x20dialog,\x20line-seize
SF:,\x20call-info,\x20sla,\x20include-session-description,\x20presence\.wi
SF:nfo,\x20message-summary,\x20refer\r\nContent-Length:\x200\r\n\r\n");
Aggressive OS guesses: Linux 2.6.13 - 2.6.21 (96%), Linux 2.6.22 (94%), Linux 2.
6.17 - 2.6.20 (94%), Linux 2.6.22 - 2.6.23 (93%), Siemens Gigaset SE515dsl wirel
ess broadband router (93%), Linux 2.6.17 - 2.6.18 (93%), Tandberg Border Control
ler VoIP gateway (Linux 2.6.11) (93%), Linux 2.6.19 - 2.6.21 (92%), Linux 2.6.18
-em64t (x86-64) (92%), Linux 2.6.17 - 2.6.21 (92%)
No exact OS matches for host (test conditions non-ideal).
Uptime: 1.148 days (since Thu Aug 12 13:26:53 2010)
Network Distance: 7 hops
TCP Sequence Prediction: Difficulty=203 (Good luck!)
IP ID Sequence Generation: All zeros
TRACEROUTE (using port 25/tcp)
HOP RTT ADDRESS
1 23.62 172.17.1.241
2 19.65 172.16.1.7
3 ... 4 no response
5 19.31 10.150.0.158
6 19.66 172.16.53.28
7 32.56 190.201.109.95
Read data files from: /usr/share/nmap
OS and Service detection performed. Please report any incorrect results at http:
//insecure.org/nmap/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 169.209 seconds
Raw packets sent: 1852 (83.060KB) | Rcvd: 1828 (86.791KB)
----------------------------------FIN-------------------------------------------
----

Starting Nmap 4.53 ( http://insecure.org ) at 2010-08-14 18:51 VET


Initiating SYN Stealth Scan at 18:51
Scanning 201.208.28.205 [1714 ports]
Discovered open port 3389/tcp on 201.208.28.205
Completed SYN Stealth Scan at 18:51, 5.97s elapsed (1714 total ports)
Initiating Service scan at 18:51
Scanning 1 service on 201.208.28.205
Completed Service scan at 18:51, 6.06s elapsed (1 service on 1 host)
Initiating OS detection (try #1) against 201.208.28.205
201.208.28.205: guessing hop distance at 3
Initiating Traceroute at 18:51
Completed Traceroute at 18:51, 0.08s elapsed
SCRIPT ENGINE: Initiating script scanning.
Host 201.208.28.205 appears to be up ... good.
Interesting ports on 201.208.28.205:
Not shown: 1024 filtered ports, 689 closed ports
PORT STATE SERVICE VERSION
3389/tcp open microsoft-rdp Microsoft Terminal Service
Device type: general purpose
Running: Microsoft Windows XP
OS details: Microsoft Windows XP SP2
Network Distance: 3 hops
TCP Sequence Prediction: Difficulty=254 (Good luck!)
IP ID Sequence Generation: Incremental
Service Info: OS: Windows
TRACEROUTE (using port 3389/tcp)
HOP RTT ADDRESS
1 18.40 172.17.1.241
2 19.65 172.16.1.7
3 18.82 172.16.26.28
4 30.47 201.208.28.205
Read data files from: /usr/share/nmap
OS and Service detection performed. Please report any incorrect results at http:
//insecure.org/nmap/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 16.008 seconds
Raw packets sent: 2767 (122.462KB) | Rcvd: 727 (33.950KB)
----------------------------------FIN-------------------------------------------
----

Starting Nmap 4.53 ( http://insecure.org ) at 2010-08-15 00:54 VET


Initiating SYN Stealth Scan at 00:54
Scanning 150.185.168.156 [1714 ports]
Discovered open port 443/tcp on 150.185.168.156
Discovered open port 80/tcp on 150.185.168.156
Completed SYN Stealth Scan at 00:54, 11.13s elapsed (1714 total ports)
Initiating Service scan at 00:54
Scanning 2 services on 150.185.168.156
Completed Service scan at 00:54, 12.40s elapsed (2 services on 1 host)
Initiating OS detection (try #1) against 150.185.168.156
Retrying OS detection (try #2) against 150.185.168.156
Insufficient responses for TCP sequencing (2), OS detection may be less accurate
Initiating Traceroute at 00:54
150.185.168.156: guessing hop distance at 5
Completed Traceroute at 00:54, 0.13s elapsed
SCRIPT ENGINE: Initiating script scanning.
Initiating SCRIPT ENGINE at 00:54
Completed SCRIPT ENGINE at 00:54, 1.66s elapsed
Host 150.185.168.156 appears to be up ... good.
Interesting ports on 150.185.168.156:
Not shown: 1712 filtered ports
PORT STATE SERVICE VERSION
80/tcp open http Apache httpd
|_ HTML title: Universidad de Los Andes
443/tcp open ssl/http Apache httpd
| SSLv2: server still supports SSLv2
| SSL2_DES_192_EDE3_CBC_WITH_MD5
| SSL2_IDEA_128_CBC_WITH_MD5
| SSL2_RC2_CBC_128_CBC_WITH_MD5
| SSL2_RC4_128_WITH_MD5
| SSL2_RC4_64_WITH_MD5
| SSL2_DES_64_CBC_WITH_MD5
| SSL2_RC2_CBC_128_CBC_WITH_MD5
|_ SSL2_RC4_128_EXPORT40_WITH_MD5
|_ HTML title: Universidad de Los Andes
Warning: OSScan results may be unreliable because we could not find at least 1 o
pen and 1 closed port
Device type: phone|switch|WAP|storage-misc
Running (JUST GUESSING) : Nokia Symbian OS (97%), HP embedded (96%), D-Link embe
dded (94%), TRENDnet embedded (94%), Buffalo embedded (87%), Linksys embedded (8
7%)
Aggressive OS guesses: Nokia E70 mobile phone (Symbian OS) (97%), HP 4000M ProCu
rve switch (J4121A) (96%), D-Link DWL-624+ or TRENDnet TEW-432BRP wireless broad
band router (94%), Buffalo TeraStation NAS device (87%), Linksys WAP54G WAP (87%
)
No exact OS matches for host (test conditions non-ideal).
Uptime: 2.155 days (since Thu Aug 12 21:11:59 2010)
TRACEROUTE (using port 80/tcp)
HOP RTT ADDRESS
1 19.49 172.17.1.241
2 18.13 172.16.26.1
3 24.38 172.16.72.98
4 39.97 200.11.140.122
5 42.99 150.185.163.250
6 37.97 150.185.168.156
Read data files from: /usr/share/nmap
OS and Service detection performed. Please report any incorrect results at http:
//insecure.org/nmap/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 31.793 seconds
Raw packets sent: 3536 (160.140KB) | Rcvd: 57 (8748B)
----------------------------------FIN-------------------------------------------
----

Starting Nmap 4.53 ( http://insecure.org ) at 2010-08-15 00:57 VET


Initiating SYN Stealth Scan at 00:57
Scanning 150.185.168.156 [1714 ports]
Discovered open port 443/tcp on 150.185.168.156
Discovered open port 80/tcp on 150.185.168.156
Completed SYN Stealth Scan at 00:57, 12.06s elapsed (1714 total ports)
Initiating Service scan at 00:57
Scanning 2 services on 150.185.168.156
Completed Service scan at 00:57, 12.35s elapsed (2 services on 1 host)
Initiating OS detection (try #1) against 150.185.168.156
Retrying OS detection (try #2) against 150.185.168.156
Insufficient responses for TCP sequencing (2), OS detection may be less accurate
Initiating Traceroute at 00:57
150.185.168.156: guessing hop distance at 5
Completed Traceroute at 00:57, 0.13s elapsed
SCRIPT ENGINE: Initiating script scanning.
Initiating SCRIPT ENGINE at 00:57
Completed SCRIPT ENGINE at 00:57, 1.76s elapsed
Host 150.185.168.156 appears to be up ... good.
Interesting ports on 150.185.168.156:
Not shown: 1712 filtered ports
PORT STATE SERVICE VERSION
80/tcp open http Apache httpd
|_ HTML title: Universidad de Los Andes
443/tcp open ssl/http Apache httpd
| SSLv2: server still supports SSLv2
| SSL2_DES_192_EDE3_CBC_WITH_MD5
| SSL2_IDEA_128_CBC_WITH_MD5
| SSL2_RC2_CBC_128_CBC_WITH_MD5
| SSL2_RC4_128_WITH_MD5
| SSL2_RC4_64_WITH_MD5
| SSL2_DES_64_CBC_WITH_MD5
| SSL2_RC2_CBC_128_CBC_WITH_MD5
|_ SSL2_RC4_128_EXPORT40_WITH_MD5
|_ HTML title: Universidad de Los Andes
Warning: OSScan results may be unreliable because we could not find at least 1 o
pen and 1 closed port
Device type: phone|switch|WAP
Running (JUST GUESSING) : Nokia Symbian OS (97%), HP embedded (93%), D-Link embe
dded (90%), TRENDnet embedded (90%)
Aggressive OS guesses: Nokia E70 mobile phone (Symbian OS) (97%), HP 4000M ProCu
rve switch (J4121A) (93%), D-Link DWL-624+ or TRENDnet TEW-432BRP wireless broad
band router (90%)
No exact OS matches for host (test conditions non-ideal).
Uptime: 2.155 days (since Thu Aug 12 21:14:48 2010)
TRACEROUTE (using port 80/tcp)
HOP RTT ADDRESS
1 19.68 172.17.1.241
2 18.04 172.16.26.1
3 23.45 172.16.72.98
4 39.13 200.11.140.122
5 40.30 150.185.163.250
6 37.82 150.185.168.156
Read data files from: /usr/share/nmap
OS and Service detection performed. Please report any incorrect results at http:
//insecure.org/nmap/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 32.646 seconds
Raw packets sent: 3533 (159.984KB) | Rcvd: 52 (5746B)
----------------------------------FIN-------------------------------------------
----
Linux sem-desktop 2.6.24-28-generic #1 SMP Sat Jul 31 16:10:32 UTC 2010 i686
The programs included with the Ubuntu system are free software;
the exact distribution terms for each program are described in the
individual files in /usr/share/doc/*/copyright.
Ubuntu comes with ABSOLUTELY NO WARRANTY, to the extent permitted by
applicable law.
To access official Ubuntu documentation, please visit:
http://help.ubuntu.com/
Last login: Fri Aug 13 08:43:54 2010 from 190.201.109.95

Starting Nmap 4.53 ( http://insecure.org ) at 2010-08-16 03:52 VET


Read data files from: /usr/share/nmap
Nmap done: 0 IP addresses (0 hosts up) scanned in 0.563 seconds
Raw packets sent: 0 (0B) | Rcvd: 0 (0B)
----------------------------------FIN-------------------------------------------
----

Starting Nmap 4.53 ( http://insecure.org ) at 2010-08-16 03:52 VET


Initiating SYN Stealth Scan at 03:52
Scanning 200.74.207.146 [1714 ports]
Discovered open port 80/tcp on 200.74.207.146
Discovered open port 3389/tcp on 200.74.207.146
Discovered open port 53/tcp on 200.74.207.146
Discovered open port 443/tcp on 200.74.207.146
Discovered open port 21/tcp on 200.74.207.146
Discovered open port 1025/tcp on 200.74.207.146
Discovered open port 5555/tcp on 200.74.207.146
Discovered open port 1455/tcp on 200.74.207.146
Discovered open port 1433/tcp on 200.74.207.146
Discovered open port 8009/tcp on 200.74.207.146
Discovered open port 2006/tcp on 200.74.207.146
Discovered open port 8443/tcp on 200.74.207.146
Discovered open port 8080/tcp on 200.74.207.146
Completed SYN Stealth Scan at 03:52, 3.89s elapsed (1714 total ports)
Initiating Service scan at 03:52
Scanning 13 services on 200.74.207.146
Completed Service scan at 03:53, 49.29s elapsed (13 services on 1 host)
Initiating OS detection (try #1) against 200.74.207.146
Retrying OS detection (try #2) against 200.74.207.146
200.74.207.146: guessing hop distance at 6
Initiating Traceroute at 03:53
Completed Traceroute at 03:53, 10.09s elapsed
SCRIPT ENGINE: Initiating script scanning.
Initiating SCRIPT ENGINE at 03:53
Completed SCRIPT ENGINE at 03:56, 158.08s elapsed
Host 200.74.207.146 appears to be up ... good.
Interesting ports on 200.74.207.146:
Not shown: 1692 closed ports
PORT STATE SERVICE VERSION
21/tcp open ftp Microsoft ftpd
53/tcp open domain
80/tcp open http Microsoft IIS webserver 6.0
|_ HTML title: Default PLESK Page
135/tcp filtered msrpc
136/tcp filtered profile
137/tcp filtered netbios-ns
138/tcp filtered netbios-dgm
139/tcp filtered netbios-ssn
443/tcp open ssl/http Microsoft IIS webserver 6.0
| SSLv2: server still supports SSLv2
| SSL2_RC4_128_WITH_MD5
| SSL2_DES_192_EDE3_CBC_WITH_MD5
| SSL2_RC2_CBC_128_CBC_WITH_MD5
| SSL2_DES_64_CBC_WITH_MD5
| SSL2_RC4_128_EXPORT40_WITH_MD5
|_ SSL2_RC2_CBC_128_CBC_WITH_MD5
|_ HTML title: PagoIntegral
445/tcp filtered microsoft-ds
593/tcp filtered http-rpc-epmap
1025/tcp open msrpc Microsoft Windows RPC
1433/tcp open ms-sql-s?
1455/tcp open remoting MS .NET Remoting services
2006/tcp open http Microsoft IIS httpd 6.0
|_ HTML title: Object moved
3389/tcp open microsoft-rdp Microsoft Terminal Service
4444/tcp filtered krb524
5555/tcp open omniback HP OpenView Omniback
6667/tcp filtered irc
8009/tcp open ajp13?
8080/tcp open http Apache Tomcat/Coyote JSP engine 1.1
|_ HTML title: Apache Tomcat/5.5.4
8443/tcp open ssl/http Microsoft IIS webserver 6.0
|_ HTML title: Site doesn't have a title.
Device type: general purpose
Running (JUST GUESSING) : Microsoft Windows 2003|XP|2000 (99%)
Aggressive OS guesses: Microsoft Windows Server 2003 SP1 or SP2 (99%), Microsoft
Windows Server 2003 SP2 (96%), Microsoft Windows Server 2003 SP1 (94%), Microso
ft Windows XP SP2 (93%), Microsoft Windows Server 2003 SP0 or Windows XP SP2 (93
%), Microsoft Windows XP Professional SP2 (firewall enabled) (92%), Microsoft Wi
ndows 2000 Server SP4 (90%), Microsoft Windows XP Home SP2 (Russian) (90%)
No exact OS matches for host (test conditions non-ideal).
Network Distance: 6 hops
TCP Sequence Prediction: Difficulty=257 (Good luck!)
IP ID Sequence Generation: Busy server or unknown class
Service Info: OS: Windows
TRACEROUTE (using port 21/tcp)
HOP RTT ADDRESS
1 19.24 172.17.1.241
2 19.16 172.16.26.1
3 17.27 172.16.72.66
4 19.63 190.202.94.122
5 19.27 200.74.216.69
6 ...
7 18.03 200.74.207.146
Read data files from: /usr/share/nmap
OS and Service detection performed. Please report any incorrect results at http:
//insecure.org/nmap/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 227.813 seconds
Raw packets sent: 1799 (81.688KB) | Rcvd: 1744 (81.066KB)
----------------------------------FIN-------------------------------------------
----

Starting Nmap 4.53 ( http://insecure.org ) at 2010-08-26 03:39 VET


Read data files from: /usr/share/nmap
Nmap done: 0 IP addresses (0 hosts up) scanned in 0.266 seconds
Raw packets sent: 0 (0B) | Rcvd: 0 (0B)
----------------------------------FIN-------------------------------------------
----

Starting Nmap 4.53 ( http://insecure.org ) at 2010-08-26 03:39 VET


----------------------------------FIN-------------------------------------------
----

Starting Nmap 4.53 ( http://insecure.org ) at 2010-08-26 03:40 VET


Initiating SYN Stealth Scan at 03:40
Scanning 201.208.6.248 [1714 ports]
SYN Stealth Scan Timing: About 16.95% done; ETC: 03:43 (0:02:27 remaining)
Completed SYN Stealth Scan at 03:43, 174.34s elapsed (1714 total ports)
Initiating Service scan at 03:43
Initiating OS detection (try #1) against 201.208.6.248
Retrying OS detection (try #2) against 201.208.6.248
SCRIPT ENGINE: Initiating script scanning.
Host 201.208.6.248 appears to be up ... good.
All 1714 scanned ports on 201.208.6.248 are filtered
Too many fingerprints match this host to give specific OS details
Read data files from: /usr/share/nmap
OS and Service detection performed. Please report any incorrect results at http:
//insecure.org/nmap/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 180.241 seconds
Raw packets sent: 3476 (157.504KB) | Rcvd: 86 (6368B)
----------------------------------FIN-------------------------------------------
----

Starting Nmap 4.53 ( http://insecure.org ) at 2010-09-07 08:26 VET


Initiating SYN Stealth Scan at 08:26
Scanning 75.126.60.124 [1714 ports]
Discovered open port 21/tcp on 75.126.60.124
Discovered open port 443/tcp on 75.126.60.124
Discovered open port 25/tcp on 75.126.60.124
Discovered open port 53/tcp on 75.126.60.124
Discovered open port 80/tcp on 75.126.60.124
Discovered open port 587/tcp on 75.126.60.124
Discovered open port 465/tcp on 75.126.60.124
Discovered open port 143/tcp on 75.126.60.124
Discovered open port 993/tcp on 75.126.60.124
Discovered open port 110/tcp on 75.126.60.124
Discovered open port 995/tcp on 75.126.60.124
Completed SYN Stealth Scan at 08:27, 35.38s elapsed (1714 total ports)
Initiating Service scan at 08:27
Scanning 11 services on 75.126.60.124
Completed Service scan at 08:27, 21.71s elapsed (11 services on 1 host)
Initiating OS detection (try #1) against 75.126.60.124
Retrying OS detection (try #2) against 75.126.60.124
Initiating Traceroute at 08:27
75.126.60.124: guessing hop distance at 16
Completed Traceroute at 08:27, 0.58s elapsed
SCRIPT ENGINE: Initiating script scanning.
Initiating SCRIPT ENGINE at 08:27
Completed SCRIPT ENGINE at 08:28, 32.35s elapsed
Host 75.126.60.124 appears to be up ... good.
Interesting ports on 75.126.60.124:
Not shown: 1701 filtered ports
PORT STATE SERVICE VERSION
20/tcp closed ftp-data
21/tcp open ftp PureFTPd
22/tcp closed ssh
25/tcp open smtp Exim smtpd 4.69
| SMTP: Responded to EHLO command
| linux1015063.clientnshosting.net Hello example.org [201.210.139.247]
| SIZE 52428800
| PIPELINING
| AUTH PLAIN LOGIN
| STARTTLS
| 250 HELP
| Responded to HELP command
| Commands supported:
|_ AUTH STARTTLS HELO EHLO MAIL RCPT DATA NOOP QUIT RSET HELP
53/tcp open domain
80/tcp open http Apache httpd
|_ HTML title: Site doesn't have a title.
110/tcp open pop3 Dovecot pop3d
143/tcp open imap Dovecot imapd
443/tcp open http Apache httpd
|_ HTML title: Site doesn't have a title.
465/tcp open ssl/smtp Exim smtpd 4.69
587/tcp open smtp Exim smtpd 4.69
| SMTP: Responded to EHLO command
| linux1015063.clientnshosting.net Hello example.org [201.210.139.247]
| SIZE 52428800
| PIPELINING
| AUTH PLAIN LOGIN
| STARTTLS
| 250 HELP
| Responded to HELP command
| Commands supported:
|_ AUTH STARTTLS HELO EHLO MAIL RCPT DATA NOOP QUIT RSET HELP
993/tcp open ssl/imap Dovecot imapd
995/tcp open ssl/pop3 Dovecot pop3d
Device type: general purpose|switch|specialized|WAP
Running (JUST GUESSING) : Linux 2.6.X (98%), HP embedded (94%), Infoblox NIOS 4.
X (90%), FreeBSD 6.X (89%), Actiontec Linux 2.4.X (89%), Netgear embedded (89%),
Linksys embedded (89%)
Aggressive OS guesses: Linux 2.6.9 (98%), Linux 2.6.9 (CentOS 4.4 or ClarkConnec
t) (98%), HP Brocade 4Gb SAN switch (94%), Infoblox NIOS Release 4.1r2-5-22263 (
90%), FreeBSD 6.2-RELEASE (89%), Actiontec MI-424-WR wireless broadband router (
Linux 2.4.21), HP Brocade 4100 switch, or Netgear WNR834B wireless broadband rou
ter (89%), Linux 2.6.20 (Ubuntu 7.04 server, x86) (89%), Linksys WAP54G WAP (89%
), Linux 2.6.11 - 2.6.19 (88%)
No exact OS matches for host (test conditions non-ideal).
Uptime: 21.835 days (since Mon Aug 16 12:25:35 2010)
TCP Sequence Prediction: Difficulty=204 (Good luck!)
IP ID Sequence Generation: All zeros
Service Info: Host: linux1015063.clientnshosting.net
TRACEROUTE (using port 21/tcp)
HOP RTT ADDRESS
1 17.78 172.17.1.241
2 17.26 172.16.26.1
3 32.92 10.150.0.105
4 32.41 10.150.0.58
5 33.05 10.127.160.118
6 88.04 65.208.86.53
7 87.91 152.63.81.58
8 112.53 152.63.103.58
9 118.57 152.63.101.49
10 120.33 65.208.15.230
11 119.24 216.52.191.83
12 117.19 216.52.189.30
13 121.91 66.228.118.154
14 118.84 75.126.60.124
Read data files from: /usr/share/nmap
OS and Service detection performed. Please report any incorrect results at http:
//insecure.org/nmap/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 96.398 seconds
Raw packets sent: 3506 (157.876KB) | Rcvd: 83 (4646B)
----------------------------------FIN-------------------------------------------
----

S-ar putea să vă placă și