Lab 5

nmap -sS -sU -T4 -A -v -PE -PS22,25,80 -PA21,23,80,3389 172.30.0.0/24 Starting Nmap 5.21 ( http://nmap.org ) at 2010-07-3 1 13:36 Eastern Daylight Time NSE: Loaded 36 scripts for scanning. Initiating ARP Ping Scan at 13:36 Scanning 67 hosts [1 port/host] Completed ARP Ping Scan at 13:36, 1.22s elapsed (67 total hosts) Initiating Parallel DNS resolution of 67 hosts. at 13:36 Completed Parallel DNS resolution of 67 hosts. at 1 3:36, 13.03s elapsed Initiating Parallel DNS resolution of 1 host. at 13 :36 Completed Parallel DNS resolution of 1 host. at 13: 36, 13.00s elapsed Initiating SYN Stealth Scan at 13:36 Scanning 4 hosts [1000 ports/host] Discovered open port 1025/tcp on 172.30.0.10 Discovered open port 1025/tcp on 172.30.0.66 Discovered open port 25/tcp on 172.30.0.66 Discovered open port 8080/tcp on 172.30.0.66 Discovered open port 139/tcp on 172.30.0.10 Discovered open port 21/tcp on 172.30.0.66 Discovered open port 554/tcp on 172.30.0.66 Discovered open port 139/tcp on 172.30.0.66 Discovered open port 53/tcp on 172.30.0.10 Discovered open port 135/tcp on 172.30.0.10 Discovered open port 53/tcp on 172.30.0.66 Discovered open port 135/tcp on 172.30.0.66 Discovered open port 445/tcp on 172.30.0.10 Discovered open port 445/tcp on 172.30.0.66 Discovered open port 80/tcp on 172.30.0.66 Discovered open port 9/tcp on 172.30.0.66 Discovered open port 19/tcp on 172.30.0.66 Discovered open port 3269/tcp on 172.30.0.10 Discovered open port 389/tcp on 172.30.0.10 Discovered open port 1026/tcp on 172.30.0.66 Discovered open port 1045/tcp on 172.30.0.66 Discovered open port 1037/tcp on 172.30.0.10 Discovered open port 1034/tcp on 172.30.0.66 Discovered open port 1027/tcp on 172.30.0.10 Discovered open port 1043/tcp on 172.30.0.66 Discovered open port 88/tcp on 172.30.0.10 Discovered open port 1029/tcp on 172.30.0.66 Discovered open port 17/tcp on 172.30.0.66 Discovered open port 1040/tcp on 172.30.0.10 Discovered open port 1801/tcp on 172.30.0.66 Discovered open port 8099/tcp on 172.30.0.66 Discovered open port 464/tcp on 172.30.0.10 Discovered open port 8089/tcp on 172.30.0.66 Discovered open port 119/tcp on 172.30.0.66 Discovered open port 1755/tcp on 172.30.0.66 Discovered open port 636/tcp on 172.30.0.10 Discovered open port 13/tcp on 172.30.0.66 Discovered open port 593/tcp on 172.30.0.10 Discovered open port 7/tcp on 172.30.0.66 Discovered open port 1039/tcp on 172.30.0.66 Discovered open port 2105/tcp on 172.30.0.66 Discovered open port 2107/tcp on 172.30.0.66 Discovered open port 563/tcp on 172.30.0.66 Discovered open port 42/tcp on 172.30.0.66 Discovered open port 1035/tcp on 172.30.0.66 Discovered open port 1048/tcp on 172.30.0.10 Discovered open port 8000/tcp on 172.30.0.66 Discovered open port 1032/tcp on 172.30.0.66 Discovered open port 3268/tcp on 172.30.0.10 Discovered open port 2103/tcp on 172.30.0.66 Completed SYN Stealth Scan against 172.30.0.66 in 0.42s (3 hosts left) Discovered open port 3389/tcp on 172.30.0.49 Discovered open port 22/tcp on 172.30.0.1 Discovered open port 443/tcp on 172.30.0.1 Completed SYN Stealth Scan against 172.30.0.10 in 1 .49s (2 hosts left) Discovered open port 912/tcp on 172.30.0.49 Completed SYN Stealth Scan against 172.30.0.1 in 7. 89s (1 host left) Completed SYN Stealth Scan at 13:37, 7.98s elapsed (4000 total ports) Initiating UDP Scan at 13:37 Scanning 4 hosts [1000 ports/host] Discovered open port 1036/udp on 172.30.0.10 Discovered open port 19/udp on 172.30.0.66 Discovered open port 17/udp on 172.30.0.66 Discovered open port 53/udp on 172.30.0.66 Discovered open port 137/udp on 172.30.0.10 Discovered open port 7/udp on 172.30.0.66 Discovered open port 137/udp on 172.30.0.66 Discovered open port 123/udp on 172.30.0.10 Discovered open port 13/udp on 172.30.0.66 Completed UDP Scan against 172.30.0.10 in 3.84s (3 hosts left) Completed UDP Scan against 172.30.0.66 in 3.88s (2 hosts left) Completed UDP Scan against 172.30.0.1 in 5.76s (1 h ost left) Completed UDP Scan at 13:37, 5.76s elapsed (4000 to tal ports) Initiating Service scan at 13:37 Scanning 2095 services on 4 hosts Service scan Timing: About 2.00% done; ETC: 14:04 ( 0:26:53 remaining) Service scan Timing: About 2.82% done; ETC: 14:23 ( 0:44:52 remaining) Service scan Timing: About 3.29% done; ETC: 14:33 ( 0:54:19 remaining) Service scan Timing: About 4.25% done; ETC: 14:38 ( 0:58:36 remaining) Service scan Timing: About 4.73% done; ETC: 14:43 ( 1:03:10 remaining) Service scan Timing: About 6.16% done; ETC: 14:49 ( 1:07:34 remaining) Service scan Timing: About 10.45% done; ETC: 14:56 (1:11:15 remaining) Service scan Timing: About 17.09% done; ETC: 14:58 (1:07:12 remaining) Service scan Timing: About 25.68% done; ETC: 15:01 (1:02:31 remaining) Service scan Timing: About 32.84% done; ETC: 15:02 (0:57:24 remaining) Service scan Timing: About 38.57% done; ETC: 15:03 (0:52:56 remaining) Service scan Timing: About 44.30% done; ETC: 15:03 (0:48:19 remaining) Discovered open port 53/udp on 172.30.0.10 Discovered open|filtered port 53/udp on 172.30.0.10 is actually open Discovered open port 88/udp on 172.30.0.10 Discovered open|filtered port 88/udp on 172.30.0.10 is actually open Service scan Timing: About 50.12% done; ETC: 15:04 (0:43:23 remaining) Service scan Timing: About 55.85% done; ETC: 15:04 (0:38:33 remaining) Service scan Timing: About 61.58% done; ETC: 15:04 (0:33:39 remaining) Service scan Timing: About 67.30% done; ETC: 15:04 (0:28:42 remaining) Service scan Timing: About 72.55% done; ETC: 15:05 (0:24:16 remaining) Service scan Timing: About 77.61% done; ETC: 15:05 (0:19:49 remaining) Service scan Timing: About 83.05% done; ETC: 15:05 (0:14:57 remaining) Service scan Timing: About 88.31% done; ETC: 15:05 (0:10:23 remaining) Service scan Timing: About 93.37% done; ETC: 15:05 (0:05:54 remaining) Discovered open port 1028/udp on 172.30.0.66 Discovered open|filtered port 1028/udp on 172.30.0. 66 is actually open Service scan Timing: About 98.38% done; ETC: 15:06 (0:01:27 remaining) Completed Service scan at 15:05, 5325.07s elapsed ( 2095 services on 4 hosts) Initiating OS detection (try #1) against 4 hosts Retrying OS detection (try #2) against 172.30.0.1 NSE: Script scanning 4 hosts. NSE: Starting runlevel 1 (of 1) scan. Initiating NSE at 15:06 Discovered open port 67/udp on 172.30.0.49 Discovered open port 67/udp on 172.30.0.10 Completed NSE at 15:06, 42.92s elapsed NSE: Script Scanning completed. Nmap scan report for 172.30.0.1 Host is up (0.00059s latency).

Not shown: 1000 open|filtered ports, 998 filtered ports PORT STATE SERVICE VERSION 22/tcp open ssh Cisco SSH 1.25 (protocol 2.0 ) |_ssh-hostkey: 2048 74:04:7c:78:d8:6b:6d:f9:e8:5f:5 1:73:88:5e:fa:f1 (RSA) 443/tcp open ssl/http Cisco Adaptive Security Appl iance http config |_html-title: Authorization Required | http-auth: HTTP Service requires authentication |_ Auth type: Basic, realm = Authentication MAC Address: C8:4C:75:56:DE:A6 (Unknown) Warning: OSScan results may be unreliable because w e could not find at least 1 open and 1 closed port Device type: switch Running (JUST GUESSING) : Cisco embedded (89%) Aggressive OS guesses: Cisco Catalyst 1900 Switch, Software v9.00.03 (89%) No exact OS matches for host (test conditions non-i deal).

Network Distance: 1 hop TCP Sequence Prediction: Difficulty=261 (Good luck! ) IP ID Sequence Generation: Randomized Service Info: OS: IOS; Device: security-misc HOP RTT ADDRESS 1 0.59 ms 172.30.0.1 Nmap scan report for 172.30.0.10 Host is up (0.00027s latency). Not shown: 1969 closed ports PORT STATE SERVICE VERSION 53/tcp open domain? 88/tcp open kerberos-sec Microsoft Windows kerberos-sec 135/tcp open msrpc Microsoft Windo ws RPC 139/tcp open netbios-ssn 389/tcp open ldap 445/tcp open microsoft-ds Microsoft Windo ws 2003 or 2008 microsoft-ds 464/tcp open kpasswd5? 593/tcp open ncacn_http Microsoft Windo ws RPC over HTTP 1.0 636/tcp open tcpwrapped 1025/tcp open msrpc Microsoft Windo ws RPC 1027/tcp open ncacn_http Microsoft Windo ws RPC over HTTP 1.0 1037/tcp open msrpc Microsoft Windo ws RPC 1040/tcp open msrpc Microsoft Windo ws RPC 1048/tcp open msrpc Microsoft Windo ws RPC 3268/tcp open ldap 3269/tcp open tcpwrapped 53/udp open domain |_dns-recursion: Recursion appears to be enabled 67/udp open dhcps? | dhcp-discover: | IP Offered: 172.30.0.67 | DHCP Message Type: DHCPOFFER | Subnet Mask: 255.255.255.0 | Renewal Time Value: 0 days, 0:00:00 | Rebinding Time Value: 0 days, 0:00:00 | IP Address Lease Time: 0 days, 0:00:01 | Server Identifier: 172.30.0.10 | Router: 172.30.0.1 | Domain Name Server: 172.30.0.10 | Domain Name: vlabs.local | NetBIOS Name Server: 172.30.0.10 |_ NetBIOS Node Type: 8 68/udp open|filtered dhcpc 88/udp open kerberos Windows 2003 Kerberos (server time: 20100731182038Z) 123/udp open ntp NTP v3 | ntp-info: |_ receive time stamp: 07/31/10 15:06:16 137/udp open netbios-ns Microsoft Windo ws NT netbios-ssn (workgroup: VLABS) 138/udp open|filtered netbios-dgm 389/udp open|filtered ldap 445/udp open|filtered microsoft-ds 464/udp open|filtered kpasswd5 500/udp open|filtered isakmp 1029/udp open|filtered unknown 1036/udp open unknown 1042/udp open|filtered unknown 4500/udp open|filtered nat-t-ike 1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at http://www.insecure.org/cg i-bin/servicefp-submit.cgi :

SF-Port1036-UDP:V=5.21%I=7%D=7/31%Time=4C545F5A%P=i 686-pc-windows-windows% SF:r(NBTStat,32,"\x80\xf0\x80\x82\0\x01\0\0\0\0\0\0 \x20CKAAAAAAAAAAAAAAAAA SF:AAAAAAAAAAAAA\0\0!\0\x01")%r(xdmcp,7,"\0\x01\x80 \x01\0\x01\0")%r(DNS-SD SF:,2E,"\0\0\x80\x82\0\x01\0\0\0\0\0\0\t_services\x 07_dns-sd\x04_udp\x05lo SF:cal\0\0\x0c\0\x01"); MAC Address: 00:0C:29:D8:9D:DC (VMware) Device type: general purpose Running: Microsoft Windows 2003 OS details: Microsoft Windows Server 2003 SP1 or SP 2 Network Distance: 1 hop TCP Sequence Prediction: Difficulty=260 (Good luck! ) IP ID Sequence Generation: Incremental Service Info: Host: WINDOWS01; OS: Windows Host script results: | smb-os-discovery: | OS: Windows Server 2003 3790 Service Pack 1 (Wi ndows Server 2003 5.2) | Name: VLABS\WINDOWS01 |_ System time: 2010-07-31 15:06:09 UTC-4 |_smbv2-enabled: Server doesn't support SMBv2 proto col | nbstat: | NetBIOS name: WINDOWS01, NetBIOS user: , NetBIOS MAC: 00:0c:29:d8:9d:dc | Names | WINDOWS01<00> Flags: | VLABS<00> Flags: | VLABS<1c> Flags: | WINDOWS01<20> Flags: | VLABS<1b> Flags: | VLABS<1e> Flags: | VLABS<1d> Flags: |_ \x01\x02__MSBROWSE__\x02<01> Flags: HOP RTT ADDRESS 1 0.27 ms 172.30.0.10 Nmap scan report for 172.30.0.49 Host is up (0.00040s latency).

Not shown: 999 open|filtered ports, 997 filtered po rts PORT STATE SERVICE VERSION 912/tcp open vmware-auth VMware Authentication Daemon 1.0 (Uses VNC, SOAP) 2869/tcp closed unknown 3389/tcp open microsoft-rdp Microsoft Terminal Se rvice 67/udp open dhcps?

| dhcp-discover: | IP Offered: 172.30.0.67 | DHCP Message Type: DHCPOFFER | Subnet Mask: 255.255.255.0 | Renewal Time Value: 0 days, 0:00:00 | Rebinding Time Value: 0 days, 0:00:00 | IP Address Lease Time: 0 days, 0:00:01 | Server Identifier: 172.30.0.10 | Router: 172.30.0.1 | Domain Name Server: 172.30.0.10 | Domain Name: vlabs.local | NetBIOS Name Server: 172.30.0.10 |_ NetBIOS Node Type: 8 MAC Address: 00:1F:29:D6:E7:0C (Hewlett Packard) Device type: general purpose Running: Microsoft Windows 2000|XP OS details: Microsoft Windows 2000 Server SP3 or SP4, Microsoft Windows XP Professional SP2, Microsoft Windows XP SP2 or SP3, or Windows Server 2003, Microsoft Windows XP SP3 Network Distance: 1 hop TCP Sequence Prediction: Difficulty=256 (Good luck! ) IP ID Sequence Generation: Incremental Service Info: OS: Windows HOP RTT ADDRESS 1 0.40 ms 172.30.0.49 Nmap scan report for 172.30.0.66 Host is up (0.00027s latency).

Not shown: 1940 closed ports PORT STATE SERVICE VERSION 7/tcp open echo 9/tcp open discard? 13/tcp open daytime Microsoft Windows USA daytime 17/tcp open qotd Windows qotd 19/tcp open chargen 21/tcp open ftp FileZilla ftpd 25/tcp open smtp Microsoft ESMT P 6.0.3790.1830 42/tcp open wins Microsoft Wind ows Wins 53/tcp open domain?

80/tcp open http Microsoft IIS webserver 6.0 |_html-title: Under Construction 119/tcp open nntp Microsoft NNTP Service 6.0.3790.1830 (posting ok) 135/tcp open msrpc Microsoft Wind ows RPC 139/tcp open netbios-ssn 445/tcp open microsoft-ds Microsoft Wind ows 2003 or 2008 microsoft-ds 554/tcp open rtsp Microsoft Wind ows Media Server 9.1.1.3814 563/tcp open snews?

1025/tcp open msrpc Microsoft Wind ows RPC 1026/tcp open msrpc Microsoft Wind ows RPC 1029/tcp open msrpc Microsoft Wind ows RPC 1032/tcp open msrpc Microsoft Wind ows RPC 1034/tcp open msrpc Microsoft Wind ows RPC 1035/tcp open msrpc Microsoft Wind ows RPC 1039/tcp open msrpc Microsoft Wind ows RPC 1043/tcp open msrpc Microsoft Wind ows RPC 1045/tcp open msrpc Microsoft Wind ows RPC 1755/tcp open wms? 1801/tcp open unknown 2103/tcp open msrpc Microsoft Windows RPC 2105/tcp open msrpc Microsoft Wind ows RPC 2107/tcp open msrpc Microsoft Wind ows RPC 8000/tcp open http CherryPy httpd 3.1.2 | html-title: Site doesn't have a title (text/html; charset=utf-8).

|_Requested resource was http://172.30.0.66:8000/en -US/ 8080/tcp open http Microsoft IIS webserver 6.0 | http-auth: HTTP Service requires authentication | Auth type: Negotiate |_ Auth type: NTLM |_html-title: You are not authorized to view this p age 8089/tcp open ssl/http Splunkd httpd |_sslv2: server still supports SSLv2 |_html-title: Site doesn't have a title (text/html; charset=utf-8).

8099/tcp open http Microsoft IIS webserver 6.0 |_html-title: The page must be viewed over a secure channel 7/udp open echo 9/udp open|filtered discard 13/udp open daytime Windows small service daytime 17/udp open qotd Windows qotd 19/udp open chargen SunOS chargen 42/udp open|filtered nameserver 53/udp open domain? |_dns-recursion: Recursion appears to be enabled 67/udp open|filtered dhcps 69/udp open|filtered tftp 123/udp open|filtered ntp 137/udp open netbios-ns Microsoft Windows netbios-ssn (workgroup: WORKGROUP) 138/udp open|filtered netbios-dgm 161/udp open|filtered snmp 445/udp open|filtered microsoft-ds 500/udp open|filtered isakmp 514/udp open|filtered syslog 1028/udp open domain Zoom X5 ADSL m odem DNS 1033/udp open|filtered unknown 1036/udp open|filtered unknown 1038/udp open|filtered unknown 1645/udp open|filtered radius 1646/udp open|filtered radacct 1812/udp open|filtered radius 1813/udp open|filtered radacct 3456/udp open|filtered IISrpc-or-vat 4500/udp open|filtered nat-t-ike 1 service unrecognized despite returning data. If y ou know the service/version, please submit the following fingerprint at http://www.insecure.org/cg i-bin/servicefp-submit.cgi :

SF-Port53-UDP:V=5.21%I=7%D=7/31%Time=4C545F60%P=i68 6-pc-windows-windows%r( SF:NBTStat,32,"\x80\xf0\x80\x82\0\x01\0\0\0\0\0\0\x 20CKAAAAAAAAAAAAAAAAAAA SF:AAAAAAAAAAA\0\0!\0\x01")%r(SNMPv3GetRequest,3C," 0:\x82\x01\x030\x0f\x02 SF:\x02Ji\x02\x03\0\xff\xe3\x04\x01\x04\x02\x01\x03 \x04\x100\x0e\x04\0\x02 SF:\x01\0\x02\x01\0\x04\0\x04\0\x04\x000\x12\x04\0\x04\0\xa0\x0c\x02\x027\ SF:xf0\x02\x01\0\x02\x01\x000\0")%r(DNS-SD,2E,"\0\0 \x80\x82\0\x01\0\0\0\0\ SF:0\0\t_services\x07_dns-sd\x04_udp\x05local\0\0\x 0c\0\x01"); MAC Address: 00:0C:29:D6:61:16 (VMware) Device type: general purpose Running: Microsoft Windows 2003 OS details: Microsoft Windows Server 2003 SP1 or SP 2 Network Distance: 1 hop TCP Sequence Prediction: Difficulty=257 (Good luck! ) IP ID Sequence Generation: Incremental Service Info: Host: TargetWindows01; OSs: Windows, SunOS; Device: broadband router Host script results: | nbstat: | NetBIOS name: TARGETWINDOWS01, NetBIOS user: , NetBIOS MAC: 00:0c:29:d6:61:16 | Names | TARGETWINDOWS01<00> Flags: | WORKGROUP<00> Flags: | TARGETWINDOWS01<20> Flags: | WORKGROUP<1e> Flags: | WORKGROUP<1d> Flags: |_ \x01\x02__MSBROWSE__\x02<01> Flags: < active> |_smbv2-enabled: Server doesn't support SMBv2 proto col | smb-os-discovery: | OS: Windows Server 2003 3790 Service Pack 1 (Wi ndows Server 2003 5.2) | Name: WORKGROUP\TARGETWINDOWS01 |_ System time: 2010-07-31 15:06:10 UTC-4 HOP RTT ADDRESS 1 0.27 ms 172.30.0.66 Initiating ARP Ping Scan at 15:06 Scanning 188 hosts [1 port/host] Completed ARP Ping Scan at 15:06, 6.56s elapsed (188 total hosts) Skipping SYN Stealth Scan against 172.30.0.67 becau se Windows does not support scanning your own machine (localhost) this way. Skipping UDP Scan against 172.30.0.67 because Windo ws does not support scanning your own machine (localhost) this way. Initiating Service scan at 15:06 Skipping OS Scan against 172.30.0.67 because it doe sn't work against your own machine (localhost) NSE: Script scanning 172.30.0.67. NSE: Script Scanning completed. Nmap scan report for 172.30.0.67 Host is up. PORT STATE SERVICE VERSION 1/tcp unknown tcpmux 3/tcp unknown compressnet 4/tcp unknown unknown 6/tcp unknown unknown 7/tcp unknown echo 9/tcp unknown discard 13/tcp unknown daytime 17/tcp unknown qotd 19/tcp unknown chargen 20/tcp unknown ftp-data 21/tcp unknown ftp 22/tcp unknown ssh 23/tcp unknown telnet 24/tcp unknown priv-mail 25/tcp unknown smtp 26/tcp unknown rsftp 30/tcp unknown unknown 32/tcp unknown unknown 33/tcp unknown dsp 37/tcp unknown time 42/tcp unknown nameserver 43/tcp unknown whois 49/tcp unknown tacacs 53/tcp unknown domain 70/tcp unknown gopher 79/tcp unknown finger 80/tcp unknown http 81/tcp unknown hosts2-ns 82/tcp unknown xfer 83/tcp unknown mit-ml-dev 84/tcp unknown ctf 85/tcp unknown mit-ml-dev 88/tcp unknown kerberos-sec 89/tcp unknown su-mit-tg 90/tcp unknown dnsix 99/tcp unknown metagram 100/tcp unknown newacct 106/tcp unknown pop3pw 109/tcp unknown pop2 110/tcp unknown pop3 111/tcp unknown rpcbind 113/tcp unknown auth 119/tcp unknown nntp 125/tcp unknown locus-map 135/tcp unknown msrpc 139/tcp unknown netbios-ssn 143/tcp unknown imap 144/tcp unknown news 146/tcp unknown iso-tp0 161/tcp unknown snmp 163/tcp unknown cmip-man 179/tcp unknown bgp 199/tcp unknown smux 211/tcp unknown 914c-g 212/tcp unknown anet 222/tcp unknown rsh-spx 254/tcp unknown unknown 255/tcp unknown unknown 256/tcp unknown fw1-secureremote 259/tcp unknown esro-gen 264/tcp unknown bgmp 280/tcp unknown http-mgmt 301/tcp unknown unknown 306/tcp unknown unknown 311/tcp unknown asip-webadmin 340/tcp unknown unknown 366/tcp unknown odmr 389/tcp unknown ldap 406/tcp unknown imsp 407/tcp unknown timbuktu 416/tcp unknown silverplatter 417/tcp unknown onmux 425/tcp unknown icad-el 427/tcp unknown svrloc 443/tcp unknown https 444/tcp unknown snpp 445/tcp unknown microsoft-ds 458/tcp unknown appleqtc 464/tcp unknown kpasswd5 465/tcp unknown smtps 481/tcp unknown dvs 497/tcp unknown retrospect 500/tcp unknown isakmp 512/tcp unknown exec 513/tcp unknown login 514/tcp unknown shell 515/tcp unknown printer 524/tcp unknown ncp 541/tcp unknown uucp-rlogin 543/tcp unknown klogin 544/tcp unknown kshell 545/tcp unknown ekshell 548/tcp unknown afp 554/tcp unknown rtsp 555/tcp unknown dsf 563/tcp unknown snews 587/tcp unknown submission 593/tcp unknown http-rpc-epmap 616/tcp unknown unknown 617/tcp unknown sco-dtmgr 625/tcp unknown apple-xsrvr-admin 631/tcp unknown ipp 636/tcp unknown ldapssl 646/tcp unknown ldp 648/tcp unknown unknown 666/tcp unknown doom 667/tcp unknown unknown 668/tcp unknown unknown 683/tcp unknown corba-iiop 687/tcp unknown unknown 691/tcp unknown resvc 700/tcp unknown unknown 705/tcp unknown unknown 711/tcp unknown unknown 714/tcp unknown unknown 720/tcp unknown unknown 722/tcp unknown unknown 726/tcp unknown unknown 749/tcp unknown kerberos-adm 765/tcp unknown webster 777/tcp unknown unknown 783/tcp unknown spamassassin 787/tcp unknown qsc 800/tcp unknown mdbs_daemon 801/tcp unknown device 808/tcp unknown ccproxy-http 843/tcp unknown unknown 873/tcp unknown rsync 880/tcp unknown unknown 888/tcp unknown accessbuilder 898/tcp unknown sun-manageconsole 900/tcp unknown unknown 901/tcp unknown samba-swat 902/tcp unknown iss-realsecure 903/tcp unknown iss-console-mgr 911/tcp unknown unknown 912/tcp unknown unknown 981/tcp unknown unknown 987/tcp unknown unknown 990/tcp unknown ftps 992/tcp unknown telnets 993/tcp unknown imaps 995/tcp unknown pop3s 999/tcp unknown garcon 1000/tcp unknown cadlock 1001/tcp unknown unknown 1002/tcp unknown windows-icfw 1007/tcp unknown unknown 1009/tcp unknown unknown 1010/tcp unknown unknown 1011/tcp unknown unknown 1021/tcp unknown unknown 1022/tcp unknown unknown 1023/tcp unknown netvenuechat 1024/tcp unknown kdm 1025/tcp unknown NFS-or-IIS 1026/tcp unknown LSA-or-nterm 1027/tcp unknown IIS 1028/tcp unknown unknown 1029/tcp unknown ms-lsa 1030/tcp unknown iad1 1031/tcp unknown iad2 1032/tcp unknown iad3 1033/tcp unknown netinfo 1034/tcp unknown zincite-a 1035/tcp unknown multidropper 1036/tcp unknown unknown 1037/tcp unknown unknown 1038/tcp unknown unknown 1039/tcp unknown unknown 1040/tcp unknown netsaint 1041/tcp unknown unknown 1042/tcp unknown unknown 1043/tcp unknown boinc 1044/tcp unknown unknown 1045/tcp unknown unknown 1046/tcp unknown unknown 1047/tcp unknown unknown 1048/tcp unknown unknown 1049/tcp unknown unknown 1050/tcp unknown java-or-OTGfileshare 1051/tcp unknown optima-vnet 1052/tcp unknown ddt 1053/tcp unknown unknown 1054/tcp unknown unknown 1055/tcp unknown ansyslmd 1056/tcp unknown unknown 1057/tcp unknown unknown 1058/tcp unknown nim 1059/tcp unknown nimreg 1060/tcp unknown polestar 1061/tcp unknown unknown 1062/tcp unknown veracity 1063/tcp unknown unknown 1064/tcp unknown unknown 1065/tcp unknown unknown 1066/tcp unknown fpo-fns 1067/tcp unknown instl_boots 1068/tcp unknown instl_bootc 1069/tcp unknown cognex-insight 1070/tcp unknown unknown 1071/tcp unknown unknown 1072/tcp unknown unknown 1073/tcp unknown unknown 1074/tcp unknown unknown 1075/tcp unknown unknown 1076/tcp unknown sns_credit 1077/tcp unknown unknown 1078/tcp unknown unknown 1079/tcp unknown unknown 1080/tcp unknown socks 1081/tcp unknown unknown 1082/tcp unknown unknown 1083/tcp unknown ansoft-lm-1 1084/tcp unknown ansoft-lm-2 1085/tcp unknown unknown 1086/tcp unknown unknown 1087/tcp unknown unknown 1088/tcp unknown unknown 1089/tcp unknown unknown 1090/tcp unknown unknown 1091/tcp unknown unknown 1092/tcp unknown unknown 1093/tcp unknown unknown 1094/tcp unknown unknown 1095/tcp unknown unknown 1096/tcp unknown unknown 1097/tcp unknown unknown 1098/tcp unknown unknown 1099/tcp unknown unknown 1100/tcp unknown unknown 1102/tcp unknown unknown 1104/tcp unknown unknown 1105/tcp unknown unknown 1106/tcp unknown unknown 1107/tcp unknown unknown 1108/tcp unknown unknown 1110/tcp unknown nfsd-status 1111/tcp unknown unknown 1112/tcp unknown msql 1113/tcp unknown unknown 1114/tcp unknown unknown 1117/tcp unknown unknown 1119/tcp unknown unknown 1121/tcp unknown unknown 1122/tcp unknown unknown 1123/tcp unknown unknown 1124/tcp unknown unknown 1126/tcp unknown unknown 1130/tcp unknown unknown 1131/tcp unknown unknown 1132/tcp unknown unknown 1137/tcp unknown unknown 1138/tcp unknown unknown 1141/tcp unknown unknown 1145/tcp unknown unknown 1147/tcp unknown unknown 1148/tcp unknown unknown 1149/tcp unknown unknown 1151/tcp unknown unknown 1152/tcp unknown unknown 1154/tcp unknown unknown 1163/tcp unknown unknown 1164/tcp unknown unknown 1165/tcp unknown unknown 1166/tcp unknown unknown 1169/tcp unknown unknown 1174/tcp unknown unknown 1175/tcp unknown unknown 1183/tcp unknown unknown 1185/tcp unknown unknown 1186/tcp unknown unknown 1187/tcp unknown unknown 1192/tcp unknown unknown 1198/tcp unknown unknown 1199/tcp unknown unknown 1201/tcp unknown unknown 1213/tcp unknown unknown 1216/tcp unknown unknown 1217/tcp unknown unknown 1218/tcp unknown aeroflight-ads 1233/tcp unknown unknown 1234/tcp unknown hotline 1236/tcp unknown unknown 1244/tcp unknown unknown 1247/tcp unknown unknown 1248/tcp unknown hermes 1259/tcp unknown unknown 1271/tcp unknown unknown 1272/tcp unknown unknown 1277/tcp unknown unknown 1287/tcp unknown unknown 1296/tcp unknown unknown 1300/tcp unknown unknown 1301/tcp unknown unknown 1309/tcp unknown unknown 1310/tcp unknown unknown 1311/tcp unknown rxmon 1322/tcp unknown unknown 1328/tcp unknown unknown 1334/tcp unknown unknown 1352/tcp unknown lotusnotes 1417/tcp unknown timbuktu-srv1 1433/tcp unknown ms-sql-s 1434/tcp unknown ms-sql-m 1443/tcp unknown ies-lm 1455/tcp unknown esl-lm 1461/tcp unknown ibm_wrless_lan 1494/tcp unknown citrix-ica 1500/tcp unknown vlsi-lm 1501/tcp unknown sas-3 1503/tcp unknown imtc-mcs 1521/tcp unknown oracle 1524/tcp unknown ingreslock 1533/tcp unknown virtual-places 1556/tcp unknown unknown 1580/tcp unknown unknown 1583/tcp unknown unknown 1594/tcp unknown unknown 1600/tcp unknown issd 1641/tcp unknown unknown 1658/tcp unknown unknown 1666/tcp unknown netview-aix-6 1687/tcp unknown unknown 1688/tcp unknown unknown 1700/tcp unknown mps-raft 1717/tcp unknown fj-hdnet 1718/tcp unknown unknown 1719/tcp unknown unknown 1720/tcp unknown H.323/Q.931 1721/tcp unknown unknown 1723/tcp unknown pptp 1755/tcp unknown wms 1761/tcp unknown landesk-rc 1782/tcp unknown hp-hcip 1783/tcp unknown unknown 1801/tcp unknown unknown 1805/tcp unknown unknown 1812/tcp unknown unknown 1839/tcp unknown unknown 1840/tcp unknown unknown 1862/tcp unknown unknown 1863/tcp unknown msnp 1864/tcp unknown paradym-31 1875/tcp unknown unknown 1900/tcp unknown upnp 1914/tcp unknown unknown 1935/tcp unknown rtmp 1947/tcp unknown unknown 1971/tcp unknown unknown 1972/tcp unknown unknown 1974/tcp unknown unknown 1984/tcp unknown bigbrother 1998/tcp unknown x25-svc-port 1999/tcp unknown tcp-id-port 2000/tcp unknown cisco-sccp 2001/tcp unknown dc 2002/tcp unknown globe 2003/tcp unknown finger 2004/tcp unknown mailbox 2005/tcp unknown deslogin 2006/tcp unknown invokator 2007/tcp unknown dectalk 2008/tcp unknown conf 2009/tcp unknown news 2010/tcp unknown search 2013/tcp unknown raid-am 2020/tcp unknown xinupageserver 2021/tcp unknown servexec 2022/tcp unknown down 2030/tcp unknown device2 2033/tcp unknown glogger 2034/tcp unknown scoremgr 2035/tcp unknown imsldoc 2038/tcp unknown objectmanager 2040/tcp unknown lam 2041/tcp unknown interbase 2042/tcp unknown isis 2043/tcp unknown isis-bcast 2045/tcp unknown cdfunc 2046/tcp unknown sdfunc 2047/tcp unknown dls 2048/tcp unknown dls-monitor 2049/tcp unknown nfs 2065/tcp unknown dlsrpn 2068/tcp unknown advocentkvm 2099/tcp unknown unknown 2100/tcp unknown unknown 2103/tcp unknown zephyr-clt 2105/tcp unknown eklogin 2106/tcp unknown ekshell 2107/tcp unknown unknown 2111/tcp unknown kx 2119/tcp unknown unknown 2121/tcp unknown ccproxy-ftp 2126/tcp unknown unknown 2135/tcp unknown unknown 2144/tcp unknown unknown 2160/tcp unknown unknown 2161/tcp unknown apc-agent 2170/tcp unknown unknown 2179/tcp unknown unknown 2190/tcp unknown unknown 2191/tcp unknown unknown 2196/tcp unknown unknown 2200/tcp unknown unknown 2222/tcp unknown unknown 2251/tcp unknown unknown 2260/tcp unknown unknown 2288/tcp unknown unknown 2301/tcp unknown compaqdiag 2323/tcp unknown unknown 2366/tcp unknown unknown 2381/tcp unknown unknown 2382/tcp unknown unknown 2383/tcp unknown ms-olap4 2393/tcp unknown unknown 2394/tcp unknown unknown 2399/tcp unknown unknown 2401/tcp unknown cvspserver 2492/tcp unknown unknown 2500/tcp unknown rtsserv 2522/tcp unknown unknown 2525/tcp unknown unknown 2557/tcp unknown unknown 2601/tcp unknown zebra 2602/tcp unknown ripd 2604/tcp unknown ospfd 2605/tcp unknown bgpd 2607/tcp unknown unknown 2608/tcp unknown unknown 2638/tcp unknown sybase 2701/tcp unknown sms-rcinfo 2702/tcp unknown sms-xfer 2710/tcp unknown unknown 2717/tcp unknown unknown 2718/tcp unknown unknown 2725/tcp unknown unknown 2800/tcp unknown unknown 2809/tcp unknown corbaloc 2811/tcp unknown unknown 2869/tcp unknown unknown 2875/tcp unknown unknown 2909/tcp unknown unknown 2910/tcp unknown unknown 2920/tcp unknown unknown 2967/tcp unknown symantec-av 2968/tcp unknown unknown 2998/tcp unknown iss-realsec 3000/tcp unknown ppp 3001/tcp unknown nessus 3003/tcp unknown unknown 3005/tcp unknown deslogin 3006/tcp unknown deslogind 3007/tcp unknown unknown 3011/tcp unknown unknown 3013/tcp unknown unknown 3017/tcp unknown unknown 3030/tcp unknown unknown 3031/tcp unknown unknown 3050/tcp unknown unknown 3052/tcp unknown powerchute 3071/tcp unknown unknown 3077/tcp unknown unknown 3128/tcp unknown squid-http 3168/tcp unknown unknown 3211/tcp unknown unknown 3221/tcp unknown unknown 3260/tcp unknown iscsi 3261/tcp unknown unknown 3268/tcp unknown globalcatLDAP 3269/tcp unknown globalcatLDAPssl 3283/tcp unknown netassistant 3300/tcp unknown unknown 3301/tcp unknown unknown 3306/tcp unknown mysql 3322/tcp unknown unknown 3323/tcp unknown unknown 3324/tcp unknown unknown 3325/tcp unknown unknown 3333/tcp unknown dec-notes 3351/tcp unknown unknown 3367/tcp unknown unknown 3369/tcp unknown unknown 3370/tcp unknown unknown 3371/tcp unknown unknown 3372/tcp unknown msdtc 3389/tcp unknown ms-term-serv 3390/tcp unknown unknown 3404/tcp unknown unknown 3476/tcp unknown unknown 3493/tcp unknown unknown 3517/tcp unknown unknown 3527/tcp unknown unknown 3546/tcp unknown unknown 3551/tcp unknown unknown 3580/tcp unknown unknown 3659/tcp unknown unknown 3689/tcp unknown rendezvous 3690/tcp unknown svn 3703/tcp unknown unknown 3737/tcp unknown unknown 3766/tcp unknown unknown 3784/tcp unknown unknown 3800/tcp unknown unknown 3801/tcp unknown unknown 3809/tcp unknown unknown 3814/tcp unknown unknown 3826/tcp unknown unknown 3827/tcp unknown unknown 3828/tcp unknown unknown 3851/tcp unknown unknown 3869/tcp unknown unknown 3871/tcp unknown unknown 3878/tcp unknown unknown 3880/tcp unknown unknown 3889/tcp unknown unknown 3905/tcp unknown mupdate 3914/tcp unknown unknown 3918/tcp unknown unknown 3920/tcp unknown unknown 3945/tcp unknown unknown 3971/tcp unknown unknown 3986/tcp unknown mapper-ws_ethd 3995/tcp unknown unknown 3998/tcp unknown unknown 4000/tcp unknown remoteanything 4001/tcp unknown unknown 4002/tcp unknown mlchat-proxy 4003/tcp unknown unknown 4004/tcp unknown unknown 4005/tcp unknown unknown 4006/tcp unknown unknown 4045/tcp unknown lockd 4111/tcp unknown unknown 4125/tcp unknown rww 4126/tcp unknown unknown 4129/tcp unknown unknown 4224/tcp unknown xtell 4242/tcp unknown unknown 4279/tcp unknown unknown 4321/tcp unknown rwhois 4343/tcp unknown unicall 4443/tcp unknown pharos 4444/tcp unknown krb524 4445/tcp unknown unknown 4446/tcp unknown unknown 4449/tcp unknown unknown 4550/tcp unknown unknown 4567/tcp unknown unknown 4662/tcp unknown edonkey 4848/tcp unknown unknown 4899/tcp unknown radmin 4900/tcp unknown unknown 4998/tcp unknown maybe-veritas 5000/tcp unknown upnp 5001/tcp unknown commplex-link 5002/tcp unknown rfe 5003/tcp unknown filemaker 5004/tcp unknown unknown 5009/tcp unknown airport-admin 5030/tcp unknown unknown 5033/tcp unknown unknown 5050/tcp unknown mmcc 5051/tcp unknown ida-agent 5054/tcp unknown unknown 5060/tcp unknown sip 5061/tcp unknown sip-tls 5080/tcp unknown unknown 5087/tcp unknown unknown 5100/tcp unknown admd 5101/tcp unknown admdog 5102/tcp unknown admeng 5120/tcp unknown unknown 5190/tcp unknown aol 5200/tcp unknown unknown 5214/tcp unknown unknown 5221/tcp unknown unknown 5222/tcp unknown unknown 5225/tcp unknown unknown 5226/tcp unknown unknown 5269/tcp unknown unknown 5280/tcp unknown unknown 5298/tcp unknown unknown 5357/tcp unknown unknown 5405/tcp unknown pcduo 5414/tcp unknown unknown 5431/tcp unknown park-agent 5432/tcp unknown postgresql 5440/tcp unknown unknown 5500/tcp unknown hotline 5510/tcp unknown secureidprop 5544/tcp unknown unknown 5550/tcp unknown sdadmind 5555/tcp unknown freeciv 5560/tcp unknown isqlplus 5566/tcp unknown unknown 5631/tcp unknown pcanywheredata 5633/tcp unknown unknown 5666/tcp unknown nrpe 5678/tcp unknown unknown 5679/tcp unknown activesync 5718/tcp unknown unknown 5730/tcp unknown unknown 5800/tcp unknown vnc-http 5801/tcp unknown vnc-http-1 5802/tcp unknown vnc-http-2 5810/tcp unknown unknown 5811/tcp unknown unknown 5815/tcp unknown unknown 5822/tcp unknown unknown 5825/tcp unknown unknown 5850/tcp unknown unknown 5859/tcp unknown unknown 5862/tcp unknown unknown 5877/tcp unknown unknown 5900/tcp unknown vnc 5901/tcp unknown vnc-1 5902/tcp unknown vnc-2 5903/tcp unknown vnc-3 5904/tcp unknown unknown 5906/tcp unknown unknown 5907/tcp unknown unknown 5910/tcp unknown unknown 5911/tcp unknown unknown 5915/tcp unknown unknown 5922/tcp unknown unknown 5925/tcp unknown unknown 5950/tcp unknown unknown 5952/tcp unknown unknown 5959/tcp unknown unknown 5960/tcp unknown unknown 5961/tcp unknown unknown 5962/tcp unknown unknown 5963/tcp unknown unknown 5987/tcp unknown unknown 5988/tcp unknown unknown 5989/tcp unknown unknown 5998/tcp unknown ncd-diag 5999/tcp unknown ncd-conf 6000/tcp unknown X11 6001/tcp unknown X11:1 6002/tcp unknown X11:2 6003/tcp unknown X11:3 6004/tcp unknown X11:4 6005/tcp unknown X11:5 6006/tcp unknown X11:6 6007/tcp unknown X11:7 6009/tcp unknown X11:9 6025/tcp unknown unknown 6059/tcp unknown X11:59 6100/tcp unknown unknown 6101/tcp unknown backupexec 6106/tcp unknown isdninfo 6112/tcp unknown dtspc 6123/tcp unknown unknown 6129/tcp unknown unknown 6156/tcp unknown unknown 6346/tcp unknown gnutella 6389/tcp unknown unknown 6502/tcp unknown netop-rc 6510/tcp unknown unknown 6543/tcp unknown mythtv 6547/tcp unknown powerchuteplus 6565/tcp unknown unknown 6566/tcp unknown unknown 6567/tcp unknown unknown 6580/tcp unknown unknown 6646/tcp unknown unknown 6666/tcp unknown irc 6667/tcp unknown irc 6668/tcp unknown irc 6669/tcp unknown irc 6689/tcp unknown unknown 6692/tcp unknown unknown 6699/tcp unknown napster 6779/tcp unknown unknown 6788/tcp unknown unknown 6789/tcp unknown ibm-db2-admin 6792/tcp unknown unknown 6839/tcp unknown unknown 6881/tcp unknown bittorrent-tracker 6901/tcp unknown unknown 6969/tcp unknown acmsoda 7000/tcp unknown afs3-fileserver 7001/tcp unknown afs3-callback 7002/tcp unknown afs3-prserver 7004/tcp unknown afs3-kaserver 7007/tcp unknown afs3-bos 7019/tcp unknown unknown 7025/tcp unknown unknown 7070/tcp unknown realserver 7100/tcp unknown font-service 7103/tcp unknown unknown 7106/tcp unknown unknown 7200/tcp unknown fodms 7201/tcp unknown dlip 7402/tcp unknown unknown 7435/tcp unknown unknown 7443/tcp unknown unknown 7496/tcp unknown unknown 7512/tcp unknown unknown 7625/tcp unknown unknown 7627/tcp unknown unknown 7676/tcp unknown unknown 7741/tcp unknown unknown 7777/tcp unknown unknown 7778/tcp unknown unknown 7800/tcp unknown unknown 7911/tcp unknown unknown 7920/tcp unknown unknown 7921/tcp unknown unknown 7937/tcp unknown nsrexecd 7938/tcp unknown lgtomapper 7999/tcp unknown unknown 8000/tcp unknown http-alt 8001/tcp unknown unknown 8002/tcp unknown teradataordbms 8007/tcp unknown ajp12 8008/tcp unknown http 8009/tcp unknown ajp13 8010/tcp unknown xmpp 8011/tcp unknown unknown 8021/tcp unknown ftp-proxy 8022/tcp unknown unknown 8031/tcp unknown unknown 8042/tcp unknown unknown 8045/tcp unknown unknown 8080/tcp unknown http-proxy 8081/tcp unknown blackice-icecap 8082/tcp unknown blackice-alerts 8083/tcp unknown unknown 8084/tcp unknown unknown 8085/tcp unknown unknown 8086/tcp unknown unknown 8087/tcp unknown unknown 8088/tcp unknown unknown 8089/tcp unknown unknown 8090/tcp unknown unknown 8093/tcp unknown unknown 8099/tcp unknown unknown 8100/tcp unknown unknown 8180/tcp unknown unknown 8181/tcp unknown unknown 8192/tcp unknown sophos 8193/tcp unknown sophos 8194/tcp unknown sophos 8200/tcp unknown unknown 8222/tcp unknown unknown 8254/tcp unknown unknown 8290/tcp unknown unknown 8291/tcp unknown unknown 8292/tcp unknown unknown 8300/tcp unknown unknown 8333/tcp unknown unknown 8383/tcp unknown unknown 8400/tcp unknown unknown 8402/tcp unknown unknown 8443/tcp unknown https-alt 8500/tcp unknown unknown 8600/tcp unknown unknown 8649/tcp unknown unknown 8651/tcp unknown unknown 8652/tcp unknown unknown 8654/tcp unknown unknown 8701/tcp unknown unknown 8800/tcp unknown unknown 8873/tcp unknown unknown 8888/tcp unknown sun-answerbook 8899/tcp unknown unknown 8994/tcp unknown unknown 9000/tcp unknown cslistener 9001/tcp unknown tor-orport 9002/tcp unknown unknown 9003/tcp unknown unknown 9009/tcp unknown unknown 9010/tcp unknown unknown 9011/tcp unknown unknown 9040/tcp unknown tor-trans 9050/tcp unknown tor-socks 9071/tcp unknown unknown 9080/tcp unknown unknown 9081/tcp unknown unknown 9090/tcp unknown zeus-admin 9091/tcp unknown unknown 9099/tcp unknown unknown 9100/tcp unknown jetdirect 9101/tcp unknown jetdirect 9102/tcp unknown jetdirect 9103/tcp unknown jetdirect 9110/tcp unknown unknown 9111/tcp unknown DragonIDSConsole 9200/tcp unknown wap-wsp 9207/tcp unknown unknown 9220/tcp unknown unknown 9290/tcp unknown unknown 9415/tcp unknown unknown 9418/tcp unknown git 9485/tcp unknown unknown 9500/tcp unknown unknown 9502/tcp unknown unknown 9503/tcp unknown unknown 9535/tcp unknown man 9575/tcp unknown unknown 9593/tcp unknown unknown 9594/tcp unknown msgsys 9595/tcp unknown pds 9618/tcp unknown unknown 9666/tcp unknown unknown 9876/tcp unknown sd 9877/tcp unknown unknown 9878/tcp unknown unknown 9898/tcp unknown unknown 9900/tcp unknown iua 9917/tcp unknown unknown 9943/tcp unknown unknown 9944/tcp unknown unknown 9968/tcp unknown unknown 9998/tcp unknown unknown 9999/tcp unknown abyss 10000/tcp unknown snet-sensor-mgmt 10001/tcp unknown unknown 10002/tcp unknown unknown 10003/tcp unknown unknown 10004/tcp unknown unknown 10009/tcp unknown unknown 10010/tcp unknown unknown 10012/tcp unknown unknown 10024/tcp unknown unknown 10025/tcp unknown unknown 10082/tcp unknown amandaidx 10180/tcp unknown unknown 10215/tcp unknown unknown 10243/tcp unknown unknown 10566/tcp unknown unknown 10616/tcp unknown unknown 10617/tcp unknown unknown 10621/tcp unknown unknown 10626/tcp unknown unknown 10628/tcp unknown unknown 10629/tcp unknown unknown 10778/tcp unknown unknown 11110/tcp unknown unknown 11111/tcp unknown unknown 11967/tcp unknown unknown 12000/tcp unknown cce4x 12174/tcp unknown unknown 12265/tcp unknown unknown 12345/tcp unknown netbus 13456/tcp unknown unknown 13722/tcp unknown netbackup 13782/tcp unknown netbackup 13783/tcp unknown netbackup 14000/tcp unknown unknown 14238/tcp unknown unknown 14441/tcp unknown unknown 14442/tcp unknown unknown 15000/tcp unknown hydap 15002/tcp unknown unknown 15003/tcp unknown unknown 15004/tcp unknown unknown 15660/tcp unknown unknown 15742/tcp unknown unknown 16000/tcp unknown unknown 16001/tcp unknown unknown 16012/tcp unknown unknown 16016/tcp unknown unknown 16018/tcp unknown unknown 16080/tcp unknown osxwebadmin 16113/tcp unknown unknown 16992/tcp unknown unknown 16993/tcp unknown unknown 17877/tcp unknown unknown 17988/tcp unknown unknown 18040/tcp unknown unknown 18101/tcp unknown unknown 18988/tcp unknown unknown 19101/tcp unknown unknown 19283/tcp unknown unknown 19315/tcp unknown unknown 19350/tcp unknown unknown 19780/tcp unknown unknown 19801/tcp unknown unknown 19842/tcp unknown unknown 20000/tcp unknown unknown 20005/tcp unknown btx 20031/tcp unknown unknown 20221/tcp unknown unknown 20222/tcp unknown unknown 20828/tcp unknown unknown 21571/tcp unknown unknown 22939/tcp unknown unknown 23502/tcp unknown unknown 24444/tcp unknown unknown 24800/tcp unknown unknown 25734/tcp unknown unknown 25735/tcp unknown unknown 26214/tcp unknown unknown 27000/tcp unknown flexlm0 27352/tcp unknown unknown 27353/tcp unknown unknown 27355/tcp unknown unknown 27356/tcp unknown unknown 27715/tcp unknown unknown 28201/tcp unknown unknown 30000/tcp unknown unknown 30718/tcp unknown unknown 30951/tcp unknown unknown 31038/tcp unknown unknown 31337/tcp unknown Elite 32768/tcp unknown unknown 32769/tcp unknown unknown 32770/tcp unknown sometimes-rpc3 32771/tcp unknown sometimes-rpc5 32772/tcp unknown sometimes-rpc7 32773/tcp unknown sometimes-rpc9 32774/tcp unknown sometimes-rpc11 32775/tcp unknown sometimes-rpc13 32776/tcp unknown sometimes-rpc15 32777/tcp unknown sometimes-rpc17 32778/tcp unknown sometimes-rpc19 32779/tcp unknown sometimes-rpc21 32780/tcp unknown sometimes-rpc23 32781/tcp unknown unknown 32782/tcp unknown unknown 32783/tcp unknown unknown 32784/tcp unknown unknown 32785/tcp unknown unknown 33354/tcp unknown unknown 33899/tcp unknown unknown 34571/tcp unknown unknown 34572/tcp unknown unknown 34573/tcp unknown unknown 35500/tcp unknown unknown 38292/tcp unknown landesk-cba 40193/tcp unknown unknown 40911/tcp unknown unknown 41511/tcp unknown unknown 42510/tcp unknown unknown 44176/tcp unknown unknown 44442/tcp unknown coldfusion-auth 44443/tcp unknown coldfusion-auth 44501/tcp unknown unknown 45100/tcp unknown unknown 48080/tcp unknown unknown 49152/tcp unknown unknown 49153/tcp unknown unknown 49154/tcp unknown unknown 49155/tcp unknown unknown 49156/tcp unknown unknown 49157/tcp unknown unknown 49158/tcp unknown unknown 49159/tcp unknown unknown 49160/tcp unknown unknown 49161/tcp unknown unknown 49163/tcp unknown unknown 49165/tcp unknown unknown 49167/tcp unknown unknown 49175/tcp unknown unknown 49176/tcp unknown unknown 49400/tcp unknown compaqdiag 49999/tcp unknown unknown 50000/tcp unknown iiimsf 50001/tcp unknown unknown 50002/tcp unknown iiimsf 50003/tcp unknown unknown 50006/tcp unknown unknown 50300/tcp unknown unknown 50389/tcp unknown unknown 50500/tcp unknown unknown 50636/tcp unknown unknown 50800/tcp unknown unknown 51103/tcp unknown unknown 51493/tcp unknown unknown 52673/tcp unknown unknown 52822/tcp unknown unknown 52848/tcp unknown unknown 52869/tcp unknown unknown 54045/tcp unknown unknown 54328/tcp unknown unknown 55055/tcp unknown unknown 55056/tcp unknown unknown 55555/tcp unknown unknown 55600/tcp unknown unknown 56737/tcp unknown unknown 56738/tcp unknown unknown 57294/tcp unknown unknown 57797/tcp unknown unknown 58080/tcp unknown unknown 60020/tcp unknown unknown 60443/tcp unknown unknown 61532/tcp unknown unknown 61900/tcp unknown unknown 62078/tcp unknown iphone-sync 63331/tcp unknown unknown 64623/tcp unknown unknown 64680/tcp unknown unknown 65000/tcp unknown unknown 65129/tcp unknown unknown 65389/tcp unknown unknown Read data files from: C:\Program Files\Nmap OS and Service detection performed. Please report any incorrect results at http://nmap.org/submit/ .

Nmap done: 256 IP addresses (5 hosts up) scanned in 5433.44 seconds Raw packets sent: 12685 (472.278KB) | Rc vd: 4061 (196.559KB) nmap -T4 -A -v -PE -PS22,25,80 -PA21,23,80,3389 172.16.20.1, 172.17.20.1, 172.18.20.1, 172.19.20.1, 172.20.20.1 Starting Nmap 5.21 ( http://nmap.org ) at 2010-07-3 1 15:32 Eastern Daylight Time NSE: Loaded 36 scripts for scanning.

Initiating Ping Scan at 15:32 Scanning 9 hosts [8 ports/host] Completed Ping Scan at 15:32, 1.58s elapsed (9 tota l hosts) Initiating Parallel DNS resolution of 9 hosts. at 1 5:32 Completed Parallel DNS resolution of 9 hosts. at 15 :32, 13.00s elapsed Nmap scan report for 172.16.20.0 [host down] Nmap scan report for 172.17.20.0 [host down] Nmap scan report for 172.18.20.0 [host down] Nmap scan report for 172.19.20.0 [host down] Initiating SYN Stealth Scan at 15:32 Scanning 5 hosts [1000 ports/host] Discovered open port 22/tcp on 172.16.20.1 Discovered open port 22/tcp on 172.17.20.1 Discovered open port 22/tcp on 172.19.20.1 Discovered open port 22/tcp on 172.20.20.1 Discovered open port 23/tcp on 172.18.20.1 Discovered open port 23/tcp on 172.17.20.1 Discovered open port 23/tcp on 172.20.20.1 Completed SYN Stealth Scan against 172.16.20.1 in 4 .42s (4 hosts left) Completed SYN Stealth Scan against 172.17.20.1 in 4 .42s (3 hosts left) Completed SYN Stealth Scan against 172.20.20.1 in 4 .49s (2 hosts left) Completed SYN Stealth Scan against 172.18.20.1 in 4 .53s (1 host left) Completed SYN Stealth Scan at 15:33, 4.59s elapsed (5000 total ports) Initiating Service scan at 15:33 Scanning 7 services on 5 hosts Completed Service scan at 15:33, 0.03s elapsed (7 s ervices on 5 hosts) Initiating OS detection (try #1) against 5 hosts Retrying OS detection (try #2) against 5 hosts Retrying OS detection (try #3) against 172.20.20.1 Retrying OS detection (try #4) against 172.20.20.1 Retrying OS detection (try #5) against 172.20.20.1 Initiating Traceroute at 15:33 Completed Traceroute at 15:33, 2.06s elapsed Initiating Parallel DNS resolution of 7 hosts. at 1 5:33 Completed Parallel DNS resolution of 7 hosts. at 15 :33, 13.00s elapsed NSE: Script scanning 5 hosts.

NSE: Starting runlevel 1 (of 1) scan. Initiating NSE at 15:33 Completed NSE at 15:33, 0.34s elapsed NSE: Script Scanning completed. Nmap scan report for 172.16.20.1 Host is up (0.0015s latency). Not shown: 995 closed ports PORT STATE SERVICE VERSION 22/tcp open ssh Cisco SSH 1.25 (proto col 2.0) 111/tcp filtered rpcbind 1720/tcp filtered H.323/Q.931 2000/tcp filtered cisco-sccp 5060/tcp filtered sip Device type: switch|WAP|firewall Running (JUST GUESSING) : Cisco IOS 12.X (97%), Linksys embedded (91%), Cisco embedded (89%) Aggressive OS guesses: Cisco 3750 switch (IOS 12.2) (97%), Cisco Aironet 1231G WAP (IOS 12.3) (96%), Linksys BEFW11S4 WAP (91%), Cisco ASA 5540 firewall (89%), Cisco Catalyst 2960, 3560, or 6500 switch (IOS 12.2) (87%), Cisco Catalyst 6500-series switch (IOS 12.1) (87%) No exact OS matches for host (test conditions non-i deal).

Network Distance: 2 hops TCP Sequence Prediction: Difficulty=261 (Good luck! ) IP ID Sequence Generation: Randomized Service Info: OS: IOS TRACEROUTE (using port 445/tcp) HOP RTT ADDRESS - Hop 1 is the same as for 172.20.20.1 2 0.00 ms 172.16.20.1 Nmap scan report for 172.17.20.1 Host is up (0.0014s latency). Not shown: 994 closed ports PORT STATE SERVICE VERSION 22/tcp open tcpwrapped 23/tcp open telnet Cisco IOS telnetd 111/tcp filtered rpcbind 1720/tcp filtered H.323/Q.931 2000/tcp filtered cisco-sccp 5060/tcp filtered sip Device type: switch|WAP|firewall Running (JUST GUESSING) : Cisco IOS 12.X (97%), Linksys embedded (91%), Cisco embedded (89%) Aggressive OS guesses: Cisco 3750 switch (IOS 12.2) (97%), Cisco Aironet 1231G WAP (IOS 12.3) (96%), Linksys BEFW11S4 WAP (91%), Cisco ASA 5540 firewall (89%), Cisco Catalyst 2960, 3560, or 6500 switch (IOS 12.2) (87%), Cisco Catalyst 6500-series switch (IOS 12.1) (87%) No exact OS matches for host (test conditions non-i deal).

Network Distance: 3 hops TCP Sequence Prediction: Difficulty=262 (Good luck! ) IP ID Sequence Generation: Randomized Service Info: OS: IOS; Device: switch TRACEROUTE (using port 445/tcp) HOP RTT ADDRESS - Hop 1 is the same as for 172.20.20.1 2 0.00 ms 172.20.0.2 3 0.00 ms 172.17.20.1 Nmap scan report for 172.18.20.1 Host is up (0.0015s latency).

Not shown: 995 closed ports PORT STATE SERVICE VERSION 23/tcp open telnet Cisco IOS telnetd 111/tcp filtered rpcbind 1720/tcp filtered H.323/Q.931 2000/tcp filtered cisco-sccp 5060/tcp filtered sip Device type: switch|WAP|firewall Running (JUST GUESSING) : Cisco IOS 12.X (97%), Linksys embedded (91%), Cisco embedded (89%) Aggressive OS guesses: Cisco 3750 switch (IOS 12.2) (97%), Cisco Aironet 1231G WAP (IOS 12.3) (96%), Linksys BEFW11S4 WAP (91%), Cisco ASA 5540 firewall (89%), Cisco Catalyst 2960, 3560, or 6500 switch (IOS 12.2) (87%), Cisco Catalyst 6500-series switch (IOS 12.1) (87%) No exact OS matches for host (test conditions non-i deal).

Network Distance: 3 hops TCP Sequence Prediction: Difficulty=260 (Good luck! ) IP ID Sequence Generation: Randomized Service Info: OS: IOS; Device: switch TRACEROUTE (using port 445/tcp) HOP RTT ADDRESS - Hop 1 is the same as for 172.20.20.1 2 0.00 ms 172.19.0.1 3 0.00 ms 172.18.20.1 Nmap scan report for 172.19.20.1 Host is up (0.0014s latency).

Not shown: 995 closed ports PORT STATE SERVICE VERSION 22/tcp open ssh Cisco SSH 1.25 (proto col 2.0) 111/tcp filtered rpcbind 1720/tcp filtered H.323/Q.931 2000/tcp filtered cisco-sccp 5060/tcp filtered sip Device type: switch|WAP|firewall Running (JUST GUESSING) : Cisco IOS 12.X (97%), Linksys embedded (91%), Cisco embedded (89%) Aggressive OS guesses: Cisco 3750 switch (IOS 12.2) (97%), Cisco Aironet 1231G WAP (IOS 12.3) (96%), Linksys BEFW11S4 WAP (91%), Cisco ASA 5540 firewall (89%), Cisco Catalyst 2960, 3560, or 6500 switch (IOS 12.2) (87%), Cisco Catalyst 6500-series switch (IOS 12.1) (87%) No exact OS matches for host (test conditions non-i deal).

Network Distance: 2 hops TCP Sequence Prediction: Difficulty=261 (Good luck! ) IP ID Sequence Generation: Randomized Service Info: OS: IOS TRACEROUTE (using port 445/tcp) HOP RTT ADDRESS - Hop 1 is the same as for 172.20.20.1 2 0.00 ms 172.19.20.1 Nmap scan report for 172.20.20.1 Host is up (0.00s latency). Not shown: 994 closed ports PORT STATE SERVICE VERSION 22/tcp open tcpwrapped 23/tcp open telnet Cisco IOS telnetd 111/tcp filtered rpcbind 1720/tcp filtered H.323/Q.931 2000/tcp filtered cisco-sccp 5060/tcp filtered sip No exact OS matches for host (If you know what OS is running on it, see http://nmap.org/submit/ ).

TCP/IP fingerprint: OS:SCAN(V=5.21%D=7/31%OT=22%CT=1%CU=42601%PV=Y%DS=1 %DC=T%G=Y%TM=4C547A8B%P= OS:i686-pc-windows-windows)SEQ(SP=101%GCD=1%ISR=104 %TI=RD%CI=RD%II=RI%TS=U) OS:SEQ(SP=102%GCD=1%ISR=107%TI=RD%CI=RD%II=RI%TS=U) SEQ(SP=F3%GCD=2%ISR=101% OS:TI=RD%CI=RD%II=RI%TS=U)SEQ(SP=107%GCD=1%ISR=106% TI=RD%CI=RD%II=RI%TS=U)S OS:EQ(SP=103%GCD=1%ISR=10B%TI=RD%CI=RD%II=RI%TS=U)O PS(O1=M218%O2=M218%O3=M2 OS:18%O4=M218%O5=M218%O6=M109)WIN(W1=1020%W2=1020%W 3=1020%W4=1020%W5=1020% W OS:6=1020)ECN(R=Y%DF=N%T=100%W=1020%O=M218%CC=N%Q=) T1(R=Y%DF=N%T=100%S=O%A= OS:S+%F=AS%RD=0%Q=)T2(R=Y%DF=N%T=100%W=80%S=Z%A=S%F= AR%O=%RD=0%Q=)T3(R=Y%DF OS:=N%T=100%W=100%S=Z%A=S+%F=AR%O=%RD=0%Q=)T4(R=Y%DF =N%T=100%W=400%S=A%A=S% OS:F=AR%O=%RD=0%Q=)T5(R=Y%DF=N%T=100%W=0%S=O%A=S+%F =AR%O=%RD=0%Q=)T6(R=Y%DF OS:=N%T=100%W=8000%S=A%A=S%F=AR%O=%RD=0%Q=)T7(R=Y%D F=N%T=100%W=FFFF%S=Z%A=S OS:+%F=AR%O=%RD=0%Q=)U1(R=Y%DF=N%T=100%IPL=38%UN=0% RIPL=G%RID=G%RIPCK=G%RUC OS:K=G%RUD=G)IE(R=Y%DFI=S%T=100%CD=S) Network Distance: 1 hop TCP Sequence Prediction: Difficulty=259 (Good luck! ) IP ID Sequence Generation: Randomized Service Info: OS: IOS; Device: switch TRACEROUTE (using port 445/tcp) HOP RTT ADDRESS 1 0.00 ms 172.20.20.1 Read data files from: C:\Program Files\Nmap OS and Service detection performed. Please report any incorrect results at http://nmap.org/submit/ .

Nmap done: 9 IP addresses (5 hosts up) scanned in 4 9.39 seconds Raw packets sent: 5461 (256.596KB) | Rcv d: 5260 (214.136KB)