Skip to content

victor-infosec/PPT

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

2 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

PPT

PPT教程

Nmap 7.70 scan initiated Mon May 20 20:34:06 2019 as: nmap -sV -T4 -Pn --top-ports=10000 -oN 2.txt 124.93.240.0/24

Nmap scan report for 124.93.240.0 Host is up (0.16s latency). Not shown: 8294 closed ports PORT STATE SERVICE VERSION 21/tcp filtered ftp 22/tcp filtered ssh 135/tcp filtered msrpc 136/tcp filtered profile 137/tcp filtered netbios-ns 138/tcp filtered netbios-dgm 139/tcp filtered netbios-ssn 179/tcp filtered bgp 445/tcp filtered microsoft-ds 593/tcp filtered http-rpc-epmap 639/tcp filtered msdp 4444/tcp filtered krb524

Nmap scan report for 124.93.240.1 Host is up (0.14s latency). Not shown: 8292 closed ports PORT STATE SERVICE VERSION 21/tcp filtered ftp 22/tcp filtered ssh 23/tcp filtered telnet 135/tcp filtered msrpc 136/tcp filtered profile 137/tcp filtered netbios-ns 138/tcp filtered netbios-dgm 139/tcp filtered netbios-ssn 179/tcp filtered bgp 445/tcp filtered microsoft-ds 593/tcp filtered http-rpc-epmap 639/tcp filtered msdp 830/tcp open ssh Huawei VRP sshd (protocol 1.99) 4444/tcp filtered krb524 Service Info: OS: VRP; CPE: cpe:/o:huawei:vrp

Nmap scan report for 124.93.240.2 Host is up (0.063s latency). Not shown: 8305 filtered ports PORT STATE SERVICE VERSION 800/tcp closed mdbs_daemon

Nmap scan report for 124.93.240.3 Host is up. All 8306 scanned ports on 124.93.240.3 are filtered

Nmap scan report for 124.93.240.4 Host is up. All 8306 scanned ports on 124.93.240.4 are filtered

Nmap scan report for 124.93.240.5 Host is up (0.061s latency). Not shown: 8304 filtered ports PORT STATE SERVICE VERSION 80/tcp open http Microsoft-IIS/7.0 5000/tcp open http Microsoft IIS httpd 7.0 1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service : SF-Port80-TCP:V=7.70%I=7%D=5/20%Time=5CE2A048%P=x86_64-apple-darwin13.4.0% SF:r(GetRequest,109,"HTTP/1.1\x20403\x20Forbidden\r\nContent-Type:\x20tex SF:t/html\r\nContent-Length:\x20174\r\nConnection:\x20close\r\n\r\n
SF:r\n<title>403\x20Forbidden</title>\r\n<body\x20bgcolor="w SF:hite">\r\n

403\x20Forbidden

\r\n
Hi SF:llstoneNetworks\r\n\r\n\r\n")%r(HTTPOptions,109, SF:"HTTP/1.1\x20403\x20Forbidden\r\nContent-Type:\x20text/html\r\nContent SF:-Length:\x20174\r\nConnection:\x20close\r\n\r\n\r\n<title>4 SF:03\x20Forbidden</title>\r\n<body\x20bgcolor="white">\r\n

403\x20Forbidden

\r\n
HillstoneNetworks</ SF:center>\r\n\r\n\r\n")%r(RTSPRequest,B2,"\r\n< SF:title>400\x20Bad\x20Request</title>\r\n<body\x20bgcolor="white
SF:">\r\n

400\x20Bad\x20Request

\r\n
Hi SF:llstoneNetworks\r\n\r\n\r\n")%r(X11Probe,10F,"HT SF:TP/1.1\x20400\x20Bad\x20Request\r\nContent-Type:\x20text/html\r\nConte SF:nt-Length:\x20178\r\nConnection:\x20close\r\n\r\n\r\n<title SF:>400\x20Bad\x20Request</title>\r\n<body\x20bgcolor="white">\r
SF:n

400\x20Bad\x20Request

\r\n
Hillsto SF:neNetworks\r\n\r\n\r\n")%r(FourOhFourRequest,109 SF:,"HTTP/1.1\x20403\x20Forbidden\r\nContent-Type:\x20text/html\r\nConten SF:t-Length:\x20174\r\nConnection:\x20close\r\n\r\n\r\n<title> SF:403\x20Forbidden</title>\r\n<body\x20bgcolor="white">\r\n

403\x20Forbidden

\r\n
HillstoneNetworks< SF:/center>\r\n\r\n\r\n")%r(RPCCheck,10F,"HTTP/1.1\x20400\x SF:20Bad\x20Request\r\nContent-Type:\x20text/html\r\nContent-Length:\x2017 SF:8\r\nConnection:\x20close\r\n\r\n\r\n<title>400\x20Bad\x20R SF:equest</title>\r\n<body\x20bgcolor="white">\r\n

400 SF:\x20Bad\x20Request

\r\n
HillstoneNetworks</cent SF:er>\r\n\r\n\r\n")%r(DNSVersionBindReqTCP,10F,"HTTP/1.1\x SF:20400\x20Bad\x20Request\r\nContent-Type:\x20text/html\r\nContent-Length SF::\x20178\r\nConnection:\x20close\r\n\r\n\r\n<title>400\x20B SF:ad\x20Request</title>\r\n<body\x20bgcolor="white">\r\n SF:

400\x20Bad\x20Request

\r\n
HillstoneNetwork SF:s\r\n\r\n\r\n"); Service Info: OS: Windows; CPE: cpe:/o:microsoft:windows

Nmap scan report for 124.93.240.6 Host is up. All 8306 scanned ports on 124.93.240.6 are filtered

Nmap scan report for 124.93.240.7 Host is up. All 8306 scanned ports on 124.93.240.7 are filtered

Nmap scan report for 124.93.240.8 Host is up. All 8306 scanned ports on 124.93.240.8 are filtered

Nmap scan report for 124.93.240.9 Host is up. All 8306 scanned ports on 124.93.240.9 are filtered

Nmap scan report for 124.93.240.10 Host is up. All 8306 scanned ports on 124.93.240.10 are filtered

Nmap scan report for 124.93.240.11 Host is up. All 8306 scanned ports on 124.93.240.11 are filtered

Nmap scan report for 124.93.240.12 Host is up. All 8306 scanned ports on 124.93.240.12 are filtered

Nmap scan report for 124.93.240.13 Host is up. All 8306 scanned ports on 124.93.240.13 are filtered

Nmap scan report for 124.93.240.14 Host is up. All 8306 scanned ports on 124.93.240.14 are filtered

Nmap scan report for 124.93.240.15 Host is up (0.057s latency). Not shown: 8302 filtered ports PORT STATE SERVICE VERSION 7011/tcp open talon-disc? 7012/tcp open talon-engine? 7015/tcp open talon-webserver? 7016/tcp open spg? 4 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service : ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)============== SF-Port7011-TCP:V=7.70%I=7%D=5/20%Time=5CE2A6B2%P=x86_64-apple-darwin13.4. SF:0%r(GetRequest,575,"HTTP/1.1\x20404\x20Not\x20Found\r\nContent-Type:\x SF:20text/html\r\nContent-Length:\x201269\r\nConnection:\x20close\r\nExpir SF:es:\x200\r\nCache-control:\x20private\r\n\r\nSorry,\x20Page\x20Not\x20F SF:ound\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0")%r(HTTPOptions,575,"HTTP/1.1\x20404\x20Not\x20Found\r SF:\nContent-Type:\x20text/html\r\nContent-Length:\x201269\r\nConnection:
SF:x20close\r\nExpires:\x200\r\nCache-control:\x20private\r\n\r\nSorry,\x2 SF:0Page\x20Not\x20Found\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"); ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)============== SF-Port7012-TCP:V=7.70%I=7%D=5/20%Time=5CE2A6B2%P=x86_64-apple-darwin13.4. SF:0%r(GetRequest,575,"HTTP/1.1\x20404\x20Not\x20Found\r\nContent-Type:\x SF:20text/html\r\nContent-Length:\x201269\r\nConnection:\x20close\r\nExpir SF:es:\x200\r\nCache-control:\x20private\r\n\r\nSorry,\x20Page\x20Not\x20F SF:ound\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0")%r(HTTPOptions,575,"HTTP/1.1\x20404\x20Not\x20Found\r SF:\nContent-Type:\x20text/html\r\nContent-Length:\x201269\r\nConnection:
SF:x20close\r\nExpires:\x200\r\nCache-control:\x20private\r\n\r\nSorry,\x2 SF:0Page\x20Not\x20Found\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"); ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)============== SF-Port7015-TCP:V=7.70%I=7%D=5/20%Time=5CE2A6B2%P=x86_64-apple-darwin13.4. SF:0%r(GetRequest,562,"HTTP/1.1\x20404\x20Not\x20Found\r\nContent-Type:\x SF:20text/html\r\nExpires:\x200\r\nCache-control:\x20private\r\nContent-Le SF:ngth:\x201269\r\n\r\nSorry,\x20Page\x20Not\x20Found\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0")%r(HTTPOptions,562,"HTTP/1.1\x20404\x20 SF:Not\x20Found\r\nContent-Type:\x20text/html\r\nExpires:\x200\r\nCache-co SF:ntrol:\x20private\r\nContent-Length:\x201269\r\n\r\nSorry,\x20Page\x20N SF:ot\x20Found\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"); ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)============== SF-Port7016-TCP:V=7.70%I=7%D=5/20%Time=5CE2A6B2%P=x86_64-apple-darwin13.4. SF:0%r(GetRequest,562,"HTTP/1.1\x20404\x20Not\x20Found\r\nContent-Type:\x SF:20text/html\r\nExpires:\x200\r\nCache-control:\x20private\r\nContent-Le SF:ngth:\x201269\r\n\r\nSorry,\x20Page\x20Not\x20Found\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0")%r(HTTPOptions,562,"HTTP/1.1\x20404\x20 SF:Not\x20Found\r\nContent-Type:\x20text/html\r\nExpires:\x200\r\nCache-co SF:ntrol:\x20private\r\nContent-Length:\x201269\r\n\r\nSorry,\x20Page\x20N SF:ot\x20Found\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0");

Nmap scan report for 124.93.240.16 Host is up. All 8306 scanned ports on 124.93.240.16 are filtered

Nmap scan report for 124.93.240.17 Host is up (0.058s latency). Not shown: 8302 filtered ports PORT STATE SERVICE VERSION 80/tcp open http Oracle WebLogic Server 10.3.0.0 (Servlet 2.5; JSP 2.1; T3 enabled) 7011/tcp open talon-disc? 7012/tcp open talon-engine? 7014/tcp open microtalon-com? 3 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service : ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)============== SF-Port7011-TCP:V=7.70%I=7%D=5/20%Time=5CE2A6B2%P=x86_64-apple-darwin13.4. SF:0%r(GetRequest,575,"HTTP/1.1\x20404\x20Not\x20Found\r\nContent-Type:\x SF:20text/html\r\nContent-Length:\x201269\r\nConnection:\x20close\r\nExpir SF:es:\x200\r\nCache-control:\x20private\r\n\r\nSorry,\x20Page\x20Not\x20F SF:ound\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0")%r(HTTPOptions,575,"HTTP/1.1\x20404\x20Not\x20Found\r SF:\nContent-Type:\x20text/html\r\nContent-Length:\x201269\r\nConnection:
SF:x20close\r\nExpires:\x200\r\nCache-control:\x20private\r\n\r\nSorry,\x2 SF:0Page\x20Not\x20Found\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"); ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)============== SF-Port7012-TCP:V=7.70%I=7%D=5/20%Time=5CE2A6B2%P=x86_64-apple-darwin13.4. SF:0%r(GetRequest,575,"HTTP/1.1\x20404\x20Not\x20Found\r\nContent-Type:\x SF:20text/html\r\nContent-Length:\x201269\r\nConnection:\x20close\r\nExpir SF:es:\x200\r\nCache-control:\x20private\r\n\r\nSorry,\x20Page\x20Not\x20F SF:ound\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0")%r(HTTPOptions,575,"HTTP/1.1\x20404\x20Not\x20Found\r SF:\nContent-Type:\x20text/html\r\nContent-Length:\x201269\r\nConnection:
SF:x20close\r\nExpires:\x200\r\nCache-control:\x20private\r\n\r\nSorry,\x2 SF:0Page\x20Not\x20Found\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"); ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)============== SF-Port7014-TCP:V=7.70%I=7%D=5/20%Time=5CE2A6B2%P=x86_64-apple-darwin13.4. SF:0%r(GetRequest,2AFA,"HTTP/1.1\x20200\x20OK\r\nCache-Control:\x20no-cac SF:he="Set-Cookie"\r\nConnection:\x20close\r\nDate:\x20Mon,\x2020\x20May SF:\x202019\x2013:03:07\x20GMT\r\nContent-Length:\x2010587\r\nContent-Type SF::\x20text/html;\x20charset=utf-8\r\nSet-Cookie:\x20WMONID=VueXWrwp6vR;
SF:x20expires=Tuesday,\x2019-May-2020\x2013:03:07\x20GMT;\x20path=/\r\nSet SF:-Cookie:\x20JSESSIONID=L2qHcvlLZfn7t1l22yJn0zQ5fxcvpCF59f2TwLvWvWfz2yrM SF:qKs1!1328482198;\x20path=/\r\nContent-Language:\x20zh-CN\r\nX-Powered-B SF:y:\x20*******************\r\n\r\n\r\n\r\n\r\n\r\n\r\n\r\n\t<title>\xe5\xa4\xa7\xe8\xbf\x9e\xe SF:4\xba\xba\xe7\xa4\xbe</title>\r\n\t\r\n\r\n\r\n\t<meta\x20name="format SF:-detection"\x20content="telephone=no"/>\x20\x20\r\n\t<meta\x20http-e SF:quiv="Content-Type"\x20content="text/html;\x20charset=utf-8">\r\n<! SF:--\x20\t<meta\x20name="viewport"\x20content="width=320">\x20-->\r\n SF:\t<meta\x20name="viewport"\x20content="user-scalable=no,\x20width=de SF:vice-width,\x20initial-scale=1.0,\x20maximum-scale=1.0,\x20minimum-sc SF:ale=1.0"/>\r\n<!--\x20\t<meta\x20name="viewport"\x20content="user- SF:scalable=no,\x20width=320,\x20initial-scale=1.0,\x20maximum-sca")%r(HT SF:TPOptions,136,"HTTP/1.1\x20200\x20OK\r\nCache-Control:\x20no-cache="S SF:et-Cookie"\r\nConnection:\x20close\r\nDate:\x20Mon,\x2020\x20May\x2020 SF:19\x2013:03:08\x20GMT\r\nContent-Length:\x200\r\nAllow:\x20GET,\x20HEAD SF:,\x20POST,\x20PUT,\x20DELETE,\x20TRACE,\x20OPTIONS,\x20PATCH\r\nSet-Coo SF:kie:\x20WMONID=-6xUNDGBzP4;\x20expires=Tuesday,\x2019-May-2020\x2013:03 SF::08\x20GMT;\x20path=/\r\nX-Powered-By:\x20**************
SF:****\r\n\r\n")%r(RTSPRequest,136,"HTTP/1.1\x20200\x20OK\r\nCache- SF:Control:\x20no-cache="Set-Cookie"\r\nConnection:\x20close\r\nDate:\x2 SF:0Mon,\x2020\x20May\x202019\x2013:03:08\x20GMT\r\nContent-Length:\x200\r SF:\nAllow:\x20GET,\x20HEAD,\x20POST,\x20PUT,\x20DELETE,\x20TRACE,\x20OPTI SF:ONS,\x20PATCH\r\nSet-Cookie:\x20WMONID=mVCAZ3RIuq4;\x20expires=Tuesday, SF:\x2019-May-2020\x2013:03:08\x20GMT;\x20path=/\r\nX-Powered-By:\x20**
SF:
****************\r\n\r\n");

Nmap scan report for 124.93.240.18 Host is up (0.065s latency). Not shown: 8305 filtered ports PORT STATE SERVICE VERSION 80/tcp open http Microsoft IIS httpd 7.5 Service Info: OS: Windows; CPE: cpe:/o:microsoft:windows

Nmap scan report for 124.93.240.19 Host is up (0.060s latency). Not shown: 8303 filtered ports PORT STATE SERVICE VERSION 80/tcp open tcpwrapped 800/tcp closed mdbs_daemon 8088/tcp open tcpwrapped

Nmap scan report for 124.93.240.20 Host is up (0.059s latency). Not shown: 8303 filtered ports PORT STATE SERVICE VERSION 7013/tcp open microtalon-dis? 7014/tcp open microtalon-com? 7017/tcp open grasp? 3 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service : ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)============== SF-Port7013-TCP:V=7.70%I=7%D=5/20%Time=5CE2A6B2%P=x86_64-apple-darwin13.4. SF:0%r(GetRequest,575,"HTTP/1.1\x20404\x20Not\x20Found\r\nContent-Type:\x SF:20text/html\r\nContent-Length:\x201269\r\nConnection:\x20close\r\nExpir SF:es:\x200\r\nCache-control:\x20private\r\n\r\nSorry,\x20Page\x20Not\x20F SF:ound\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0")%r(HTTPOptions,575,"HTTP/1.1\x20404\x20Not\x20Found\r SF:\nContent-Type:\x20text/html\r\nContent-Length:\x201269\r\nConnection:
SF:x20close\r\nExpires:\x200\r\nCache-control:\x20private\r\n\r\nSorry,\x2 SF:0Page\x20Not\x20Found\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"); ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)============== SF-Port7014-TCP:V=7.70%I=7%D=5/20%Time=5CE2A6B2%P=x86_64-apple-darwin13.4. SF:0%r(GetRequest,562,"HTTP/1.1\x20404\x20Not\x20Found\r\nContent-Type:\x SF:20text/html\r\nExpires:\x200\r\nCache-control:\x20private\r\nContent-Le SF:ngth:\x201269\r\n\r\nSorry,\x20Page\x20Not\x20Found\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0")%r(HTTPOptions,562,"HTTP/1.1\x20404\x20 SF:Not\x20Found\r\nContent-Type:\x20text/html\r\nExpires:\x200\r\nCache-co SF:ntrol:\x20private\r\nContent-Length:\x201269\r\n\r\nSorry,\x20Page\x20N SF:ot\x20Found\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"); ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)============== SF-Port7017-TCP:V=7.70%I=7%D=5/20%Time=5CE2A6B2%P=x86_64-apple-darwin13.4. SF:0%r(GetRequest,562,"HTTP/1.1\x20404\x20Not\x20Found\r\nContent-Type:\x SF:20text/html\r\nExpires:\x200\r\nCache-control:\x20private\r\nContent-Le SF:ngth:\x201269\r\n\r\nSorry,\x20Page\x20Not\x20Found\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0")%r(HTTPOptions,562,"HTTP/1.1\x20404\x20 SF:Not\x20Found\r\nContent-Type:\x20text/html\r\nExpires:\x200\r\nCache-co SF:ntrol:\x20private\r\nContent-Length:\x201269\r\n\r\nSorry,\x20Page\x20N SF:ot\x20Found\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0");

Nmap scan report for 124.93.240.21 Host is up (0.058s latency). Not shown: 8304 filtered ports PORT STATE SERVICE VERSION 7013/tcp open microtalon-dis? 7015/tcp open talon-webserver? 2 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service : ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)============== SF-Port7013-TCP:V=7.70%I=7%D=5/20%Time=5CE2A6B2%P=x86_64-apple-darwin13.4. SF:0%r(GetRequest,575,"HTTP/1.1\x20404\x20Not\x20Found\r\nContent-Type:\x SF:20text/html\r\nContent-Length:\x201269\r\nConnection:\x20close\r\nExpir SF:es:\x200\r\nCache-control:\x20private\r\n\r\nSorry,\x20Page\x20Not\x20F SF:ound\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0")%r(HTTPOptions,575,"HTTP/1.1\x20404\x20Not\x20Found\r SF:\nContent-Type:\x20text/html\r\nContent-Length:\x201269\r\nConnection:
SF:x20close\r\nExpires:\x200\r\nCache-control:\x20private\r\n\r\nSorry,\x2 SF:0Page\x20Not\x20Found\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"); ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)============== SF-Port7015-TCP:V=7.70%I=7%D=5/20%Time=5CE2A6B2%P=x86_64-apple-darwin13.4. SF:0%r(GetRequest,562,"HTTP/1.1\x20404\x20Not\x20Found\r\nContent-Type:\x SF:20text/html\r\nExpires:\x200\r\nCache-control:\x20private\r\nContent-Le SF:ngth:\x201269\r\n\r\nSorry,\x20Page\x20Not\x20Found\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0")%r(HTTPOptions,562,"HTTP/1.1\x20404\x20 SF:Not\x20Found\r\nContent-Type:\x20text/html\r\nExpires:\x200\r\nCache-co SF:ntrol:\x20private\r\nContent-Length:\x201269\r\n\r\nSorry,\x20Page\x20N SF:ot\x20Found\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0
SF:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 SF:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0");

Nmap scan report for 124.93.240.22 Host is up (0.058s latency). Not shown: 8305 filtered ports PORT STATE SERVICE VERSION 8080/tcp open http Microsoft IIS httpd 7.5 Service Info: OS: Windows; CPE: cpe:/o:microsoft:windows

Nmap scan report for 124.93.240.23 Host is up (0.060s latency). Not shown: 8305 filtered ports PORT STATE SERVICE VERSION 443/tcp open ssl/http Oracle WebLogic admin httpd

Nmap scan report for 124.93.240.24 Host is up (0.86s latency). All 8306 scanned ports on 124.93.240.24 are filtered

Nmap scan report for 124.93.240.25 Host is up (0.061s latency). Not shown: 8305 filtered ports PORT STATE SERVICE VERSION 80/tcp open http 1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service : SF-Port80-TCP:V=7.70%I=7%D=5/20%Time=5CE2A6AD%P=x86_64-apple-darwin13.4.0% SF:r(HTTPOptions,27B7,"HTTP/1.1\x20200\x20OK\r\nConnection:\x20close\r\nD SF:ate:\x20Mon,\x2020\x20May\x202019\x2013:17:32\x20GMT\r\nContent-Length: SF:\x209836\r\nContent-Type:\x20text/html;\x20charset=utf-8\r\nSet-Cookie: SF:\x20WMONID=m-mn6ZG_Ylk;\x20expires=Tue,\x2019-May-2020\x2013:17:32\x20G SF:MT;\x20path=/\r\nSet-Cookie:\x20JSESSIONID=0InVY9omP3ehcGGvAArtgCOrQieO SF:HGwaN7ZGUS7Q-qsjNaGgyLkI!-335627241!-7268072;\x20path=/;\x20HttpOnly\r
SF:n\r\n\r\n\r\n\r\n<!doctype\x20html>\r\n\r\n\r\n<meta\x20cha SF:rset="utf-8">\r\n<meta\x20http-equiv="Content-Type"\x20content="te SF:xt/html;\x20charset=UTF-8"\x20/>\x20\x20\r\n\x20\x20\r\n<meta\x20http-equiv="c SF:ache-control"\x20content="no-cache">\x20\x20\r\n\x20\x20\r\n<meta\x20http- SF:equiv="expires"\x20content="0">\x20\x20\r\n<meta\x20http-equiv="X- SF:UA-Compatible"\x20content="IE=edge,chrome=1">\x20\r\n<meta\x20name=
SF:"renderer"\x20content="webkit">\r\n<link\x20rel="shortcut\x20icon" SF:\x20href="http://192\.168\.165\.218:7018/favicon\.ico\">\r\n<title>\xe SF:5\xa4\xa7\xe8\xbf\x9e\xe5")%r(RTSPRequest,27B7,"HTTP/1.1\x20200\x20OK
SF:r\nConnection:\x20close\r\nDate:\x20Mon,\x2020\x20May\x202019\x2013:17: SF:32\x20GMT\r\nContent-Length:\x209836\r\nContent-Type:\x20text/html;\x20 SF:charset=utf-8\r\nSet-Cookie:\x20WMONID=jDihlXEDXhq;\x20expires=Tue,\x20 SF:19-May-2020\x2013:17:32\x20GMT;\x20path=/\r\nSet-Cookie:\x20JSESSIONID= SF:cKbVY9vfV4Z8K7XkhOH_IOcJueUCpfO_jixDlRtRb7eR9vDevhqk!-335627241!-726807 SF:2;\x20path=/;\x20HttpOnly\r\n\r\n\r\n\r\n\r\n<!doctype\x20html>\r\n\r\n\r\n<meta\x20charset="utf-8">\r\n<meta\x20http-equiv="Co SF:ntent-Type"\x20content="text/html;\x20charset=UTF-8"\x20/>\x20\x20\r SF:\n\x20\x20\r\n<meta\x20http-equiv="pragma" SF:\x20content="no-cache">\x20\x20\r\n\x20\x2 SF:0\r\n<meta\x20http-equiv="cache-control"\x20content="no-cache">\x20 SF:\x20\r\n<!--\x20Prevent\x20caching\x20at\x20the\x20proxy\x20server\x20- SF:->\x20\x20\r\n<meta\x20http-equiv="expires"\x20content="0">\x20\x20 SF:\r\n<meta\x20http-equiv="X-UA-Compatible"\x20content="IE=edge,chrome SF:=1">\x20\r\n<meta\x20name="renderer"\x20content="webkit">\r\n<link SF:\x20rel="shortcut\x20icon"\x20href="http://192\.168\.165\.218:7018/f SF:avicon.ico">\r\n<title>\xe5\xa4\xa7\xe8\xbf\x9e\xe5");

Nmap scan report for 124.93.240.26 Host is up (1.1s latency). All 8306 scanned ports on 124.93.240.26 are filtered

Nmap scan report for 124.93.240.27 Host is up (0.057s latency). Not shown: 8305 filtered ports PORT STATE SERVICE VERSION 80/tcp open http 1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service : SF-Port80-TCP:V=7.70%I=7%D=5/20%Time=5CE2A6B7%P=x86_64-apple-darwin13.4.0% SF:r(RTSPRequest,B2,"\r\n<title>400\x20Bad\x20Request</title>< SF:/head>\r\n<body\x20bgcolor="white">\r\n

400\x20Bad\x20Requ SF:est

\r\n
HillstoneNetworks\r\n
SF:r\n\r\n")%r(X11Probe,10F,"HTTP/1.1\x20400\x20Bad\x20Request\r\n SF:Content-Type:\x20text/html\r\nContent-Length:\x20178\r\nConnection:\x20 SF:close\r\n\r\n\r\n<title>400\x20Bad\x20Request</title></head SF:>\r\n<body\x20bgcolor="white">\r\n

400\x20Bad\x20Request</ SF:h1>

\r\n
HillstoneNetworks\r\n\r\n</ SF:html>\r\n")%r(FourOhFourRequest,109,"HTTP/1.1\x20403\x20Forbidden\r\nC SF:ontent-Type:\x20text/html\r\nContent-Length:\x20174\r\nConnection:\x20c SF:lose\r\n\r\n\r\n<title>403\x20Forbidden</title>\r\n< SF:body\x20bgcolor="white">\r\n

403\x20Forbidden

</center SF:>\r\n
HillstoneNetworks\r\n\r\n\r\n") SF:%r(RPCCheck,10F,"HTTP/1.1\x20400\x20Bad\x20Request\r\nContent-Type:\x2 SF:0text/html\r\nContent-Length:\x20178\r\nConnection:\x20close\r\n\r\n\r\n<title>400\x20Bad\x20Request</title>\r\n<body\x20bg SF:color="white">\r\n

400\x20Bad\x20Request

\r\n SF:
HillstoneNetworks\r\n\r\n\r\n")%r(DN SF:SVersionBindReqTCP,10F,"HTTP/1.1\x20400\x20Bad\x20Request\r\nContent-T SF:ype:\x20text/html\r\nContent-Length:\x20178\r\nConnection:\x20close\r\n SF:\r\n\r\n<title>400\x20Bad\x20Request</title>\r\n<bod SF:y\x20bgcolor="white">\r\n

400\x20Bad\x20Request

</cent SF:er>\r\n
HillstoneNetworks\r\n\r\n\r\n SF:")%r(DNSStatusRequestTCP,10F,"HTTP/1.1\x20400\x20Bad\x20Request\r\nCon SF:tent-Type:\x20text/html\r\nContent-Length:\x20178\r\nConnection:\x20clo SF:se\r\n\r\n\r\n<title>400\x20Bad\x20Request</title>\r SF:\n<body\x20bgcolor="white">\r\n

400\x20Bad\x20Request

SF:\r\n
HillstoneNetworks\r\n\r\n</htm SF:l>\r\n")%r(Help,10F,"HTTP/1.1\x20400\x20Bad\x20Request\r\nContent-Type SF::\x20text/html\r\nContent-Length:\x20178\r\nConnection:\x20close\r\n\r
SF:n\r\n<title>400\x20Bad\x20Request</title>\r\n<body\x SF:20bgcolor="white">\r\n

400\x20Bad\x20Request

SF:\r\n
HillstoneNetworks\r\n\r\n\r\n");

Nmap scan report for 124.93.240.28 Host is up (0.96s latency). All 8306 scanned ports on 124.93.240.28 are filtered

Nmap scan report for 124.93.240.29 Host is up (1.0s latency). All 8306 scanned ports on 124.93.240.29 are filtered

Nmap scan report for 124.93.240.30 Host is up (1.1s latency). All 8306 scanned ports on 124.93.240.30 are filtered

Nmap scan report for 124.93.240.31 Host is up (0.066s latency). Not shown: 8285 closed ports PORT STATE SERVICE VERSION 21/tcp filtered ftp 22/tcp filtered ssh 42/tcp filtered nameserver 135/tcp filtered msrpc 136/tcp filtered profile 137/tcp filtered netbios-ns 138/tcp filtered netbios-dgm 139/tcp filtered netbios-ssn 179/tcp filtered bgp 445/tcp filtered microsoft-ds 593/tcp filtered http-rpc-epmap 639/tcp filtered msdp 1025/tcp filtered NFS-or-IIS 1068/tcp filtered instl_bootc 1434/tcp filtered ms-sql-m 3127/tcp filtered ctx-bridge 3129/tcp filtered netport-id 3130/tcp filtered icpv2 4444/tcp filtered krb524 5554/tcp filtered sgi-esphttp 9996/tcp filtered palace-5

Nmap scan report for 124.93.240.32 Host is up. All 8306 scanned ports on 124.93.240.32 are filtered

Nmap scan report for 124.93.240.33 Host is up. All 8306 scanned ports on 124.93.240.33 are filtered

Nmap scan report for 124.93.240.34 Host is up. All 8306 scanned ports on 124.93.240.34 are filtered

Nmap scan report for 124.93.240.35 Host is up. All 8306 scanned ports on 124.93.240.35 are filtered

Nmap scan report for 124.93.240.36 Host is up. All 8306 scanned ports on 124.93.240.36 are filtered

Nmap scan report for 124.93.240.37 Host is up. All 8306 scanned ports on 124.93.240.37 are filtered

Nmap scan report for 124.93.240.38 Host is up. All 8306 scanned ports on 124.93.240.38 are filtered

Nmap scan report for 124.93.240.39 Host is up. All 8306 scanned ports on 124.93.240.39 are filtered

Nmap scan report for 124.93.240.40 Host is up. All 8306 scanned ports on 124.93.240.40 are filtered

Nmap scan report for 124.93.240.41 Host is up. All 8306 scanned ports on 124.93.240.41 are filtered

Nmap scan report for 124.93.240.42 Host is up. All 8306 scanned ports on 124.93.240.42 are filtered

Nmap scan report for 124.93.240.43 Host is up. All 8306 scanned ports on 124.93.240.43 are filtered

Nmap scan report for 124.93.240.44 Host is up. All 8306 scanned ports on 124.93.240.44 are filtered

Nmap scan report for 124.93.240.45 Host is up. All 8306 scanned ports on 124.93.240.45 are filtered

Nmap scan report for 124.93.240.46 Host is up. All 8306 scanned ports on 124.93.240.46 are filtered

Nmap scan report for 124.93.240.47 Host is up. All 8306 scanned ports on 124.93.240.47 are filtered

Nmap scan report for 124.93.240.48 Host is up. All 8306 scanned ports on 124.93.240.48 are filtered

Nmap scan report for 124.93.240.49 Host is up. All 8306 scanned ports on 124.93.240.49 are filtered

Nmap scan report for 124.93.240.50 Host is up. All 8306 scanned ports on 124.93.240.50 are filtered

Nmap scan report for 124.93.240.51 Host is up. All 8306 scanned ports on 124.93.240.51 are filtered

Nmap scan report for 124.93.240.52 Host is up. All 8306 scanned ports on 124.93.240.52 are filtered

Nmap scan report for 124.93.240.53 Host is up. All 8306 scanned ports on 124.93.240.53 are filtered

Nmap scan report for 124.93.240.54 Host is up. All 8306 scanned ports on 124.93.240.54 are filtered

Nmap scan report for 124.93.240.55 Host is up. All 8306 scanned ports on 124.93.240.55 are filtered

Nmap scan report for 124.93.240.56 Host is up. All 8306 scanned ports on 124.93.240.56 are filtered

Nmap scan report for 124.93.240.57 Host is up. All 8306 scanned ports on 124.93.240.57 are filtered

Nmap scan report for 124.93.240.58 Host is up. All 8306 scanned ports on 124.93.240.58 are filtered

Nmap scan report for 124.93.240.59 Host is up. All 8306 scanned ports on 124.93.240.59 are filtered

Nmap scan report for 124.93.240.60 Host is up. All 8306 scanned ports on 124.93.240.60 are filtered

Nmap scan report for 124.93.240.61 Host is up. All 8306 scanned ports on 124.93.240.61 are filtered

Nmap scan report for 124.93.240.62 Host is up. All 8306 scanned ports on 124.93.240.62 are filtered

Nmap scan report for 124.93.240.63 Host is up. All 8306 scanned ports on 124.93.240.63 are filtered

Warning: 124.93.240.65 giving up on port because retransmission cap hit (6). Warning: 124.93.240.66 giving up on port because retransmission cap hit (6). Nmap scan report for 124.93.240.64 Host is up. All 8306 scanned ports on 124.93.240.64 are filtered

Nmap scan report for 124.93.240.65 Host is up (0.061s latency). Not shown: 8288 closed ports PORT STATE SERVICE VERSION 22/tcp open ssh? 23/tcp open telnet HP H3C SR8808 SecBlade firewall module telnetd 80/tcp filtered http 135/tcp filtered msrpc 136/tcp filtered profile 137/tcp filtered netbios-ns 138/tcp filtered netbios-dgm 139/tcp filtered netbios-ssn 406/tcp filtered imsp 443/tcp filtered https 445/tcp filtered microsoft-ds 593/tcp filtered http-rpc-epmap 1057/tcp filtered startron 3712/tcp filtered sentinel-ent 4292/tcp filtered vrml-multi-use 4444/tcp filtered krb524 8080/tcp filtered http-proxy 9888/tcp filtered cyborg-systems 1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service : SF-Port22-TCP:V=7.70%I=7%D=5/20%Time=5CE2AD3C%P=x86_64-apple-darwin13.4.0% SF:r(NULL,25,"\r\n%connection\x20refused\x20by\x20remote\x20host!")%r(Gene SF:ricLines,25,"\r\n%connection\x20refused\x20by\x20remote\x20host!")%r(Ge SF:tRequest,25,"\r\n%connection\x20refused\x20by\x20remote\x20host!")%r(HT SF:TPOptions,25,"\r\n%connection\x20refused\x20by\x20remote\x20host!")%r(R SF:TSPRequest,25,"\r\n%connection\x20refused\x20by\x20remote\x20host!")%r( SF:RPCCheck,25,"\r\n%connection\x20refused\x20by\x20remote\x20host!")%r(DN SF:SVersionBindReqTCP,25,"\r\n%connection\x20refused\x20by\x20remote\x20ho SF:st!")%r(DNSStatusRequestTCP,25,"\r\n%connection\x20refused\x20by\x20rem SF:ote\x20host!")%r(Help,25,"\r\n%connection\x20refused\x20by\x20remote\x2 SF:0host!")%r(SSLSessionReq,25,"\r\n%connection\x20refused\x20by\x20remote SF:\x20host!")%r(TLSSessionReq,25,"\r\n%connection\x20refused\x20by\x20rem SF:ote\x20host!")%r(Kerberos,25,"\r\n%connection\x20refused\x20by\x20remot SF:e\x20host!")%r(SMBProgNeg,25,"\r\n%connection\x20refused\x20by\x20remot SF:e\x20host!")%r(X11Probe,25,"\r\n%connection\x20refused\x20by\x20remote
SF:x20host!")%r(FourOhFourRequest,25,"\r\n%connection\x20refused\x20by\x20 SF:remote\x20host!")%r(LPDString,25,"\r\n%connection\x20refused\x20by\x20r SF:emote\x20host!")%r(LDAPSearchReq,25,"\r\n%connection\x20refused\x20by\x SF:20remote\x20host!")%r(LDAPBindReq,25,"\r\n%connection\x20refused\x20by
SF:x20remote\x20host!")%r(SIPOptions,25,"\r\n%connection\x20refused\x20by
SF:x20remote\x20host!")%r(LANDesk-RC,25,"\r\n%connection\x20refused\x20by
SF:x20remote\x20host!")%r(TerminalServer,25,"\r\n%connection\x20refused\x2 SF:0by\x20remote\x20host!")%r(NCP,25,"\r\n%connection\x20refused\x20by\x20 SF:remote\x20host!")%r(NotesRPC,25,"\r\n%connection\x20refused\x20by\x20re SF:mote\x20host!")%r(JavaRMI,25,"\r\n%connection\x20refused\x20by\x20remot SF:e\x20host!")%r(WMSRequest,25,"\r\n%connection\x20refused\x20by\x20remot SF:e\x20host!")%r(oracle-tns,25,"\r\n%connection\x20refused\x20by\x20remot SF:e\x20host!")%r(ms-sql-s,25,"\r\n%connection\x20refused\x20by\x20remote
SF:x20host!")%r(afp,25,"\r\n%connection\x20refused\x20by\x20remote\x20host SF:!")%r(giop,25,"\r\n%connection\x20refused\x20by\x20remote\x20host!"); Service Info: Device: firewall

Nmap scan report for 124.93.240.66 Host is up (0.077s latency). Not shown: 8278 closed ports PORT STATE SERVICE VERSION 42/tcp filtered nameserver 80/tcp filtered http 85/tcp open mit-ml-dev? 100/tcp open tcpwrapped 135/tcp filtered msrpc 136/tcp filtered profile 137/tcp filtered netbios-ns 138/tcp filtered netbios-dgm 139/tcp filtered netbios-ssn 442/tcp filtered cvc_hostd 443/tcp filtered https 445/tcp filtered microsoft-ds 593/tcp filtered http-rpc-epmap 1025/tcp filtered NFS-or-IIS 1068/tcp filtered instl_bootc 1434/tcp filtered ms-sql-m 3067/tcp filtered fjhpjp 3127/tcp filtered ctx-bridge 3129/tcp filtered netport-id 3130/tcp filtered icpv2 3864/tcp filtered asap-tcp-tls 4032/tcp filtered vrts-auth-port 4444/tcp filtered krb524 5554/tcp filtered sgi-esphttp 6133/tcp filtered nbt-wol 7443/tcp open ssl/oracleas-https? 8080/tcp filtered http-proxy 9996/tcp filtered palace-5 2 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service : ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)============== SF-Port85-TCP:V=7.70%I=7%D=5/20%Time=5CE2AD44%P=x86_64-apple-darwin13.4.0% SF:r(GetRequest,1290,"HTTP/1.1\x20200\x20OK\r\nDate:\x20Mon,\x2020\x20May SF:\x202019\x2013:36:02\x20GMT\r\nServer:\x20\x20\x20\x20\x20\x20\x20\r\nX SF:-Frame-Options:\x20SAMEORIGIN\r\nSet-Cookie:\x20PHPSESSID=vc94jh0ss0bpo SF:acg7ki5401617;\x20path=/;\x20HttpOnly\r\nExpires:\x20Thu,\x2019\x20Nov
SF:x201981\x2008:52:00\x20GMT\r\nCache-Control:\x20private,\x20proxy-reval SF:idate\x20no-transform\r\nPragma:\x20no-cache\r\nVary:\x20Accept-Encodin SF:g,User-Agent\r\nConnection:\x20close\r\nContent-Type:\x20text/html\r\n
SF:r\n<!DOCTYPE\x20html\x20PUBLIC\x20"-//W3C//DTD\x20XHTML\x201.0\x20Tra SF:nsitional//EN"\x20"http://www\.w3\.org/TR/xhtml1/DTD/xhtml1-transitio SF:nal.dtd">\r\n<html\x20xmlns="http://www\.w3\.org/1999/xhtml\">\r\n\t SF:\r\n<meta\x20http-equiv="Content-Type"\x20content="text/html;
SF:x20charset=utf-8"\x20/>\r\n<meta\x20name="robots"\x20content="noind SF:ex">\r\n<meta\x20name="robots"\x20content="nofollow">\r\n<meta\x20 SF:name="robots"\x20content="noarchive">\r\n\t\t<title\x20__sftag="te SF:xt">\xe6\xac\xa2\xe8\xbf\x8e\xe7\x99\xbb\xe5\xbd\x95</title>\r\n\t\t<l SF:ink\x20href="css/login.css?v=111031-10160219207M"\x20rel="styleshe SF:et"\x20type="text/css"\x20/>\r\n\t\t\t\t<script\x20src="js/jquery. SF:js"\x20type")%r(FourOhFourRequest,77,"HTTP/1.1\x20302\x20Moved\x20Tem SF:porarily\r\nLocation:\x20http://localhost/LogInOut\.php\r\nConnection:\ SF:x20close\r\nContent-Type:\x20text/html\r\n\r\n"); ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)============== SF-Port7443-TCP:V=7.70%T=SSL%I=7%D=5/20%Time=5CE2AD49%P=x86_64-apple-darwi SF:n13.4.0%r(GetRequest,13C,"HTTP/1.1\x20405\x20Method\x20Not\x20Allowed
SF:r\nDate:\x20Mon,\x2020\x20May\x202019\x2013:36:09\x20GMT\r\nServer:\x20 SF:\x20\x20\x20\x20\x20\x20\r\nX-Frame-Options:\x20SAMEORIGIN\r\nContent-L SF:ength:\x2076\r\nAllow:\x20\r\nVary:\x20Accept-Encoding,User-Agent\r\nCo SF:nnection:\x20close\r\nContent-Type:\x20text/plain;\x20charset=UTF-8\r\n SF:\r\n405\x20Method\x20Not\x20Allowed\n\nThe\x20method\x20GET\x20is\x20no SF:t\x20allowed\x20for\x20this\x20resource.\x20\n\n\x20")%r(FourOhFourReq SF:uest,13C,"HTTP/1.1\x20405\x20Method\x20Not\x20Allowed\r\nDate:\x20Mon, SF:\x2020\x20May\x202019\x2013:36:43\x20GMT\r\nServer:\x20\x20\x20\x20\x20 SF:\x20\x20\r\nX-Frame-Options:\x20SAMEORIGIN\r\nContent-Length:\x2076\r\n SF:Allow:\x20\r\nVary:\x20Accept-Encoding,User-Agent\r\nConnection:\x20clo SF:se\r\nContent-Type:\x20text/plain;\x20charset=UTF-8\r\n\r\n405\x20Metho SF:d\x20Not\x20Allowed\n\nThe\x20method\x20GET\x20is\x20not\x20allowed\x20 SF:for\x20this\x20resource.\x20\n\n\x20");

Nmap scan report for 124.93.240.67 Host is up. All 8306 scanned ports on 124.93.240.67 are filtered

Nmap scan report for 124.93.240.68 Host is up. All 8306 scanned ports on 124.93.240.68 are filtered

Nmap scan report for 124.93.240.69 Host is up. All 8306 scanned ports on 124.93.240.69 are filtered

Nmap scan report for 124.93.240.70 Host is up. All 8306 scanned ports on 124.93.240.70 are filtered

Nmap scan report for 124.93.240.71 Host is up. All 8306 scanned ports on 124.93.240.71 are filtered

Nmap scan report for 124.93.240.72 Host is up. All 8306 scanned ports on 124.93.240.72 are filtered

Nmap scan report for 124.93.240.73 Host is up. All 8306 scanned ports on 124.93.240.73 are filtered

Nmap scan report for 124.93.240.74 Host is up. All 8306 scanned ports on 124.93.240.74 are filtered

Nmap scan report for 124.93.240.75 Host is up. All 8306 scanned ports on 124.93.240.75 are filtered

Nmap scan report for 124.93.240.76 Host is up. All 8306 scanned ports on 124.93.240.76 are filtered

Nmap scan report for 124.93.240.77 Host is up. All 8306 scanned ports on 124.93.240.77 are filtered

Nmap scan report for 124.93.240.78 Host is up. All 8306 scanned ports on 124.93.240.78 are filtered

Nmap scan report for 124.93.240.79 Host is up. All 8306 scanned ports on 124.93.240.79 are filtered

Nmap scan report for 124.93.240.80 Host is up. All 8306 scanned ports on 124.93.240.80 are filtered

Nmap scan report for 124.93.240.81 Host is up. All 8306 scanned ports on 124.93.240.81 are filtered

Nmap scan report for 124.93.240.82 Host is up. All 8306 scanned ports on 124.93.240.82 are filtered

Nmap scan report for 124.93.240.83 Host is up. All 8306 scanned ports on 124.93.240.83 are filtered

Nmap scan report for 124.93.240.84 Host is up. All 8306 scanned ports on 124.93.240.84 are filtered

Nmap scan report for 124.93.240.85 Host is up. All 8306 scanned ports on 124.93.240.85 are filtered

Nmap scan report for 124.93.240.86 Host is up. All 8306 scanned ports on 124.93.240.86 are filtered

Nmap scan report for 124.93.240.87 Host is up. All 8306 scanned ports on 124.93.240.87 are filtered

Nmap scan report for 124.93.240.88 Host is up. All 8306 scanned ports on 124.93.240.88 are filtered

Nmap scan report for 124.93.240.89 Host is up. All 8306 scanned ports on 124.93.240.89 are filtered

Nmap scan report for 124.93.240.90 Host is up. All 8306 scanned ports on 124.93.240.90 are filtered

Nmap scan report for 124.93.240.91 Host is up. All 8306 scanned ports on 124.93.240.91 are filtered

Nmap scan report for 124.93.240.92 Host is up. All 8306 scanned ports on 124.93.240.92 are filtered

Nmap scan report for 124.93.240.93 Host is up. All 8306 scanned ports on 124.93.240.93 are filtered

Nmap scan report for 124.93.240.94 Host is up. All 8306 scanned ports on 124.93.240.94 are filtered

Nmap scan report for 124.93.240.95 Host is up. All 8306 scanned ports on 124.93.240.95 are filtered

Nmap scan report for 124.93.240.96 Host is up. All 8306 scanned ports on 124.93.240.96 are filtered

Nmap scan report for 124.93.240.97 Host is up. All 8306 scanned ports on 124.93.240.97 are filtered

Nmap scan report for 124.93.240.98 Host is up. All 8306 scanned ports on 124.93.240.98 are filtered

Nmap scan report for 124.93.240.99 Host is up. All 8306 scanned ports on 124.93.240.99 are filtered

Nmap scan report for 124.93.240.100 Host is up. All 8306 scanned ports on 124.93.240.100 are filtered

Nmap scan report for 124.93.240.101 Host is up. All 8306 scanned ports on 124.93.240.101 are filtered

Nmap scan report for 124.93.240.102 Host is up. All 8306 scanned ports on 124.93.240.102 are filtered

Nmap scan report for 124.93.240.103 Host is up. All 8306 scanned ports on 124.93.240.103 are filtered

Nmap scan report for 124.93.240.104 Host is up. All 8306 scanned ports on 124.93.240.104 are filtered

Nmap scan report for 124.93.240.105 Host is up. All 8306 scanned ports on 124.93.240.105 are filtered

Nmap scan report for 124.93.240.106 Host is up. All 8306 scanned ports on 124.93.240.106 are filtered

Nmap scan report for 124.93.240.107 Host is up. All 8306 scanned ports on 124.93.240.107 are filtered

Nmap scan report for 124.93.240.108 Host is up. All 8306 scanned ports on 124.93.240.108 are filtered

Nmap scan report for 124.93.240.109 Host is up. All 8306 scanned ports on 124.93.240.109 are filtered

Nmap scan report for 124.93.240.110 Host is up. All 8306 scanned ports on 124.93.240.110 are filtered

Nmap scan report for 124.93.240.111 Host is up. All 8306 scanned ports on 124.93.240.111 are filtered

Nmap scan report for 124.93.240.112 Host is up. All 8306 scanned ports on 124.93.240.112 are filtered

Nmap scan report for 124.93.240.113 Host is up. All 8306 scanned ports on 124.93.240.113 are filtered

Nmap scan report for 124.93.240.114 Host is up. All 8306 scanned ports on 124.93.240.114 are filtered

Nmap scan report for 124.93.240.115 Host is up. All 8306 scanned ports on 124.93.240.115 are filtered

Nmap scan report for 124.93.240.116 Host is up. All 8306 scanned ports on 124.93.240.116 are filtered

Nmap scan report for 124.93.240.117 Host is up. All 8306 scanned ports on 124.93.240.117 are filtered

Nmap scan report for 124.93.240.118 Host is up. All 8306 scanned ports on 124.93.240.118 are filtered

Nmap scan report for 124.93.240.119 Host is up. All 8306 scanned ports on 124.93.240.119 are filtered

Nmap scan report for 124.93.240.120 Host is up. All 8306 scanned ports on 124.93.240.120 are filtered

Nmap scan report for 124.93.240.121 Host is up. All 8306 scanned ports on 124.93.240.121 are filtered

Nmap scan report for 124.93.240.122 Host is up. All 8306 scanned ports on 124.93.240.122 are filtered

Nmap scan report for 124.93.240.123 Host is up. All 8306 scanned ports on 124.93.240.123 are filtered

Nmap scan report for 124.93.240.124 Host is up. All 8306 scanned ports on 124.93.240.124 are filtered

Nmap scan report for 124.93.240.125 Host is up. All 8306 scanned ports on 124.93.240.125 are filtered

Nmap scan report for 124.93.240.126 Host is up. All 8306 scanned ports on 124.93.240.126 are filtered

Nmap scan report for 124.93.240.127 Host is up. All 8306 scanned ports on 124.93.240.127 are filtered

Warning: 124.93.240.167 giving up on port because retransmission cap hit (6). Warning: 124.93.240.161 giving up on port because retransmission cap hit (6). Warning: 124.93.240.177 giving up on port because retransmission cap hit (6). Warning: 124.93.240.160 giving up on port because retransmission cap hit (6). Nmap scan report for 124.93.240.128 Host is up. All 8306 scanned ports on 124.93.240.128 are filtered

Nmap scan report for 124.93.240.129 Host is up. All 8306 scanned ports on 124.93.240.129 are filtered

Nmap scan report for 124.93.240.130 Host is up. All 8306 scanned ports on 124.93.240.130 are filtered

Nmap scan report for 124.93.240.131 Host is up. All 8306 scanned ports on 124.93.240.131 are filtered

Nmap scan report for 124.93.240.132 Host is up. All 8306 scanned ports on 124.93.240.132 are filtered

Nmap scan report for 124.93.240.133 Host is up. All 8306 scanned ports on 124.93.240.133 are filtered

Nmap scan report for 124.93.240.134 Host is up. All 8306 scanned ports on 124.93.240.134 are filtered

Nmap scan report for 124.93.240.135 Host is up. All 8306 scanned ports on 124.93.240.135 are filtered

Nmap scan report for 124.93.240.136 Host is up. All 8306 scanned ports on 124.93.240.136 are filtered

Nmap scan report for 124.93.240.137 Host is up. All 8306 scanned ports on 124.93.240.137 are filtered

Nmap scan report for 124.93.240.138 Host is up. All 8306 scanned ports on 124.93.240.138 are filtered

Nmap scan report for 124.93.240.139 Host is up. All 8306 scanned ports on 124.93.240.139 are filtered

Nmap scan report for 124.93.240.140 Host is up. All 8306 scanned ports on 124.93.240.140 are filtered

Nmap scan report for 124.93.240.141 Host is up. All 8306 scanned ports on 124.93.240.141 are filtered

Nmap scan report for 124.93.240.142 Host is up. All 8306 scanned ports on 124.93.240.142 are filtered

Nmap scan report for 124.93.240.143 Host is up. All 8306 scanned ports on 124.93.240.143 are filtered

Nmap scan report for 124.93.240.144 Host is up. All 8306 scanned ports on 124.93.240.144 are filtered

Nmap scan report for 124.93.240.145 Host is up. All 8306 scanned ports on 124.93.240.145 are filtered

Nmap scan report for 124.93.240.146 Host is up. All 8306 scanned ports on 124.93.240.146 are filtered

Nmap scan report for 124.93.240.147 Host is up. All 8306 scanned ports on 124.93.240.147 are filtered

Nmap scan report for 124.93.240.148 Host is up. All 8306 scanned ports on 124.93.240.148 are filtered

Nmap scan report for 124.93.240.149 Host is up. All 8306 scanned ports on 124.93.240.149 are filtered

Nmap scan report for 124.93.240.150 Host is up. All 8306 scanned ports on 124.93.240.150 are filtered

Nmap scan report for 124.93.240.151 Host is up. All 8306 scanned ports on 124.93.240.151 are filtered

Nmap scan report for 124.93.240.152 Host is up. All 8306 scanned ports on 124.93.240.152 are filtered

Nmap scan report for 124.93.240.153 Host is up. All 8306 scanned ports on 124.93.240.153 are filtered

Nmap scan report for 124.93.240.154 Host is up. All 8306 scanned ports on 124.93.240.154 are filtered

Nmap scan report for 124.93.240.155 Host is up. All 8306 scanned ports on 124.93.240.155 are filtered

Nmap scan report for 124.93.240.156 Host is up. All 8306 scanned ports on 124.93.240.156 are filtered

Nmap scan report for 124.93.240.157 Host is up. All 8306 scanned ports on 124.93.240.157 are filtered

Nmap scan report for 124.93.240.158 Host is up. All 8306 scanned ports on 124.93.240.158 are filtered

Nmap scan report for 124.93.240.159 Host is up. All 8306 scanned ports on 124.93.240.159 are filtered

Nmap scan report for 124.93.240.160 Host is up (0.059s latency). All 8306 scanned ports on 124.93.240.160 are closed (8019) or filtered (287)

Nmap scan report for 124.93.240.161 Host is up (0.057s latency). All 8306 scanned ports on 124.93.240.161 are closed (8019) or filtered (287)

Nmap scan report for 124.93.240.162 Host is up. All 8306 scanned ports on 124.93.240.162 are filtered

Nmap scan report for 124.93.240.163 Host is up. All 8306 scanned ports on 124.93.240.163 are filtered

Nmap scan report for 124.93.240.164 Host is up. All 8306 scanned ports on 124.93.240.164 are filtered

Nmap scan report for 124.93.240.165 Host is up. All 8306 scanned ports on 124.93.240.165 are filtered

Nmap scan report for 124.93.240.166 Host is up. All 8306 scanned ports on 124.93.240.166 are filtered

Nmap scan report for 124.93.240.167 Host is up (0.059s latency). All 8306 scanned ports on 124.93.240.167 are closed (8028) or filtered (278)

Nmap scan report for 124.93.240.168 Host is up. All 8306 scanned ports on 124.93.240.168 are filtered

Nmap scan report for 124.93.240.169 Host is up. All 8306 scanned ports on 124.93.240.169 are filtered

Nmap scan report for 124.93.240.170 Host is up. All 8306 scanned ports on 124.93.240.170 are filtered

Nmap scan report for 124.93.240.171 Host is up. All 8306 scanned ports on 124.93.240.171 are filtered

Nmap scan report for 124.93.240.172 Host is up. All 8306 scanned ports on 124.93.240.172 are filtered

Nmap scan report for 124.93.240.173 Host is up. All 8306 scanned ports on 124.93.240.173 are filtered

Nmap scan report for 124.93.240.174 Host is up. All 8306 scanned ports on 124.93.240.174 are filtered

Nmap scan report for 124.93.240.175 Host is up. All 8306 scanned ports on 124.93.240.175 are filtered

Nmap scan report for 124.93.240.176 Host is up. All 8306 scanned ports on 124.93.240.176 are filtered

Nmap scan report for 124.93.240.177 Host is up (0.059s latency). Not shown: 8293 closed ports PORT STATE SERVICE VERSION 22/tcp open ssh? 23/tcp open telnet HP H3C SR8808 SecBlade firewall module telnetd 80/tcp filtered http 135/tcp filtered msrpc 136/tcp filtered profile 137/tcp filtered netbios-ns 138/tcp filtered netbios-dgm 139/tcp filtered netbios-ssn 443/tcp filtered https 445/tcp filtered microsoft-ds 593/tcp filtered http-rpc-epmap 4444/tcp filtered krb524 8080/tcp filtered http-proxy 1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service : SF-Port22-TCP:V=7.70%I=7%D=5/20%Time=5CE2B3A7%P=x86_64-apple-darwin13.4.0% SF:r(NULL,25,"\r\n%connection\x20refused\x20by\x20remote\x20host!")%r(Gene SF:ricLines,25,"\r\n%connection\x20refused\x20by\x20remote\x20host!")%r(Ge SF:tRequest,25,"\r\n%connection\x20refused\x20by\x20remote\x20host!")%r(HT SF:TPOptions,25,"\r\n%connection\x20refused\x20by\x20remote\x20host!")%r(R SF:TSPRequest,25,"\r\n%connection\x20refused\x20by\x20remote\x20host!")%r( SF:RPCCheck,25,"\r\n%connection\x20refused\x20by\x20remote\x20host!")%r(DN SF:SVersionBindReqTCP,25,"\r\n%connection\x20refused\x20by\x20remote\x20ho SF:st!")%r(DNSStatusRequestTCP,25,"\r\n%connection\x20refused\x20by\x20rem SF:ote\x20host!")%r(Help,25,"\r\n%connection\x20refused\x20by\x20remote\x2 SF:0host!")%r(SSLSessionReq,25,"\r\n%connection\x20refused\x20by\x20remote SF:\x20host!")%r(TLSSessionReq,25,"\r\n%connection\x20refused\x20by\x20rem SF:ote\x20host!")%r(Kerberos,25,"\r\n%connection\x20refused\x20by\x20remot SF:e\x20host!")%r(SMBProgNeg,25,"\r\n%connection\x20refused\x20by\x20remot SF:e\x20host!")%r(X11Probe,25,"\r\n%connection\x20refused\x20by\x20remote
SF:x20host!")%r(FourOhFourRequest,25,"\r\n%connection\x20refused\x20by\x20 SF:remote\x20host!")%r(LPDString,25,"\r\n%connection\x20refused\x20by\x20r SF:emote\x20host!")%r(LDAPSearchReq,25,"\r\n%connection\x20refused\x20by\x SF:20remote\x20host!")%r(LDAPBindReq,25,"\r\n%connection\x20refused\x20by
SF:x20remote\x20host!")%r(SIPOptions,25,"\r\n%connection\x20refused\x20by
SF:x20remote\x20host!")%r(LANDesk-RC,25,"\r\n%connection\x20refused\x20by
SF:x20remote\x20host!")%r(TerminalServer,25,"\r\n%connection\x20refused\x2 SF:0by\x20remote\x20host!")%r(NCP,25,"\r\n%connection\x20refused\x20by\x20 SF:remote\x20host!")%r(NotesRPC,25,"\r\n%connection\x20refused\x20by\x20re SF:mote\x20host!")%r(JavaRMI,25,"\r\n%connection\x20refused\x20by\x20remot SF:e\x20host!")%r(WMSRequest,25,"\r\n%connection\x20refused\x20by\x20remot SF:e\x20host!")%r(oracle-tns,25,"\r\n%connection\x20refused\x20by\x20remot SF:e\x20host!")%r(ms-sql-s,25,"\r\n%connection\x20refused\x20by\x20remote
SF:x20host!")%r(afp,25,"\r\n%connection\x20refused\x20by\x20remote\x20host SF:!")%r(giop,25,"\r\n%connection\x20refused\x20by\x20remote\x20host!"); Service Info: Device: firewall

Nmap scan report for 124.93.240.178 Host is up (0.057s latency). All 8306 scanned ports on 124.93.240.178 are filtered (8228) or closed (78)

Nmap scan report for 124.93.240.179 Host is up. All 8306 scanned ports on 124.93.240.179 are filtered

Nmap scan report for 124.93.240.180 Host is up (0.064s latency). Not shown: 8304 filtered ports PORT STATE SERVICE VERSION 80/tcp closed http 1128/tcp open http Apache Tomcat/Coyote JSP engine 1.1

Nmap scan report for 124.93.240.181 Host is up (0.063s latency). Not shown: 8300 filtered ports PORT STATE SERVICE VERSION 20/tcp closed ftp-data 21/tcp open ftp HP-UX or AIX ftpd 4.2 80/tcp open http Apache httpd 2.2.8 ((Unix)) 177/tcp closed xdmcp 5100/tcp open admd? 9991/tcp closed issa Service Info: Host: 55A; OS: Unix

Nmap scan report for 124.93.240.182 Host is up (0.057s latency). Not shown: 8301 filtered ports PORT STATE SERVICE VERSION 20/tcp closed ftp-data 21/tcp open ftp HP-UX or AIX ftpd 4.2 22/tcp open ssh OpenSSH 7.5 (protocol 2.0) 177/tcp closed xdmcp 5100/tcp closed admd Service Info: Host: localhost; OS: Unix

Nmap scan report for 124.93.240.183 Host is up (0.059s latency). Not shown: 8301 filtered ports PORT STATE SERVICE VERSION 80/tcp open http-proxy (bad gateway) 1128/tcp closed saphostctrl 8000/tcp closed http-alt 8081/tcp closed blackice-icecap 8500/tcp closed fmtp 1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service : SF-Port80-TCP:V=7.70%I=7%D=5/20%Time=5CE2B3AD%P=x86_64-apple-darwin13.4.0% SF:r(GetRequest,211,"HTTP/1.1\x20502\x20Proxy\x20Error\r\nDate:\x20Mon,\x SF:2020\x20May\x202019\x2018:32:33\x20GMT\r\nContent-Length:\x20379\r\nCon SF:nection:\x20close\r\nContent-Type:\x20text/html;\x20charset=iso-8859-1
SF:r\n\r\n<!DOCTYPE\x20HTML\x20PUBLIC\x20"-//IETF//DTD\x20HTML\x202.0//E SF:N">\n\n<title>502\x20Proxy\x20Error</title>\n SF:\n

Proxy\x20Error

\n

The\x20proxy\x20server\x20received\x20an
SF:x20invalid\r\nresponse\x20from\x20an\x20upstream\x20server.<br\x20/>\r SF:\nThe\x20proxy\x20server\x20could\x20not\x20handle\x20the\x20request\x2 SF:0<a\x20href="/">GET /.

\nReason:\x20Erro SF:r\x20reading\x20from\x20remote\x20server

\n</htm SF:l>\n")%r(HTTPOptions,CF,"HTTP/1.1\x20200\x20OK\r\nDate:\x20Mon,\x2020
SF:x20May\x202019\x2014:03:26\x20GMT\r\nServer:\x20WAF\r\nAllow:\x20OPTION SF:S,\x20TRACE,\x20GET,\x20HEAD\r\nContent-Length:\x200\r\nPublic:\x20OPTI SF:ONS,\x20TRACE,\x20GET,\x20HEAD,\x20POST\r\nConnection:\x20close\r\nCont SF:ent-Type:\x20text/html\r\n\r\n")%r(RTSPRequest,CF,"HTTP/1.1\x20200\x20 SF:OK\r\nDate:\x20Mon,\x2020\x20May\x202019\x2014:03:26\x20GMT\r\nServer:
SF:x20WAF\r\nAllow:\x20OPTIONS,\x20TRACE,\x20GET,\x20HEAD\r\nContent-Lengt SF:h:\x200\r\nPublic:\x20OPTIONS,\x20TRACE,\x20GET,\x20HEAD,\x20POST\r\nCo SF:nnection:\x20close\r\nContent-Type:\x20text/html\r\n\r\n")%r(FourOhFour SF:Request,156,"HTTP/1.1\x20302\x20Found\r\nDate:\x20Mon,\x2020\x20May\x2 SF:02019\x2018:32:34\x20GMT\r\nLocation:\x20/\r\nContent-Length:\x20185\r
SF:nConnection:\x20close\r\nContent-Type:\x20text/html;\x20charset=iso-885 SF:9-1\r\n\r\n<!DOCTYPE\x20HTML\x20PUBLIC\x20"-//IETF//DTD\x20HTML\x202. SF:0//EN">\n\n<title>302\x20Found</title>\n\n

Found

\n

The\x20document\x20has\x20moved\x20<a\x20href="/">her SF:e.

\n\n")%r(Help,B9,"<!DOCTYPE\x20HTML\x20PUBLIC
SF:x20"-//IETF//DTD\x20HTML\x202.0//EN">\n\n<title>302\x20F SF:ound</title>\n\n

Found

\n

The\x20document\x20has
SF:x20moved\x20<a\x20href="/">here.

\n\n");

Nmap scan report for 124.93.240.184 Host is up (0.060s latency). Not shown: 8304 filtered ports PORT STATE SERVICE VERSION 80/tcp open http Apache httpd 9000/tcp closed cslistener

Nmap scan report for 124.93.240.185 Host is up (0.054s latency). Not shown: 8305 filtered ports PORT STATE SERVICE VERSION 80/tcp open http Apache Tomcat/Coyote JSP engine 1.1

Nmap scan report for 124.93.240.186 Host is up (0.058s latency). Not shown: 8294 filtered ports PORT STATE SERVICE VERSION 20/tcp closed ftp-data 21/tcp open ftp HP-UX or AIX ftpd 4.2 22/tcp open ssh OpenSSH 5.2 (protocol 2.0) 80/tcp open http Apache httpd 2.2.16 ((Unix)) 177/tcp closed xdmcp 512/tcp open exec? 513/tcp open login? 514/tcp open tcpwrapped 5100/tcp open admd? 5666/tcp closed nrpe 6000/tcp closed X11 9991/tcp closed issa Service Info: Host: aix560; OS: Unix

Nmap scan report for 124.93.240.187 Host is up (0.069s latency). Not shown: 8302 filtered ports PORT STATE SERVICE VERSION 80/tcp open http Microsoft IIS httpd 6.0 8070/tcp closed ucs-isc 8080/tcp closed http-proxy 8090/tcp closed opsmessaging Service Info: OS: Windows; CPE: cpe:/o:microsoft:windows

Nmap scan report for 124.93.240.188 Host is up (0.062s latency). Not shown: 8304 filtered ports PORT STATE SERVICE VERSION 23/tcp open telnet Cisco telnetd 80/tcp open http Radware OnDemand switch http config 1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service : SF-Port23-TCP:V=7.70%I=7%D=5/20%Time=5CE2B3AD%P=x86_64-apple-darwin13.4.0% SF:r(NULL,C9,"\xff\xfd\x03\xff\xfb\x03\xff\xfd\x1f\xff\xfb\x01\r\n\r\n\r\n SF:\t\t\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x2 SF:0\x20o\r\n\t\t\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20o SF:\x20o\x20o\x20o\r\n\t\t\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20 SF:\x20\x20\x20\x20\x20\x20o\x20o\r\n\t\t\x20\x20\x20\x20\x20\x20\x20\x20
SF:x20\x20\x20\x20\x20\x20\x20\x20o\x20o\r\n\t\t\x20\x20\x20\x20\x20\x20\x SF:20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20radware\r\n\r\n\t SF:LinkProof\x20OnDemand\x20Switch\x20v6.12.02DL\r\n\r\n\r\n\r\nUser:\x1 SF:b[1C")%r(GenericLines,E3,"\xff\xfd\x03\xff\xfb\x03\xff\xfd\x1f\xff\xfb SF:\x01\r\n\r\n\r\n\t\t\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x2 SF:0\x20\x20\x20\x20\x20o\r\n\t\t\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20
SF:x20\x20\x20\x20o\x20o\x20o\x20o\r\n\t\t\x20\x20\x20\x20\x20\x20\x20\x20 SF:\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20o\x20o\r\n\t\t\x20\x20\x20\x20
SF:x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20o\x20o\r\n\t\t\x20\x20\x SF:20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20r SF:adware\r\n\r\n\tLinkProof\x20OnDemand\x20Switch\x20v6.12.02DL\r\n\r\n SF:\r\n\r\nUser:\x1b[1C\r\0\r\nUser:\x1b[1C\r\0\r\nUser:\x1b[1C")%r(tn3 SF:270,D8,"\xff\xfd\x03\xff\xfb\x03\xff\xfd\x1f\xff\xfb\x01\r\n\r\n\r\n\t
SF:t\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x SF:20o\r\n\t\t\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20o\x2 SF:0o\x20o\x20o\r\n\t\t\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x2 SF:0\x20\x20\x20\x20\x20o\x20o\r\n\t\t\x20\x20\x20\x20\x20\x20\x20\x20\x20 SF:\x20\x20\x20\x20\x20\x20\x20o\x20o\r\n\t\t\x20\x20\x20\x20\x20\x20\x20
SF:x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20radware\r\n\r\n\tLin SF:kProof\x20OnDemand\x20Switch\x20v6.12.02DL\r\n\r\n\r\n\r\nUser:\x1b[ SF:1C\xff\xfe\x18\xff\xfe\x19\xff\xfc\x19\xff\xfe\0\xff\xfc\0")%r(GetReque SF:st,104,"\xff\xfd\x03\xff\xfb\x03\xff\xfd\x1f\xff\xfb\x01\r\n\r\n\r\n\t
SF:t\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x SF:20o\r\n\t\t\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20o\x2 SF:0o\x20o\x20o\r\n\t\t\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x2 SF:0\x20\x20\x20\x20\x20o\x20o\r\n\t\t\x20\x20\x20\x20\x20\x20\x20\x20\x20 SF:\x20\x20\x20\x20\x20\x20\x20o\x20o\r\n\t\t\x20\x20\x20\x20\x20\x20\x20
SF:x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20radware\r\n\r\n\tLin SF:kProof\x20OnDemand\x20Switch\x20v6.12.02DL\r\n\r\n\r\n\r\nUser:\x1b[ SF:1CGET\x20/\x20HTTP/1.0\r\0\r\nPassword:\x1b[1C\r\nAccess\x20denied\r
SF:n\r\nUser:\x1b[1C"); Service Info: Device: switch

Nmap scan report for 124.93.240.189 Host is up. All 8306 scanned ports on 124.93.240.189 are filtered

Nmap scan report for 124.93.240.190 Host is up (0.062s latency). Not shown: 8304 filtered ports PORT STATE SERVICE VERSION 80/tcp open http Microsoft IIS httpd 6.0 8000/tcp open http Microsoft IIS httpd 6.0 Service Info: OS: Windows; CPE: cpe:/o:microsoft:windows

Nmap scan report for 124.93.240.191 Host is up. All 8306 scanned ports on 124.93.240.191 are filtered

Warning: 124.93.240.193 giving up on port because retransmission cap hit (6). Nmap scan report for 124.93.240.192 Host is up. All 8306 scanned ports on 124.93.240.192 are filtered

Nmap scan report for 124.93.240.193 Host is up (0.059s latency). Not shown: 8295 closed ports PORT STATE SERVICE VERSION 22/tcp open ssh? 23/tcp open telnet HP H3C SR8808 SecBlade firewall module telnetd 80/tcp filtered http 135/tcp filtered msrpc 136/tcp filtered profile 137/tcp filtered netbios-ns 138/tcp filtered netbios-dgm 139/tcp filtered netbios-ssn 445/tcp filtered microsoft-ds 593/tcp filtered http-rpc-epmap 4444/tcp filtered krb524 1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service : SF-Port22-TCP:V=7.70%I=7%D=5/20%Time=5CE2BCC7%P=x86_64-apple-darwin13.4.0% SF:r(NULL,25,"\r\n%connection\x20refused\x20by\x20remote\x20host!")%r(Gene SF:ricLines,25,"\r\n%connection\x20refused\x20by\x20remote\x20host!")%r(Ge SF:tRequest,25,"\r\n%connection\x20refused\x20by\x20remote\x20host!")%r(HT SF:TPOptions,25,"\r\n%connection\x20refused\x20by\x20remote\x20host!")%r(R SF:TSPRequest,25,"\r\n%connection\x20refused\x20by\x20remote\x20host!")%r( SF:RPCCheck,25,"\r\n%connection\x20refused\x20by\x20remote\x20host!")%r(DN SF:SVersionBindReqTCP,25,"\r\n%connection\x20refused\x20by\x20remote\x20ho SF:st!")%r(DNSStatusRequestTCP,25,"\r\n%connection\x20refused\x20by\x20rem SF:ote\x20host!")%r(Help,25,"\r\n%connection\x20refused\x20by\x20remote\x2 SF:0host!")%r(SSLSessionReq,25,"\r\n%connection\x20refused\x20by\x20remote SF:\x20host!")%r(TLSSessionReq,25,"\r\n%connection\x20refused\x20by\x20rem SF:ote\x20host!")%r(Kerberos,25,"\r\n%connection\x20refused\x20by\x20remot SF:e\x20host!")%r(SMBProgNeg,25,"\r\n%connection\x20refused\x20by\x20remot SF:e\x20host!")%r(X11Probe,25,"\r\n%connection\x20refused\x20by\x20remote
SF:x20host!")%r(FourOhFourRequest,25,"\r\n%connection\x20refused\x20by\x20 SF:remote\x20host!")%r(LPDString,25,"\r\n%connection\x20refused\x20by\x20r SF:emote\x20host!")%r(LDAPSearchReq,25,"\r\n%connection\x20refused\x20by\x SF:20remote\x20host!")%r(LDAPBindReq,25,"\r\n%connection\x20refused\x20by
SF:x20remote\x20host!")%r(SIPOptions,25,"\r\n%connection\x20refused\x20by
SF:x20remote\x20host!")%r(LANDesk-RC,25,"\r\n%connection\x20refused\x20by
SF:x20remote\x20host!")%r(TerminalServer,25,"\r\n%connection\x20refused\x2 SF:0by\x20remote\x20host!")%r(NCP,25,"\r\n%connection\x20refused\x20by\x20 SF:remote\x20host!")%r(NotesRPC,25,"\r\n%connection\x20refused\x20by\x20re SF:mote\x20host!")%r(JavaRMI,25,"\r\n%connection\x20refused\x20by\x20remot SF:e\x20host!")%r(WMSRequest,25,"\r\n%connection\x20refused\x20by\x20remot SF:e\x20host!")%r(oracle-tns,25,"\r\n%connection\x20refused\x20by\x20remot SF:e\x20host!")%r(ms-sql-s,25,"\r\n%connection\x20refused\x20by\x20remote
SF:x20host!")%r(afp,25,"\r\n%connection\x20refused\x20by\x20remote\x20host SF:!")%r(giop,25,"\r\n%connection\x20refused\x20by\x20remote\x20host!"); Service Info: Device: firewall

Nmap scan report for 124.93.240.194 Host is up. All 8306 scanned ports on 124.93.240.194 are filtered

Nmap scan report for 124.93.240.195 Host is up. All 8306 scanned ports on 124.93.240.195 are filtered

Nmap scan report for 124.93.240.196 Host is up. All 8306 scanned ports on 124.93.240.196 are filtered

Nmap scan report for 124.93.240.197 Host is up. All 8306 scanned ports on 124.93.240.197 are filtered

Nmap scan report for 124.93.240.198 Host is up. All 8306 scanned ports on 124.93.240.198 are filtered

Nmap scan report for 124.93.240.199 Host is up. All 8306 scanned ports on 124.93.240.199 are filtered

Nmap scan report for 124.93.240.200 Host is up. All 8306 scanned ports on 124.93.240.200 are filtered

Nmap scan report for 124.93.240.201 Host is up. All 8306 scanned ports on 124.93.240.201 are filtered

Nmap scan report for 124.93.240.202 Host is up. All 8306 scanned ports on 124.93.240.202 are filtered

Nmap scan report for 124.93.240.203 Host is up. All 8306 scanned ports on 124.93.240.203 are filtered

Nmap scan report for 124.93.240.204 Host is up. All 8306 scanned ports on 124.93.240.204 are filtered

Nmap scan report for 124.93.240.205 Host is up. All 8306 scanned ports on 124.93.240.205 are filtered

Nmap scan report for 124.93.240.206 Host is up. All 8306 scanned ports on 124.93.240.206 are filtered

Nmap scan report for 124.93.240.207 Host is up. All 8306 scanned ports on 124.93.240.207 are filtered

Nmap scan report for 124.93.240.208 Host is up. All 8306 scanned ports on 124.93.240.208 are filtered

Nmap scan report for 124.93.240.209 Host is up. All 8306 scanned ports on 124.93.240.209 are filtered

Nmap scan report for 124.93.240.210 Host is up. All 8306 scanned ports on 124.93.240.210 are filtered

Nmap scan report for 124.93.240.211 Host is up. All 8306 scanned ports on 124.93.240.211 are filtered

Nmap scan report for 124.93.240.212 Host is up. All 8306 scanned ports on 124.93.240.212 are filtered

Nmap scan report for 124.93.240.213 Host is up. All 8306 scanned ports on 124.93.240.213 are filtered

Nmap scan report for 124.93.240.214 Host is up. All 8306 scanned ports on 124.93.240.214 are filtered

Nmap scan report for 124.93.240.215 Host is up. All 8306 scanned ports on 124.93.240.215 are filtered

Nmap scan report for 124.93.240.216 Host is up. All 8306 scanned ports on 124.93.240.216 are filtered

Nmap scan report for 124.93.240.217 Host is up. All 8306 scanned ports on 124.93.240.217 are filtered

Nmap scan report for 124.93.240.218 Host is up. All 8306 scanned ports on 124.93.240.218 are filtered

Nmap scan report for 124.93.240.219 Host is up. All 8306 scanned ports on 124.93.240.219 are filtered

Nmap scan report for 124.93.240.220 Host is up. All 8306 scanned ports on 124.93.240.220 are filtered

Nmap scan report for 124.93.240.221 Host is up. All 8306 scanned ports on 124.93.240.221 are filtered

Nmap scan report for 124.93.240.222 Host is up. All 8306 scanned ports on 124.93.240.222 are filtered

Nmap scan report for 124.93.240.223 Host is up. All 8306 scanned ports on 124.93.240.223 are filtered

Nmap scan report for 124.93.240.224 Host is up. All 8306 scanned ports on 124.93.240.224 are filtered

Nmap scan report for 124.93.240.225 Host is up. All 8306 scanned ports on 124.93.240.225 are filtered

Nmap scan report for 124.93.240.226 Host is up. All 8306 scanned ports on 124.93.240.226 are filtered

Nmap scan report for 124.93.240.227 Host is up. All 8306 scanned ports on 124.93.240.227 are filtered

Nmap scan report for 124.93.240.228 Host is up. All 8306 scanned ports on 124.93.240.228 are filtered

Nmap scan report for 124.93.240.229 Host is up. All 8306 scanned ports on 124.93.240.229 are filtered

Nmap scan report for 124.93.240.230 Host is up. All 8306 scanned ports on 124.93.240.230 are filtered

Nmap scan report for 124.93.240.231 Host is up. All 8306 scanned ports on 124.93.240.231 are filtered

Nmap scan report for 124.93.240.232 Host is up. All 8306 scanned ports on 124.93.240.232 are filtered

Nmap scan report for 124.93.240.233 Host is up. All 8306 scanned ports on 124.93.240.233 are filtered

Nmap scan report for 124.93.240.234 Host is up. All 8306 scanned ports on 124.93.240.234 are filtered

Nmap scan report for 124.93.240.235 Host is up. All 8306 scanned ports on 124.93.240.235 are filtered

Nmap scan report for 124.93.240.236 Host is up. All 8306 scanned ports on 124.93.240.236 are filtered

Nmap scan report for 124.93.240.237 Host is up. All 8306 scanned ports on 124.93.240.237 are filtered

Nmap scan report for 124.93.240.238 Host is up. All 8306 scanned ports on 124.93.240.238 are filtered

Nmap scan report for 124.93.240.239 Host is up. All 8306 scanned ports on 124.93.240.239 are filtered

Nmap scan report for 124.93.240.240 Host is up. All 8306 scanned ports on 124.93.240.240 are filtered

Nmap scan report for 124.93.240.241 Host is up. All 8306 scanned ports on 124.93.240.241 are filtered

Nmap scan report for 124.93.240.242 Host is up. All 8306 scanned ports on 124.93.240.242 are filtered

Nmap scan report for 124.93.240.243 Host is up. All 8306 scanned ports on 124.93.240.243 are filtered

Nmap scan report for 124.93.240.244 Host is up. All 8306 scanned ports on 124.93.240.244 are filtered

Nmap scan report for 124.93.240.245 Host is up. All 8306 scanned ports on 124.93.240.245 are filtered

Nmap scan report for 124.93.240.246 Host is up. All 8306 scanned ports on 124.93.240.246 are filtered

Nmap scan report for 124.93.240.247 Host is up. All 8306 scanned ports on 124.93.240.247 are filtered

Nmap scan report for 124.93.240.248 Host is up. All 8306 scanned ports on 124.93.240.248 are filtered

Nmap scan report for 124.93.240.249 Host is up. All 8306 scanned ports on 124.93.240.249 are filtered

Nmap scan report for 124.93.240.250 Host is up. All 8306 scanned ports on 124.93.240.250 are filtered

Nmap scan report for 124.93.240.251 Host is up. All 8306 scanned ports on 124.93.240.251 are filtered

Nmap scan report for 124.93.240.252 Host is up. All 8306 scanned ports on 124.93.240.252 are filtered

Nmap scan report for 124.93.240.253 Host is up. All 8306 scanned ports on 124.93.240.253 are filtered

Nmap scan report for 124.93.240.254 Host is up. All 8306 scanned ports on 124.93.240.254 are filtered

Nmap scan report for 124.93.240.255 Host is up. All 8306 scanned ports on 124.93.240.255 are filtered

Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .

Nmap done at Mon May 20 22:42:19 2019 -- 256 IP addresses (256 hosts up) scanned in 7692.64 seconds

Releases

No releases published

Packages

No packages published