Skip to content

Instantly share code, notes, and snippets.

@chk1
Last active June 18, 2024 09:15
Show Gist options
  • Save chk1/9930008d3d08dd984dba29e9371bc9fb to your computer and use it in GitHub Desktop.
Save chk1/9930008d3d08dd984dba29e9371bc9fb to your computer and use it in GitHub Desktop.
Blueskysea B1W portscan
$ nmap -p0- -v -A -T4 192.168.201.1
Starting Nmap 6.40 ( http://nmap.org ) at 2019-06-10 20:49 CEST
NSE: Loaded 110 scripts for scanning.
NSE: Script Pre-scanning.
Initiating Ping Scan at 20:49
Scanning 192.168.201.1 [2 ports]
Completed Ping Scan at 20:49, 0.01s elapsed (1 total hosts)
mass_dns: warning: Unable to determine any DNS servers. Reverse DNS is disabled. Try using --system-dns or specify valid servers with --dns-servers
Initiating Connect Scan at 20:49
Scanning 192.168.201.1 [65536 ports]
Discovered open port 554/tcp on 192.168.201.1
Discovered open port 61000/tcp on 192.168.201.1
Connect Scan Timing: About 28.74% done; ETC: 20:51 (0:01:17 remaining)
Discovered open port 9000/tcp on 192.168.201.1
Discovered open port 9002/tcp on 192.168.201.1
Connect Scan Timing: About 60.30% done; ETC: 20:51 (0:00:40 remaining)
Completed Connect Scan at 20:51, 99.94s elapsed (65536 total ports)
Initiating Service scan at 20:51
Scanning 4 services on 192.168.201.1
Completed Service scan at 20:52, 78.93s elapsed (4 services on 1 host)
NSE: Script scanning 192.168.201.1.
Initiating NSE at 20:52
Completed NSE at 20:52, 8.16s elapsed
Nmap scan report for 192.168.201.1
Host is up (0.058s latency).
Not shown: 65532 closed ports
PORT STATE SERVICE VERSION
554/tcp open http GM Streaming Server httpd
|_http-methods: No Allow or Public header in OPTIONS response (status code 501)
|_http-title: Site doesn't have a title (text/html).
| rtsp-methods:
|_ DESCRIBE, SETUP, TEARDOWN, PLAY, PAUSE, SET_PARAMETER, GET_PARAMETER
9000/tcp open cslistener?
9002/tcp open tcpwrapped
61000/tcp open unknown
1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at http://www.insecure.org/cgi-bin/servicefp-submit.cgi :
SF-Port61000-TCP:V=6.40%I=7%D=6/10%Time=5CFEA6B4%P=x86_64-redhat-linux-gnu
SF:%r(NULL,10,"SZBZ\x1d\0\x08\0SZBZ\x1d\0\x08\0")%r(GenericLines,10,"SZBZ\
SF:x1d\0\x08\0SZBZ\x1d\0\x08\0")%r(GetRequest,18,"SZBZ\x1d\0\x08\0SZBZ\x1d
SF:\0\x08\0SZBZ\x1d\0\x08\0")%r(HTTPOptions,18,"SZBZ\x1d\0\x08\0SZBZ\x1d\0
SF:\x08\0SZBZ\x1d\0\x08\0")%r(RTSPRequest,18,"SZBZ\x1d\0\x08\0SZBZ\x1d\0\x
SF:08\0SZBZ\x1d\0\x08\0")%r(RPCCheck,18,"SZBZ\x1d\0\x08\0SZBZ\x1d\0\x08\0S
SF:ZBZ\x1d\0\x08\0")%r(DNSVersionBindReq,20,"SZBZ\x1d\0\x08\0SZBZ\x1d\0\x0
SF:8\0SZBZ\x1d\0\x08\0SZBZ\x1d\0\x08\0")%r(DNSStatusRequest,18,"SZBZ\x1d\0
SF:\x08\0SZBZ\x1d\0\x08\0SZBZ\x1d\0\x08\0")%r(Help,18,"SZBZ\x1d\0\x08\0SZB
SF:Z\x1d\0\x08\0SZBZ\x1d\0\x08\0")%r(SSLSessionReq,18,"SZBZ\x1d\0\x08\0SZB
SF:Z\x1d\0\x08\0SZBZ\x1d\0\x08\0")%r(Kerberos,18,"SZBZ\x1d\0\x08\0SZBZ\x1d
SF:\0\x08\0SZBZ\x1d\0\x08\0")%r(SMBProgNeg,18,"SZBZ\x1d\0\x08\0SZBZ\x1d\0\
SF:x08\0SZBZ\x1d\0\x08\0")%r(X11Probe,18,"SZBZ\x1d\0\x08\0SZBZ\x1d\0\x08\0
SF:SZBZ\x1d\0\x08\0")%r(FourOhFourRequest,18,"SZBZ\x1d\0\x08\0SZBZ\x1d\0\x
SF:08\0SZBZ\x1d\0\x08\0")%r(LPDString,20,"SZBZ\x1d\0\x08\0SZBZ\x1d\0\x08\0
SF:SZBZ\x1d\0\x08\0SZBZ\x1d\0\x08\0")%r(LDAPBindReq,18,"SZBZ\x1d\0\x08\0SZ
SF:BZ\x1d\0\x08\0SZBZ\x1d\0\x08\0")%r(SIPOptions,18,"SZBZ\x1d\0\x08\0SZBZ\
SF:x1d\0\x08\0SZBZ\x1d\0\x08\0")%r(LANDesk-RC,18,"SZBZ\x1d\0\x08\0SZBZ\x1d
SF:\0\x08\0SZBZ\x1d\0\x08\0")%r(TerminalServer,10,"SZBZ\x1d\0\x08\0SZBZ\x1
SF:d\0\x08\0")%r(NCP,18,"SZBZ\x1d\0\x08\0SZBZ\x1d\0\x08\0SZBZ\x1d\0\x08\0"
SF:)%r(NotesRPC,18,"SZBZ\x1d\0\x08\0SZBZ\x1d\0\x08\0SZBZ\x1d\0\x08\0")%r(W
SF:MSRequest,18,"SZBZ\x1d\0\x08\0SZBZ\x1d\0\x08\0SZBZ\x1d\0\x08\0")%r(orac
SF:le-tns,18,"SZBZ\x1d\0\x08\0SZBZ\x1d\0\x08\0SZBZ\x1d\0\x08\0")%r(afp,20,
SF:"SZBZ\x1d\0\x08\0SZBZ\x1d\0\x08\0SZBZ\x1d\0\x08\0SZBZ\x1d\0\x08\0")%r(k
SF:umo-server,18,"SZBZ\x1d\0\x08\0SZBZ\x1d\0\x08\0SZBZ\x1d\0\x08\0");
Service Info: Device: webcam
NSE: Script Post-scanning.
Read data files from: /usr/bin/../share/nmap
Service detection performed. Please report any incorrect results at http://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 187.37 seconds
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment