Escanear informe para "plog.inner002.xyz"

Nivel de membresía: Miembro gratuito
Sumario

Puertos

559

Duración

50.73segunda

Fecha

2024-09-30

IP

51.81.245.92

Informar
Escaneo Normal (nmap plog.inner002.xyz)
Nmap scan report for plog.inner002.xyz (51.81.245.92)
Host is up (0.022s latency).
rDNS record for 51.81.245.92: ns107424.ip-51-81-245.us
Not shown: 387 filtered tcp ports (no-response), 54 closed tcp ports (reset)
PORT      STATE SERVICE
1/tcp     open  tcpmux
3/tcp     open  compressnet
4/tcp     open  unknown
9/tcp     open  discard
19/tcp    open  chargen
20/tcp    open  ftp-data
26/tcp    open  rsftp
30/tcp    open  unknown
33/tcp    open  dsp
49/tcp    open  tacacs
85/tcp    open  mit-ml-dev
90/tcp    open  dnsix
100/tcp   open  newacct
106/tcp   open  pop3pw
109/tcp   open  pop2
125/tcp   open  locus-map
144/tcp   open  news
146/tcp   open  iso-tp0
161/tcp   open  snmp
163/tcp   open  cmip-man
179/tcp   open  bgp
211/tcp   open  914c-g
222/tcp   open  rsh-spx
259/tcp   open  esro-gen
306/tcp   open  unknown
311/tcp   open  asip-webadmin
366/tcp   open  odmr
389/tcp   open  ldap
406/tcp   open  imsp
407/tcp   open  timbuktu
416/tcp   open  silverplatter
425/tcp   open  icad-el
427/tcp   open  svrloc
458/tcp   open  appleqtc
465/tcp   open  smtps
481/tcp   open  dvs
500/tcp   open  isakmp
513/tcp   open  login
514/tcp   open  shell
524/tcp   open  ncp
543/tcp   open  klogin
544/tcp   open  kshell
555/tcp   open  dsf
563/tcp   open  snews
593/tcp   open  http-rpc-epmap
616/tcp   open  sco-sysmgr
617/tcp   open  sco-dtmgr
631/tcp   open  ipp
636/tcp   open  ldapssl
646/tcp   open  ldp
667/tcp   open  disclose
668/tcp   open  mecomm
683/tcp   open  corba-iiop
687/tcp   open  asipregistry
691/tcp   open  resvc
711/tcp   open  cisco-tdp
726/tcp   open  unknown
749/tcp   open  kerberos-adm
777/tcp   open  multiling-http
787/tcp   open  qsc
843/tcp   open  unknown
873/tcp   open  rsync
898/tcp   open  sun-manageconsole
900/tcp   open  omginitialrefs
902/tcp   open  iss-realsecure
903/tcp   open  iss-console-mgr
911/tcp   open  xact-backup
912/tcp   open  apex-mesh
981/tcp   open  unknown
987/tcp   open  unknown
990/tcp   open  ftps
992/tcp   open  telnets
1000/tcp  open  cadlock
1001/tcp  open  webpush
1007/tcp  open  unknown
1009/tcp  open  unknown
1010/tcp  open  surf
1011/tcp  open  unknown
1021/tcp  open  exp1
1023/tcp  open  netvenuechat
1024/tcp  open  kdm
1027/tcp  open  IIS
1030/tcp  open  iad1
1034/tcp  open  zincite-a
1035/tcp  open  multidropper
1036/tcp  open  nsstp
1039/tcp  open  sbl
1040/tcp  open  netsaint
1042/tcp  open  afrog
1043/tcp  open  boinc
1045/tcp  open  fpitp
1047/tcp  open  neod1
1048/tcp  open  neod2
1054/tcp  open  brvread
1055/tcp  open  ansyslmd
1056/tcp  open  vfo
1057/tcp  open  startron
1058/tcp  open  nim
1059/tcp  open  nimreg
1060/tcp  open  polestar
1061/tcp  open  kiosk
1063/tcp  open  kyoceranetdev
1064/tcp  open  jstel
1065/tcp  open  syscomlan
1066/tcp  open  fpo-fns
1070/tcp  open  gmrupdateserv
1071/tcp  open  bsquare-voip
1073/tcp  open  bridgecontrol
1076/tcp  open  sns_credit
1077/tcp  open  imgames
1078/tcp  open  avocent-proxy
1079/tcp  open  asprovatalk
1080/tcp  open  socks
1081/tcp  open  pvuniwien
1082/tcp  open  amt-esd-prot
1083/tcp  open  ansoft-lm-1
1085/tcp  open  webobjects
1086/tcp  open  cplscrambler-lg
1087/tcp  open  cplscrambler-in
1089/tcp  open  ff-annunc
1092/tcp  open  obrpd
1097/tcp  open  sunclustermgr
1098/tcp  open  rmiactivation
1099/tcp  open  rmiregistry
1102/tcp  open  adobeserver-1
1104/tcp  open  xrl
1108/tcp  open  ratio-adp
1110/tcp  open  nfsd-status
1112/tcp  open  msql
1114/tcp  open  mini-sql
1122/tcp  open  availant-mgr
1126/tcp  open  hpvmmdata
1130/tcp  open  casp
1131/tcp  open  caspssl
1138/tcp  open  encrypted_admin
1141/tcp  open  mxomss
1145/tcp  open  x9-icue
1148/tcp  open  elfiq-repl
1151/tcp  open  unizensus
1154/tcp  open  resacommunity
1163/tcp  open  sddp
1164/tcp  open  qsm-proxy
1166/tcp  open  qsm-remote
1169/tcp  open  tripwire
1175/tcp  open  dossier
1186/tcp  open  mysql-cluster
1192/tcp  open  caids-sensor
1198/tcp  open  cajo-discovery
1201/tcp  open  nucleus-sand
1213/tcp  open  mpc-lifenet
1234/tcp  open  hotline
1244/tcp  open  isbconference1
1272/tcp  open  cspmlockmgr
1296/tcp  open  dproxy
1301/tcp  open  ci3-software-1
1309/tcp  open  jtag-server
1311/tcp  open  rxmon
1322/tcp  open  novation
1328/tcp  open  ewall
1334/tcp  open  writesrv
1417/tcp  open  timbuktu-srv1
1433/tcp  open  ms-sql-s
1434/tcp  open  ms-sql-m
1443/tcp  open  ies-lm
1494/tcp  open  citrix-ica
1501/tcp  open  sas-3
1503/tcp  open  imtc-mcs
1521/tcp  open  oracle
1524/tcp  open  ingreslock
1533/tcp  open  virtual-places
1641/tcp  open  invision
1658/tcp  open  sixnetudr
1666/tcp  open  netview-aix-6
1687/tcp  open  nsjtp-ctrl
1688/tcp  open  nsjtp-data
1700/tcp  open  mps-raft
1718/tcp  open  h323gatedisc
1801/tcp  open  msmq
1805/tcp  open  enl-name
1839/tcp  open  netopia-vo1
1862/tcp  open  mysql-cm-agent
1863/tcp  open  msnp
1875/tcp  open  westell-stats
1914/tcp  open  elm-momentum
1947/tcp  open  sentinelsrm
1971/tcp  open  netop-school
1972/tcp  open  intersys-cache
1999/tcp  open  tcp-id-port
2000/tcp  open  cisco-sccp
2001/tcp  open  dc
2002/tcp  open  globe
2006/tcp  open  invokator
2007/tcp  open  dectalk
2009/tcp  open  news
2010/tcp  open  search
2020/tcp  open  xinupageserver
2021/tcp  open  servexec
2030/tcp  open  device2
2033/tcp  open  glogger
2034/tcp  open  scoremgr
2035/tcp  open  imsldoc
2038/tcp  open  objectmanager
2040/tcp  open  lam
2041/tcp  open  interbase
2042/tcp  open  isis
2045/tcp  open  cdfunc
2046/tcp  open  sdfunc
2047/tcp  open  dls
2049/tcp  open  nfs
2065/tcp  open  dlsrpn
2068/tcp  open  avocentkvm
2100/tcp  open  amiganetfs
2105/tcp  open  eklogin
2106/tcp  open  ekshell
2107/tcp  open  msmq-mgmt
2111/tcp  open  kx
2119/tcp  open  gsigatekeeper
2126/tcp  open  pktcable-cops
2161/tcp  open  apc-agent
2170/tcp  open  eyetv
2179/tcp  open  vmrdp
2190/tcp  open  tivoconnect
2191/tcp  open  tvbus
2196/tcp  open  unknown
2200/tcp  open  ici
2251/tcp  open  dif-port
2288/tcp  open  netml
2301/tcp  open  compaqdiag
2323/tcp  open  3d-nfsd
2381/tcp  open  compaq-https
2382/tcp  open  ms-olap3
2383/tcp  open  ms-olap4
2393/tcp  open  ms-olap1
2394/tcp  open  ms-olap2
2401/tcp  open  cvspserver
2492/tcp  open  groove
2522/tcp  open  windb
2601/tcp  open  zebra
2602/tcp  open  ripd
2604/tcp  open  ospfd
2605/tcp  open  bgpd
2608/tcp  open  wag-service
2638/tcp  open  sybase
2702/tcp  open  sms-xfer
2710/tcp  open  sso-service
2717/tcp  open  pn-requester
2718/tcp  open  pn-requester2
2800/tcp  open  acc-raid
2875/tcp  open  dxmessagebase2
2910/tcp  open  tdaccess
2967/tcp  open  symantec-av
2968/tcp  open  enpp
2998/tcp  open  iss-realsec
3003/tcp  open  cgms
3005/tcp  open  deslogin
3011/tcp  open  trusted-web
3031/tcp  open  eppc
3052/tcp  open  powerchute
3128/tcp  open  squid-http
3168/tcp  open  poweronnud
3211/tcp  open  avsecuremgmt
3221/tcp  open  xnm-clear-text
3269/tcp  open  globalcatLDAPssl
3283/tcp  open  netassistant
3300/tcp  open  ceph
3301/tcp  open  unknown
3323/tcp  open  active-net
3351/tcp  open  btrieve
3367/tcp  open  satvid-datalnk
3371/tcp  open  satvid-datalnk
3372/tcp  open  msdtc
3390/tcp  open  dsc
3404/tcp  open  unknown
3476/tcp  open  nppmp
3551/tcp  open  apcupsd
3580/tcp  open  nati-svrloc
3689/tcp  open  rendezvous
3690/tcp  open  svn
3800/tcp  open  pwgpsi
3801/tcp  open  ibm-mgr
3809/tcp  open  apocd
3814/tcp  open  neto-dcs
3826/tcp  open  wormux
3827/tcp  open  netmpi
3828/tcp  open  neteh
3851/tcp  open  spectraport
3871/tcp  open  avocent-adsap
3889/tcp  open  dandv-tester
3914/tcp  open  listcrt-port-2
3945/tcp  open  emcads
3986/tcp  open  mapper-ws_ethd
3995/tcp  open  iss-mgmt-ssl
4000/tcp  open  remoteanything
4001/tcp  open  newoak
4002/tcp  open  mlchat-proxy
4004/tcp  open  pxc-roid
4006/tcp  open  pxc-spvr
4045/tcp  open  lockd
4111/tcp  open  xgrid
4126/tcp  open  ddrepl
4224/tcp  open  xtell
4242/tcp  open  vrml-multi-use
4443/tcp  open  pharos
4567/tcp  open  tram
4662/tcp  open  edonkey
4848/tcp  open  appserv-http
4900/tcp  open  hfcs
5000/tcp  open  upnp
5001/tcp  open  commplex-link
5003/tcp  open  filemaker
5004/tcp  open  avt-profile-1
5009/tcp  open  airport-admin
5033/tcp  open  jtnetd-server
5050/tcp  open  mmcc
5054/tcp  open  rlm-admin
5060/tcp  open  sip
5061/tcp  open  sip-tls
5080/tcp  open  onscreen
5100/tcp  open  admd
5101/tcp  open  admdog
5102/tcp  open  admeng
5120/tcp  open  barracuda-bbs
5405/tcp  open  pcduo
5414/tcp  open  statusd
5431/tcp  open  park-agent
5432/tcp  open  postgresql
5440/tcp  open  unknown
5500/tcp  open  hotline
5550/tcp  open  sdadmind
5560/tcp  open  isqlplus
5679/tcp  open  activesync
5718/tcp  open  dpm
5730/tcp  open  unieng
5800/tcp  open  vnc-http
5801/tcp  open  vnc-http-1
5815/tcp  open  unknown
5850/tcp  open  unknown
5862/tcp  open  unknown
5901/tcp  open  vnc-1
5902/tcp  open  vnc-2
5903/tcp  open  vnc-3
5904/tcp  open  unknown
5906/tcp  open  unknown
5907/tcp  open  unknown
5922/tcp  open  unknown
5952/tcp  open  unknown
5959/tcp  open  unknown
5960/tcp  open  unknown
5961/tcp  open  unknown
5962/tcp  open  unknown
5989/tcp  open  wbem-https
6000/tcp  open  X11
6001/tcp  open  X11:1
6004/tcp  open  X11:4
6006/tcp  open  X11:6
6009/tcp  open  X11:9
6059/tcp  open  X11:59
6100/tcp  open  synchronet-db
6106/tcp  open  isdninfo
6123/tcp  open  backup-express
6129/tcp  open  unknown
6346/tcp  open  gnutella
6389/tcp  open  clariion-evr01
6502/tcp  open  netop-rc
6547/tcp  open  powerchuteplus
6565/tcp  open  unknown
6566/tcp  open  sane-port
6580/tcp  open  parsec-master
6646/tcp  open  unknown
6668/tcp  open  irc
6689/tcp  open  tsa
6779/tcp  open  unknown
6788/tcp  open  smc-http
6792/tcp  open  unknown
6881/tcp  open  bittorrent-tracker
6969/tcp  open  acmsoda
7000/tcp  open  afs3-fileserver
7002/tcp  open  afs3-prserver
7070/tcp  open  realserver
7200/tcp  open  fodms
7201/tcp  open  dlip
7402/tcp  open  rtps-dd-mt
7443/tcp  open  oracleas-https
7496/tcp  open  unknown
7625/tcp  open  unknown
7627/tcp  open  soap-http
7777/tcp  open  cbt
7778/tcp  open  interwise
7911/tcp  open  unknown
7920/tcp  open  unknown
7937/tcp  open  nsrexecd
7938/tcp  open  lgtomapper
7999/tcp  open  irdmi2
8000/tcp  open  http-alt
8002/tcp  open  teradataordbms
8010/tcp  open  xmpp
8011/tcp  open  unknown
8031/tcp  open  unknown
8045/tcp  open  unknown
8081/tcp  open  blackice-icecap
8084/tcp  open  websnp
8086/tcp  open  d-s-n
8099/tcp  open  unknown
8100/tcp  open  xprint-server
8180/tcp  open  unknown
8181/tcp  open  intermapper
8192/tcp  open  sophos
8193/tcp  open  sophos
8200/tcp  open  trivnet1
8222/tcp  open  unknown
8291/tcp  open  unknown
8383/tcp  open  m2mservices
8400/tcp  open  cvd
8402/tcp  open  abarsd
8600/tcp  open  asterix
8651/tcp  open  unknown
8652/tcp  open  unknown
8654/tcp  open  unknown
8701/tcp  open  unknown
8800/tcp  open  sunwebadmin
8873/tcp  open  dxspider
8899/tcp  open  ospf-lite
8994/tcp  open  unknown
9001/tcp  open  tor-orport
9002/tcp  open  dynamid
9003/tcp  open  unknown
9009/tcp  open  pichat
9011/tcp  open  d-star
9071/tcp  open  unknown
9080/tcp  open  glrpc
9081/tcp  open  cisco-aqos
9090/tcp  open  zeus-admin
9091/tcp  open  xmltec-xmlmail
9100/tcp  open  jetdirect
9102/tcp  open  jetdirect
9103/tcp  open  jetdirect
9110/tcp  open  unknown
9111/tcp  open  DragonIDSConsole
9200/tcp  open  wap-wsp
9207/tcp  open  wap-vcal-s
9415/tcp  open  unknown
9418/tcp  open  git
9485/tcp  open  unknown
9500/tcp  open  ismserver
9502/tcp  open  unknown
9503/tcp  open  unknown
9594/tcp  open  msgsys
9618/tcp  open  condor
9876/tcp  open  sd
9929/tcp  open  nping-echo
9943/tcp  open  unknown
9944/tcp  open  unknown
9999/tcp  open  abyss
10001/tcp open  scp-config
10002/tcp open  documentum
10004/tcp open  emcrmirccd
10010/tcp open  rxapi
10012/tcp open  unknown
10243/tcp open  unknown
10566/tcp open  unknown
10617/tcp open  unknown
10621/tcp open  unknown
10626/tcp open  unknown
10629/tcp open  unknown
11111/tcp open  vce
11967/tcp open  sysinfo-sp
12000/tcp open  cce4x
12174/tcp open  unknown
12265/tcp open  unknown
12345/tcp open  netbus
13782/tcp open  netbackup
14238/tcp open  unknown
14441/tcp open  unknown
15000/tcp open  hydap
15004/tcp open  unknown
15742/tcp open  unknown
16000/tcp open  fmsas
16001/tcp open  fmsascon
16016/tcp open  unknown
16018/tcp open  unknown
16080/tcp open  osxwebadmin
16992/tcp open  amt-soap-http
17877/tcp open  unknown
17988/tcp open  unknown
18101/tcp open  unknown
18988/tcp open  unknown
19101/tcp open  unknown
19283/tcp open  keysrvr
19315/tcp open  keyshadow
19780/tcp open  unknown
19842/tcp open  unknown
20005/tcp open  btx
20031/tcp open  unknown
20828/tcp open  unknown
21571/tcp open  unknown
24444/tcp open  unknown
24800/tcp open  unknown
25735/tcp open  unknown
27352/tcp open  unknown
27355/tcp open  unknown
27356/tcp open  unknown
27715/tcp open  unknown
30000/tcp open  ndmps
30718/tcp open  unknown
30951/tcp open  unknown
31038/tcp open  unknown
32769/tcp open  filenet-rpc
32771/tcp open  sometimes-rpc5
32772/tcp open  sometimes-rpc7
32774/tcp open  sometimes-rpc11
32776/tcp open  sometimes-rpc15
32777/tcp open  sometimes-rpc17
32780/tcp open  sometimes-rpc23
32781/tcp open  unknown
32785/tcp open  unknown
33899/tcp open  unknown
34571/tcp open  unknown
34573/tcp open  unknown
38292/tcp open  landesk-cba
41511/tcp open  unknown
44176/tcp open  unknown
44442/tcp open  coldfusion-auth
44443/tcp open  coldfusion-auth
44501/tcp open  unknown
48080/tcp open  unknown
49153/tcp open  unknown
49154/tcp open  unknown
49159/tcp open  unknown
49163/tcp open  unknown
49165/tcp open  unknown
49176/tcp open  unknown
49400/tcp open  compaqdiag
50000/tcp open  ibm-db2
50001/tcp open  unknown
50002/tcp open  iiimsf
50003/tcp open  unknown
50006/tcp open  unknown
50300/tcp open  unknown
50389/tcp open  unknown
50800/tcp open  unknown
51103/tcp open  unknown
51493/tcp open  unknown
52848/tcp open  unknown
52869/tcp open  unknown
54045/tcp open  unknown
54328/tcp open  unknown
55056/tcp open  unknown
56737/tcp open  unknown
56738/tcp open  unknown
57294/tcp open  unknown
58080/tcp open  unknown
60020/tcp open  unknown
60443/tcp open  unknown
61900/tcp open  unknown
63331/tcp open  unknown
64623/tcp open  unknown
64680/tcp open  unknown
65000/tcp open  unknown
65129/tcp open  unknown

Nmap done: 1 IP address (1 host up) scanned in 50.73 seconds
Esquema de color
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Informe detallado
Objetivo
IP de destino
51.81.245.92
Estado de host
ARRIBA
País de destino
La ubicación de la IP de destino es Estados Unidos de América
Estados Unidos de América
Escaneo gratuito
Escaneo gratuito
Método de escaneo
Escaneo Normal
Estado del escaneo
Se identificaron 559 puertos
Comando
nmap plog.inner002.xyz
Fecha de escaneo
30 Sep 2024 22:30
Duración del escaneo
50.73segunda
Descargar resultado
Eliminar resultado de escaneo
$
Escanear más
Precios

PROFESIONAL


  • 5 escaneos/día
  • Llamadas API diarias - 100 000 solicitudes
  • Guardar registro
  • Escaneo público
  • Escaneo OSINT
  • Escaneo no listado
  • Escaneo privado
  • Sin ads
  • Eliminar resultado de escaneo
  • Quitar después de escanear
  • Métodos adicionales para escanear
$0.75$7.50/mes
Facturado anualmente @ $9.00$90.00 90% de descuento
Hazte profesional

REGISTRADA


  • 5 escaneos/día
  • Llamadas API diarias - 20 solicitudes
  • Guardar registro
  • Escaneo público
  • Escaneo OSINT
  • Escaneo no listado
  • Escaneo privado
  • Sin ads
  • Eliminar resultado de escaneo
  • Quitar después de escanear
  • Métodos adicionales para escanear
$0/toda la vida
 
Registrarse
Anfitrión de escaneo
Algunos cortafuegos bloquean los escaneos de puertos. Para obtener verdaderos resultados positivos, agregue las direcciones IP de portscanner.online (208.76.253.232-208.76.253.239 o CIDR 208.76.253.232/29) a la lista blanca
[scan_method]
Visibilidad:
Método de escaneo: