Analyser le rapport pour "vandergrijn.nl"

Niveau d'adhésion: Membre gratuit
Sommaire

Ports

430

Durée

5.83seconde

Date

2024-09-07

IP

193.239.222.146

Rapporter
Numérisation normale (nmap vandergrijn.nl)
Nmap scan report for vandergrijn.nl (193.239.222.146)
Host is up (0.15s latency).
rDNS record for 193.239.222.146: dewey.prodacom.net
Not shown: 570 closed tcp ports (reset)
PORT      STATE    SERVICE
1/tcp     open     tcpmux
13/tcp    open     daytime
17/tcp    open     qotd
19/tcp    open     chargen
20/tcp    open     ftp-data
21/tcp    open     ftp
24/tcp    open     priv-mail
25/tcp    open     smtp
26/tcp    open     rsftp
30/tcp    open     unknown
33/tcp    open     dsp
37/tcp    open     time
43/tcp    open     whois
53/tcp    open     domain
70/tcp    open     gopher
80/tcp    open     http
82/tcp    open     xfer
89/tcp    open     su-mit-tg
106/tcp   open     pop3pw
109/tcp   open     pop2
110/tcp   open     pop3
135/tcp   filtered msrpc
139/tcp   filtered netbios-ssn
143/tcp   open     imap
179/tcp   open     bgp
211/tcp   open     914c-g
280/tcp   open     http-mgmt
301/tcp   open     unknown
306/tcp   open     unknown
311/tcp   open     asip-webadmin
340/tcp   open     unknown
406/tcp   open     imsp
425/tcp   open     icad-el
427/tcp   open     svrloc
443/tcp   open     https
445/tcp   filtered microsoft-ds
465/tcp   open     smtps
497/tcp   open     retrospect
500/tcp   open     isakmp
512/tcp   open     exec
513/tcp   open     login
524/tcp   open     ncp
541/tcp   open     uucp-rlogin
545/tcp   open     ekshell
555/tcp   open     dsf
587/tcp   open     submission
593/tcp   open     http-rpc-epmap
636/tcp   open     ldapssl
646/tcp   open     ldp
666/tcp   open     doom
691/tcp   open     resvc
705/tcp   open     agentx
711/tcp   open     cisco-tdp
714/tcp   open     iris-xpcs
722/tcp   open     unknown
726/tcp   open     unknown
749/tcp   open     kerberos-adm
777/tcp   open     multiling-http
800/tcp   open     mdbs_daemon
801/tcp   open     device
880/tcp   open     unknown
888/tcp   open     accessbuilder
911/tcp   open     xact-backup
912/tcp   open     apex-mesh
987/tcp   open     unknown
993/tcp   open     imaps
995/tcp   open     pop3s
1001/tcp  open     webpush
1007/tcp  open     unknown
1021/tcp  open     exp1
1022/tcp  open     exp2
1024/tcp  open     kdm
1027/tcp  open     IIS
1028/tcp  open     unknown
1029/tcp  open     ms-lsa
1030/tcp  open     iad1
1032/tcp  open     iad3
1038/tcp  open     mtqp
1044/tcp  open     dcutility
1048/tcp  open     neod2
1055/tcp  open     ansyslmd
1058/tcp  open     nim
1061/tcp  open     kiosk
1064/tcp  open     jstel
1068/tcp  open     instl_bootc
1070/tcp  open     gmrupdateserv
1071/tcp  open     bsquare-voip
1072/tcp  open     cardax
1075/tcp  open     rdrmshc
1076/tcp  open     sns_credit
1077/tcp  open     imgames
1079/tcp  open     asprovatalk
1083/tcp  open     ansoft-lm-1
1086/tcp  open     cplscrambler-lg
1087/tcp  open     cplscrambler-in
1089/tcp  open     ff-annunc
1092/tcp  open     obrpd
1094/tcp  open     rootd
1096/tcp  open     cnrprotocol
1100/tcp  open     mctp
1107/tcp  open     isoipsigport-2
1117/tcp  open     ardus-mtrns
1119/tcp  open     bnetgame
1122/tcp  open     availant-mgr
1126/tcp  open     hpvmmdata
1137/tcp  open     trim
1145/tcp  open     x9-icue
1149/tcp  open     bvtsonar
1152/tcp  open     winpoplanmess
1163/tcp  open     sddp
1164/tcp  open     qsm-proxy
1186/tcp  open     mysql-cluster
1192/tcp  open     caids-sensor
1201/tcp  open     nucleus-sand
1213/tcp  open     mpc-lifenet
1244/tcp  open     isbconference1
1271/tcp  open     excw
1287/tcp  open     routematch
1296/tcp  open     dproxy
1301/tcp  open     ci3-software-1
1309/tcp  open     jtag-server
1311/tcp  open     rxmon
1328/tcp  open     ewall
1334/tcp  open     writesrv
1352/tcp  open     lotusnotes
1417/tcp  open     timbuktu-srv1
1434/tcp  open     ms-sql-m
1443/tcp  open     ies-lm
1455/tcp  open     esl-lm
1461/tcp  open     ibm_wrless_lan
1494/tcp  open     citrix-ica
1500/tcp  open     vlsi-lm
1521/tcp  open     oracle
1533/tcp  open     virtual-places
1580/tcp  open     tn-tl-r1
1600/tcp  open     issd
1687/tcp  open     nsjtp-ctrl
1700/tcp  open     mps-raft
1718/tcp  open     h323gatedisc
1755/tcp  open     wms
1761/tcp  open     landesk-rc
1782/tcp  open     hp-hcip
1801/tcp  open     msmq
1805/tcp  open     enl-name
1812/tcp  open     radius
1839/tcp  open     netopia-vo1
1862/tcp  open     mysql-cm-agent
1863/tcp  open     msnp
1971/tcp  open     netop-school
1974/tcp  open     drp
1984/tcp  open     bigbrother
1998/tcp  open     x25-svc-port
2001/tcp  open     dc
2003/tcp  open     finger
2004/tcp  open     mailbox
2007/tcp  open     dectalk
2009/tcp  open     news
2010/tcp  open     search
2022/tcp  open     down
2034/tcp  open     scoremgr
2035/tcp  open     imsldoc
2043/tcp  open     isis-bcast
2047/tcp  open     dls
2099/tcp  open     h2250-annex-g
2105/tcp  open     eklogin
2106/tcp  open     ekshell
2107/tcp  open     msmq-mgmt
2160/tcp  open     apc-2160
2170/tcp  open     eyetv
2191/tcp  open     tvbus
2222/tcp  open     EtherNetIP-1
2323/tcp  open     3d-nfsd
2366/tcp  open     qip-login
2393/tcp  open     ms-olap1
2522/tcp  open     windb
2557/tcp  open     nicetec-mgmt
2601/tcp  open     zebra
2602/tcp  open     ripd
2604/tcp  open     ospfd
2605/tcp  open     bgpd
2607/tcp  open     connection
2638/tcp  open     sybase
2701/tcp  open     sms-rcinfo
2710/tcp  open     sso-service
2725/tcp  open     msolap-ptp2
2910/tcp  open     tdaccess
3001/tcp  open     nessus
3003/tcp  open     cgms
3005/tcp  open     deslogin
3011/tcp  open     trusted-web
3017/tcp  open     event_listener
3031/tcp  open     eppc
3071/tcp  open     csd-mgmt-port
3077/tcp  open     orbix-loc-ssl
3128/tcp  open     squid-http
3168/tcp  open     poweronnud
3260/tcp  open     iscsi
3269/tcp  open     globalcatLDAPssl
3306/tcp  open     mysql
3324/tcp  open     active-net
3333/tcp  open     dec-notes
3367/tcp  open     satvid-datalnk
3371/tcp  open     satvid-datalnk
3390/tcp  open     dsc
3404/tcp  open     unknown
3476/tcp  open     nppmp
3517/tcp  open     802-11-iapp
3527/tcp  open     beserver-msg-q
3546/tcp  open     unknown
3659/tcp  open     apple-sasl
3689/tcp  open     rendezvous
3690/tcp  open     svn
3766/tcp  open     sitewatch-s
3784/tcp  open     bfd-control
3801/tcp  open     ibm-mgr
3814/tcp  open     neto-dcs
3828/tcp  open     neteh
3871/tcp  open     avocent-adsap
3878/tcp  open     fotogcad
3889/tcp  open     dandv-tester
3905/tcp  open     mupdate
3918/tcp  open     pktcablemmcops
3945/tcp  open     emcads
3971/tcp  open     lanrevserver
3998/tcp  open     dnx
4001/tcp  open     newoak
4003/tcp  open     pxc-splr-ft
4004/tcp  open     pxc-roid
4129/tcp  open     nuauth
4224/tcp  open     xtell
4343/tcp  open     unicall
4445/tcp  open     upnotifyp
4550/tcp  open     gds-adppiw-db
4848/tcp  open     appserv-http
4998/tcp  open     maybe-veritas
5000/tcp  open     upnp
5001/tcp  open     commplex-link
5003/tcp  open     filemaker
5033/tcp  open     jtnetd-server
5050/tcp  open     mmcc
5051/tcp  open     ida-agent
5080/tcp  open     onscreen
5087/tcp  open     biotic
5100/tcp  open     admd
5120/tcp  open     barracuda-bbs
5190/tcp  open     aol
5221/tcp  open     3exmp
5280/tcp  open     xmpp-bosh
5357/tcp  open     wsdapi
5405/tcp  open     pcduo
5431/tcp  open     park-agent
5440/tcp  open     unknown
5500/tcp  open     hotline
5510/tcp  open     secureidprop
5544/tcp  open     unknown
5566/tcp  open     westec-connect
5633/tcp  open     beorl
5679/tcp  open     activesync
5718/tcp  open     dpm
5800/tcp  open     vnc-http
5822/tcp  open     unknown
5859/tcp  open     wherehoo
5862/tcp  open     unknown
5904/tcp  open     unknown
5922/tcp  open     unknown
5962/tcp  open     unknown
5963/tcp  open     indy
5999/tcp  open     ncd-conf
6002/tcp  open     X11:2
6004/tcp  open     X11:4
6005/tcp  open     X11:5
6007/tcp  open     X11:7
6100/tcp  open     synchronet-db
6101/tcp  open     backupexec
6112/tcp  open     dtspc
6129/tcp  open     unknown
6510/tcp  open     mcer-port
6543/tcp  open     mythtv
6547/tcp  open     powerchuteplus
6565/tcp  open     unknown
6567/tcp  open     esp
6646/tcp  open     unknown
6666/tcp  open     irc
6668/tcp  open     irc
6689/tcp  open     tsa
6692/tcp  open     unknown
6699/tcp  open     napster
6779/tcp  open     unknown
6789/tcp  open     ibm-db2-admin
6901/tcp  open     jetstream
6969/tcp  open     acmsoda
7000/tcp  open     afs3-fileserver
7002/tcp  open     afs3-prserver
7025/tcp  open     vmsvc-2
7106/tcp  open     unknown
7200/tcp  open     fodms
7402/tcp  open     rtps-dd-mt
7435/tcp  open     unknown
7443/tcp  open     oracleas-https
7778/tcp  open     interwise
7800/tcp  open     asr
7911/tcp  open     unknown
7921/tcp  open     unknown
7937/tcp  open     nsrexecd
7999/tcp  open     irdmi2
8000/tcp  open     http-alt
8001/tcp  open     vcom-tunnel
8002/tcp  open     teradataordbms
8008/tcp  open     http
8009/tcp  open     ajp13
8010/tcp  open     xmpp
8021/tcp  open     ftp-proxy
8088/tcp  open     radan-http
8089/tcp  open     unknown
8090/tcp  open     opsmessaging
8099/tcp  open     unknown
8100/tcp  open     xprint-server
8180/tcp  open     unknown
8192/tcp  open     sophos
8193/tcp  open     sophos
8194/tcp  open     sophos
8222/tcp  open     unknown
8333/tcp  open     bitcoin
8402/tcp  open     abarsd
8443/tcp  open     https-alt
8649/tcp  open     unknown
8652/tcp  open     unknown
8654/tcp  open     unknown
8873/tcp  open     dxspider
8994/tcp  open     unknown
9050/tcp  open     tor-socks
9071/tcp  open     unknown
9081/tcp  open     cisco-aqos
9090/tcp  open     zeus-admin
9091/tcp  open     xmltec-xmlmail
9100/tcp  open     jetdirect
9101/tcp  open     jetdirect
9102/tcp  open     jetdirect
9207/tcp  open     wap-vcal-s
9290/tcp  open     unknown
9485/tcp  open     unknown
9575/tcp  open     unknown
9878/tcp  open     kca-service
9917/tcp  open     unknown
9943/tcp  open     unknown
9944/tcp  open     unknown
9998/tcp  open     distinct32
10000/tcp open     snet-sensor-mgmt
10001/tcp open     scp-config
10002/tcp open     documentum
10003/tcp open     documentum_s
10004/tcp open     emcrmirccd
10010/tcp open     rxapi
10012/tcp open     unknown
10082/tcp open     amandaidx
10243/tcp open     unknown
10616/tcp open     unknown
10617/tcp open     unknown
10621/tcp open     unknown
10626/tcp open     unknown
10778/tcp open     unknown
11111/tcp open     vce
11967/tcp open     sysinfo-sp
12345/tcp open     netbus
13722/tcp open     netbackup
13782/tcp open     netbackup
14000/tcp open     scotty-ft
14442/tcp open     unknown
15002/tcp open     onep-tls
15660/tcp open     bex-xr
15742/tcp open     unknown
16001/tcp open     fmsascon
16993/tcp open     amt-soap-https
19780/tcp open     unknown
20005/tcp open     btx
20031/tcp open     unknown
20828/tcp open     unknown
22939/tcp open     unknown
23502/tcp open     unknown
26214/tcp open     unknown
27000/tcp open     flexlm0
27352/tcp open     unknown
27353/tcp open     unknown
27356/tcp open     unknown
27715/tcp open     unknown
30000/tcp open     ndmps
31337/tcp open     Elite
32768/tcp open     filenet-tms
32772/tcp open     sometimes-rpc7
32773/tcp open     sometimes-rpc9
32777/tcp open     sometimes-rpc17
32779/tcp open     sometimes-rpc21
32782/tcp open     unknown
33354/tcp open     unknown
42510/tcp open     caerpc
44443/tcp open     coldfusion-auth
45100/tcp open     unknown
48080/tcp open     unknown
49154/tcp open     unknown
49156/tcp open     unknown
49157/tcp open     unknown
49158/tcp open     unknown
49159/tcp open     unknown
49160/tcp open     unknown
49161/tcp open     unknown
49176/tcp open     unknown
49400/tcp open     compaqdiag
50000/tcp open     ibm-db2
50006/tcp open     unknown
50389/tcp open     unknown
50636/tcp open     unknown
51103/tcp open     unknown
51493/tcp open     unknown
52673/tcp open     unknown
52848/tcp open     unknown
54328/tcp open     unknown
55055/tcp open     unknown
55056/tcp open     unknown
55555/tcp open     unknown
55600/tcp open     unknown
56737/tcp open     unknown
56738/tcp open     unknown
57294/tcp open     unknown
57797/tcp open     unknown
58080/tcp open     unknown
60020/tcp open     unknown
60443/tcp open     unknown
64623/tcp open     unknown
64680/tcp open     unknown
65389/tcp open     unknown

Nmap done: 1 IP address (1 host up) scanned in 5.83 seconds
Schéma de couleur
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Rapport détaillé
Cible
IP cible
193.239.222.146
Statut d'hôte
UP
Pays cible
L'emplacement IP cible est Pays-Bas
Pays-Bas
Scan gratuit
Scan gratuit
Méthode de numérisation
Numérisation normale
État de l'analyse
Ports 430 identifiés
Exécuter la commande
nmap vandergrijn.nl
Scan date
07 Sep 2024 19:58
Durée de l'analyse
5.83seconde
Télécharger le rapport
Remove scan result
$
Scannez plus
Prix

PROFESSIONNELLE


  • 5 scans/jour
  • Appels API quotidiens - 100 000 requêtes
  • Enregistrer le journal
  • Analyse publique
  • Analyse OSINT
  • Analyse non répertoriée
  • Balayage privé
  • Pas de ads
  • Supprimer le résultat de l'analyse
  • Supprimer après analyse
  • Méthodes supplémentaires de numérisation
$0.75$7.50/mois
Facturé annuellement @ $9.00$90.00 90% de réduction
Devenez professionnel

INSCRITE


  • 5 scans/jour
  • Appels API quotidiens - 20 requêtes
  • Enregistrer le journal
  • Analyse publique
  • Analyse OSINT
  • Analyse non répertoriée
  • Balayage privé
  • Pas de ads
  • Supprimer le résultat de l'analyse
  • Supprimer après analyse
  • Méthodes supplémentaires de numérisation
$0/durée de vie
 
Enregistrer
Scanner l'hôte
Certains pare-feu bloquent les analyses de port. Pour obtenir de vrais résultats positifs, ajoutez les adresses IP portscanner.online (208.76.253.232-208.76.253.239 ou CIDR 208.76.253.232/29) à la liste blanche
[scan_method]
Visibilité:
Méthode de numérisation: