M540 Scan CMD: nmap -p 1-65535 -T4 -A -v 191.50.30.108 Nmap scan report for 191.50.30.108 Host is up (0.0015s latency). Not shown: 65530 closed ports PORT STATE SERVICE VERSION 21/tcp open ftp? | fingerprint-strings: | DNSStatusRequestTCP, DNSVersionBindReqTCP, FourOhFourRequest, GenericLines, GetRequest, HTTPOptions, Help, Kerberos, LANDesk-RC, LDAPBindReq, LDAPSearchReq, LPDString, NCP, RPCCheck, RTSPRequest, SIPOptions, SMBProgNeg, SSLSessionReq, TLSSessionReq, TerminalServer, TerminalServerCookie, X11Probe: | 220 Connection Ready | logged in | NULL: |_ 220 Connection Ready 22/tcp open ssh (protocol 2.0) | fingerprint-strings: | NULL: | SSH-2.0-uSSH_5.76.K.5_ANSI | fcurve25519-sha256@libssh.org,ecdh-sha2-nistp256,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1 | ecdsa-sha2-nistp256 | Jaes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc | Jaes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc | -hmac-sha2-256,hmac-sha1-96,hmac-sha1,hmac-md5 | -hmac-sha2-256,hmac-sha1-96,hmac-sha1,hmac-md5 | none |_ none 1950/tcp open tcpwrapped 3901/tcp open tcpwrapped 7100/tcp open tcpwrapped 2 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service : ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)============== SF-Port21-TCP:V=7.80%I=7%D=6/13%Time=648864BB%P=i686-pc-windows-windows%r( SF:NULL,17,"220\x20Connection\x20Ready\x20\r\n")%r(GenericLines,2B,"220\x2 SF:0Connection\x20Ready\x20\r\n530\x20Not\x20logged\x20in\x20\r\n")%r(Help SF:,2B,"220\x20Connection\x20Ready\x20\r\n530\x20Not\x20logged\x20in\x20\r SF:\n")%r(GetRequest,2B,"220\x20Connection\x20Ready\x20\r\n530\x20Not\x20l SF:ogged\x20in\x20\r\n")%r(HTTPOptions,2B,"220\x20Connection\x20Ready\x20\ SF:r\n530\x20Not\x20logged\x20in\x20\r\n")%r(RTSPRequest,2B,"220\x20Connec SF:tion\x20Ready\x20\r\n530\x20Not\x20logged\x20in\x20\r\n")%r(RPCCheck,2B SF:,"220\x20Connection\x20Ready\x20\r\n530\x20Not\x20logged\x20in\x20\r\n" SF:)%r(DNSVersionBindReqTCP,2B,"220\x20Connection\x20Ready\x20\r\n530\x20N SF:ot\x20logged\x20in\x20\r\n")%r(DNSStatusRequestTCP,2B,"220\x20Connectio SF:n\x20Ready\x20\r\n530\x20Not\x20logged\x20in\x20\r\n")%r(SSLSessionReq, SF:2B,"220\x20Connection\x20Ready\x20\r\n530\x20Not\x20logged\x20in\x20\r\ SF:n")%r(TerminalServerCookie,2B,"220\x20Connection\x20Ready\x20\r\n530\x2 SF:0Not\x20logged\x20in\x20\r\n")%r(TLSSessionReq,2B,"220\x20Connection\x2 SF:0Ready\x20\r\n530\x20Not\x20logged\x20in\x20\r\n")%r(Kerberos,2B,"220\x SF:20Connection\x20Ready\x20\r\n530\x20Not\x20logged\x20in\x20\r\n")%r(SMB SF:ProgNeg,2B,"220\x20Connection\x20Ready\x20\r\n530\x20Not\x20logged\x20i SF:n\x20\r\n")%r(X11Probe,2B,"220\x20Connection\x20Ready\x20\r\n530\x20Not SF:\x20logged\x20in\x20\r\n")%r(FourOhFourRequest,2B,"220\x20Connection\x2 SF:0Ready\x20\r\n530\x20Not\x20logged\x20in\x20\r\n")%r(LPDString,2B,"220\ SF:x20Connection\x20Ready\x20\r\n530\x20Not\x20logged\x20in\x20\r\n")%r(LD SF:APSearchReq,2B,"220\x20Connection\x20Ready\x20\r\n530\x20Not\x20logged\ SF:x20in\x20\r\n")%r(LDAPBindReq,2B,"220\x20Connection\x20Ready\x20\r\n530 SF:\x20Not\x20logged\x20in\x20\r\n")%r(SIPOptions,2B,"220\x20Connection\x2 SF:0Ready\x20\r\n530\x20Not\x20logged\x20in\x20\r\n")%r(LANDesk-RC,2B,"220 SF:\x20Connection\x20Ready\x20\r\n530\x20Not\x20logged\x20in\x20\r\n")%r(T SF:erminalServer,2B,"220\x20Connection\x20Ready\x20\r\n530\x20Not\x20logge SF:d\x20in\x20\r\n")%r(NCP,2B,"220\x20Connection\x20Ready\x20\r\n530\x20No SF:t\x20logged\x20in\x20\r\n"); ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)============== SF-Port22-TCP:V=7.80%I=7%D=6/13%Time=648864BB%P=i686-pc-windows-windows%r( SF:NULL,1D4,"SSH-2\.0-uSSH_5\.76\.K\.5_ANSI\r\n\0\0\x01\xb4\x06\x14\x8e\^\ SF:xbb\x9d>\xc2\xf7\xfad'\x9c%\xd4\x1f\xcd\x13\0\0\0fcurve25519-sha256@lib SF:ssh\.org,ecdh-sha2-nistp256,diffie-hellman-group14-sha1,diffie-hellman- SF:group1-sha1\0\0\0\x13ecdsa-sha2-nistp256\0\0\0Jaes128-ctr,aes192-ctr,ae SF:s256-ctr,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc\0\0\0Jaes128-ctr,aes SF:192-ctr,aes256-ctr,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc\0\0\0-hmac SF:-sha2-256,hmac-sha1-96,hmac-sha1,hmac-md5\0\0\0-hmac-sha2-256,hmac-sha1 SF:-96,hmac-sha1,hmac-md5\0\0\0\x04none\0\0\0\x04none\0\0\0\0\0\0\0\0\0\0\ SF:0\0\0\x8a\x9a\xacbe\x0b"); MAC Address: 00:30:E6:09:8A:2F (Draeger Medical Systems) No exact OS matches for host (If you know what OS is running on it, see https://nmap.org/submit/ ). TCP/IP fingerprint: OS:SCAN(V=7.80%E=4%D=6/13%OT=21%CT=1%CU=32442%PV=N%DS=1%DC=D%G=Y%M=0030E6%T OS:M=6488659F%P=i686-pc-windows-windows)SEQ(CI=I%II=I%TS=U)ECN(R=N)T1(R=Y%D OS:F=Y%T=80%S=O%A=S+%F=AS%RD=0%Q=)T1(R=N)T2(R=N)T3(R=N)T4(R=Y%DF=N%T=80%W=0 OS:%S=A%A=Z%F=R%O=%RD=0%Q=)T5(R=Y%DF=N%T=80%W=0%S=Z%A=S+%F=AR%O=%RD=0%Q=)T6 OS:(R=Y%DF=N%T=80%W=0%S=A%A=Z%F=R%O=%RD=0%Q=)T7(R=Y%DF=N%T=80%W=0%S=Z%A=S+% OS:F=AR%O=%RD=0%Q=)U1(R=Y%DF=N%T=FF%IPL=38%UN=0%RIPL=G%RID=G%RIPCK=G%RUCK=G OS:%RUD=G)IE(R=Y%DFI=N%T=80%CD=S) Network Distance: 1 hop TRACEROUTE HOP RTT ADDRESS 1 1.47 ms 191.50.30.108 NSE: Script Post-scanning. Initiating NSE at 08:48 Completed NSE at 08:48, 0.00s elapsed Initiating NSE at 08:48 Completed NSE at 08:48, 0.00s elapsed Initiating NSE at 08:48 Completed NSE at 08:48, 0.00s elapsed Read data files from: C:\Draeger\Install\Nmap OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 257.18 seconds Raw packets sent: 67033 (2.955MB) | Rcvd: 65627 (2.627MB)