Rabu, 13 Januari 2010

Tugas Nmap

Nmap adalah Tool untuk eksplorasi jaringan, secara ekslusif menjadi salah satu tool andalan yang sering digunakan oleh Administrator Jaringan, Pen-Test (IT Developer yg dibayar untuk mencari Hole pada System Jaringan)serta Attacker. Tool ini digunakan sebagaimana namanya yaitu Penjelajah System Jaringan (Network Mapper, Network Exploration Tool).

Dengan Nmap kamu bisa melakukan Probing (probe) keseluruh jaringan dan mencari tahu service apa yang aktif pada port yang lebih spesifik. Buka saja hanya itu tapi juga mencampur fingerprinting (Banner Grap) yang bisa membandingkan dan memberikan estimasi akan apa jenis Sistem Operasi (OS) target. Nmap juga mempunyai banyak kelebihan atau Flags yang akan memanipulasi bagaimana cara dia (Nmap) melakukan Scanning, kamu hanya perlu melakukan tcp()connect scanning yang akan membuat full connection ke host atau syn scanning juga biasa dikenal (a.k.a) Half Connection, testing Firewall atau mencari tahu apakan ada Firewall atau Packet Filter,Idle Scan yang akan melakukan Spoofing (menyembunyikan IP kamu) ke Host yang lain ataumemakai Decoy (host umpan) yang akan membuat JeJaK (trace) kamu semakin susah dilacak. Nmap kompetibel dengan Linux/BSD Family (Unix) dan Windows, walaupun aku akan menjelaskan penggunaan Nmap melalui Linux, tapi versi yang di Windows sama dengan yang di Linux.

Scan Site :


++++++++++++++++++
Starting Nmap 5.00 ( http://nmap.org ) at 2010-01-10 13:55 SE Asia Standard Time
NSE: Loaded 30 scripts for scanning.
Initiating Ping Scan at 13:56
Scanning 219.83.123.215 [8 ports]
Completed Ping Scan at 13:56, 0.25s elapsed (1 total hosts)
Initiating Parallel DNS resolution of 1 host. at 13:56
Completed Parallel DNS resolution of 1 host. at 13:56, 11.08s elapsed
Initiating SYN Stealth Scan at 13:56
Scanning 219.83.123.215 [1000 ports]
Discovered open port 587/tcp on 219.83.123.215
Discovered open port 80/tcp on 219.83.123.215
Discovered open port 2601/tcp on 219.83.123.215
Discovered open port 1141/tcp on 219.83.123.215
Discovered open port 16080/tcp on 219.83.123.215
Discovered open port 1059/tcp on 219.83.123.215
Discovered open port 5225/tcp on 219.83.123.215
Discovered open port 89/tcp on 219.83.123.215
Discovered open port 6025/tcp on 219.83.123.215
Discovered open port 1102/tcp on 219.83.123.215
Discovered open port 5102/tcp on 219.83.123.215
Discovered open port 6123/tcp on 219.83.123.215
Discovered open port 7000/tcp on 219.83.123.215
Discovered open port 2909/tcp on 219.83.123.215
Discovered open port 7741/tcp on 219.83.123.215
Discovered open port 425/tcp on 219.83.123.215
Discovered open port 1718/tcp on 219.83.123.215
Discovered open port 49159/tcp on 219.83.123.215
Discovered open port 32/tcp on 219.83.123.215
Discovered open port 7999/tcp on 219.83.123.215
Discovered open port 311/tcp on 219.83.123.215
Discovered open port 687/tcp on 219.83.123.215
Discovered open port 57294/tcp on 219.83.123.215
Discovered open port 32770/tcp on 219.83.123.215
Discovered open port 255/tcp on 219.83.123.215
Discovered open port 1935/tcp on 219.83.123.215
Discovered open port 3998/tcp on 219.83.123.215
Discovered open port 1761/tcp on 219.83.123.215
Discovered open port 7007/tcp on 219.83.123.215
Discovered open port 555/tcp on 219.83.123.215
Discovered open port 6106/tcp on 219.83.123.215
Discovered open port 2967/tcp on 219.83.123.215
Discovered open port 5862/tcp on 219.83.123.215
Discovered open port 3260/tcp on 219.83.123.215
Discovered open port 5003/tcp on 219.83.123.215
Discovered open port 9200/tcp on 219.83.123.215
Discovered open port 10566/tcp on 219.83.123.215
Discovered open port 1076/tcp on 219.83.123.215
Discovered open port 4279/tcp on 219.83.123.215
Discovered open port 5811/tcp on 219.83.123.215
Discovered open port 1037/tcp on 219.83.123.215
Discovered open port 1111/tcp on 219.83.123.215
Discovered open port 1114/tcp on 219.83.123.215
Discovered open port 8085/tcp on 219.83.123.215
Discovered open port 10626/tcp on 219.83.123.215
Discovered open port 1580/tcp on 219.83.123.215
Discovered open port 50006/tcp on 219.83.123.215
Discovered open port 9/tcp on 219.83.123.215
Discovered open port 1034/tcp on 219.83.123.215
Discovered open port 7201/tcp on 219.83.123.215
Discovered open port 981/tcp on 219.83.123.215
Discovered open port 2179/tcp on 219.83.123.215
Discovered open port 5510/tcp on 219.83.123.215
Discovered open port 4445/tcp on 219.83.123.215
Discovered open port 19842/tcp on 219.83.123.215
Discovered open port 30/tcp on 219.83.123.215
Discovered open port 646/tcp on 219.83.123.215
Discovered open port 389/tcp on 219.83.123.215
Discovered open port 5801/tcp on 219.83.123.215
Discovered open port 1862/tcp on 219.83.123.215
Discovered open port 9898/tcp on 219.83.123.215
Discovered open port 7938/tcp on 219.83.123.215
Discovered open port 1521/tcp on 219.83.123.215
Discovered open port 3369/tcp on 219.83.123.215
Discovered open port 2522/tcp on 219.83.123.215
Discovered open port 5431/tcp on 219.83.123.215
Discovered open port 6389/tcp on 219.83.123.215
Discovered open port 27355/tcp on 219.83.123.215
Discovered open port 9998/tcp on 219.83.123.215
Discovered open port 458/tcp on 219.83.123.215
Discovered open port 85/tcp on 219.83.123.215
Discovered open port 2717/tcp on 219.83.123.215
Discovered open port 26/tcp on 219.83.123.215
Discovered open port 60443/tcp on 219.83.123.215
Discovered open port 1032/tcp on 219.83.123.215
Discovered open port 1071/tcp on 219.83.123.215
Discovered open port 1110/tcp on 219.83.123.215
Discovered open port 1075/tcp on 219.83.123.215
Discovered open port 10025/tcp on 219.83.123.215
Discovered open port 9010/tcp on 219.83.123.215
Discovered open port 8031/tcp on 219.83.123.215
Discovered open port 5200/tcp on 219.83.123.215
Discovered open port 1974/tcp on 219.83.123.215
Discovered open port 1095/tcp on 219.83.123.215
Discovered open port 631/tcp on 219.83.123.215
Discovered open port 2020/tcp on 219.83.123.215
Discovered open port 900/tcp on 219.83.123.215
Discovered open port 8873/tcp on 219.83.123.215
Discovered open port 32785/tcp on 219.83.123.215
Discovered open port 9090/tcp on 219.83.123.215
Discovered open port 2049/tcp on 219.83.123.215
Discovered open port 2525/tcp on 219.83.123.215
Discovered open port 109/tcp on 219.83.123.215
Discovered open port 17877/tcp on 219.83.123.215
Discovered open port 19801/tcp on 219.83.123.215
Discovered open port 4444/tcp on 219.83.123.215
Discovered open port 2381/tcp on 219.83.123.215
Discovered open port 7019/tcp on 219.83.123.215
Discovered open port 2222/tcp on 219.83.123.215
Discovered open port 1137/tcp on 219.83.123.215
Discovered open port 5911/tcp on 219.83.123.215
Discovered open port 5906/tcp on 219.83.123.215
Discovered open port 2191/tcp on 219.83.123.215
Discovered open port 444/tcp on 219.83.123.215
Discovered open port 5815/tcp on 219.83.123.215
Discovered open port 4125/tcp on 219.83.123.215
Discovered open port 2065/tcp on 219.83.123.215
Discovered open port 56737/tcp on 219.83.123.215
Discovered open port 16001/tcp on 219.83.123.215
Discovered open port 8087/tcp on 219.83.123.215
Discovered open port 1030/tcp on 219.83.123.215
Discovered open port 548/tcp on 219.83.123.215
Discovered open port 514/tcp on 219.83.123.215
Discovered open port 4848/tcp on 219.83.123.215
Discovered open port 9944/tcp on 219.83.123.215
Discovered open port 5633/tcp on 219.83.123.215
Discovered open port 15004/tcp on 219.83.123.215
Discovered open port 1097/tcp on 219.83.123.215
Discovered open port 800/tcp on 219.83.123.215
Discovered open port 32778/tcp on 219.83.123.215
Discovered open port 88/tcp on 219.83.123.215
Discovered open port 9666/tcp on 219.83.123.215
Discovered open port 2035/tcp on 219.83.123.215
Discovered open port 7100/tcp on 219.83.123.215
Discovered open port 5950/tcp on 219.83.123.215
Discovered open port 1107/tcp on 219.83.123.215
Discovered open port 1080/tcp on 219.83.123.215
Discovered open port 3261/tcp on 219.83.123.215
Discovered open port 1065/tcp on 219.83.123.215
Discovered open port 55055/tcp on 219.83.123.215
Discovered open port 1271/tcp on 219.83.123.215
Discovered open port 10012/tcp on 219.83.123.215
Discovered open port 34573/tcp on 219.83.123.215
Discovered open port 1056/tcp on 219.83.123.215
Discovered open port 1217/tcp on 219.83.123.215
Discovered open port 49175/tcp on 219.83.123.215
Discovered open port 9102/tcp on 219.83.123.215
Discovered open port 1046/tcp on 219.83.123.215
Discovered open port 19/tcp on 219.83.123.215
Discovered open port 8086/tcp on 219.83.123.215
Discovered open port 801/tcp on 219.83.123.215
Discovered open port 5960/tcp on 219.83.123.215
Discovered open port 50500/tcp on 219.83.123.215
Discovered open port 10010/tcp on 219.83.123.215
Discovered open port 4003/tcp on 219.83.123.215
Discovered open port 3918/tcp on 219.83.123.215
Discovered open port 912/tcp on 219.83.123.215
Discovered open port 777/tcp on 219.83.123.215
Discovered open port 9878/tcp on 219.83.123.215
Discovered open port 1455/tcp on 219.83.123.215
Discovered open port 55056/tcp on 219.83.123.215
Discovered open port 3017/tcp on 219.83.123.215
Discovered open port 3828/tcp on 219.83.123.215
Discovered open port 6547/tcp on 219.83.123.215
Discovered open port 6156/tcp on 219.83.123.215
Discovered open port 3880/tcp on 219.83.123.215
Discovered open port 5902/tcp on 219.83.123.215
Discovered open port 8082/tcp on 219.83.123.215
Increasing send delay for 219.83.123.215 from 0 to 5 due to max_successful_tryno increase to 5
Completed SYN Stealth Scan at 13:56, 15.26s elapsed (1000 total ports)
Initiating Service scan at 13:56
Scanning 157 services on 219.83.123.215
Completed Service scan at 13:56, 15.51s elapsed (158 services on 1 host)
Initiating OS detection (try #1) against 219.83.123.215
Retrying OS detection (try #2) against 219.83.123.215
WARNING: RST from 219.83.123.215 port 9 -- is this port really open?
WARNING: RST from 219.83.123.215 port 9 -- is this port really open?
WARNING: RST from 219.83.123.215 port 9 -- is this port really open?
WARNING: RST from 219.83.123.215 port 9 -- is this port really open?
WARNING: RST from 219.83.123.215 port 9 -- is this port really open?
WARNING: RST from 219.83.123.215 port 9 -- is this port really open?
219.83.123.215: guessing hop distance at 8
Initiating Traceroute at 13:56
Completed Traceroute at 13:56, 0.22s elapsed
Initiating Parallel DNS resolution of 10 hosts. at 13:56
Completed Parallel DNS resolution of 10 hosts. at 13:57, 11.22s elapsed
NSE: Script scanning 219.83.123.215.
NSE: Starting runlevel 1 scan
Initiating NSE at 13:57
Completed NSE at 13:57, 20.72s elapsed
NSE: Script Scanning completed.
WARNING: RST from 219.83.123.215 port 9 -- is this port really open?
WARNING: RST from 219.83.123.215 port 9 -- is this port really open?
WARNING: RST from 219.83.123.215 port 9 -- is this port really open?
WARNING: RST from 219.83.123.215 port 9 -- is this port really open?
WARNING: RST from 219.83.123.215 port 9 -- is this port really open?
WARNING: RST from 219.83.123.215 port 9 -- is this port really open?
Host 219.83.123.215 is up (0.078s latency).
Interesting ports on 219.83.123.215:
Not shown: 842 closed ports
PORT STATE SERVICE VERSION
9/tcp open discard?
19/tcp open chargen?
26/tcp open rsftp?
30/tcp open unknown
32/tcp open unknown
80/tcp open http nginx web server
|_ html-title: Eramuslim - Media Islam Rujukan
85/tcp open mit-ml-dev?
88/tcp open kerberos-sec?
89/tcp open su-mit-tg?
109/tcp open pop2?
255/tcp open unknown
311/tcp open asip-webadmin?
389/tcp open ldap?
425/tcp open icad-el?
444/tcp open snpp?
458/tcp open appleqtc?
514/tcp open shell?
548/tcp open afp?
555/tcp open dsf?
587/tcp open tcpwrapped
631/tcp open ipp?
646/tcp open ldp?
687/tcp open unknown
777/tcp open unknown
800/tcp open mdbs_daemon?
801/tcp open device?
900/tcp open unknown
912/tcp open unknown
981/tcp open unknown
1030/tcp open iad1?
1032/tcp open iad3?
1034/tcp open zincite-a?
1037/tcp open unknown
1046/tcp open unknown
1056/tcp open unknown
1059/tcp open nimreg?
1065/tcp open unknown
1071/tcp open unknown
1075/tcp open unknown
1076/tcp open sns_credit?
1080/tcp open socks?
1095/tcp open unknown
1097/tcp open unknown
1102/tcp open unknown
1107/tcp open unknown
1110/tcp open nfsd-status?
1111/tcp open unknown
1114/tcp open unknown
1137/tcp open unknown
1141/tcp open unknown
1217/tcp open unknown
1271/tcp open unknown
1455/tcp open esl-lm?
1521/tcp open oracle?
1580/tcp open unknown
1718/tcp open unknown
1761/tcp open landesk-rc?
1862/tcp open unknown
1935/tcp open rtmp?
1974/tcp open unknown
2020/tcp open xinupageserver?
2035/tcp open imsldoc?
2049/tcp open nfs?
2065/tcp open dlsrpn?
2179/tcp open unknown
2191/tcp open unknown
2222/tcp open unknown
2381/tcp open unknown
2522/tcp open unknown
2525/tcp open unknown
2601/tcp open zebra?
2717/tcp open unknown
2909/tcp open unknown
2967/tcp open symantec-av?
3017/tcp open unknown
3260/tcp open iscsi?
3261/tcp open unknown
3369/tcp open unknown
3828/tcp open unknown
3880/tcp open unknown
3918/tcp open unknown
3998/tcp open unknown
4003/tcp open unknown
4125/tcp open rww?
4279/tcp open unknown
4444/tcp open krb524?
4445/tcp open unknown
4848/tcp open unknown
5003/tcp open filemaker?
5102/tcp open admeng?
5200/tcp open unknown
5225/tcp open unknown
5431/tcp open park-agent?
5510/tcp open secureidprop?
5633/tcp open unknown
5801/tcp open vnc-http-1?
5811/tcp open unknown
5815/tcp open unknown
5862/tcp open unknown
5902/tcp open vnc-2?
5906/tcp open unknown
5911/tcp open unknown
5950/tcp open unknown
5960/tcp open unknown
6025/tcp open unknown
6106/tcp open isdninfo?
6123/tcp open unknown
6156/tcp open unknown
6389/tcp open unknown
6547/tcp open powerchuteplus?
7000/tcp open afs3-fileserver?
7007/tcp open afs3-bos?
7019/tcp open unknown
7100/tcp open font-service?
7201/tcp open dlip?
7741/tcp open unknown
7938/tcp open lgtomapper?
7999/tcp open unknown
8031/tcp open unknown
8082/tcp open blackice-alerts?
8085/tcp open unknown
8086/tcp open unknown
8087/tcp open unknown
8873/tcp open unknown
9010/tcp open unknown
9090/tcp open zeus-admin?
9102/tcp open jetdirect?
9200/tcp open wap-wsp?
9666/tcp open unknown
9878/tcp open unknown
9898/tcp open unknown
9944/tcp open unknown
9998/tcp open unknown
10010/tcp open unknown
10012/tcp open unknown
10025/tcp open unknown
10566/tcp open unknown
10626/tcp open unknown
15004/tcp open unknown
16001/tcp open unknown
16080/tcp open osxwebadmin?
17877/tcp open unknown
19801/tcp open unknown
19842/tcp open unknown
27355/tcp open unknown
32770/tcp open sometimes-rpc3?
32778/tcp open sometimes-rpc19?
32785/tcp open unknown
34573/tcp open unknown
49159/tcp open unknown
49175/tcp open unknown
50006/tcp open unknown
50500/tcp open unknown
55055/tcp open unknown
55056/tcp open unknown
56737/tcp open unknown
57294/tcp open unknown
60443/tcp open unknown
Device type: general purpose
Running (JUST GUESSING) : OpenBSD 4.X (90%)
Aggressive OS guesses: OpenBSD 4.0 (90%)
No exact OS matches for host (test conditions non-ideal).
Network Distance: 8 hops


TRACEROUTE (using port 5900/tcp)
HOP RTT ADDRESS
1 0.00 192.168.1.1
2 31.00 1.static.118-96-216.astinet.telkom.net.id (118.96.216.1)
3 63.00 189.subnet125-160-14.speedy.telkom.net.id (125.160.14.189)
4 32.00 giga-0-0.openixp.net (218.100.27.129)
5 62.00 indosat.openixp.net (218.100.27.166)
6 93.00 202.155.0.129
7 31.00 202.155.47.178
8 31.00 NAJM.TENDAWEB.COM (202.155.61.84)
9 31.00 219.83.123.215
Read data files from: C:\Program Files\Nmap
OS and Service detection performed. Please report any incorrect results at http://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 95.88 seconds
Raw packets sent: 1316 (59.780KB) | Rcvd: 1085 (58.857KB)

Di atas merupakan tampilan dari Nmap Output, gambarnya sbb ;




Dibawah ini merupakan tampilan port/host yang terdeteksi ;



Tampilan topologi / router mana yg qt lewati



Host detailnya . . .



Satu lagi Scanning pada site
+++++++++++++++++++++++++++


Starting Nmap 5.00 ( http://nmap.org ) at 2010-01-10 14:04 SE Asia Standard Time
NSE: Loaded 30 scripts for scanning.
Initiating Ping Scan at 14:04
Scanning 119.235.24.67 [8 ports]
Completed Ping Scan at 14:04, 0.61s elapsed (1 total hosts)
Initiating Parallel DNS resolution of 1 host. at 14:04
Completed Parallel DNS resolution of 1 host. at 14:04, 11.19s elapsed
Initiating SYN Stealth Scan at 14:04
Scanning 119.235.24.67 [1000 ports]
Discovered open port 143/tcp on 119.235.24.67
Discovered open port 110/tcp on 119.235.24.67
Discovered open port 25/tcp on 119.235.24.67
Discovered open port 993/tcp on 119.235.24.67
Discovered open port 80/tcp on 119.235.24.67
Discovered open port 995/tcp on 119.235.24.67
Discovered open port 53/tcp on 119.235.24.67
Discovered open port 22/tcp on 119.235.24.67
Increasing send delay for 119.235.24.67 from 0 to 5 due to max_successful_tryno increase to 5
Completed SYN Stealth Scan at 14:05, 15.49s elapsed (1000 total ports)
Initiating Service scan at 14:05
Scanning 8 services on 119.235.24.67
Completed Service scan at 14:05, 26.91s elapsed (8 services on 1 host)
Initiating OS detection (try #1) against 119.235.24.67
Retrying OS detection (try #2) against 119.235.24.67
Retrying OS detection (try #3) against 119.235.24.67
Retrying OS detection (try #4) against 119.235.24.67
Retrying OS detection (try #5) against 119.235.24.67
119.235.24.67: guessing hop distance at 4
Initiating Traceroute at 14:05
Completed Traceroute at 14:05, 0.09s elapsed
Initiating Parallel DNS resolution of 6 hosts. at 14:05
Completed Parallel DNS resolution of 6 hosts. at 14:06, 11.09s elapsed
NSE: Script scanning 119.235.24.67.
NSE: Starting runlevel 1 scan
Initiating NSE at 14:06
Completed NSE at 14:06, 4.32s elapsed
NSE: Script Scanning completed.
Host 119.235.24.67 is up (0.036s latency).
Interesting ports on 119.235.24.67:
Not shown: 992 closed ports
PORT    STATE SERVICE  VERSION
22/tcp  open  ssh      OpenSSH 5.1p1 Debian 5 (protocol 2.0)
|  ssh-hostkey: 1024 3c:3d:b9:81:f6:76:e3:9e:c4:37:b7:f9:cd:45:48:15 (DSA)
|_ 2048 73:66:a5:d0:ce:6b:89:dc:7b:93:02:25:d1:3d:b7:02 (RSA)
25/tcp  open  smtp     Postfix smtpd
|_ smtp-commands: EHLO mail, PIPELINING, SIZE 10240000, VRFY, ETRN, AUTH NTLM PLAIN DIGEST-MD5 LOGIN CRAM-MD5, AUTH=NTLM PLAIN DIGEST-MD5 LOGIN CRAM-MD5, ENHANCEDSTATUSCODES, 8BITMIME, DSN
53/tcp  open  domain   ISC BIND 9.5.1-P1
|  dns-zone-transfer: 
|  cybermq.com                   SOA     ns8.sarangweb.com root.cybermq.com 
|  cybermq.com                   NS      ns8.sarangweb.com                  
|  cybermq.com                   NS      ns9.sarangweb.com                  
|  cybermq.com                   MX      mail.cybermq.com                   
|  cybermq.com                   A       119.235.24.67                      
|  *.cybermq.com                 A       119.235.24.67                      
|  _domainkey.cybermq.com        TXT   
|  mail._domainkey.cybermq.com   TXT   
|  forum.cybermq.com             A       119.235.24.67                      
|  ftp.forum.cybermq.com         A       119.235.24.67                      
|  mail.forum.cybermq.com        A       119.235.24.67                      
|  webmail.forum.cybermq.com     A       119.235.24.67                      
|  www.forum.cybermq.com         A       119.235.24.67                       
|  ftp.cybermq.com               CNAME 
|  m.cybermq.com                 A       119.235.24.67                      
|  mail.cybermq.com              A       119.235.24.67                      
|  minisite.cybermq.com          A       119.235.24.67                      
|  ftp.minisite.cybermq.com      A       119.235.24.67                      
|  mail.minisite.cybermq.com     A       119.235.24.67                      
|  webmail.minisite.cybermq.com  A       119.235.24.67                       
|  www.minisite.cybermq.com      A       119.235.24.67                      
|  mobile.cybermq.com            A       119.235.24.67                      
|  ftp.mobile.cybermq.com        A       119.235.24.67                       
|  mail.mobile.cybermq.com       A       119.235.24.67                      
|  webmail.mobile.cybermq.com    A       119.235.24.67                      
|  www.mobile.cybermq.com        A       119.235.24.67                      
|  ns8.cybermq.com               A       119.235.24.67                      
|  ns9.cybermq.com               A       119.235.24.67                      
|  warung.cybermq.com            A       119.235.24.67                      
|  ftp.warung.cybermq.com        A       119.235.24.67                      
|  mail.warung.cybermq.com       A       119.235.24.67                      
|  webmail.warung.cybermq.com    A       119.235.24.67                      
|  www.warung.cybermq.com        A       119.235.24.67                      
|  webmail.cybermq.com           A       119.235.24.67                      
|  www.cybermq.com               CNAME 
|_ cybermq.com                   SOA     ns8.sarangweb.com root.cybermq.com 
80/tcp  open  http     Apache httpd 2.2.9 ((Debian) PHP/5.2.6-1+lenny2 with Suhosin-Patch)
|  robots.txt: has 2 disallowed entries
|_ /sarimin /stats
|  html-title: Moslem Society of Indonesia-CyberMQ
|_ Requested resource was http://www.cybermq.com/home/kisah-si-tikus-desa-allah.html
110/tcp open  pop3     Courier pop3d
|_ pop3-capabilities: USER STLS IMPLEMENTATION(Courier Mail Server) UIDL PIPELINING LOGIN-DELAY(10) TOP
143/tcp open  imap     Courier Imapd (released 2008)
|_ imap-capabilities: THREAD=ORDEREDSUBJECT QUOTA STARTTLS THREAD=REFERENCES IMAP4rev1 SORT AUTH=LOGIN IDLE NAMESPACE CHILDREN
993/tcp open  ssl/imap Courier Imapd (released 2008)
|_ sslv2: server still supports SSLv2
|_ imap-capabilities: THREAD=ORDEREDSUBJECT QUOTA THREAD=REFERENCES IMAP4rev1 SORT AUTH=LOGIN IDLE NAMESPACE CHILDREN
995/tcp open  ssl/pop3 Courier pop3d
|_ sslv2: server still supports SSLv2
|_ pop3-capabilities: USER STLS IMPLEMENTATION(Courier Mail Server) UIDL PIPELINING LOGIN-DELAY(10) TOP
No exact OS matches for host (If you know what OS is running on it, see http://nmap.org/submit/ ).
TCP/IP fingerprint:
OS:SCAN(V=5.00%D=1/10%OT=22%CT=1%CU=41998%PV=N%DS=4%G=Y%TM=4B497C62%P=i686-
OS:pc-windows-windows)SEQ(SP=CE%GCD=1%ISR=CE%TI=Z%II=I%TS=8)SEQ(TI=Z%II=I%T
OS:S=9)SEQ(SP=D1%GCD=1%ISR=CD%TI=Z%II=I%TS=A)SEQ(II=I%TS=8)OPS(O1=M5A2ST11N
OS:W7%O2=M5A2ST11NW7%O3=M5A2NNT11NW7%O4=M5A2ST11NW7%O5=M5A2ST11NW7%O6=M5A2S
OS:T11)OPS(O1=NNT11%O2=NNT11%O3=NNT11%O4=NNT11%O5=NNT11%O6=NNT11)OPS(O1=NNT
OS:11%O2=M5A2ST11NW7%O3=NNT11%O4=M5A2ST11NW7%O5=NNT11%O6=M5A2ST11)OPS(O1=NN
OS:T11%O2=M5A2ST11NW7%O3=NNT11%O4=NNT11%O5=NNT11%O6=M5A2ST11)WIN(W1=16A0%W2
OS:=16A0%W3=16A0%W4=16A0%W5=16A0%W6=16A0)ECN(R=Y%DF=Y%T=40%W=16D0%O=M5A2NNS
OS:NW7%CC=N%Q=)ECN(R=Y%DF=Y%T=40%W=16D0%O=%CC=N%Q=)T1(R=Y%DF=Y%T=40%S=O%A=S
OS:+%F=AS%RD=0%Q=)T1(R=Y%DF=Y%T=40%S=O%A=O%F=A%RD=0%Q=)T2(R=N)T3(R=Y%DF=Y%T
OS:=40%W=16A0%S=O%A=S+%F=AS%O=M5A2ST11NW7%RD=0%Q=)T3(R=Y%DF=Y%T=40%W=16A0%S
OS:=O%A=O%F=A%O=NNT11%RD=0%Q=)T3(R=Y%DF=Y%T=40%W=16A0%S=O%A=O%F=AS%O=M5A2ST
OS:11NW7%RD=0%Q=)T4(R=N)T5(R=Y%DF=Y%T=40%W=0%S=Z%A=S+%F=AR%O=%RD=0%Q=)T6(R=
OS:N)T7(R=N)U1(R=Y%DF=N%T=40%IPL=164%UN=0%RIPL=G%RID=G%RIPCK=I%RUCK=6BB3%RU
OS:D=G)IE(R=Y%DFI=N%T=40%CD=S)

Uptime guess: 84.298 days (since Sun Oct 18 06:57:17 2009)
Network Distance: 4 hops
Service Info: OS: Linux
 

TRACEROUTE (using port 443/tcp)
HOP RTT   ADDRESS
1   0.00  192.168.1.1
2   15.00 1.static.118-96-216.astinet.telkom.net.id (118.96.216.1)
3   31.00 189.subnet125-160-14.speedy.telkom.net.id (125.160.14.189)
4   32.00 inet.openixp.net (218.100.27.240)
5   16.00 119.235.24.67

Read data files from: C:\Program Files\Nmap
OS and Service detection performed. Please report any incorrect results at http://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 99.34 seconds
Raw packets sent: 1370 (64.754KB) | Rcvd: 1131 (49.046KB) 


Berikut gambarnya :












Moga bermanfaat . . .




Label:

0 Komentar:

Posting Komentar

Berlangganan Posting Komentar [Atom]

<< Beranda