serv01.colo.owned.hu(large net))

Remote Host Port Number
serv01.colo.owned.hu 31092
serv01.colo.owned.hu 31093

NICK NEW-computername
USER golbhhux UNIX UNIX :username
JOIN #test# syslock
NICK computername
USER raoqsvfg UNIX UNIX :username

NICK computername
USER noyuco_ UNIX UNIX :username
JOIN #works#
USER loku UNIX UNIX :username
USER wusuwuqa UNIX UNIX :username

Resolved : serv01.colo.owned.hu To [91.90.26.202]
Resolved : [serv01.colo.owned.hu] To [211.20.210.173]
Resolved : [serv01.colo.owned.hu] To [212.114.96.89]
Resolved : [serv01.colo.owned.hu] To [202.182.57.54]
Resolved : [serv01.colo.owned.hu] To [75.22.172.193]
Resolved : [serv01.colo.owned.hu] To [58.251.59.9]
Resolved : [serv01.colo.owned.hu] To [87.176.89.168]
Resolved : [serv01.colo.owned.hu] To [190.144.79.210]

Interesting ports on 190.144.79.210:
(The 1646 ports scanned but not shown below are in state: closed)
PORT STATE SERVICE VERSION
22/tcp open ssh OpenSSH 4.2 (protocol 1.99)
67/tcp filtered dhcpserver
68/tcp filtered dhcpclient
80/tcp open http Apache httpd 2.2.11 ((Unix) PHP/5.1.1)
111/tcp open rpcbind 2 (rpc #100000)
427/tcp open svrloc?
631/tcp open ipp?
1521/tcp open oracle-tns Oracle DB Listener 10.2.0.1.0 (for Linux)
3389/tcp open microsoft-rdp Microsoft Terminal Service (Windows 2000 Server)
5801/tcp open vnc-http-1?
5901/tcp open vnc VNC (protocol 3.7)
6001/tcp open X11 (access denied)
6667/tcp open irc?
8081/tcp filtered blackice-icecap

http://190.144.79.210:5801 passwd=1234

Interesting ports on p57B059A8.dip.t-dialin.net (87.176.89.168):
(The 1634 ports scanned but not shown below are in state: closed)
PORT STATE SERVICE VERSION
21/tcp open ftp vsFTPd
22/tcp open ssh OpenSSH 4.6 (protocol 2.0)
25/tcp open smtp Postfix smtpd
67/tcp filtered dhcpserver
68/tcp filtered dhcpclient
80/tcp open http Apache httpd 2.2.4 ((Linux/SUSE))
110/tcp open pop3
111/tcp open rpcbind 2 (rpc #100000)
135/tcp filtered msrpc
137/tcp filtered netbios-ns
138/tcp filtered netbios-dgm
139/tcp filtered netbios-ssn
143/tcp open imap?
443/tcp open http Apache httpd 2.2.4 ((Linux/SUSE))
444/tcp open hylafax HylaFAX (IP unauthorized)
445/tcp filtered microsoft-ds
631/tcp open ipp CUPS 1.2
904/tcp open unknown
3128/tcp open http-proxy Squid webproxy 2.6.STABLE14
3306/tcp open mysql MySQL (unauthorized)
4557/tcp open fax?
4559/tcp open hylafax HylaFAX (IP unauthorized)
5801/tcp open vnc-http-1?
5901/tcp open vnc VNC (protocol 3.8)
6667/tcp open irc?
10000/tcp open http Webmin httpd

Interesting ports on 58.251.59.9:
(The 1638 ports scanned but not shown below are in state: closed)
PORT STATE SERVICE VERSION
15/tcp open netstat Linux Netstat
21/tcp open ftp vsFTPd 2.0.4
22/tcp open ssh OpenSSH 4.2 (protocol 1.99)
67/tcp filtered dhcpserver
68/tcp filtered dhcpclient
111/tcp open rpcbind 2 (rpc #100000)
135/tcp filtered msrpc
137/tcp filtered netbios-ns
138/tcp filtered netbios-dgm
139/tcp filtered netbios-ssn
389/tcp open ldap?
427/tcp open svrloc?
445/tcp filtered microsoft-ds
593/tcp filtered http-rpc-epmap
631/tcp open ipp?
1521/tcp open oracle-tns Oracle DB Listener 10.2.0.1.0 (for Linux)
5001/tcp open commplex-link?
5520/tcp open sdlog?
5800/tcp filtered vnc-http
6667/tcp open irc?
8009/tcp open ajp13?
8080/tcp open http

Interesting ports on adsl-75-22-172-193.dsl.sndg02.sbcglobal.net (75.22.172.193):
(The 1647 ports scanned but not shown below are in state: closed)
PORT STATE SERVICE VERSION
22/tcp open ssh OpenSSH 3.8.1p1 (protocol 2.0)
67/tcp filtered dhcpserver
68/tcp filtered dhcpclient
80/tcp open http Boa HTTPd 0.94.13
111/tcp open rpcbind 2 (rpc #100000)
135/tcp filtered msrpc
139/tcp filtered netbios-ssn
445/tcp filtered microsoft-ds
631/tcp open ipp CUPS 1.1
919/tcp open rpc
5900/tcp open vnc VNC (protocol 3.3)
6667/tcp open irc?
8081/tcp open blackice-icecap?

Interesting ports on 202.182.57.54:
(The 1641 ports scanned but not shown below are in state: closed)
PORT STATE SERVICE VERSION
22/tcp open ssh SSH 3.2.9.1 (protocol 2.0)
23/tcp open telnet BSD-derived telnetd
25/tcp open smtp Postfix smtpd
67/tcp filtered dhcpserver
68/tcp filtered dhcpclient
80/tcp open http Apache httpd 2.0.52 ((Red Hat))
81/tcp open http Apache httpd 2.0.52 ((Red Hat))
106/tcp open pop3pw Poppassd 1.6a (http://echelon.pl/pubs/poppassd.html)
110/tcp open pop3
111/tcp open rpcbind 2 (rpc #100000)
143/tcp open imap?
443/tcp open http Apache httpd 2.0.52 ((Red Hat))
591/tcp open http Apache httpd 2.0.52 ((Red Hat))
3306/tcp open mysql MySQL 4.1.10a
6667/tcp open irc?
8009/tcp open ajp13?
8080/tcp open http Apache Tomcat/Coyote JSP engine 1.1
8443/tcp open msdtc Microsoft Distributed Transaction Coordinator
10000/tcp open http Webmin httpd

Interesting ports on 212.114.96.89:
(The 1649 ports scanned but not shown below are in state: closed)
PORT STATE SERVICE VERSION
21/tcp open ftp vsFTPd 2.0.5
22/tcp open ssh OpenSSH 4.6 (protocol 2.0)
23/tcp open telnet Linux telnetd
67/tcp filtered dhcpserver
68/tcp filtered dhcpclient
80/tcp open http Apache httpd 2.2.9 ((Unix) PHP/5.2.6)
111/tcp open rpcbind 2 (rpc #100000)
514/tcp open shell?
3306/tcp open mysql?
5432/tcp open postgres?
6667/tcp open irc?

Interesting ports on 211-20-210-173.HINET-IP.hinet.net (211.20.210.173):
(The 1648 ports scanned but not shown below are in state: closed)
PORT STATE SERVICE VERSION
22/tcp open ssh OpenSSH 5.1p1 (protocol 2.0)
67/tcp filtered dhcpserver
68/tcp filtered dhcpclient
111/tcp open rpcbind 2 (rpc #100000)
135/tcp filtered msrpc
137/tcp filtered netbios-ns
138/tcp filtered netbios-dgm
139/tcp filtered netbios-ssn
445/tcp filtered microsoft-ds
593/tcp filtered http-rpc-epmap
1025/tcp filtered NFS-or-IIS
1027/tcp filtered IIS

Interesting ports on nx.to (91.90.26.202):
(The 1656 ports scanned but not shown below are in state: closed)
PORT STATE SERVICE VERSION
22/tcp open ssh?
67/tcp filtered dhcpserver
68/tcp filtered dhcpclient
6667/tcp open irc?

Categories: Uncategorized