[ Index ]

PHP Cross Reference of Unnamed Project

title

Body

[close]

/se3master/usr/share/se3/scripts-alertes/ -> scan (source)

   1  
   2  Starting nmap 3.81 ( http://www.insecure.org/nmap/ ) at 2007-01-03 11:02 CET
   3  Interesting ports on crdp94-sdslg-37-218.cnt.nerim.net (213.215.37.218):
   4  PORT      STATE SERVICE
   5  1/tcp     open  tcpmux
   6  2/tcp     open  compressnet
   7  3/tcp     open  compressnet
   8  4/tcp     open  unknown
   9  5/tcp     open  rje
  10  6/tcp     open  unknown
  11  7/tcp     open  echo
  12  8/tcp     open  unknown
  13  9/tcp     open  discard
  14  10/tcp    open  unknown
  15  11/tcp    open  systat
  16  12/tcp    open  unknown
  17  13/tcp    open  daytime
  18  14/tcp    open  unknown
  19  15/tcp    open  netstat
  20  16/tcp    open  unknown
  21  17/tcp    open  qotd
  22  18/tcp    open  msp
  23  19/tcp    open  chargen
  24  20/tcp    open  ftp-data
  25  21/tcp    open  ftp
  26  22/tcp    open  ssh
  27  23/tcp    open  telnet
  28  24/tcp    open  priv-mail
  29  25/tcp    open  smtp
  30  26/tcp    open  unknown
  31  27/tcp    open  nsw-fe
  32  28/tcp    open  unknown
  33  29/tcp    open  msg-icp
  34  30/tcp    open  unknown
  35  31/tcp    open  msg-auth
  36  32/tcp    open  unknown
  37  33/tcp    open  dsp
  38  34/tcp    open  unknown
  39  35/tcp    open  priv-print
  40  36/tcp    open  unknown
  41  37/tcp    open  time
  42  38/tcp    open  rap
  43  39/tcp    open  rlp
  44  40/tcp    open  unknown
  45  41/tcp    open  graphics
  46  42/tcp    open  nameserver
  47  43/tcp    open  whois
  48  44/tcp    open  mpm-flags
  49  45/tcp    open  mpm
  50  46/tcp    open  mpm-snd
  51  47/tcp    open  ni-ftp
  52  48/tcp    open  auditd
  53  49/tcp    open  tacacs
  54  50/tcp    open  re-mail-ck
  55  51/tcp    open  la-maint
  56  52/tcp    open  xns-time
  57  53/tcp    open  domain
  58  54/tcp    open  xns-ch
  59  55/tcp    open  isi-gl
  60  56/tcp    open  xns-auth
  61  57/tcp    open  priv-term
  62  58/tcp    open  xns-mail
  63  59/tcp    open  priv-file
  64  60/tcp    open  unknown
  65  61/tcp    open  ni-mail
  66  62/tcp    open  acas
  67  63/tcp    open  via-ftp
  68  64/tcp    open  covia
  69  65/tcp    open  tacacs-ds
  70  66/tcp    open  sql*net
  71  67/tcp    open  dhcpserver
  72  68/tcp    open  dhcpclient
  73  69/tcp    open  tftp
  74  70/tcp    open  gopher
  75  71/tcp    open  netrjs-1
  76  72/tcp    open  netrjs-2
  77  73/tcp    open  netrjs-3
  78  74/tcp    open  netrjs-4
  79  75/tcp    open  priv-dial
  80  76/tcp    open  deos
  81  77/tcp    open  priv-rje
  82  78/tcp    open  vettcp
  83  79/tcp    open  finger
  84  80/tcp    open  http
  85  81/tcp    open  hosts2-ns
  86  82/tcp    open  xfer
  87  83/tcp    open  mit-ml-dev
  88  84/tcp    open  ctf
  89  85/tcp    open  mit-ml-dev
  90  86/tcp    open  mfcobol
  91  87/tcp    open  priv-term-l
  92  88/tcp    open  kerberos-sec
  93  89/tcp    open  su-mit-tg
  94  90/tcp    open  dnsix
  95  91/tcp    open  mit-dov
  96  92/tcp    open  npp
  97  93/tcp    open  dcp
  98  94/tcp    open  objcall
  99  95/tcp    open  supdup
 100  96/tcp    open  dixie
 101  97/tcp    open  swift-rvf
 102  98/tcp    open  linuxconf
 103  99/tcp    open  metagram
 104  100/tcp   open  newacct
 105  101/tcp   open  hostname
 106  102/tcp   open  iso-tsap
 107  103/tcp   open  gppitnp
 108  104/tcp   open  acr-nema
 109  105/tcp   open  csnet-ns
 110  106/tcp   open  pop3pw
 111  107/tcp   open  rtelnet
 112  108/tcp   open  snagas
 113  109/tcp   open  pop2
 114  110/tcp   open  pop3
 115  111/tcp   open  rpcbind
 116  112/tcp   open  mcidas
 117  113/tcp   open  auth
 118  114/tcp   open  audionews
 119  115/tcp   open  sftp
 120  116/tcp   open  ansanotify
 121  117/tcp   open  uucp-path
 122  118/tcp   open  sqlserv
 123  119/tcp   open  nntp
 124  120/tcp   open  cfdptkt
 125  121/tcp   open  erpc
 126  122/tcp   open  smakynet
 127  123/tcp   open  ntp
 128  124/tcp   open  ansatrader
 129  125/tcp   open  locus-map
 130  126/tcp   open  unitary
 131  127/tcp   open  locus-con
 132  128/tcp   open  gss-xlicen
 133  129/tcp   open  pwdgen
 134  130/tcp   open  cisco-fna
 135  131/tcp   open  cisco-tna
 136  132/tcp   open  cisco-sys
 137  133/tcp   open  statsrv
 138  134/tcp   open  ingres-net
 139  135/tcp   open  msrpc
 140  136/tcp   open  profile
 141  137/tcp   open  netbios-ns
 142  138/tcp   open  netbios-dgm
 143  139/tcp   open  netbios-ssn
 144  140/tcp   open  emfis-data
 145  141/tcp   open  emfis-cntl
 146  142/tcp   open  bl-idm
 147  143/tcp   open  imap
 148  144/tcp   open  news
 149  145/tcp   open  uaac
 150  146/tcp   open  iso-tp0
 151  147/tcp   open  iso-ip
 152  148/tcp   open  cronus
 153  149/tcp   open  aed-512
 154  150/tcp   open  sql-net
 155  151/tcp   open  hems
 156  152/tcp   open  bftp
 157  153/tcp   open  sgmp
 158  154/tcp   open  netsc-prod
 159  155/tcp   open  netsc-dev
 160  156/tcp   open  sqlsrv
 161  157/tcp   open  knet-cmp
 162  158/tcp   open  pcmail-srv
 163  159/tcp   open  nss-routing
 164  160/tcp   open  sgmp-traps
 165  161/tcp   open  snmp
 166  162/tcp   open  snmptrap
 167  163/tcp   open  cmip-man
 168  164/tcp   open  cmip-agent
 169  165/tcp   open  xns-courier
 170  166/tcp   open  s-net
 171  167/tcp   open  namp
 172  168/tcp   open  rsvd
 173  169/tcp   open  send
 174  170/tcp   open  print-srv
 175  171/tcp   open  multiplex
 176  172/tcp   open  cl-1
 177  173/tcp   open  xyplex-mux
 178  174/tcp   open  mailq
 179  175/tcp   open  vmnet
 180  176/tcp   open  genrad-mux
 181  177/tcp   open  xdmcp
 182  178/tcp   open  nextstep
 183  179/tcp   open  bgp
 184  180/tcp   open  ris
 185  181/tcp   open  unify
 186  182/tcp   open  audit
 187  183/tcp   open  ocbinder
 188  184/tcp   open  ocserver
 189  185/tcp   open  remote-kis
 190  186/tcp   open  kis
 191  187/tcp   open  aci
 192  188/tcp   open  mumps
 193  189/tcp   open  qft
 194  190/tcp   open  gacp
 195  191/tcp   open  prospero
 196  192/tcp   open  osu-nms
 197  193/tcp   open  srmp
 198  194/tcp   open  irc
 199  195/tcp   open  dn6-nlm-aud
 200  196/tcp   open  dn6-smm-red
 201  197/tcp   open  dls
 202  198/tcp   open  dls-mon
 203  199/tcp   open  smux
 204  200/tcp   open  src
 205  201/tcp   open  at-rtmp
 206  202/tcp   open  at-nbp
 207  203/tcp   open  at-3
 208  204/tcp   open  at-echo
 209  205/tcp   open  at-5
 210  206/tcp   open  at-zis
 211  207/tcp   open  at-7
 212  208/tcp   open  at-8
 213  209/tcp   open  tam
 214  210/tcp   open  z39.50
 215  211/tcp   open  914c-g
 216  212/tcp   open  anet
 217  213/tcp   open  ipx
 218  214/tcp   open  vmpwscs
 219  215/tcp   open  softpc
 220  216/tcp   open  atls
 221  217/tcp   open  dbase
 222  218/tcp   open  mpp
 223  219/tcp   open  uarps
 224  220/tcp   open  imap3
 225  221/tcp   open  fln-spx
 226  222/tcp   open  rsh-spx
 227  223/tcp   open  cdc
 228  224/tcp   open  unknown
 229  225/tcp   open  unknown
 230  226/tcp   open  unknown
 231  227/tcp   open  unknown
 232  228/tcp   open  unknown
 233  229/tcp   open  unknown
 234  230/tcp   open  unknown
 235  231/tcp   open  unknown
 236  232/tcp   open  unknown
 237  233/tcp   open  unknown
 238  234/tcp   open  unknown
 239  235/tcp   open  unknown
 240  236/tcp   open  unknown
 241  237/tcp   open  unknown
 242  238/tcp   open  unknown
 243  239/tcp   open  unknown
 244  240/tcp   open  unknown
 245  241/tcp   open  unknown
 246  242/tcp   open  direct
 247  243/tcp   open  sur-meas
 248  244/tcp   open  dayna
 249  245/tcp   open  link
 250  246/tcp   open  dsp3270
 251  247/tcp   open  subntbcst_tftp
 252  248/tcp   open  bhfhs
 253  249/tcp   open  unknown
 254  250/tcp   open  unknown
 255  251/tcp   open  unknown
 256  252/tcp   open  unknown
 257  253/tcp   open  unknown
 258  254/tcp   open  unknown
 259  255/tcp   open  unknown
 260  256/tcp   open  FW1-secureremote
 261  257/tcp   open  FW1-mc-fwmodule
 262  258/tcp   open  Fw1-mc-gui
 263  259/tcp   open  esro-gen
 264  260/tcp   open  openport
 265  261/tcp   open  nsiiops
 266  262/tcp   open  arcisdms
 267  263/tcp   open  hdap
 268  264/tcp   open  bgmp
 269  265/tcp   open  maybeFW1
 270  266/tcp   open  unknown
 271  267/tcp   open  unknown
 272  268/tcp   open  unknown
 273  269/tcp   open  unknown
 274  270/tcp   open  unknown
 275  271/tcp   open  unknown
 276  272/tcp   open  unknown
 277  273/tcp   open  unknown
 278  274/tcp   open  unknown
 279  275/tcp   open  unknown
 280  276/tcp   open  unknown
 281  277/tcp   open  unknown
 282  278/tcp   open  unknown
 283  279/tcp   open  unknown
 284  280/tcp   open  http-mgmt
 285  281/tcp   open  personal-link
 286  282/tcp   open  cableport-ax
 287  283/tcp   open  unknown
 288  284/tcp   open  unknown
 289  285/tcp   open  unknown
 290  286/tcp   open  unknown
 291  287/tcp   open  unknown
 292  288/tcp   open  unknown
 293  289/tcp   open  unknown
 294  290/tcp   open  unknown
 295  291/tcp   open  unknown
 296  292/tcp   open  unknown
 297  293/tcp   open  unknown
 298  294/tcp   open  unknown
 299  295/tcp   open  unknown
 300  296/tcp   open  unknown
 301  297/tcp   open  unknown
 302  298/tcp   open  unknown
 303  299/tcp   open  unknown
 304  300/tcp   open  unknown
 305  301/tcp   open  unknown
 306  302/tcp   open  unknown
 307  303/tcp   open  unknown
 308  304/tcp   open  unknown
 309  305/tcp   open  unknown
 310  306/tcp   open  unknown
 311  307/tcp   open  unknown
 312  308/tcp   open  novastorbakcup
 313  309/tcp   open  entrusttime
 314  310/tcp   open  bhmds
 315  311/tcp   open  asip-webadmin
 316  312/tcp   open  vslmp
 317  313/tcp   open  magenta-logic
 318  314/tcp   open  opalis-robot
 319  315/tcp   open  dpsi
 320  316/tcp   open  decauth
 321  317/tcp   open  zannet
 322  318/tcp   open  unknown
 323  319/tcp   open  unknown
 324  320/tcp   open  unknown
 325  321/tcp   open  pip
 326  322/tcp   open  unknown
 327  323/tcp   open  unknown
 328  324/tcp   open  unknown
 329  325/tcp   open  unknown
 330  326/tcp   open  unknown
 331  327/tcp   open  unknown
 332  328/tcp   open  unknown
 333  329/tcp   open  unknown
 334  330/tcp   open  unknown
 335  331/tcp   open  unknown
 336  332/tcp   open  unknown
 337  333/tcp   open  unknown
 338  334/tcp   open  unknown
 339  335/tcp   open  unknown
 340  336/tcp   open  unknown
 341  337/tcp   open  unknown
 342  338/tcp   open  unknown
 343  339/tcp   open  unknown
 344  340/tcp   open  unknown
 345  341/tcp   open  unknown
 346  342/tcp   open  unknown
 347  343/tcp   open  unknown
 348  344/tcp   open  pdap
 349  345/tcp   open  pawserv
 350  346/tcp   open  zserv
 351  347/tcp   open  fatserv
 352  348/tcp   open  csi-sgwp
 353  349/tcp   open  mftp
 354  350/tcp   open  matip-type-a
 355  351/tcp   open  matip-type-b
 356  352/tcp   open  dtag-ste-sb
 357  353/tcp   open  ndsauth
 358  354/tcp   open  bh611
 359  355/tcp   open  datex-asn
 360  356/tcp   open  cloanto-net-1
 361  357/tcp   open  bhevent
 362  358/tcp   open  shrinkwrap
 363  359/tcp   open  tenebris_nts
 364  360/tcp   open  scoi2odialog
 365  361/tcp   open  semantix
 366  362/tcp   open  srssend
 367  363/tcp   open  rsvp_tunnel
 368  364/tcp   open  aurora-cmgr
 369  365/tcp   open  dtk
 370  366/tcp   open  odmr
 371  367/tcp   open  mortgageware
 372  368/tcp   open  qbikgdp
 373  369/tcp   open  rpc2portmap
 374  370/tcp   open  codaauth2
 375  371/tcp   open  clearcase
 376  372/tcp   open  ulistserv
 377  373/tcp   open  legent-1
 378  374/tcp   open  legent-2
 379  375/tcp   open  hassle
 380  376/tcp   open  nip
 381  377/tcp   open  tnETOS
 382  378/tcp   open  dsETOS
 383  379/tcp   open  is99c
 384  380/tcp   open  is99s
 385  381/tcp   open  hp-collector
 386  382/tcp   open  hp-managed-node
 387  383/tcp   open  hp-alarm-mgr
 388  384/tcp   open  arns
 389  385/tcp   open  ibm-app
 390  386/tcp   open  asa
 391  387/tcp   open  aurp
 392  388/tcp   open  unidata-ldm
 393  389/tcp   open  ldap
 394  390/tcp   open  uis
 395  391/tcp   open  synotics-relay
 396  392/tcp   open  synotics-broker
 397  393/tcp   open  dis
 398  394/tcp   open  embl-ndt
 399  395/tcp   open  netcp
 400  396/tcp   open  netware-ip
 401  397/tcp   open  mptn
 402  398/tcp   open  kryptolan
 403  399/tcp   open  iso-tsap-c2
 404  400/tcp   open  work-sol
 405  401/tcp   open  ups
 406  402/tcp   open  genie
 407  403/tcp   open  decap
 408  404/tcp   open  nced
 409  405/tcp   open  ncld
 410  406/tcp   open  imsp
 411  407/tcp   open  timbuktu
 412  408/tcp   open  prm-sm
 413  409/tcp   open  prm-nm
 414  410/tcp   open  decladebug
 415  411/tcp   open  rmt
 416  412/tcp   open  synoptics-trap
 417  413/tcp   open  smsp
 418  414/tcp   open  infoseek
 419  415/tcp   open  bnet
 420  416/tcp   open  silverplatter
 421  417/tcp   open  onmux
 422  418/tcp   open  hyper-g
 423  419/tcp   open  ariel1
 424  420/tcp   open  smpte
 425  421/tcp   open  ariel2
 426  422/tcp   open  ariel3
 427  423/tcp   open  opc-job-start
 428  424/tcp   open  opc-job-track
 429  425/tcp   open  icad-el
 430  426/tcp   open  smartsdp
 431  427/tcp   open  svrloc
 432  428/tcp   open  ocs_cmu
 433  429/tcp   open  ocs_amu
 434  430/tcp   open  utmpsd
 435  431/tcp   open  utmpcd
 436  432/tcp   open  iasd
 437  433/tcp   open  nnsp
 438  434/tcp   open  mobileip-agent
 439  435/tcp   open  mobilip-mn
 440  436/tcp   open  dna-cml
 441  437/tcp   open  comscm
 442  438/tcp   open  dsfgw
 443  439/tcp   open  dasp
 444  440/tcp   open  sgcp
 445  441/tcp   open  decvms-sysmgt
 446  442/tcp   open  cvc_hostd
 447  443/tcp   open  https
 448  444/tcp   open  snpp
 449  445/tcp   open  microsoft-ds
 450  446/tcp   open  ddm-rdb
 451  447/tcp   open  ddm-dfm
 452  448/tcp   open  ddm-ssl
 453  449/tcp   open  as-servermap
 454  450/tcp   open  tserver
 455  451/tcp   open  sfs-smp-net
 456  452/tcp   open  sfs-config
 457  453/tcp   open  creativeserver
 458  454/tcp   open  contentserver
 459  455/tcp   open  creativepartnr
 460  456/tcp   open  macon-tcp
 461  457/tcp   open  scohelp
 462  458/tcp   open  appleqtc
 463  459/tcp   open  ampr-rcmd
 464  460/tcp   open  skronk
 465  461/tcp   open  datasurfsrv
 466  462/tcp   open  datasurfsrvsec
 467  463/tcp   open  alpes
 468  464/tcp   open  kpasswd5
 469  465/tcp   open  smtps
 470  466/tcp   open  digital-vrc
 471  467/tcp   open  mylex-mapd
 472  468/tcp   open  photuris
 473  469/tcp   open  rcp
 474  470/tcp   open  scx-proxy
 475  471/tcp   open  mondex
 476  472/tcp   open  ljk-login
 477  473/tcp   open  hybrid-pop
 478  474/tcp   open  tn-tl-w1
 479  475/tcp   open  tcpnethaspsrv
 480  476/tcp   open  tn-tl-fd1
 481  477/tcp   open  ss7ns
 482  478/tcp   open  spsc
 483  479/tcp   open  iafserver
 484  480/tcp   open  loadsrv
 485  481/tcp   open  dvs
 486  482/tcp   open  bgs-nsi
 487  483/tcp   open  ulpnet
 488  484/tcp   open  integra-sme
 489  485/tcp   open  powerburst
 490  486/tcp   open  sstats
 491  487/tcp   open  saft
 492  488/tcp   open  gss-http
 493  489/tcp   open  nest-protocol
 494  490/tcp   open  micom-pfs
 495  491/tcp   open  go-login
 496  492/tcp   open  ticf-1
 497  493/tcp   open  ticf-2
 498  494/tcp   open  pov-ray
 499  495/tcp   open  intecourier
 500  496/tcp   open  pim-rp-disc
 501  497/tcp   open  dantz
 502  498/tcp   open  siam
 503  499/tcp   open  iso-ill
 504  500/tcp   open  isakmp
 505  501/tcp   open  stmf
 506  502/tcp   open  asa-appl-proto
 507  503/tcp   open  intrinsa
 508  504/tcp   open  citadel
 509  505/tcp   open  mailbox-lm
 510  506/tcp   open  ohimsrv
 511  507/tcp   open  crs
 512  508/tcp   open  xvttp
 513  509/tcp   open  snare
 514  510/tcp   open  fcp
 515  511/tcp   open  passgo
 516  512/tcp   open  exec
 517  513/tcp   open  login
 518  514/tcp   open  shell
 519  515/tcp   open  printer
 520  516/tcp   open  videotex
 521  517/tcp   open  talk
 522  518/tcp   open  ntalk
 523  519/tcp   open  utime
 524  520/tcp   open  efs
 525  521/tcp   open  ripng
 526  522/tcp   open  ulp
 527  523/tcp   open  ibm-db2
 528  524/tcp   open  ncp
 529  525/tcp   open  timed
 530  526/tcp   open  tempo
 531  527/tcp   open  stx
 532  528/tcp   open  custix
 533  529/tcp   open  irc-serv
 534  530/tcp   open  courier
 535  531/tcp   open  conference
 536  532/tcp   open  netnews
 537  533/tcp   open  netwall
 538  534/tcp   open  mm-admin
 539  535/tcp   open  iiop
 540  536/tcp   open  opalis-rdv
 541  537/tcp   open  nmsp
 542  538/tcp   open  gdomap
 543  539/tcp   open  apertus-ldp
 544  540/tcp   open  uucp
 545  541/tcp   open  uucp-rlogin
 546  542/tcp   open  commerce
 547  543/tcp   open  klogin
 548  544/tcp   open  kshell
 549  545/tcp   open  ekshell
 550  546/tcp   open  dhcpv6-client
 551  547/tcp   open  dhcpv6-server
 552  548/tcp   open  afpovertcp
 553  549/tcp   open  idfp
 554  550/tcp   open  new-rwho
 555  551/tcp   open  cybercash
 556  552/tcp   open  deviceshare
 557  553/tcp   open  pirp
 558  554/tcp   open  rtsp
 559  555/tcp   open  dsf
 560  556/tcp   open  remotefs
 561  557/tcp   open  openvms-sysipc
 562  558/tcp   open  sdnskmp
 563  559/tcp   open  teedtap
 564  560/tcp   open  rmonitor
 565  561/tcp   open  monitor
 566  562/tcp   open  chshell
 567  563/tcp   open  snews
 568  564/tcp   open  9pfs
 569  565/tcp   open  whoami
 570  566/tcp   open  streettalk
 571  567/tcp   open  banyan-rpc
 572  568/tcp   open  ms-shuttle
 573  569/tcp   open  ms-rome
 574  570/tcp   open  meter
 575  571/tcp   open  umeter
 576  572/tcp   open  sonar
 577  573/tcp   open  banyan-vip
 578  574/tcp   open  ftp-agent
 579  575/tcp   open  vemmi
 580  576/tcp   open  ipcd
 581  577/tcp   open  vnas
 582  578/tcp   open  ipdd
 583  579/tcp   open  decbsrv
 584  580/tcp   open  sntp-heartbeat
 585  581/tcp   open  bdp
 586  582/tcp   open  scc-security
 587  583/tcp   open  philips-vc
 588  584/tcp   open  keyserver
 589  585/tcp   open  imap4-ssl
 590  586/tcp   open  password-chg
 591  587/tcp   open  submission
 592  588/tcp   open  cal
 593  589/tcp   open  eyelink
 594  590/tcp   open  tns-cml
 595  591/tcp   open  http-alt
 596  592/tcp   open  eudora-set
 597  593/tcp   open  http-rpc-epmap
 598  594/tcp   open  tpip
 599  595/tcp   open  cab-protocol
 600  596/tcp   open  smsd
 601  597/tcp   open  ptcnameservice
 602  598/tcp   open  sco-websrvrmg3
 603  599/tcp   open  acp
 604  600/tcp   open  ipcserver
 605  601/tcp   open  unknown
 606  602/tcp   open  unknown
 607  603/tcp   open  unknown
 608  604/tcp   open  unknown
 609  605/tcp   open  unknown
 610  606/tcp   open  urm
 611  607/tcp   open  nqs
 612  608/tcp   open  sift-uft
 613  609/tcp   open  npmp-trap
 614  610/tcp   open  npmp-local
 615  611/tcp   open  npmp-gui
 616  612/tcp   open  unknown
 617  613/tcp   open  unknown
 618  614/tcp   open  unknown
 619  615/tcp   open  unknown
 620  616/tcp   open  unknown
 621  617/tcp   open  sco-dtmgr
 622  618/tcp   open  unknown
 623  619/tcp   open  unknown
 624  620/tcp   open  unknown
 625  621/tcp   open  unknown
 626  622/tcp   open  unknown
 627  623/tcp   open  unknown
 628  624/tcp   open  unknown
 629  625/tcp   open  unknown
 630  626/tcp   open  unknown
 631  627/tcp   open  unknown
 632  628/tcp   open  qmqp
 633  629/tcp   open  unknown
 634  630/tcp   open  unknown
 635  631/tcp   open  ipp
 636  632/tcp   open  unknown
 637  633/tcp   open  unknown
 638  634/tcp   open  ginad
 639  635/tcp   open  unknown
 640  636/tcp   open  ldapssl
 641  637/tcp   open  lanserver
 642  638/tcp   open  unknown
 643  639/tcp   open  unknown
 644  640/tcp   open  unknown
 645  641/tcp   open  unknown
 646  642/tcp   open  unknown
 647  643/tcp   open  unknown
 648  644/tcp   open  unknown
 649  645/tcp   open  unknown
 650  646/tcp   open  unknown
 651  647/tcp   open  unknown
 652  648/tcp   open  unknown
 653  649/tcp   open  unknown
 654  650/tcp   open  unknown
 655  651/tcp   open  unknown
 656  652/tcp   open  unknown
 657  653/tcp   open  unknown
 658  654/tcp   open  unknown
 659  655/tcp   open  unknown
 660  656/tcp   open  unknown
 661  657/tcp   open  unknown
 662  658/tcp   open  unknown
 663  659/tcp   open  unknown
 664  660/tcp   open  mac-srvr-admin
 665  661/tcp   open  unknown
 666  662/tcp   open  unknown
 667  663/tcp   open  unknown
 668  664/tcp   open  unknown
 669  665/tcp   open  unknown
 670  666/tcp   open  doom
 671  667/tcp   open  unknown
 672  668/tcp   open  unknown
 673  669/tcp   open  unknown
 674  670/tcp   open  unknown
 675  671/tcp   open  unknown
 676  672/tcp   open  unknown
 677  673/tcp   open  unknown
 678  674/tcp   open  acap
 679  675/tcp   open  unknown
 680  676/tcp   open  unknown
 681  677/tcp   open  unknown
 682  678/tcp   open  unknown
 683  679/tcp   open  unknown
 684  680/tcp   open  unknown
 685  681/tcp   open  unknown
 686  682/tcp   open  unknown
 687  683/tcp   open  unknown
 688  684/tcp   open  unknown
 689  685/tcp   open  unknown
 690  686/tcp   open  unknown
 691  687/tcp   open  unknown
 692  688/tcp   open  unknown
 693  689/tcp   open  unknown
 694  690/tcp   open  unknown
 695  691/tcp   open  resvc
 696  692/tcp   open  unknown
 697  693/tcp   open  unknown
 698  694/tcp   open  unknown
 699  695/tcp   open  unknown
 700  696/tcp   open  unknown
 701  697/tcp   open  unknown
 702  698/tcp   open  unknown
 703  699/tcp   open  unknown
 704  700/tcp   open  unknown
 705  701/tcp   open  unknown
 706  702/tcp   open  unknown
 707  703/tcp   open  unknown
 708  704/tcp   open  elcsd
 709  705/tcp   open  unknown
 710  706/tcp   open  silc
 711  707/tcp   open  unknown
 712  708/tcp   open  unknown
 713  709/tcp   open  entrustmanager
 714  710/tcp   open  unknown
 715  711/tcp   open  unknown
 716  712/tcp   open  unknown
 717  713/tcp   open  unknown
 718  714/tcp   open  unknown
 719  715/tcp   open  unknown
 720  716/tcp   open  unknown
 721  717/tcp   open  unknown
 722  718/tcp   open  unknown
 723  719/tcp   open  unknown
 724  720/tcp   open  unknown
 725  721/tcp   open  unknown
 726  722/tcp   open  unknown
 727  723/tcp   open  omfs
 728  724/tcp   open  unknown
 729  725/tcp   open  unknown
 730  726/tcp   open  unknown
 731  727/tcp   open  unknown
 732  728/tcp   open  unknown
 733  729/tcp   open  netviewdm1
 734  730/tcp   open  netviewdm2
 735  731/tcp   open  netviewdm3
 736  732/tcp   open  unknown
 737  733/tcp   open  unknown
 738  734/tcp   open  unknown
 739  735/tcp   open  unknown
 740  736/tcp   open  unknown
 741  737/tcp   open  unknown
 742  738/tcp   open  unknown
 743  739/tcp   open  unknown
 744  740/tcp   open  netcp
 745  741/tcp   open  netgw
 746  742/tcp   open  netrcs
 747  743/tcp   open  unknown
 748  744/tcp   open  flexlm
 749  745/tcp   open  unknown
 750  746/tcp   open  unknown
 751  747/tcp   open  fujitsu-dev
 752  748/tcp   open  ris-cm
 753  749/tcp   open  kerberos-adm
 754  750/tcp   open  kerberos
 755  751/tcp   open  kerberos_master
 756  752/tcp   open  qrh
 757  753/tcp   open  rrh
 758  754/tcp   open  krb_prop
 759  755/tcp   open  unknown
 760  756/tcp   open  unknown
 761  757/tcp   open  unknown
 762  758/tcp   open  nlogin
 763  759/tcp   open  con
 764  760/tcp   open  krbupdate
 765  761/tcp   open  kpasswd
 766  762/tcp   open  quotad
 767  763/tcp   open  cycleserv
 768  764/tcp   open  omserv
 769  765/tcp   open  webster
 770  766/tcp   open  unknown
 771  767/tcp   open  phonebook
 772  768/tcp   open  unknown
 773  769/tcp   open  vid
 774  770/tcp   open  cadlock
 775  771/tcp   open  rtip
 776  772/tcp   open  cycleserv2
 777  773/tcp   open  submit
 778  774/tcp   open  rpasswd
 779  775/tcp   open  entomb
 780  776/tcp   open  wpages
 781  777/tcp   open  unknown
 782  778/tcp   open  unknown
 783  779/tcp   open  unknown
 784  780/tcp   open  wpgs
 785  781/tcp   open  hp-collector
 786  782/tcp   open  hp-managed-node
 787  783/tcp   open  hp-alarm-mgr
 788  784/tcp   open  unknown
 789  785/tcp   open  unknown
 790  786/tcp   open  concert
 791  787/tcp   open  unknown
 792  788/tcp   open  unknown
 793  789/tcp   open  unknown
 794  790/tcp   open  unknown
 795  791/tcp   open  unknown
 796  792/tcp   open  unknown
 797  793/tcp   open  unknown
 798  794/tcp   open  unknown
 799  795/tcp   open  unknown
 800  796/tcp   open  unknown
 801  797/tcp   open  unknown
 802  798/tcp   open  unknown
 803  799/tcp   open  controlit
 804  800/tcp   open  mdbs_daemon
 805  801/tcp   open  device
 806  802/tcp   open  unknown
 807  803/tcp   open  unknown
 808  804/tcp   open  unknown
 809  805/tcp   open  unknown
 810  806/tcp   open  unknown
 811  807/tcp   open  unknown
 812  808/tcp   open  ccproxy-http
 813  809/tcp   open  unknown
 814  810/tcp   open  unknown
 815  811/tcp   open  unknown
 816  812/tcp   open  unknown
 817  813/tcp   open  unknown
 818  814/tcp   open  unknown
 819  815/tcp   open  unknown
 820  816/tcp   open  unknown
 821  817/tcp   open  unknown
 822  818/tcp   open  unknown
 823  819/tcp   open  unknown
 824  820/tcp   open  unknown
 825  821/tcp   open  unknown
 826  822/tcp   open  unknown
 827  823/tcp   open  unknown
 828  824/tcp   open  unknown
 829  825/tcp   open  unknown
 830  826/tcp   open  unknown
 831  827/tcp   open  unknown
 832  828/tcp   open  unknown
 833  829/tcp   open  unknown
 834  830/tcp   open  unknown
 835  831/tcp   open  unknown
 836  832/tcp   open  unknown
 837  833/tcp   open  unknown
 838  834/tcp   open  unknown
 839  835/tcp   open  unknown
 840  836/tcp   open  unknown
 841  837/tcp   open  unknown
 842  838/tcp   open  unknown
 843  839/tcp   open  unknown
 844  840/tcp   open  unknown
 845  841/tcp   open  unknown
 846  842/tcp   open  unknown
 847  843/tcp   open  unknown
 848  844/tcp   open  unknown
 849  845/tcp   open  unknown
 850  846/tcp   open  unknown
 851  847/tcp   open  unknown
 852  848/tcp   open  unknown
 853  849/tcp   open  unknown
 854  850/tcp   open  unknown
 855  851/tcp   open  unknown
 856  852/tcp   open  unknown
 857  853/tcp   open  unknown
 858  854/tcp   open  unknown
 859  855/tcp   open  unknown
 860  856/tcp   open  unknown
 861  857/tcp   open  unknown
 862  858/tcp   open  unknown
 863  859/tcp   open  unknown
 864  860/tcp   open  unknown
 865  861/tcp   open  unknown
 866  862/tcp   open  unknown
 867  863/tcp   open  unknown
 868  864/tcp   open  unknown
 869  865/tcp   open  unknown
 870  866/tcp   open  unknown
 871  867/tcp   open  unknown
 872  868/tcp   open  unknown
 873  869/tcp   open  unknown
 874  870/tcp   open  unknown
 875  871/tcp   open  supfilesrv
 876  872/tcp   open  unknown
 877  873/tcp   open  rsync
 878  874/tcp   open  unknown
 879  875/tcp   open  unknown
 880  876/tcp   open  unknown
 881  877/tcp   open  unknown
 882  878/tcp   open  unknown
 883  879/tcp   open  unknown
 884  880/tcp   open  unknown
 885  881/tcp   open  unknown
 886  882/tcp   open  unknown
 887  883/tcp   open  unknown
 888  884/tcp   open  unknown
 889  885/tcp   open  unknown
 890  886/tcp   open  unknown
 891  887/tcp   open  unknown
 892  888/tcp   open  accessbuilder
 893  889/tcp   open  unknown
 894  890/tcp   open  unknown
 895  891/tcp   open  unknown
 896  892/tcp   open  unknown
 897  893/tcp   open  unknown
 898  894/tcp   open  unknown
 899  895/tcp   open  unknown
 900  896/tcp   open  unknown
 901  897/tcp   open  unknown
 902  898/tcp   open  sun-manageconsole
 903  899/tcp   open  unknown
 904  900/tcp   open  unknown
 905  901/tcp   open  samba-swat
 906  902/tcp   open  iss-realsecure-sensor
 907  903/tcp   open  iss-console-mgr
 908  904/tcp   open  unknown
 909  905/tcp   open  unknown
 910  906/tcp   open  unknown
 911  907/tcp   open  unknown
 912  908/tcp   open  unknown
 913  909/tcp   open  unknown
 914  910/tcp   open  unknown
 915  911/tcp   open  unknown
 916  912/tcp   open  unknown
 917  913/tcp   open  unknown
 918  914/tcp   open  unknown
 919  915/tcp   open  unknown
 920  916/tcp   open  unknown
 921  917/tcp   open  unknown
 922  918/tcp   open  unknown
 923  919/tcp   open  unknown
 924  920/tcp   open  unknown
 925  921/tcp   open  unknown
 926  922/tcp   open  unknown
 927  923/tcp   open  unknown
 928  924/tcp   open  unknown
 929  925/tcp   open  unknown
 930  926/tcp   open  unknown
 931  927/tcp   open  unknown
 932  928/tcp   open  unknown
 933  929/tcp   open  unknown
 934  930/tcp   open  unknown
 935  931/tcp   open  unknown
 936  932/tcp   open  unknown
 937  933/tcp   open  unknown
 938  934/tcp   open  unknown
 939  935/tcp   open  unknown
 940  936/tcp   open  unknown
 941  937/tcp   open  unknown
 942  938/tcp   open  unknown
 943  939/tcp   open  unknown
 944  940/tcp   open  unknown
 945  941/tcp   open  unknown
 946  942/tcp   open  unknown
 947  943/tcp   open  unknown
 948  944/tcp   open  unknown
 949  945/tcp   open  unknown
 950  946/tcp   open  unknown
 951  947/tcp   open  unknown
 952  948/tcp   open  unknown
 953  949/tcp   open  unknown
 954  950/tcp   open  oftep-rpc
 955  951/tcp   open  unknown
 956  952/tcp   open  unknown
 957  953/tcp   open  rndc
 958  954/tcp   open  unknown
 959  955/tcp   open  unknown
 960  956/tcp   open  unknown
 961  957/tcp   open  unknown
 962  958/tcp   open  unknown
 963  959/tcp   open  unknown
 964  960/tcp   open  unknown
 965  961/tcp   open  unknown
 966  962/tcp   open  unknown
 967  963/tcp   open  unknown
 968  964/tcp   open  unknown
 969  965/tcp   open  unknown
 970  966/tcp   open  unknown
 971  967/tcp   open  unknown
 972  968/tcp   open  unknown
 973  969/tcp   open  unknown
 974  970/tcp   open  unknown
 975  971/tcp   open  unknown
 976  972/tcp   open  unknown
 977  973/tcp   open  unknown
 978  974/tcp   open  unknown
 979  975/tcp   open  securenetpro-sensor
 980  976/tcp   open  unknown
 981  977/tcp   open  unknown
 982  978/tcp   open  unknown
 983  979/tcp   open  unknown
 984  980/tcp   open  unknown
 985  981/tcp   open  unknown
 986  982/tcp   open  unknown
 987  983/tcp   open  unknown
 988  984/tcp   open  unknown
 989  985/tcp   open  unknown
 990  986/tcp   open  unknown
 991  987/tcp   open  unknown
 992  988/tcp   open  unknown
 993  989/tcp   open  ftps-data
 994  990/tcp   open  ftps
 995  991/tcp   open  unknown
 996  992/tcp   open  telnets
 997  993/tcp   open  imaps
 998  994/tcp   open  ircs
 999  995/tcp   open  pop3s
1000  996/tcp   open  xtreelic
1001  997/tcp   open  maitrd
1002  998/tcp   open  busboy
1003  999/tcp   open  garcon
1004  1000/tcp  open  cadlock
1005  1001/tcp  open  unknown
1006  1002/tcp  open  windows-icfw
1007  1003/tcp  open  unknown
1008  1004/tcp  open  unknown
1009  1005/tcp  open  unknown
1010  1006/tcp  open  unknown
1011  1007/tcp  open  unknown
1012  1008/tcp  open  ufsd
1013  1009/tcp  open  unknown
1014  1010/tcp  open  unknown
1015  1011/tcp  open  unknown
1016  1012/tcp  open  unknown
1017  1013/tcp  open  unknown
1018  1014/tcp  open  unknown
1019  1015/tcp  open  unknown
1020  1016/tcp  open  unknown
1021  1017/tcp  open  unknown
1022  1018/tcp  open  unknown
1023  1019/tcp  open  unknown
1024  1020/tcp  open  unknown
1025  1021/tcp  open  unknown
1026  1022/tcp  open  unknown
1027  1023/tcp  open  netvenuechat
1028  1024/tcp  open  kdm
1029  1025/tcp  open  NFS-or-IIS
1030  1026/tcp  open  LSA-or-nterm
1031  1027/tcp  open  IIS
1032  1029/tcp  open  ms-lsa
1033  1030/tcp  open  iad1
1034  1031/tcp  open  iad2
1035  1032/tcp  open  iad3
1036  1033/tcp  open  netinfo
1037  1040/tcp  open  netsaint
1038  1050/tcp  open  java-or-OTGfileshare
1039  1058/tcp  open  nim
1040  1059/tcp  open  nimreg
1041  1067/tcp  open  instl_boots
1042  1068/tcp  open  instl_bootc
1043  1076/tcp  open  sns_credit
1044  1080/tcp  open  socks
1045  1083/tcp  open  ansoft-lm-1
1046  1084/tcp  open  ansoft-lm-2
1047  1103/tcp  open  xaudio
1048  1109/tcp  open  kpop
1049  1110/tcp  open  nfsd-status
1050  1112/tcp  open  msql
1051  1127/tcp  open  supfiledbg
1052  1139/tcp  open  cce3x
1053  1155/tcp  open  nfa
1054  1178/tcp  open  skkserv
1055  1212/tcp  open  lupa
1056  1214/tcp  open  fasttrack
1057  1220/tcp  open  quicktime
1058  1222/tcp  open  nerv
1059  1234/tcp  open  hotline
1060  1241/tcp  open  nessus
1061  1248/tcp  open  hermes
1062  1337/tcp  open  waste
1063  1346/tcp  open  alta-ana-lm
1064  1347/tcp  open  bbn-mmc
1065  1348/tcp  open  bbn-mmx
1066  1349/tcp  open  sbook
1067  1350/tcp  open  editbench
1068  1351/tcp  open  equationbuilder
1069  1352/tcp  open  lotusnotes
1070  1353/tcp  open  relief
1071  1354/tcp  open  rightbrain
1072  1355/tcp  open  intuitive-edge
1073  1356/tcp  open  cuillamartin
1074  1357/tcp  open  pegboard
1075  1358/tcp  open  connlcli
1076  1359/tcp  open  ftsrv
1077  1360/tcp  open  mimer
1078  1361/tcp  open  linx
1079  1362/tcp  open  timeflies
1080  1363/tcp  open  ndm-requester
1081  1364/tcp  open  ndm-server
1082  1365/tcp  open  adapt-sna
1083  1366/tcp  open  netware-csp
1084  1367/tcp  open  dcs
1085  1368/tcp  open  screencast
1086  1369/tcp  open  gv-us
1087  1370/tcp  open  us-gv
1088  1371/tcp  open  fc-cli
1089  1372/tcp  open  fc-ser
1090  1373/tcp  open  chromagrafx
1091  1374/tcp  open  molly
1092  1375/tcp  open  bytex
1093  1376/tcp  open  ibm-pps
1094  1377/tcp  open  cichlid
1095  1378/tcp  open  elan
1096  1379/tcp  open  dbreporter
1097  1380/tcp  open  telesis-licman
1098  1381/tcp  open  apple-licman
1099  1383/tcp  open  gwha
1100  1384/tcp  open  os-licman
1101  1385/tcp  open  atex_elmd
1102  1386/tcp  open  checksum
1103  1387/tcp  open  cadsi-lm
1104  1388/tcp  open  objective-dbc
1105  1389/tcp  open  iclpv-dm
1106  1390/tcp  open  iclpv-sc
1107  1391/tcp  open  iclpv-sas
1108  1392/tcp  open  iclpv-pm
1109  1393/tcp  open  iclpv-nls
1110  1394/tcp  open  iclpv-nlc
1111  1395/tcp  open  iclpv-wsm
1112  1396/tcp  open  dvl-activemail
1113  1397/tcp  open  audio-activmail
1114  1398/tcp  open  video-activmail
1115  1399/tcp  open  cadkey-licman
1116  1400/tcp  open  cadkey-tablet
1117  1401/tcp  open  goldleaf-licman
1118  1402/tcp  open  prm-sm-np
1119  1403/tcp  open  prm-nm-np
1120  1404/tcp  open  igi-lm
1121  1405/tcp  open  ibm-res
1122  1406/tcp  open  netlabs-lm
1123  1407/tcp  open  dbsa-lm
1124  1408/tcp  open  sophia-lm
1125  1409/tcp  open  here-lm
1126  1410/tcp  open  hiq
1127  1411/tcp  open  af
1128  1412/tcp  open  innosys
1129  1413/tcp  open  innosys-acl
1130  1414/tcp  open  ibm-mqseries
1131  1415/tcp  open  dbstar
1132  1416/tcp  open  novell-lu6.2
1133  1417/tcp  open  timbuktu-srv1
1134  1418/tcp  open  timbuktu-srv2
1135  1419/tcp  open  timbuktu-srv3
1136  1420/tcp  open  timbuktu-srv4
1137  1421/tcp  open  gandalf-lm
1138  1422/tcp  open  autodesk-lm
1139  1423/tcp  open  essbase
1140  1424/tcp  open  hybrid
1141  1425/tcp  open  zion-lm
1142  1426/tcp  open  sas-1
1143  1427/tcp  open  mloadd
1144  1428/tcp  open  informatik-lm
1145  1429/tcp  open  nms
1146  1430/tcp  open  tpdu
1147  1431/tcp  open  rgtp
1148  1432/tcp  open  blueberry-lm
1149  1433/tcp  open  ms-sql-s
1150  1434/tcp  open  ms-sql-m
1151  1435/tcp  open  ibm-cics
1152  1436/tcp  open  sas-2
1153  1437/tcp  open  tabula
1154  1438/tcp  open  eicon-server
1155  1439/tcp  open  eicon-x25
1156  1440/tcp  open  eicon-slp
1157  1441/tcp  open  cadis-1
1158  1442/tcp  open  cadis-2
1159  1443/tcp  open  ies-lm
1160  1444/tcp  open  marcam-lm
1161  1445/tcp  open  proxima-lm
1162  1446/tcp  open  ora-lm
1163  1447/tcp  open  apri-lm
1164  1448/tcp  open  oc-lm
1165  1449/tcp  open  peport
1166  1450/tcp  open  dwf
1167  1451/tcp  open  infoman
1168  1452/tcp  open  gtegsc-lm
1169  1453/tcp  open  genie-lm
1170  1454/tcp  open  interhdl_elmd
1171  1455/tcp  open  esl-lm
1172  1456/tcp  open  dca
1173  1457/tcp  open  valisys-lm
1174  1458/tcp  open  nrcabq-lm
1175  1459/tcp  open  proshare1
1176  1460/tcp  open  proshare2
1177  1461/tcp  open  ibm_wrless_lan
1178  1462/tcp  open  world-lm
1179  1463/tcp  open  nucleus
1180  1464/tcp  open  msl_lmd
1181  1465/tcp  open  pipes
1182  1466/tcp  open  oceansoft-lm
1183  1467/tcp  open  csdmbase
1184  1468/tcp  open  csdm
1185  1469/tcp  open  aal-lm
1186  1470/tcp  open  uaiact
1187  1471/tcp  open  csdmbase
1188  1472/tcp  open  csdm
1189  1473/tcp  open  openmath
1190  1474/tcp  open  telefinder
1191  1475/tcp  open  taligent-lm
1192  1476/tcp  open  clvm-cfg
1193  1477/tcp  open  ms-sna-server
1194  1478/tcp  open  ms-sna-base
1195  1479/tcp  open  dberegister
1196  1480/tcp  open  pacerforum
1197  1481/tcp  open  airs
1198  1482/tcp  open  miteksys-lm
1199  1483/tcp  open  afs
1200  1484/tcp  open  confluent
1201  1485/tcp  open  lansource
1202  1486/tcp  open  nms_topo_serv
1203  1487/tcp  open  localinfosrvr
1204  1488/tcp  open  docstor
1205  1489/tcp  open  dmdocbroker
1206  1490/tcp  open  insitu-conf
1207  1491/tcp  open  anynetgateway
1208  1492/tcp  open  stone-design-1
1209  1493/tcp  open  netmap_lm
1210  1494/tcp  open  citrix-ica
1211  1495/tcp  open  cvc
1212  1496/tcp  open  liberty-lm
1213  1497/tcp  open  rfx-lm
1214  1498/tcp  open  watcom-sql
1215  1499/tcp  open  fhc
1216  1500/tcp  open  vlsi-lm
1217  1501/tcp  open  sas-3
1218  1502/tcp  open  shivadiscovery
1219  1503/tcp  open  imtc-mcs
1220  1504/tcp  open  evb-elm
1221  1505/tcp  open  funkproxy
1222  1506/tcp  open  utcd
1223  1507/tcp  open  symplex
1224  1508/tcp  open  diagmond
1225  1509/tcp  open  robcad-lm
1226  1510/tcp  open  mvx-lm
1227  1511/tcp  open  3l-l1
1228  1512/tcp  open  wins
1229  1513/tcp  open  fujitsu-dtc
1230  1514/tcp  open  fujitsu-dtcns
1231  1515/tcp  open  ifor-protocol
1232  1516/tcp  open  vpad
1233  1517/tcp  open  vpac
1234  1518/tcp  open  vpvd
1235  1519/tcp  open  vpvc
1236  1520/tcp  open  atm-zip-office
1237  1521/tcp  open  oracle
1238  1522/tcp  open  rna-lm
1239  1523/tcp  open  cichild-lm
1240  1524/tcp  open  ingreslock
1241  1525/tcp  open  orasrv
1242  1526/tcp  open  pdap-np
1243  1527/tcp  open  tlisrv
1244  1528/tcp  open  mciautoreg
1245  1529/tcp  open  support
1246  1530/tcp  open  rap-service
1247  1531/tcp  open  rap-listen
1248  1532/tcp  open  miroconnect
1249  1533/tcp  open  virtual-places
1250  1534/tcp  open  micromuse-lm
1251  1535/tcp  open  ampr-info
1252  1536/tcp  open  ampr-inter
1253  1537/tcp  open  sdsc-lm
1254  1538/tcp  open  3ds-lm
1255  1539/tcp  open  intellistor-lm
1256  1540/tcp  open  rds
1257  1541/tcp  open  rds2
1258  1542/tcp  open  gridgen-elmd
1259  1543/tcp  open  simba-cs
1260  1544/tcp  open  aspeclmd
1261  1545/tcp  open  vistium-share
1262  1546/tcp  open  abbaccuray
1263  1547/tcp  open  laplink
1264  1548/tcp  open  axon-lm
1265  1549/tcp  open  shivahose
1266  1550/tcp  open  3m-image-lm
1267  1551/tcp  open  hecmtl-db
1268  1552/tcp  open  pciarray
1269  1600/tcp  open  issd
1270  1650/tcp  open  nkd
1271  1651/tcp  open  shiva_confsrvr
1272  1652/tcp  open  xnmp
1273  1661/tcp  open  netview-aix-1
1274  1662/tcp  open  netview-aix-2
1275  1663/tcp  open  netview-aix-3
1276  1664/tcp  open  netview-aix-4
1277  1665/tcp  open  netview-aix-5
1278  1666/tcp  open  netview-aix-6
1279  1667/tcp  open  netview-aix-7
1280  1668/tcp  open  netview-aix-8
1281  1669/tcp  open  netview-aix-9
1282  1670/tcp  open  netview-aix-10
1283  1671/tcp  open  netview-aix-11
1284  1672/tcp  open  netview-aix-12
1285  1680/tcp  open  CarbonCopy
1286  1720/tcp  open  H.323/Q.931
1287  1723/tcp  open  pptp
1288  1755/tcp  open  wms
1289  1761/tcp  open  landesk-rc
1290  1762/tcp  open  landesk-rc
1291  1763/tcp  open  landesk-rc
1292  1764/tcp  open  landesk-rc
1293  1827/tcp  open  pcm
1294  1900/tcp  open  UPnP
1295  1935/tcp  open  rmtp
1296  1984/tcp  open  bigbrother
1297  1986/tcp  open  licensedaemon
1298  1987/tcp  open  tr-rsrb-p1
1299  1988/tcp  open  tr-rsrb-p2
1300  1989/tcp  open  tr-rsrb-p3
1301  1990/tcp  open  stun-p1
1302  1991/tcp  open  stun-p2
1303  1992/tcp  open  stun-p3
1304  1993/tcp  open  snmp-tcp-port
1305  1994/tcp  open  stun-port
1306  1995/tcp  open  perf-port
1307  1996/tcp  open  tr-rsrb-port
1308  1997/tcp  open  gdp-port
1309  1998/tcp  open  x25-svc-port
1310  1999/tcp  open  tcp-id-port
1311  2000/tcp  open  callbook
1312  2001/tcp  open  dc
1313  2002/tcp  open  globe
1314  2003/tcp  open  cfingerd
1315  2004/tcp  open  mailbox
1316  2005/tcp  open  deslogin
1317  2006/tcp  open  invokator
1318  2007/tcp  open  dectalk
1319  2008/tcp  open  conf
1320  2009/tcp  open  news
1321  2010/tcp  open  search
1322  2011/tcp  open  raid-cc
1323  2012/tcp  open  ttyinfo
1324  2013/tcp  open  raid-am
1325  2014/tcp  open  troff
1326  2015/tcp  open  cypress
1327  2016/tcp  open  bootserver
1328  2017/tcp  open  cypress-stat
1329  2018/tcp  open  terminaldb
1330  2019/tcp  open  whosockami
1331  2020/tcp  open  xinupageserver
1332  2021/tcp  open  servexec
1333  2022/tcp  open  down
1334  2023/tcp  open  xinuexpansion3
1335  2024/tcp  open  xinuexpansion4
1336  2025/tcp  open  ellpack
1337  2026/tcp  open  scrabble
1338  2027/tcp  open  shadowserver
1339  2028/tcp  open  submitserver
1340  2030/tcp  open  device2
1341  2032/tcp  open  blackboard
1342  2033/tcp  open  glogger
1343  2034/tcp  open  scoremgr
1344  2035/tcp  open  imsldoc
1345  2038/tcp  open  objectmanager
1346  2040/tcp  open  lam
1347  2041/tcp  open  interbase
1348  2042/tcp  open  isis
1349  2043/tcp  open  isis-bcast
1350  2044/tcp  open  rimsl
1351  2045/tcp  open  cdfunc
1352  2046/tcp  open  sdfunc
1353  2047/tcp  open  dls
1354  2048/tcp  open  dls-monitor
1355  2049/tcp  open  nfs
1356  2053/tcp  open  knetd
1357  2064/tcp  open  dnet-keyproxy
1358  2065/tcp  open  dlsrpn
1359  2067/tcp  open  dlswpn
1360  2068/tcp  open  advocentkvm
1361  2105/tcp  open  eklogin
1362  2106/tcp  open  ekshell
1363  2108/tcp  open  rkinit
1364  2111/tcp  open  kx
1365  2112/tcp  open  kip
1366  2120/tcp  open  kauth
1367  2121/tcp  open  ccproxy-ftp
1368  2201/tcp  open  ats
1369  2232/tcp  open  ivs-video
1370  2241/tcp  open  ivsd
1371  2301/tcp  open  compaqdiag
1372  2307/tcp  open  pehelp
1373  2401/tcp  open  cvspserver
1374  2430/tcp  open  venus
1375  2431/tcp  open  venus-se
1376  2432/tcp  open  codasrv
1377  2433/tcp  open  codasrv-se
1378  2500/tcp  open  rtsserv
1379  2501/tcp  open  rtsclient
1380  2564/tcp  open  hp-3000-telnet
1381  2600/tcp  open  zebrasrv
1382  2601/tcp  open  zebra
1383  2602/tcp  open  ripd
1384  2603/tcp  open  ripngd
1385  2604/tcp  open  ospfd
1386  2605/tcp  open  bgpd
1387  2627/tcp  open  webster
1388  2628/tcp  open  dict
1389  2638/tcp  open  sybase
1390  2766/tcp  open  listen
1391  2784/tcp  open  www-dev
1392  2809/tcp  open  corbaloc
1393  2903/tcp  open  extensisportfolio
1394  2998/tcp  open  iss-realsec
1395  3000/tcp  open  ppp
1396  3001/tcp  open  nessusd
1397  3005/tcp  open  deslogin
1398  3006/tcp  open  deslogind
1399  3049/tcp  open  cfs
1400  3052/tcp  open  PowerChute
1401  3064/tcp  open  dnet-tstproxy
1402  3086/tcp  open  sj3
1403  3128/tcp  open  squid-http
1404  3141/tcp  open  vmodem
1405  3264/tcp  open  ccmail
1406  3268/tcp  open  globalcatLDAP
1407  3269/tcp  open  globalcatLDAPssl
1408  3292/tcp  open  meetingmaker
1409  3306/tcp  open  mysql
1410  3333/tcp  open  dec-notes
1411  3372/tcp  open  msdtc
1412  3389/tcp  open  ms-term-serv
1413  3421/tcp  open  bmap
1414  3455/tcp  open  prsvp
1415  3456/tcp  open  vat
1416  3457/tcp  open  vat-control
1417  3462/tcp  open  track
1418  3531/tcp  open  peerenabler
1419  3632/tcp  open  distccd
1420  3689/tcp  open  rendezvous
1421  3900/tcp  open  udt_os
1422  3984/tcp  open  mapper-nodemgr
1423  3985/tcp  open  mapper-mapethd
1424  3986/tcp  open  mapper-ws_ethd
1425  3999/tcp  open  remoteanything
1426  4000/tcp  open  remoteanything
1427  4008/tcp  open  netcheque
1428  4045/tcp  open  lockd
1429  4132/tcp  open  nuts_dem
1430  4133/tcp  open  nuts_bootp
1431  4144/tcp  open  wincim
1432  4224/tcp  open  xtell
1433  4321/tcp  open  rwhois
1434  4333/tcp  open  msql
1435  4343/tcp  open  unicall
1436  4444/tcp  open  krb524
1437  4480/tcp  open  proxy-plus
1438  4500/tcp  open  sae-urn
1439  4557/tcp  open  fax
1440  4559/tcp  open  hylafax
1441  4660/tcp  open  mosmig
1442  4672/tcp  open  rfa
1443  4899/tcp  open  radmin
1444  4987/tcp  open  maybeveritas
1445  4998/tcp  open  maybeveritas
1446  5000/tcp  open  UPnP
1447  5001/tcp  open  commplex-link
1448  5002/tcp  open  rfe
1449  5003/tcp  open  filemaker
1450  5010/tcp  open  telelpathstart
1451  5011/tcp  open  telelpathattack
1452  5050/tcp  open  mmcc
1453  5100/tcp  open  admd
1454  5101/tcp  open  admdog
1455  5102/tcp  open  admeng
1456  5145/tcp  open  rmonitor_secure
1457  5190/tcp  open  aol
1458  5191/tcp  open  aol-1
1459  5192/tcp  open  aol-2
1460  5193/tcp  open  aol-3
1461  5232/tcp  open  sgi-dgl
1462  5236/tcp  open  padl2sim
1463  5300/tcp  open  hacl-hb
1464  5301/tcp  open  hacl-gs
1465  5302/tcp  open  hacl-cfg
1466  5303/tcp  open  hacl-probe
1467  5304/tcp  open  hacl-local
1468  5305/tcp  open  hacl-test
1469  5308/tcp  open  cfengine
1470  5400/tcp  open  pcduo-old
1471  5405/tcp  open  pcduo
1472  5432/tcp  open  postgres
1473  5490/tcp  open  connect-proxy
1474  5510/tcp  open  secureidprop
1475  5520/tcp  open  sdlog
1476  5530/tcp  open  sdserv
1477  5540/tcp  open  sdreport
1478  5550/tcp  open  sdadmind
1479  5555/tcp  open  freeciv
1480  5631/tcp  open  pcanywheredata
1481  5632/tcp  open  pcanywherestat
1482  5680/tcp  open  canna
1483  5713/tcp  open  proshareaudio
1484  5714/tcp  open  prosharevideo
1485  5715/tcp  open  prosharedata
1486  5716/tcp  open  prosharerequest
1487  5717/tcp  open  prosharenotify
1488  5800/tcp  open  vnc-http
1489  5801/tcp  open  vnc-http-1
1490  5802/tcp  open  vnc-http-2
1491  5803/tcp  open  vnc-http-3
1492  5900/tcp  open  vnc
1493  5901/tcp  open  vnc-1
1494  5902/tcp  open  vnc-2
1495  5903/tcp  open  vnc-3
1496  5977/tcp  open  ncd-pref-tcp
1497  5978/tcp  open  ncd-diag-tcp
1498  5979/tcp  open  ncd-conf-tcp
1499  5997/tcp  open  ncd-pref
1500  5998/tcp  open  ncd-diag
1501  5999/tcp  open  ncd-conf
1502  6000/tcp  open  X11
1503  6001/tcp  open  X11:1
1504  6002/tcp  open  X11:2
1505  6003/tcp  open  X11:3
1506  6004/tcp  open  X11:4
1507  6005/tcp  open  X11:5
1508  6006/tcp  open  X11:6
1509  6007/tcp  open  X11:7
1510  6008/tcp  open  X11:8
1511  6009/tcp  open  X11:9
1512  6017/tcp  open  xmail-ctrl
1513  6050/tcp  open  arcserve
1514  6101/tcp  open  VeritasBackupExec
1515  6103/tcp  open  RETS-or-BackupExec
1516  6105/tcp  open  isdninfo
1517  6106/tcp  open  isdninfo
1518  6110/tcp  open  softcm
1519  6111/tcp  open  spc
1520  6112/tcp  open  dtspc
1521  6141/tcp  open  meta-corp
1522  6142/tcp  open  aspentec-lm
1523  6143/tcp  open  watershed-lm
1524  6144/tcp  open  statsci1-lm
1525  6145/tcp  open  statsci2-lm
1526  6146/tcp  open  lonewolf-lm
1527  6147/tcp  open  montage-lm
1528  6148/tcp  open  ricardo-lm
1529  6346/tcp  open  gnutella
1530  6400/tcp  open  crystalreports
1531  6401/tcp  open  crystalenterprise
1532  6502/tcp  open  netop-rc
1533  6543/tcp  open  mythtv
1534  6544/tcp  open  mythtv
1535  6547/tcp  open  PowerChutePLUS
1536  6548/tcp  open  PowerChutePLUS
1537  6558/tcp  open  xdsxdm
1538  6588/tcp  open  analogx
1539  6666/tcp  open  irc-serv
1540  6667/tcp  open  irc
1541  6668/tcp  open  irc
1542  6699/tcp  open  napster
1543  6969/tcp  open  acmsoda
1544  7000/tcp  open  afs3-fileserver
1545  7001/tcp  open  afs3-callback
1546  7002/tcp  open  afs3-prserver
1547  7003/tcp  open  afs3-vlserver
1548  7004/tcp  open  afs3-kaserver
1549  7005/tcp  open  afs3-volser
1550  7006/tcp  open  afs3-errors
1551  7007/tcp  open  afs3-bos
1552  7008/tcp  open  afs3-update
1553  7009/tcp  open  afs3-rmtsys
1554  7010/tcp  open  ups-onlinet
1555  7070/tcp  open  realserver
1556  7100/tcp  open  font-service
1557  7200/tcp  open  fodms
1558  7201/tcp  open  dlip
1559  7273/tcp  open  openmanage
1560  7326/tcp  open  icb
1561  7464/tcp  open  pythonds
1562  7597/tcp  open  qaz
1563  8000/tcp  open  http-alt
1564  8007/tcp  open  ajp12
1565  8009/tcp  open  ajp13
1566  8080/tcp  open  http-proxy
1567  8081/tcp  open  blackice-icecap
1568  8082/tcp  open  blackice-alerts
1569  8443/tcp  open  https-alt
1570  8888/tcp  open  sun-answerbook
1571  8892/tcp  open  seosload
1572  9090/tcp  open  zeus-admin
1573  9100/tcp  open  jetdirect
1574  9111/tcp  open  DragonIDSConsole
1575  9152/tcp  open  ms-sql2000
1576  9535/tcp  open  man
1577  9876/tcp  open  sd
1578  9991/tcp  open  issa
1579  9992/tcp  open  issc
1580  9999/tcp  open  abyss
1581  10000/tcp open  snet-sensor-mgmt
1582  10005/tcp open  stel
1583  10082/tcp open  amandaidx
1584  10083/tcp open  amidxtape
1585  11371/tcp open  pksd
1586  12000/tcp open  cce4x
1587  12345/tcp open  NetBus
1588  12346/tcp open  NetBus
1589  13701/tcp open  VeritasNetbackup
1590  13702/tcp open  VeritasNetbackup
1591  13705/tcp open  VeritasNetbackup
1592  13706/tcp open  VeritasNetbackup
1593  13708/tcp open  VeritasNetbackup
1594  13709/tcp open  VeritasNetbackup
1595  13710/tcp open  VeritasNetbackup
1596  13711/tcp open  VeritasNetbackup
1597  13712/tcp open  VeritasNetbackup
1598  13713/tcp open  VeritasNetbackup
1599  13714/tcp open  VeritasNetbackup
1600  13715/tcp open  VeritasNetbackup
1601  13716/tcp open  VeritasNetbackup
1602  13717/tcp open  VeritasNetbackup
1603  13718/tcp open  VeritasNetbackup
1604  13720/tcp open  VeritasNetbackup
1605  13721/tcp open  VeritasNetbackup
1606  13722/tcp open  VeritasNetbackup
1607  13782/tcp open  VeritasNetbackup
1608  13783/tcp open  VeritasNetbackup
1609  15126/tcp open  swgps
1610  16959/tcp open  subseven
1611  17007/tcp open  isode-dua
1612  17300/tcp open  kuang2
1613  18000/tcp open  biimenu
1614  18181/tcp open  opsec_cvp
1615  18182/tcp open  opsec_ufp
1616  18183/tcp open  opsec_sam
1617  18184/tcp open  opsec_lea
1618  18185/tcp open  opsec_omi
1619  18187/tcp open  opsec_ela
1620  19150/tcp open  gkrellmd
1621  20005/tcp open  btx
1622  22273/tcp open  wnn6
1623  22289/tcp open  wnn6_Cn
1624  22305/tcp open  wnn6_Kr
1625  22321/tcp open  wnn6_Tw
1626  22370/tcp open  hpnpd
1627  26208/tcp open  wnn6_DS
1628  27000/tcp open  flexlm0
1629  27001/tcp open  flexlm1
1630  27002/tcp open  flexlm2
1631  27003/tcp open  flexlm3
1632  27004/tcp open  flexlm4
1633  27005/tcp open  flexlm5
1634  27006/tcp open  flexlm6
1635  27007/tcp open  flexlm7
1636  27008/tcp open  flexlm8
1637  27009/tcp open  flexlm9
1638  27010/tcp open  flexlm10
1639  27374/tcp open  subseven
1640  27665/tcp open  Trinoo_Master
1641  31337/tcp open  Elite
1642  32770/tcp open  sometimes-rpc3
1643  32771/tcp open  sometimes-rpc5
1644  32772/tcp open  sometimes-rpc7
1645  32773/tcp open  sometimes-rpc9
1646  32774/tcp open  sometimes-rpc11
1647  32775/tcp open  sometimes-rpc13
1648  32776/tcp open  sometimes-rpc15
1649  32777/tcp open  sometimes-rpc17
1650  32778/tcp open  sometimes-rpc19
1651  32779/tcp open  sometimes-rpc21
1652  32780/tcp open  sometimes-rpc23
1653  32786/tcp open  sometimes-rpc25
1654  32787/tcp open  sometimes-rpc27
1655  38037/tcp open  landesk-cba
1656  38292/tcp open  landesk-cba
1657  43188/tcp open  reachout
1658  44334/tcp open  tinyfw
1659  44442/tcp open  coldfusion-auth
1660  44443/tcp open  coldfusion-auth
1661  47557/tcp open  dbbrowse
1662  49400/tcp open  compaqdiag
1663  54320/tcp open  bo2k
1664  61439/tcp open  netprowler-manager
1665  61440/tcp open  netprowler-manager2
1666  61441/tcp open  netprowler-sensor
1667  65301/tcp open  pcanywhere
1668  
1669  Nmap finished: 1 IP address (1 host up) scanned in 10.354 seconds


Generated: Tue Mar 17 22:47:18 2015 Cross-referenced by PHPXref 0.7.1