Вы находитесь на странице: 1из 12

Starting Nmap 7.25BETA1 ( https://nmap.

org ) at 2017-12-22 15:25 UTC


NSE: Loaded 264 scripts for scanning.
NSE: Script Pre-scanning.
Initiating NSE at 15:25
NSE: [resolveall] Skipping 'resolveall', missing required argument
'resolveall.hosts'.
NSE: [shodan-api] Error: Please specify your ShodanAPI key with the shodan-
api.apikey argument
NSE: [mtrace] A source IP must be provided through fromip argument.
Completed NSE at 15:25, 14.27s elapsed
Initiating NSE at 15:25
Completed NSE at 15:25, 0.00s elapsed
Initiating NSE at 15:25
Completed NSE at 15:25, 0.00s elapsed
Pre-scan script results:
| broadcast-igmp-discovery:
| 10.11.0.22
| Interface: eth0
| Version: 2
| Group: 224.0.0.251
| Description: mDNS (rfc6762)
| 10.11.0.75
| Interface: eth0
| Version: 2
| Group: 224.0.0.253
| Description: Teredo (rfc4380)
| 10.11.0.147
| Interface: eth0
| Version: 2
| Group: 224.0.0.253
| Description: Teredo (rfc4380)
| 10.11.2.12
| Interface: eth0
| Version: 2
| Group: 224.0.0.251
| Description: mDNS (rfc6762)
| 10.11.2.16
| Interface: eth0
| Version: 2
| Group: 224.0.0.251
| Description: mDNS (rfc6762)
| 10.11.2.18
| Interface: eth0
| Version: 2
| Group: 224.0.0.251
| Description: mDNS (rfc6762)
| 10.11.2.19
| Interface: eth0
| Version: 2
| Group: 224.0.0.251
| Description: mDNS (rfc6762)
| 10.11.2.21
| Interface: eth0
| Version: 2
| Group: 224.0.0.251
| Description: mDNS (rfc6762)
| 10.11.2.24
| Interface: eth0
| Version: 2
| Group: 224.0.0.251
| Description: mDNS (rfc6762)
| 10.11.2.31
| Interface: eth0
| Version: 2
| Group: 224.0.0.251
| Description: mDNS (rfc6762)
| 10.11.3.12
| Interface: eth0
| Version: 2
| Group: 224.0.0.251
| Description: mDNS (rfc6762)
| 10.11.3.14
| Interface: eth0
| Version: 2
| Group: 224.0.0.251
| Description: mDNS (rfc6762)
| 10.11.3.16
| Interface: eth0
| Version: 2
| Group: 224.0.0.251
| Description: mDNS (rfc6762)
| 10.11.3.22
| Interface: eth0
| Version: 2
| Group: 224.0.0.251
| Description: mDNS (rfc6762)
| 10.11.3.28
| Interface: eth0
| Version: 2
| Group: 224.0.0.251
| Description: mDNS (rfc6762)
| 10.11.3.31
| Interface: eth0
| Version: 2
| Group: 224.0.0.251
| Description: mDNS (rfc6762)
| 10.11.4.102
| Interface: eth0
| Version: 2
| Group: 224.0.0.2
| Description: All Routers on this Subnet
| 10.11.4.105
| Interface: eth0
| Version: 2
| Group: 224.0.0.2
| Description: All Routers on this Subnet
| 10.11.4.42
| Interface: eth0
| Version: 2
| Group: 224.0.0.252
| Description: Link-local Multicast Name Resolution (rfc4795)
| 10.11.4.103
| Interface: eth0
| Version: 2
| Group: 224.0.1.60
| Description: hp-device-disc
| 10.11.9.29
| Interface: eth0
| Version: 2
| Group: 224.0.0.251
| Description: mDNS (rfc6762)
| 10.11.9.232
| Interface: eth0
| Version: 2
| Group: 224.0.0.251
| Description: mDNS (rfc6762)
| 10.11.10.14
| Interface: eth0
| Version: 2
| Group: 224.0.0.251
| Description: mDNS (rfc6762)
| 10.11.10.51
| Interface: eth0
| Version: 2
| Group: 224.0.0.251
| Description: mDNS (rfc6762)
| 10.11.10.101
| Interface: eth0
| Version: 2
| Group: 224.0.0.253
| Description: Teredo (rfc4380)
| 10.11.13.5
| Interface: eth0
| Version: 2
| Group: 224.0.0.2
| Description: All Routers on this Subnet
| 10.11.13.40
| Interface: eth0
| Version: 1
| Multicast group: 224.0.0.251
| 10.11.13.40
| Interface: eth0
| Version: 1
| Multicast group: 224.0.1.60
| 10.11.14.57
| Interface: eth0
| Version: 2
| Group: 224.0.0.251
| Description: mDNS (rfc6762)
| 10.11.23.29
| Interface: eth0
| Version: 2
| Group: 224.0.0.251
| Description: mDNS (rfc6762)
| 10.11.23.29
| Interface: eth0
| Version: 2
| Group: 224.0.0.252
| Description: Link-local Multicast Name Resolution (rfc4795)
| 10.11.23.251
| Interface: eth0
| Version: 2
| Group: 224.0.0.251
| Description: mDNS (rfc6762)
| 10.11.29.67
| Interface: eth0
| Version: 2
| Group: 224.0.0.251
| Description: mDNS (rfc6762)
| 10.11.38.246
| Interface: eth0
| Version: 2
| Group: 224.0.0.2
| Description: All Routers on this Subnet
| 10.11.9.59
| Interface: eth0
| Version: 2
| Group: 225.0.0.222
| Description: Reserved
| 15.15.0.29
| Interface: eth0
| Version: 2
| Group: 224.0.0.252
| Description: Link-local Multicast Name Resolution (rfc4795)
| 15.15.1.126
| Interface: eth0
| Version: 2
| Group: 224.0.0.251
| Description: mDNS (rfc6762)
| 0.0.0.0
| Interface: eth0
| Version: 2
| Group: 239.255.255.177
| Description: Organization-Local Scope (rfc2365)
| 10.11.4.5
| Interface: eth0
| Version: 2
| Group: 233.89.188.1
| Description: GLOP Block (rfc3180)
| 10.11.9.29
| Interface: eth0
| Version: 2
| Group: 239.2.0.252
| Description: Organization-Local Scope (rfc2365)
| 10.11.5.20
| Interface: eth0
| Version: 2
| Group: 239.255.255.177
| Description: Organization-Local Scope (rfc2365)
| 10.11.7.68
| Interface: eth0
| Version: 2
| Group: 239.255.255.251
| Description: Organization-Local Scope (rfc2365)
| 10.11.9.59
| Interface: eth0
| Version: 2
| Group: 239.255.255.100
| Description: Organization-Local Scope (rfc2365)
| 10.11.23.29
| Interface: eth0
| Version: 2
| Group: 239.255.255.177
| Description: Organization-Local Scope (rfc2365)
| 111.68.102.7
| Interface: eth0
| Version: 2
| Group: 224.0.0.251
| Description: mDNS (rfc6762)
| 192.168.0.1
| Interface: eth0
| Version: 2
| Group: 224.0.0.251
| Description: mDNS (rfc6762)
| 192.168.0.1
| Interface: eth0
| Version: 2
| Group: 224.0.0.252
| Description: Link-local Multicast Name Resolution (rfc4795)
|_ Use the newtargets script-arg to add the results as targets
| broadcast-ping:
| IP: 10.11.13.40 MAC: 00:01:e6:2e:37:c2
| IP: 192.168.0.179 MAC: b0:34:95:2a:a5:27
| IP: 192.168.0.191 MAC: b0:34:95:06:8e:ef
| IP: 192.168.0.1 MAC: b0:c5:54:df:86:8e
|_ Use --script-args=newtargets to add the results as targets
| lltd-discovery:
| 10.11.34.21
| Hostname: BWD-PC
| Mac: 00:19:21:48:32:5f (Elitegroup Computer System)
| IPv6: fe80:0000:0000:0000:cd59:9f2b:24e4:b2ae
| 111.68.102.14
| Hostname: WIN-46OTN6IHS1J
| Mac: bc:30:5b:e7:ff:9c (Dell)
| 10.11.10.21
| Hostname: IK-PC
| Mac: 00:0c:f1:75:b0:90 (Intel)
| IPv6: fe80:0000:0000:0000:09d0:e9f8:b9bf:e6b1
| 10.11.10.39
| Hostname: DESKTOP-3JU70T2
| Mac: 00:50:56:c0:00:01 (VMware)
| IPv6: fe80:0000:0000:0000:7595:abd6:2de0:6d65
| 196.168.0.109
| Hostname: P20-PC
| Mac: 00:06:4f:47:89:ef (Pro-nets Technology)
| IPv6: fe80:0000:0000:0000:ddc5:3eae:a586:afd9
| 10.11.14.135
| Hostname: IRC-DELL-48
| Mac: 78:2b:cb:b4:12:a7 (Dell)
| IPv6: fe80:0000:0000:0000:9462:d619:817d:b684
| 10.11.0.22
| Hostname: imijunuet
| Mac: 00:50:56:c0:00:08 (VMware)
| IPv6: fe80:0000:0000:0000:85bf:e10a:36e7:6b75
| 196.168.0.166
| Hostname: Pc-5-PC
| Mac: 00:19:d1:14:6a:dd (Intel Corporate)
| IPv6: fe80:0000:0000:0000:c963:4af1:7576:36f2
| 10.11.29.197
| Hostname: mac-PC
| Mac: 54:35:30:b5:64:3d (Hon Hai Precision Ind.)
| IPv6: fe80:0000:0000:0000:69fc:f6d1:80ad:9384
| 10.11.23.192
| Hostname: office-f380c9e5
| Mac: 00:13:20:38:f9:c1 (Intel Corporate)
| 10.11.0.75
| Hostname: DESKTOP-VE48QT3
| Mac: 50:65:f3:26:08:39 (Hewlett Packard)
| IPv6: fe80:0000:0000:0000:0083:5a48:2042:5362
| 10.11.10.19
| Hostname: uet-feed8665a2b
| Mac: 00:0a:e4:78:5c:49 (Wistron)
| 10.11.13.8
| Hostname: Fazal-PC
| Mac: 14:d6:4d:4f:ad:68 (D-Link International)
| IPv6: fe80:0000:0000:0000:44ee:5184:9ac1:10c6
| 10.11.38.82
| Hostname: DESKTOP-BNHIA2G
| Mac: 18:03:73:c9:d3:9c (Dell)
| IPv6: fe80:0000:0000:0000:3c3c:0e32:38c4:e676
| 192.168.0.50
| Hostname: DAP-2360
| Mac: ec:22:80:b5:e2:b8 (D-Link International)
| 10.11.38.74
| Hostname: DESKTOP-H7DRU38
| Mac: 18:03:73:c9:c3:5a (Dell)
| IPv6: fe80:0000:0000:0000:2cb7:b61a:90c0:fa48
| 10.11.23.193
| Hostname: d-3332a431a20f4
| Mac: 00:08:74:fa:34:c6 (Dell)
| 111.68.102.22
| Hostname: DESKTOP-JAK01J6
| Mac: 68:5d:43:e1:a2:fd (Intel Corporate)
| IPv6: fe80:0000:0000:0000:24da:a94b:e2e4:c3f9
| 192.168.23.22
| Hostname: Wireless Router
| Mac: 00:e0:4c:81:86:86 (Realtek Semiconductor)
| 10.11.23.57
| Hostname: DESKTOP-5LVM013
| Mac: a0:8c:fd:d5:86:40 (Unknown)
| IPv6: fe80:0000:0000:0000:1ca5:e7bc:cef7:44fc
| 196.168.0.216
| Hostname: Admin-PC
| Mac: 00:03:47:97:7f:13 (Intel)
| IPv6: fe80:0000:0000:0000:8073:a161:242e:8faf
| 10.11.38.89
| Hostname: DESKTOP-BOL4B3V
| Mac: 18:03:73:c5:72:42 (Dell)
| IPv6: fe80:0000:0000:0000:e03f:0b56:1c75:074f
| 10.11.10.33
| Hostname: office
| Mac: 00:50:56:c0:00:01 (VMware)
| IPv6: fe80:0000:0000:0000:7436:54d4:93c3:1981
| 15.15.1.25
| Hostname: hp-PC
| Mac: 00:1e:ec:a2:2b:69 (Compal Information (kunshan))
| IPv6: fe80:0000:0000:0000:f49d:625c:db64:b282
| 192.168.10.1
| Hostname: BRCM_ROUTER
| Mac: e8:cc:18:68:32:4c (D-Link International)
| 10.11.14.66
| Hostname: IRC-DELL-57
| Mac: 78:2b:cb:b3:de:a6 (Dell)
| IPv6: fe80:0000:0000:0000:c43e:c252:9e1b:6d9d
| 192.168.0.22
| Hostname: TL-WR841N
| Mac: c4:6e:1f:a6:84:d1 (Tp-link Technologies)
| 10.11.10.30
| Hostname: Sultan-Office
| Mac: 00:08:c7:2a:d6:53 (Hewlett Packard)
| 10.11.34.39
| Hostname: uet-16ab7015160
| Mac: 00:19:d1:f8:d3:7b (Intel Corporate)
| 196.168.0.203
| Hostname: LAB208
| Mac: 00:13:20:28:9a:53 (Intel Corporate)
| IPv6: fe80:0000:0000:0000:5862:4cd2:7c3d:5354
| 192.168.1.109
| Hostname: DCS-932L
| Mac: 28:10:7b:0d:40:f1 (D-Link International)
| 10.11.23.42
| Hostname: uet-ee3b9987ef9
| Mac: 00:03:47:af:69:dd (Intel)
| 10.11.14.83
| Hostname: IRC-DELL-61-PC
| Mac: 78:2b:cb:b3:ee:58 (Dell)
| IPv6: fe80:0000:0000:0000:91c4:d4db:09d5:99a8
| 10.11.23.165
| Hostname: rmc-9a71401c198
| Mac: 00:1c:c0:82:66:98 (Intel Corporate)
| 10.11.36.32
| Hostname: 19us-PC
| Mac: 00:27:0e:23:06:b2 (Intel Corporate)
| IPv6: fe80:0000:0000:0000:89f7:a2b4:ab17:f7fa
| 111.68.102.5
| Hostname: DESKTOP-I6K1F3N
| Mac: 00:a0:d2:10:82:fa (Allied Telesis International)
| IPv6: fe80:0000:0000:0000:6816:ceb9:0f5c:4d9f
| 192.168.0.1
| Hostname: DIR-601
| Mac: 00:26:5a:c7:b9:e7 (D-Link)
| 10.11.29.202
| Hostname: PETCHAIR
| Mac: 00:13:d4:3c:3a:6e (Asustek Computer)
| 10.11.23.233
| Hostname: uet-c83e12eef85
| Mac: 00:30:84:87:0b:00 (Allied Telesyn Internaional)
| 192.168.1.1
| Hostname: LinksysWRT160N
| Mac: 00:25:9c:3f:d6:a5 (Cisco-Linksys)
| 10.11.14.50
| Hostname: IRC-DELL-40
| Mac: 78:2b:cb:a5:21:9d (Dell)
| IPv6: fe80:0000:0000:0000:1d2f:5520:3e73:80de
| 10.11.0.24
| Hostname: FAZALMUHAMMAD
| Mac: 0a:00:27:00:00:03 (Unknown)
| IPv6: fe80:0000:0000:0000:a926:9b9d:bcbf:c426
| 10.11.34.11
| Hostname: DESKTOP-RM94TKA
| Mac: 00:ff:1f:51:85:25 (Unknown)
| IPv6: fe80:0000:0000:0000:692b:270d:888c:58bf
| 10.11.10.74
| Hostname: Uams-PC
| Mac: f4:8e:38:81:a9:8b (Dell)
| IPv6: fe80:0000:0000:0000:69ef:1ad4:8243:4927
| 192.168.0.53
| Hostname: DAP-2360
| Mac: ec:22:80:b5:e2:98 (D-Link International)
| 10.11.38.75
| Hostname: DESKTOP-LSTGB36
| Mac: 18:03:73:c5:6d:fd (Dell)
| IPv6: fe80:0000:0000:0000:2841:88a8:5e35:0817
|_ Use the newtargets script-arg to add the results as targets
| targets-asn:
|_ targets-asn.asn is a mandatory parameter
Initiating Ping Scan at 15:25
Scanning 256 hosts [7 ports/host]
Ping Scan Timing: About 22.38% done; ETC: 15:28 (0:01:48 remaining)
Completed Ping Scan at 15:26, 56.89s elapsed (256 total hosts)
Nmap scan report for 18.18.18.0 [host down]
Nmap scan report for 18.18.18.1 [host down]
Nmap scan report for 18.18.18.2 [host down]
Nmap scan report for 18.18.18.3 [host down]
Nmap scan report for 18.18.18.4 [host down]
Nmap scan report for 18.18.18.5 [host down]
Nmap scan report for 18.18.18.6 [host down]
Nmap scan report for 18.18.18.7 [host down]
Nmap scan report for 18.18.18.8 [host down]
Nmap scan report for 18.18.18.9 [host down]
Nmap scan report for 18.18.18.10 [host down]
Nmap scan report for 18.18.18.11 [host down]
Nmap scan report for 18.18.18.12 [host down]
Nmap scan report for 18.18.18.13 [host down]
Nmap scan report for 18.18.18.14 [host down]
Nmap scan report for 18.18.18.15 [host down]
Nmap scan report for 18.18.18.16 [host down]
Nmap scan report for 18.18.18.17 [host down]
Nmap scan report for 18.18.18.18 [host down]
Nmap scan report for 18.18.18.19 [host down]
Nmap scan report for 18.18.18.20 [host down]
Nmap scan report for 18.18.18.21 [host down]
Nmap scan report for 18.18.18.22 [host down]
Nmap scan report for 18.18.18.23 [host down]
Nmap scan report for 18.18.18.24 [host down]
Nmap scan report for 18.18.18.25 [host down]
Nmap scan report for 18.18.18.26 [host down]
Nmap scan report for 18.18.18.27 [host down]
Nmap scan report for 18.18.18.28 [host down]
Nmap scan report for 18.18.18.29 [host down]
Nmap scan report for 18.18.18.30 [host down]
Nmap scan report for 18.18.18.31 [host down]
Nmap scan report for 18.18.18.32 [host down]
Nmap scan report for 18.18.18.33 [host down]
Nmap scan report for 18.18.18.34 [host down]
Nmap scan report for 18.18.18.35 [host down]
Nmap scan report for 18.18.18.36 [host down]
Nmap scan report for 18.18.18.37 [host down]
Nmap scan report for 18.18.18.38 [host down]
Nmap scan report for 18.18.18.39 [host down]
Nmap scan report for 18.18.18.40 [host down]
Nmap scan report for 18.18.18.41 [host down]
Nmap scan report for 18.18.18.42 [host down]
Nmap scan report for 18.18.18.43 [host down]
Nmap scan report for 18.18.18.44 [host down]
Nmap scan report for 18.18.18.45 [host down]
Nmap scan report for 18.18.18.46 [host down]
Nmap scan report for 18.18.18.47 [host down]
Nmap scan report for 18.18.18.48 [host down]
Nmap scan report for 18.18.18.49 [host down]
Nmap scan report for 18.18.18.50 [host down]
Nmap scan report for 18.18.18.51 [host down]
Nmap scan report for 18.18.18.52 [host down]
Nmap scan report for 18.18.18.53 [host down]
Nmap scan report for 18.18.18.54 [host down]
Nmap scan report for 18.18.18.55 [host down]
Nmap scan report for 18.18.18.56 [host down]
Nmap scan report for 18.18.18.57 [host down]
Nmap scan report for 18.18.18.58 [host down]
Nmap scan report for 18.18.18.59 [host down]
Nmap scan report for 18.18.18.60 [host down]
Nmap scan report for 18.18.18.61 [host down]
Nmap scan report for 18.18.18.62 [host down]
Nmap scan report for 18.18.18.63 [host down]
Nmap scan report for 18.18.18.64 [host down]
Nmap scan report for 18.18.18.65 [host down]
Nmap scan report for 18.18.18.66 [host down]
Nmap scan report for 18.18.18.67 [host down]
Nmap scan report for 18.18.18.68 [host down]
Nmap scan report for 18.18.18.69 [host down]
Nmap scan report for 18.18.18.70 [host down]
Nmap scan report for 18.18.18.71 [host down]
Nmap scan report for 18.18.18.72 [host down]
Nmap scan report for 18.18.18.73 [host down]
Nmap scan report for 18.18.18.74 [host down]
Nmap scan report for 18.18.18.75 [host down]
Nmap scan report for 18.18.18.76 [host down]
Nmap scan report for 18.18.18.77 [host down]
Nmap scan report for 18.18.18.78 [host down]
Nmap scan report for 18.18.18.79 [host down]
Nmap scan report for 18.18.18.80 [host down]
Nmap scan report for 18.18.18.81 [host down]
Nmap scan report for 18.18.18.82 [host down]
Nmap scan report for 18.18.18.83 [host down]
Nmap scan report for 18.18.18.84 [host down]
Nmap scan report for 18.18.18.85 [host down]
Nmap scan report for 18.18.18.86 [host down]
Nmap scan report for 18.18.18.87 [host down]
Nmap scan report for 18.18.18.88 [host down]
Nmap scan report for 18.18.18.89 [host down]
Nmap scan report for 18.18.18.90 [host down]
Nmap scan report for 18.18.18.91 [host down]
Nmap scan report for 18.18.18.92 [host down]
Nmap scan report for 18.18.18.93 [host down]
Nmap scan report for 18.18.18.94 [host down]
Nmap scan report for 18.18.18.95 [host down]
Nmap scan report for 18.18.18.96 [host down]
Nmap scan report for 18.18.18.97 [host down]
Nmap scan report for 18.18.18.98 [host down]
Nmap scan report for 18.18.18.99 [host down]
Nmap scan report for 18.18.18.100 [host down]
Nmap scan report for 18.18.18.101 [host down]
Nmap scan report for 18.18.18.102 [host down]
Nmap scan report for 18.18.18.103 [host down]
Nmap scan report for 18.18.18.104 [host down]
Nmap scan report for 18.18.18.105 [host down]
Nmap scan report for 18.18.18.106 [host down]
Nmap scan report for 18.18.18.107 [host down]
Nmap scan report for 18.18.18.108 [host down]
Nmap scan report for 18.18.18.109 [host down]
Nmap scan report for 18.18.18.110 [host down]
Nmap scan report for 18.18.18.111 [host down]
Nmap scan report for 18.18.18.112 [host down]
Nmap scan report for 18.18.18.113 [host down]
Nmap scan report for 18.18.18.114 [host down]
Nmap scan report for 18.18.18.115 [host down]
Nmap scan report for 18.18.18.116 [host down]
Nmap scan report for 18.18.18.117 [host down]
Nmap scan report for 18.18.18.118 [host down]
Nmap scan report for 18.18.18.119 [host down]
Nmap scan report for 18.18.18.120 [host down]
Nmap scan report for 18.18.18.121 [host down]
Nmap scan report for 18.18.18.122 [host down]
Nmap scan report for 18.18.18.123 [host down]
Nmap scan report for 18.18.18.124 [host down]
Nmap scan report for 18.18.18.125 [host down]
Nmap scan report for 18.18.18.126 [host down]
Nmap scan report for 18.18.18.127 [host down]
Nmap scan report for 18.18.18.128 [host down]
Nmap scan report for 18.18.18.129 [host down]
Nmap scan report for 18.18.18.130 [host down]
Nmap scan report for 18.18.18.131 [host down]
Nmap scan report for 18.18.18.132 [host down]
Nmap scan report for 18.18.18.133 [host down]
Nmap scan report for 18.18.18.134 [host down]
Nmap scan report for 18.18.18.135 [host down]
Nmap scan report for 18.18.18.136 [host down]
Nmap scan report for 18.18.18.137 [host down]
Nmap scan report for 18.18.18.138 [host down]
Nmap scan report for 18.18.18.139 [host down]
Nmap scan report for 18.18.18.140 [host down]
Nmap scan report for 18.18.18.141 [host down]
Nmap scan report for 18.18.18.142 [host down]
Nmap scan report for 18.18.18.143 [host down]
Nmap scan report for 18.18.18.144 [host down]
Nmap scan report for 18.18.18.145 [host down]
Nmap scan report for 18.18.18.146 [host down]
Nmap scan report for 18.18.18.147 [host down]
Nmap scan report for 18.18.18.148 [host down]
Nmap scan report for 18.18.18.149 [host down]
Nmap scan report for 18.18.18.150 [host down]
Nmap scan report for 18.18.18.151 [host down]
Nmap scan report for 18.18.18.152 [host down]
Nmap scan report for 18.18.18.153 [host down]
Nmap scan report for 18.18.18.154 [host down]
Nmap scan report for 18.18.18.155 [host down]
Nmap scan report for 18.18.18.156 [host down]
Nmap scan report for 18.18.18.157 [host down]
Nmap scan report for 18.18.18.158 [host down]
Nmap scan report for 18.18.18.159 [host down]
Nmap scan report for 18.18.18.160 [host down]
Nmap scan report for 18.18.18.161 [host down]
Nmap scan report for 18.18.18.162 [host down]
Nmap scan report for 18.18.18.163 [host down]
Nmap scan report for 18.18.18.164 [host down]
Nmap scan report for 18.18.18.165 [host down]
Nmap scan report for 18.18.18.166 [host down]
Nmap scan report for 18.18.18.167 [host down]
Nmap scan report for 18.18.18.168 [host down]
Nmap scan report for 18.18.18.169 [host down]
Nmap scan report for 18.18.18.170 [host down]
Nmap scan report for 18.18.18.171 [host down]
Nmap scan report for 18.18.18.172 [host down]
Nmap scan report for 18.18.18.173 [host down]
Nmap scan report for 18.18.18.174 [host down]
Nmap scan report for 18.18.18.175 [host down]
Nmap scan report for 18.18.18.176 [host down]
Nmap scan report for 18.18.18.177 [host down]
Nmap scan report for 18.18.18.178 [host down]
Nmap scan report for 18.18.18.179 [host down]
Nmap scan report for 18.18.18.180 [host down]
Nmap scan report for 18.18.18.181 [host down]
Nmap scan report for 18.18.18.182 [host down]
Nmap scan report for 18.18.18.183 [host down]
Nmap scan report for 18.18.18.184 [host down]
Nmap scan report for 18.18.18.185 [host down]
Nmap scan report for 18.18.18.186 [host down]
Nmap scan report for 18.18.18.187 [host down]
Nmap scan report for 18.18.18.188 [host down]
Nmap scan report for 18.18.18.189 [host down]
Nmap scan report for 18.18.18.190 [host down]
Nmap scan report for 18.18.18.191 [host down]
Nmap scan report for 18.18.18.192 [host down]
Nmap scan report for 18.18.18.193 [host down]
Nmap scan report for 18.18.18.194 [host down]
Nmap scan report for 18.18.18.195 [host down]
Nmap scan report for 18.18.18.196 [host down]
Nmap scan report for 18.18.18.197 [host down]
Nmap scan report for 18.18.18.198 [host down]
Nmap scan report for 18.18.18.199 [host down]
Nmap scan report for 18.18.18.200 [host down]
Nmap scan report for 18.18.18.201 [host down]
Nmap scan report for 18.18.18.202 [host down]
Nmap scan report for 18.18.18.203 [host down]
Nmap scan report for 18.18.18.204 [host down]
Nmap scan report for 18.18.18.205 [host down]
Nmap scan report for 18.18.18.206 [host down]
Nmap scan report for 18.18.18.207 [host down]
Nmap scan report for 18.18.18.208 [host down]
Nmap scan report for 18.18.18.209 [host down]
Nmap scan report for 18.18.18.210 [host down]
Nmap scan report for 18.18.18.211 [host down]
Nmap scan report for 18.18.18.212 [host down]
Nmap scan report for 18.18.18.213 [host down]
Nmap scan report for 18.18.18.214 [host down]
Nmap scan report for 18.18.18.215 [host down]
Nmap scan report for 18.18.18.216 [host down]
Nmap scan report for 18.18.18.217 [host down]
Nmap scan report for 18.18.18.218 [host down]
Nmap scan report for 18.18.18.219 [host down]
Nmap scan report for 18.18.18.220 [host down]
Nmap scan report for 18.18.18.221 [host down]
Nmap scan report for 18.18.18.222 [host down]
Nmap scan report for 18.18.18.223 [host down]
Nmap scan report for 18.18.18.224 [host down]
Nmap scan report for 18.18.18.225 [host down]
Nmap scan report for 18.18.18.226 [host down]
Nmap scan report for 18.18.18.227 [host down]
Nmap scan report for 18.18.18.228 [host down]
Nmap scan report for 18.18.18.229 [host down]
Nmap scan report for 18.18.18.230 [host down]
Nmap scan report for 18.18.18.231 [host down]
Nmap scan report for 18.18.18.232 [host down]
Nmap scan report for 18.18.18.233 [host down]
Nmap scan report for 18.18.18.234 [host down]
Nmap scan report for 18.18.18.235 [host down]
Nmap scan report for 18.18.18.236 [host down]
Nmap scan report for 18.18.18.237 [host down]
Nmap scan report for 18.18.18.238 [host down]
Nmap scan report for 18.18.18.239 [host down]
Nmap scan report for 18.18.18.240 [host down]
Nmap scan report for 18.18.18.241 [host down]
Nmap scan report for 18.18.18.242 [host down]
Nmap scan report for 18.18.18.243 [host down]
Nmap scan report for 18.18.18.244 [host down]
Nmap scan report for 18.18.18.245 [host down]
Nmap scan report for 18.18.18.246 [host down]
Nmap scan report for 18.18.18.247 [host down]
Nmap scan report for 18.18.18.248 [host down]
Nmap scan report for 18.18.18.249 [host down]
Nmap scan report for 18.18.18.250 [host down]
Nmap scan report for 18.18.18.251 [host down]
Nmap scan report for 18.18.18.252 [host down]
Nmap scan report for 18.18.18.253 [host down]
Nmap scan report for 18.18.18.254 [host down]
Nmap scan report for 18.18.18.255 [host down]
NSE: Script Post-scanning.
Initiating NSE at 15:26
Completed NSE at 15:26, 0.00s elapsed
Initiating NSE at 15:26
Completed NSE at 15:26, 0.00s elapsed
Initiating NSE at 15:26
Completed NSE at 15:26, 0.00s elapsed
Read data files from: /usr/bin/../share/nmap
Nmap done: 256 IP addresses (0 hosts up) scanned in 72.64 seconds
Raw packets sent: 3570 (140.712KB) | Rcvd: 56 (3.554KB)

Вам также может понравиться