Full nmap-run {{{ NSE: Script scanning 192.168.2.6. Initiating NSE at 15:16 Completed NSE at 15:17, 16.12s elapsed Nmap scan report for 192.168.2.6 Host is up (0.012s latency). Not shown: 65529 closed ports PORT STATE SERVICE VERSION 23/tcp open telnet Openwall GNU/*/Linux telnetd 851/tcp open unknown 2021/tcp open servexec? 6020/tcp open unknown 6667/tcp open irc? |_irc-info: Unable to open connection 51500/tcp open unknown 4 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at http://www.insecure.org/cgi-bin/servicefp-submit.cgi : ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)============== SF-Port851-TCP:V=5.51%I=7%D=3/18%Time=4F65DFC2%P=x86_64-apple-darwin11.2.0 SF:%r(NULL,8,"\xe5G\xe5G\xe5G\xe5G")%r(GenericLines,8,"\xe5G\xe5G\xe5G\xe5 SF:G")%r(GetRequest,A,"\xe5G\xe5G\xe5G\xe5G\xe5G")%r(HTTPOptions,8,"\xe5G\ SF:xe5G\xe5G\xe5G")%r(RTSPRequest,A,"\xe5G\xe5G\xe5G\xe5G\xe5G")%r(RPCChec SF:k,A,"\xe5G\xe5G\xe5G\xe5G\xe5G")%r(DNSVersionBindReq,8,"\xe5G\xe5G\xe5G SF:\xe5G")%r(DNSStatusRequest,A,"\xe5G\xe5G\xe5G\xe5G\xe5G")%r(Help,8,"\xe SF:5G\xe5G\xe5G\xe5G")%r(SSLSessionReq,A,"\xe5G\xe5G\xe5G\xe5G\xe5G")%r(SM SF:BProgNeg,A,"\xe5G\xe5G\xe5G\xe5G\xe5G")%r(X11Probe,8,"\xe5G\xe5G\xe5G\x SF:e5G")%r(FourOhFourRequest,8,"\xe5G\xe5G\xe5G\xe5G")%r(LPDString,8,"\xe5 SF:G\xe5G\xe5G\xe5G")%r(LDAPBindReq,A,"\xe5G\xe5G\xe5G\xe5G\xe5G")%r(SIPOp SF:tions,A,"\xe5G\xe5G\xe5G\xe5G\xe5G")%r(LANDesk-RC,A,"\xe5G\xe5G\xe5G\xe SF:5G\xe5G")%r(TerminalServer,A,"\xe5G\xe5G\xe5G\xe5G\xe5G")%r(NCP,8,"\xe5 SF:G\xe5G\xe5G\xe5G")%r(NotesRPC,8,"\xe5G\xe5G\xe5G\xe5G")%r(WMSRequest,A, SF:"\xe5G\xe5G\xe5G\xe5G\xe5G")%r(oracle-tns,8,"\xe5G\xe5G\xe5G\xe5G")%r(a SF:fp,A,"\xe5G\xe5G\xe5G\xe5G\xe5G"); ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)============== SF-Port6020-TCP:V=5.51%I=7%D=3/18%Time=4F65DFC4%P=x86_64-apple-darwin11.2. SF:0%r(NULL,2E,"\0\0\0\0\0\0\0\0\x03\x05:CTRL\x20CNFG\x20GCFROUTER\x20MODE SF:=STANDARD;\0")%r(X11Probe,2E,"\0\0\0\0\0\0\0\0\x03\x05:CTRL\x20CNFG\x20 SF:GCFROUTER\x20MODE=STANDARD;\0")%r(GenericLines,2E,"\0\0\0\0\0\0\0\0\x03 SF:\x05:CTRL\x20CNFG\x20GCFROUTER\x20MODE=STANDARD;\0")%r(GetRequest,2E,"\ SF:0\0\0\0\0\0\0\0\x03\x05:CTRL\x20CNFG\x20GCFROUTER\x20MODE=STANDARD;\0") SF:%r(HTTPOptions,2E,"\0\0\0\0\0\0\0\0\x03\x05:CTRL\x20CNFG\x20GCFROUTER\x SF:20MODE=STANDARD;\0")%r(RTSPRequest,2E,"\0\0\0\0\0\0\0\0\x03\x05:CTRL\x2 SF:0CNFG\x20GCFROUTER\x20MODE=STANDARD;\0")%r(RPCCheck,2E,"\0\0\0\0\0\0\0\ SF:0\x03\x05:CTRL\x20CNFG\x20GCFROUTER\x20MODE=STANDARD;\0")%r(DNSVersionB SF:indReq,2E,"\0\0\0\0\0\0\0\0\x03\x05:CTRL\x20CNFG\x20GCFROUTER\x20MODE=S SF:TANDARD;\0")%r(DNSStatusRequest,2E,"\0\0\0\0\0\0\0\0\x03\x05:CTRL\x20CN SF:FG\x20GCFROUTER\x20MODE=STANDARD;\0")%r(Help,2E,"\0\0\0\0\0\0\0\0\x03\x SF:05:CTRL\x20CNFG\x20GCFROUTER\x20MODE=STANDARD;\0")%r(SSLSessionReq,2E," SF:\0\0\0\0\0\0\0\0\x03\x05:CTRL\x20CNFG\x20GCFROUTER\x20MODE=STANDARD;\0" SF:)%r(SMBProgNeg,2E,"\0\0\0\0\0\0\0\0\x03\x05:CTRL\x20CNFG\x20GCFROUTER\x SF:20MODE=STANDARD;\0")%r(FourOhFourRequest,2E,"\0\0\0\0\0\0\0\0\x03\x05:C SF:TRL\x20CNFG\x20GCFROUTER\x20MODE=STANDARD;\0")%r(LPDString,2E,"\0\0\0\0 SF:\0\0\0\0\x03\x05:CTRL\x20CNFG\x20GCFROUTER\x20MODE=STANDARD;\0")%r(LDAP SF:BindReq,2E,"\0\0\0\0\0\0\0\0\x03\x05:CTRL\x20CNFG\x20GCFROUTER\x20MODE= SF:STANDARD;\0")%r(SIPOptions,2E,"\0\0\0\0\0\0\0\0\x03\x05:CTRL\x20CNFG\x2 SF:0GCFROUTER\x20MODE=STANDARD;\0")%r(LANDesk-RC,2E,"\0\0\0\0\0\0\0\0\x03\ SF:x05:CTRL\x20CNFG\x20GCFROUTER\x20MODE=STANDARD;\0")%r(TerminalServer,2E SF:,"\0\0\0\0\0\0\0\0\x03\x05:CTRL\x20CNFG\x20GCFROUTER\x20MODE=STANDARD;\ SF:0")%r(NCP,2E,"\0\0\0\0\0\0\0\0\x03\x05:CTRL\x20CNFG\x20GCFROUTER\x20MOD SF:E=STANDARD;\0")%r(NotesRPC,2E,"\0\0\0\0\0\0\0\0\x03\x05:CTRL\x20CNFG\x2 SF:0GCFROUTER\x20MODE=STANDARD;\0")%r(WMSRequest,2E,"\0\0\0\0\0\0\0\0\x03\ SF:x05:CTRL\x20CNFG\x20GCFROUTER\x20MODE=STANDARD;\0")%r(oracle-tns,2E,"\0 SF:\0\0\0\0\0\0\0\x03\x05:CTRL\x20CNFG\x20GCFROUTER\x20MODE=STANDARD;\0")% SF:r(afp,2E,"\0\0\0\0\0\0\0\0\x03\x05:CTRL\x20CNFG\x20GCFROUTER\x20MODE=ST SF:ANDARD;\0"); ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)============== SF-Port6667-TCP:V=5.51%I=7%D=3/18%Time=4F65DFC9%P=x86_64-apple-darwin11.2. SF:0%r(GenericLines,19,"ERROR\x20\"Unknown\x20command\"\r\n")%r(Help,19,"E SF:RROR\x20\"Unknown\x20command\"\r\n")%r(Socks5,3E,"ERROR\x20\"Command\x2 SF:0contained\x20non-ASCII\"\r\nERROR\x20\"Unknown\x20command\"\r\n")%r(Ge SF:tRequest,32,"ERROR\x20\"Unknown\x20command\"\r\nERROR\x20\"Unknown\x20c SF:ommand\"\r\n")%r(HTTPOptions,32,"ERROR\x20\"Unknown\x20command\"\r\nERR SF:OR\x20\"Unknown\x20command\"\r\n")%r(RTSPRequest,32,"ERROR\x20\"Unknown SF:\x20command\"\r\nERROR\x20\"Unknown\x20command\"\r\n")%r(FourOhFourRequ SF:est,32,"ERROR\x20\"Unknown\x20command\"\r\nERROR\x20\"Unknown\x20comman SF:d\"\r\n")%r(SIPOptions,113,"ERROR\x20\"Unknown\x20command\"\r\nERROR\x2 SF:0\"Unknown\x20command\"\r\nERROR\x20\"Unknown\x20command\"\r\nERROR\x20 SF:\"Unknown\x20command\"\r\nERROR\x20\"Unknown\x20command\"\r\nERROR\x20\ SF:"Unknown\x20command\"\r\nERROR\x20\"Unknown\x20command\"\r\nERROR\x20\" SF:Unknown\x20command\"\r\nERROR\x20\"Unknown\x20command\"\r\nERROR\x20\"U SF:nknown\x20command\"\r\nERROR\x20\"Unknown\x20command\"\r\n"); ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)============== SF-Port51500-TCP:V=5.51%I=7%D=3/18%Time=4F65DFC4%P=x86_64-apple-darwin11.2 SF:.0%r(GetRequest,5A3,"HTTP/1\.0\x20200\x20OK\r\nConnection:\x20close\r\n SF:Expires:\x20Thu,\x2001\x20Dec\x201994\x2016:00:00\x20GMT\r\nCache-Contr SF:ol:\x20no-cache\r\nContent-type:\x20text/html\r\n\r\n3proxy\x20tiny\x20proxy\x20server\x20configuration\x20page\r\n\r\n\r\n

         SF:;          

\r\n< SF:A\x20HREF='/C'>Counters
\r\nReload
\r\nRunning\x20Services
\r\nConfig SF:\r\n

3proxy\x20tiny\x20proxy\x20server\x203proxy-0\.7b-deve SF:l\x20\(Mar\x2025\x202011\x20/\x2005:41:56\)\x20\+Harman\x20configuratio SF:n

\n

Welcome SF:\x20to\x203proxy\x20Web\x20Interface

\nProbably\x20you've\x20notice SF:d\x20interface\x20is\x20very\x20ugly\x20currently\.\nIt's\x20because\x2 SF:0you\x20have\x20development\x20version\x20of\x203proxy\x20and\x20interf SF:ace\nis\x20coded\x20right\x20now\.\x20What\x20you\x20see\x20is\x20a\x20 SF:part\x20of\x20work\x20that\x20is\x20done\nalr")%r(FourOhFourRequest,5A3 SF:,"HTTP/1\.0\x20200\x20OK\r\nConnection:\x20close\r\nExpires:\x20Thu,\x2 SF:001\x20Dec\x201994\x2016:00:00\x20GMT\r\nCache-Control:\x20no-cache\r\n SF:Content-type:\x20text/html\r\n\r\n3proxy\x20tiny\x20 SF:proxy\x20server\x20configuration\x20page\r\n\r\n\r\ SF:n

            SF:       

\r\nCoun SF:ters
\r\nReload
\r\nRunni SF:ng\x20Services
\r\nConfig\r\n

3p SF:roxy\x20tiny\x20proxy\x20server\x203proxy-0\.7b-devel\x20\(Mar\x2025\x2 SF:02011\x20/\x2005:41:56\)\x20\+Harman\x20configuration

\n

Welcome\x20to\x203proxy\x2 SF:0Web\x20Interface

\nProbably\x20you've\x20noticed\x20interface\x20i SF:s\x20very\x20ugly\x20currently\.\nIt's\x20because\x20you\x20have\x20dev SF:elopment\x20version\x20of\x203proxy\x20and\x20interface\nis\x20coded\x2 SF:0right\x20now\.\x20What\x20you\x20see\x20is\x20a\x20part\x20of\x20work\ SF:x20that\x20is\x20done\nalr"); Service Info: OS: Linux Read data files from: /usr/local/Cellar/nmap/5.51/share/nmap Service detection performed. Please report any incorrect results at http://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 877.20 seconds }}}