الموضوع: فحص السيرفر
عرض مشاركة واحدة
قديم 07-18-2010, 11:48 AM   رقم المشاركة : 3 (permalink)
معلومات العضو
أسدالله الدمشقي
 
الصورة الرمزية أسدالله الدمشقي
 

 

 
إحصائية العضو






أسدالله الدمشقي غير متواجد حالياً

 

 

إحصائية الترشيح

عدد النقاط : 10
أسدالله الدمشقي is on a distinguished road

افتراضي


Not shown: 997 filtered ports
PORT STATE SERVICE
80/tcp open http
3128/tcp open squid-http
8080/tcp open http-proxy

Nmap done: 1 IP address (1 host up) scanned in 91.97 seconds

Not shown: 997 filtered ports
PORT STATE SERVICE VERSION
80/tcp open http?
3128/tcp open squid-http?
8080/tcp open http-proxy?
3 services unrecognized despite returning data. If you know the service/version,
please submit the following fingerprints at http://www.insecure.org/cgi-bin/ser
vicefp-submit.cgi :
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port80-TCP:V=4.76%I=7%D=7/18%Time=4C43417F%P=i686-pc-windows-windows%r(
SF:GetRequest,CC,"HTTP/1\.0\x20400\x20Bad\x20Request\nContent-Type:\x20tex
SF:t/html\n\n<HTML><HEAD><TITLE>SAWA\x20Filter\x20-\x20400\x20Bad\x20Reque
SF:st</TITLE></HEAD><BODY><H1>SAWA\x20Filter\x20-\x20400\x20Bad\x20Request
SF:</H1>\x20The\x20requested\x20URL\x20is\x20malformed\ .</BODY></HTML>\n")
SF:%r(HTTPOptions,CC,"HTTP/1\.0\x20400\x20Bad\x20Request\nContent-Type:\x2
SF:0text/html\n\n<HTML><HEAD><TITLE>SAWA\x20Filter\x20-\x20400\x20Bad\x20R
SF:equest</TITLE></HEAD><BODY><H1>SAWA\x20Filter\x20-\x20400\x20Bad\x20Req
SF:uest</H1>\x20The\x20requested\x20URL\x20is\x20malformed\ .</BODY></HTML>
SF:\n")%r(RTSPRequest,CC,"HTTP/1\.0\x20400\x20Bad\x20Request\nContent-Type
SF::\x20text/html\n\n<HTML><HEAD><TITLE>SAWA\x20Filter\x20-\x20400\x20Bad\
SF:x20Request</TITLE></HEAD><BODY><H1>SAWA\x20Filter\x20-\x20400\x20Bad\x2
SF:0Request</H1>\x20The\x20requested\x20URL\x20is\x20malformed\ .</BODY></H
SF:TML>\n")%r(FourOhFourRequest,CC,"HTTP/1\.0\x20400\x20Bad\x20Request\nCo
SF:ntent-Type:\x20text/html\n\n<HTML><HEAD><TITLE>SAWA\x20Filter\x20-\x204
SF:00\x20Bad\x20Request</TITLE></HEAD><BODY><H1>SAWA\x20Filter\x20-\x20400
SF:\x20Bad\x20Request</H1>\x20The\x20requested\x20URL\x20is\x20malformed\ .
SF:</BODY></HTML>\n")%r(SIPOptions,CC,"HTTP/1\.0\x20400\x20Bad\x20Request\
SF:nContent-Type:\x20text/html\n\n<HTML><HEAD><TITLE>SAWA\x20Filter\x20-\x
SF:20400\x20Bad\x20Request</TITLE></HEAD><BODY><H1>SAWA\x20Filter\x20-\x20
SF:400\x20Bad\x20Request</H1>\x20The\x20requested\x20URL\x20is\x20malforme
SF:d\.</BODY></HTML>\n");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port3128-TCP:V=4.76%I=7%D=7/18%Time=4C43417F%P=i686-pc-windows-windows%
SF:r(GetRequest,CC,"HTTP/1\.0\x20400\x20Bad\x20Request\nContent-Type:\x20t
SF:ext/html\n\n<HTML><HEAD><TITLE>SAWA\x20Filter\x20-\x20400\x20Bad\x20Req
SF:uest</TITLE></HEAD><BODY><H1>SAWA\x20Filter\x20-\x20400\x20Bad\x20Reque
SF:st</H1>\x20The\x20requested\x20URL\x20is\x20malformed\ .</BODY></HTML>\n
SF:")%r(HTTPOptions,CC,"HTTP/1\.0\x20400\x20Bad\x20Request\nContent-Type:\
SF:x20text/html\n\n<HTML><HEAD><TITLE>SAWA\x20Filter\x20-\x20400\x20Bad\x2
SF:0Request</TITLE></HEAD><BODY><H1>SAWA\x20Filter\x20-\x20400\x20Bad\x20R
SF:equest</H1>\x20The\x20requested\x20URL\x20is\x20malformed\ .</BODY></HTM
SF:L>\n")%r(Socks5,CC,"HTTP/1\.0\x20400\x20Bad\x20Request\nContent-Type:\x
SF:20text/html\n\n<HTML><HEAD><TITLE>SAWA\x20Filter\x20-\x20400\x20Bad\x20
SF:Request</TITLE></HEAD><BODY><H1>SAWA\x20Filter\x20-\x20400\x20Bad\x20Re
SF:quest</H1>\x20The\x20requested\x20URL\x20is\x20malformed\ .</BODY></HTML
SF:>\n")%r(RTSPRequest,CC,"HTTP/1\.0\x20400\x20Bad\x20Request\nContent-Typ
SF:e:\x20text/html\n\n<HTML><HEAD><TITLE>SAWA\x20Filter\x20-\x20400\x20Bad
SF:\x20Request</TITLE></HEAD><BODY><H1>SAWA\x20Filter\x20-\x20400\x20Bad\x
SF:20Request</H1>\x20The\x20requested\x20URL\x20is\x20malformed\ .</BODY></
SF:HTML>\n")%r(FourOhFourRequest,CC,"HTTP/1\.0\x20400\x20Bad\x20Request\nC
SF:ontent-Type:\x20text/html\n\n<HTML><HEAD><TITLE>SAWA\x20Filter\x20-\x20
SF:400\x20Bad\x20Request</TITLE></HEAD><BODY><H1>SAWA\x20Filter\x20-\x2040
SF:0\x20Bad\x20Request</H1>\x20The\x20requested\x20URL\x20is\x20malformed\
SF:.</BODY></HTML>\n")%r(SIPOptions,CC,"HTTP/1\.0\x20400\x20Bad\x20Request
SF:\nContent-Type:\x20text/html\n\n<HTML><HEAD><TITLE>SAWA\x20Filter\x20-\
SF:x20400\x20Bad\x20Request</TITLE></HEAD><BODY><H1>SAWA\x20Filter\x20-\x2
SF:0400\x20Bad\x20Request</H1>\x20The\x20requested\x20URL\x20is\x20malform
SF:ed\.</BODY></HTML>\n");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port8080-TCP:V=4.76%I=7%D=7/18%Time=4C43417F%P=i686-pc-windows-windows%
SF:r(GetRequest,CC,"HTTP/1\.0\x20400\x20Bad\x20Request\nContent-Type:\x20t
SF:ext/html\n\n<HTML><HEAD><TITLE>SAWA\x20Filter\x20-\x20400\x20Bad\x20Req
SF:uest</TITLE></HEAD><BODY><H1>SAWA\x20Filter\x20-\x20400\x20Bad\x20Reque
SF:st</H1>\x20The\x20requested\x20URL\x20is\x20malformed\ .</BODY></HTML>\n
SF:")%r(HTTPOptions,CC,"HTTP/1\.0\x20400\x20Bad\x20Request\nContent-Type:\
SF:x20text/html\n\n<HTML><HEAD><TITLE>SAWA\x20Filter\x20-\x20400\x20Bad\x2
SF:0Request</TITLE></HEAD><BODY><H1>SAWA\x20Filter\x20-\x20400\x20Bad\x20R
SF:equest</H1>\x20The\x20requested\x20URL\x20is\x20malformed\ .</BODY></HTM
SF:L>\n")%r(RTSPRequest,CC,"HTTP/1\.0\x20400\x20Bad\x20Request\nContent-Ty
SF:pe:\x20text/html\n\n<HTML><HEAD><TITLE>SAWA\x20Filter\x20-\x20400\x20Ba
SF:d\x20Request</TITLE></HEAD><BODY><H1>SAWA\x20Filter\x20-\x20400\x20Bad\
SF:x20Request</H1>\x20The\x20requested\x20URL\x20is\x20malformed\ .</BODY><
SF:/HTML>\n")%r(FourOhFourRequest,CC,"HTTP/1\.0\x20400\x20Bad\x20Request\n
SF:Content-Type:\x20text/html\n\n<HTML><HEAD><TITLE>SAWA\x20Filter\x20-\x2
SF:0400\x20Bad\x20Request</TITLE></HEAD><BODY><H1>SAWA\x20Filter\x20-\x204
SF:00\x20Bad\x20Request</H1>\x20The\x20requested\x20URL\x20is\x20malformed
SF:\.</BODY></HTML>\n")%r(Socks5,CC,"HTTP/1\.0\x20400\x20Bad\x20Request\nC
SF:ontent-Type:\x20text/html\n\n<HTML><HEAD><TITLE>SAWA\x20Filter\x20-\x20
SF:400\x20Bad\x20Request</TITLE></HEAD><BODY><H1>SAWA\x20Filter\x20-\x2040
SF:0\x20Bad\x20Request</H1>\x20The\x20requested\x20URL\x20is\x20malformed\
SF:.</BODY></HTML>\n")%r(SIPOptions,CC,"HTTP/1\.0\x20400\x20Bad\x20Request
SF:\nContent-Type:\x20text/html\n\n<HTML><HEAD><TITLE>SAWA\x20Filter\x20-\
SF:x20400\x20Bad\x20Request</TITLE></HEAD><BODY><H1>SAWA\x20Filter\x20-\x2
SF:0400\x20Bad\x20Request</H1>\x20The\x20requested\x20URL\x20is\x20malform
SF:ed\.</BODY></HTML>\n");

Service detection performed. Please report any incorrect results at http://nmap.
org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 136.15 seconds

التوقيع

تقبري البي يا عمتي
http://www.facebook.com/photo.php?fb...&type=1&ref=nf
لا غالب الا الله
http://www.youtube.com/watch?v=IbwpTOajUV8

 

   

رد مع اقتباس