Перейти к содержимому
Калькуляторы

Juniper SRX

Коллеги помогите в моей паранойе

 

 

system {   host-name gw-sxr;   domain-name home.local;   domain-search home.local;   time-zone Europe/Kiev;   root-authentication {       encrypted-password "**********"; ## SECRET-DATA   }   name-server {       192.168.1.1;   }   services {       ssh;       telnet;       xnm-clear-text;       dns {           forwarders {               8.8.8.8;               8.8.4.4;           }           dns-proxy {               interface {                   vlan.0;               }               cache {                   gw-srx.home.local inet 192.168.1.1;               }           }       }       web-management {           http {               interface [ vlan.0 fe-0/0/0.0 ];           }           https {               system-generated-certificate;               interface [ vlan.0 fe-0/0/0.0 ];           }       }       dhcp {           router {               192.168.1.1;           }           pool 192.168.1.0/24 {               address-range low 192.168.1.2 high 192.168.1.254;           }           propagate-settings fe-0/0/0.0;       }   }   syslog {       archive size 100k files 3;       user * {           any emergency;       }       file messages {           any critical;           authorization info;       }       file interactive-commands {           interactive-commands error;       }   }   max-configurations-on-flash 5;   max-configuration-rollbacks 5;   license {       autoupdate {           url https://ae1.juniper.net/junos/key_retrieval;       }   }   ntp {       server 212.111.203.242;   }}interfaces {   fe-0/0/0 {       mac 20:89:84:98:bc:c4;       unit 0 {           family inet {               dhcp {                   client-identifier hexadecimal 20898498BCC4;                   vendor-id ether;               }           }       }   }   fe-0/0/1 {       unit 0 {           family ethernet-switching {               vlan {                   members vlan-trust;               }           }       }   }   fe-0/0/2 {       unit 0 {           family ethernet-switching {               vlan {                   members vlan-trust;               }           }       }   }   fe-0/0/3 {       unit 0 {           family ethernet-switching {               vlan {                   members vlan-trust;               }           }       }   }   fe-0/0/4 {       unit 0 {           family ethernet-switching {               vlan {                   members vlan-trust;               }           }       }   }   fe-0/0/5 {       unit 0 {           family ethernet-switching {               vlan {                   members vlan-trust;               }           }       }   }   fe-0/0/6 {       unit 0 {           family ethernet-switching {               vlan {                   members vlan-trust;               }           }       }   }   fe-0/0/7 {       unit 0 {           family ethernet-switching {               vlan {                   members vlan-trust;               }           }       }   }   vlan {       unit 0 {           family inet {               address 192.168.1.1/24;           }       }   }}protocols {   stp;}security {   address-book {       global {           address RDP_client 192.168.1.2/32;       }   }   screen {       ids-option untrust-screen {           icmp {               flood;               ping-death;           }           ip {               source-route-option;               block-frag;               tear-drop;           }           tcp {               syn-flood {                   alarm-threshold 1024;                   attack-threshold 200;                   source-threshold 1024;                   destination-threshold 2048;                   timeout 20;               }               land;           }           udp {               flood;           }       }   }   nat {       source {           rule-set trust-to-untrust {               from zone trust;               to zone untrust;               rule source-nat-rule {                   match {                       source-address 0.0.0.0/0;                   }                   then {                       source-nat {                           interface;                       }                   }               }           }       }       destination {           pool RDP_client {               address 192.168.1.2/32 port 3389;           }           rule-set DNAT {               from zone untrust;               rule dnat_RDP {                   match {                       destination-address 37.57.***.***/32;                       destination-port 3389;                   }                   then {                       destination-nat pool RDP_client;                   }               }           }       }   }   policies {       from-zone trust to-zone untrust {           policy trust-to-untrust {               match {                   source-address any;                   destination-address any;                   application any;               }               then {                   permit;               }           }       }       from-zone untrust to-zone trust {           policy RDP_access {               match {                   source-address any;                   destination-address RDP_client;                   application any;               }               then {                   permit;               }           }       }   }   zones {       security-zone trust {           host-inbound-traffic {               system-services {                   all;               }               protocols {                   all;               }           }           interfaces {               vlan.0;           }       }       security-zone untrust {           screen untrust-screen;           interfaces {               fe-0/0/0.0 {                   host-inbound-traffic {                       system-services {                           dhcp;                           tftp;                           ping;                           lsping;                           ntp;                           dns;                       }                   }               }           }       }   }}vlans {   vlan-trust {       vlan-id 3;       l3-interface vlan.0;   }}

 

 

Стоит железка трудится, все классно, но тут черт дернул меня пощупать ее из вне через nmap

 

 

PORT      STATE  SERVICE1/tcp     open   tcpmux3/tcp     open   compressnet4/tcp     open   unknown6/tcp     open   unknown7/tcp     open   echo9/tcp     open   discard13/tcp    open   daytime17/tcp    open   qotd19/tcp    open   chargen20/tcp    open   ftp-data21/tcp    open   ftp22/tcp    open   ssh23/tcp    open   telnet24/tcp    open   priv-mail25/tcp    open   smtp26/tcp    open   rsftp30/tcp    open   unknown32/tcp    open   unknown33/tcp    open   dsp37/tcp    open   time42/tcp    open   nameserver43/tcp    open   whois49/tcp    open   tacacs53/tcp    closed domain70/tcp    open   gopher79/tcp    open   finger80/tcp    open   http81/tcp    open   hosts2-ns82/tcp    open   xfer83/tcp    open   mit-ml-dev84/tcp    open   ctf85/tcp    open   mit-ml-dev88/tcp    open   kerberos-sec89/tcp    open   su-mit-tg90/tcp    open   dnsix99/tcp    open   metagram100/tcp   open   newacct106/tcp   open   pop3pw109/tcp   open   pop2110/tcp   open   pop3111/tcp   open   rpcbind113/tcp   open   ident119/tcp   open   nntp125/tcp   open   locus-map135/tcp   open   msrpc139/tcp   open   netbios-ssn143/tcp   open   imap144/tcp   open   news146/tcp   open   iso-tp0161/tcp   open   snmp163/tcp   open   cmip-man179/tcp   open   bgp199/tcp   open   smux211/tcp   open   914c-g212/tcp   open   anet222/tcp   open   rsh-spx254/tcp   open   unknown255/tcp   open   unknown256/tcp   open   fw1-secureremote259/tcp   open   esro-gen264/tcp   open   bgmp280/tcp   open   http-mgmt301/tcp   open   unknown306/tcp   open   unknown311/tcp   open   asip-webadmin340/tcp   open   unknown366/tcp   open   odmr389/tcp   open   ldap406/tcp   open   imsp407/tcp   open   timbuktu416/tcp   open   silverplatter417/tcp   open   onmux425/tcp   open   icad-el427/tcp   open   svrloc443/tcp   open   https444/tcp   open   snpp445/tcp   open   microsoft-ds458/tcp   open   appleqtc464/tcp   open   kpasswd5465/tcp   open   smtps481/tcp   open   dvs497/tcp   open   retrospect500/tcp   open   isakmp512/tcp   open   exec513/tcp   open   login514/tcp   open   shell515/tcp   open   printer524/tcp   open   ncp541/tcp   open   uucp-rlogin543/tcp   open   klogin544/tcp   open   kshell545/tcp   open   ekshell548/tcp   open   afp554/tcp   open   rtsp555/tcp   open   dsf563/tcp   open   snews587/tcp   open   submission593/tcp   open   http-rpc-epmap616/tcp   open   sco-sysmgr617/tcp   open   sco-dtmgr625/tcp   open   apple-xsrvr-admin631/tcp   open   ipp636/tcp   open   ldapssl646/tcp   open   ldp648/tcp   open   rrp666/tcp   open   doom667/tcp   open   disclose668/tcp   open   mecomm683/tcp   open   corba-iiop687/tcp   open   asipregistry691/tcp   open   resvc700/tcp   open   epp705/tcp   open   agentx711/tcp   open   cisco-tdp714/tcp   open   iris-xpcs720/tcp   open   unknown722/tcp   open   unknown726/tcp   open   unknown749/tcp   open   kerberos-adm765/tcp   open   webster777/tcp   open   multiling-http783/tcp   open   spamassassin787/tcp   open   qsc800/tcp   open   mdbs_daemon801/tcp   open   device808/tcp   open   ccproxy-http843/tcp   open   unknown873/tcp   open   rsync880/tcp   open   unknown888/tcp   open   accessbuilder898/tcp   open   sun-manageconsole900/tcp   open   omginitialrefs901/tcp   open   samba-swat902/tcp   open   iss-realsecure903/tcp   open   iss-console-mgr911/tcp   open   xact-backup912/tcp   open   apex-mesh981/tcp   open   unknown987/tcp   open   unknown990/tcp   open   ftps992/tcp   open   telnets993/tcp   open   imaps995/tcp   open   pop3s999/tcp   open   garcon1000/tcp  open   cadlock1001/tcp  open   unknown1002/tcp  open   windows-icfw1007/tcp  open   unknown1009/tcp  open   unknown1010/tcp  open   surf1011/tcp  open   unknown1021/tcp  open   exp11022/tcp  open   exp21023/tcp  open   netvenuechat1024/tcp  open   kdm1025/tcp  open   NFS-or-IIS1026/tcp  open   LSA-or-nterm1027/tcp  open   IIS1028/tcp  open   unknown1029/tcp  open   ms-lsa1030/tcp  open   iad11031/tcp  open   iad21032/tcp  open   iad31033/tcp  open   netinfo1034/tcp  open   zincite-a1035/tcp  open   multidropper1036/tcp  open   nsstp1037/tcp  open   ams1038/tcp  open   mtqp1039/tcp  open   sbl1040/tcp  open   netsaint1041/tcp  open   danf-ak21042/tcp  open   afrog1043/tcp  open   boinc1044/tcp  open   dcutility1045/tcp  open   fpitp1046/tcp  open   wfremotertm1047/tcp  open   neod11048/tcp  open   neod21049/tcp  open   td-postman1050/tcp  open   java-or-OTGfileshare1051/tcp  open   optima-vnet1052/tcp  open   ddt1053/tcp  open   remote-as1054/tcp  open   brvread1055/tcp  open   ansyslmd1056/tcp  open   vfo1057/tcp  open   startron1058/tcp  open   nim1059/tcp  open   nimreg1060/tcp  open   polestar1061/tcp  open   kiosk1062/tcp  open   veracity1063/tcp  open   kyoceranetdev1064/tcp  open   jstel1065/tcp  open   syscomlan1066/tcp  open   fpo-fns1067/tcp  open   instl_boots1068/tcp  open   instl_bootc1069/tcp  open   cognex-insight1070/tcp  open   gmrupdateserv1071/tcp  open   bsquare-voip1072/tcp  open   cardax1073/tcp  open   bridgecontrol1074/tcp  open   warmspotMgmt1075/tcp  open   rdrmshc1076/tcp  open   sns_credit1077/tcp  open   imgames1078/tcp  open   avocent-proxy1079/tcp  open   asprovatalk1080/tcp  open   socks1081/tcp  open   pvuniwien1082/tcp  open   amt-esd-prot1083/tcp  open   ansoft-lm-11084/tcp  open   ansoft-lm-21085/tcp  open   webobjects1086/tcp  open   cplscrambler-lg1087/tcp  open   cplscrambler-in1088/tcp  open   cplscrambler-al1089/tcp  open   ff-annunc1090/tcp  open   ff-fms1091/tcp  open   ff-sm1092/tcp  open   obrpd1093/tcp  open   proofd1094/tcp  open   rootd1095/tcp  open   nicelink1096/tcp  open   cnrprotocol1097/tcp  open   sunclustermgr1098/tcp  open   rmiactivation1099/tcp  open   rmiregistry1100/tcp  open   mctp1102/tcp  open   adobeserver-11104/tcp  open   xrl1105/tcp  open   ftranhc1106/tcp  open   isoipsigport-11107/tcp  open   isoipsigport-21108/tcp  open   ratio-adp1110/tcp  open   nfsd-status1111/tcp  open   lmsocialserver1112/tcp  open   msql1113/tcp  open   ltp-deepspace1114/tcp  open   mini-sql1117/tcp  open   ardus-mtrns1119/tcp  open   bnetgame1121/tcp  open   rmpp1122/tcp  open   availant-mgr1123/tcp  open   murray1124/tcp  open   hpvmmcontrol1126/tcp  open   hpvmmdata1130/tcp  open   casp1131/tcp  open   caspssl1132/tcp  open   kvm-via-ip1137/tcp  open   trim1138/tcp  open   encrypted_admin1141/tcp  open   mxomss1145/tcp  open   x9-icue1147/tcp  open   capioverlan1148/tcp  open   elfiq-repl1149/tcp  open   bvtsonar1151/tcp  open   unizensus1152/tcp  open   winpoplanmess1154/tcp  open   resacommunity1163/tcp  open   sddp1164/tcp  open   qsm-proxy1165/tcp  open   qsm-gui1166/tcp  open   qsm-remote1169/tcp  open   tripwire1174/tcp  open   fnet-remote-ui1175/tcp  open   dossier1183/tcp  open   llsurfup-http1185/tcp  open   catchpole1186/tcp  open   mysql-cluster1187/tcp  open   alias1192/tcp  open   caids-sensor1198/tcp  open   cajo-discovery1199/tcp  open   dmidi1201/tcp  open   nucleus-sand1213/tcp  open   mpc-lifenet1216/tcp  open   etebac51217/tcp  open   hpss-ndapi1218/tcp  open   aeroflight-ads1233/tcp  open   univ-appserver1234/tcp  open   hotline1236/tcp  open   bvcontrol1244/tcp  open   isbconference11247/tcp  open   visionpyramid1248/tcp  open   hermes1259/tcp  open   opennl-voice1271/tcp  open   excw1272/tcp  open   cspmlockmgr1277/tcp  open   miva-mqs1287/tcp  open   routematch1296/tcp  open   dproxy1300/tcp  open   h323hostcallsc1301/tcp  open   ci3-software-11309/tcp  open   jtag-server1310/tcp  open   husky1311/tcp  open   rxmon1322/tcp  open   novation1328/tcp  open   ewall1334/tcp  open   writesrv1352/tcp  open   lotusnotes1417/tcp  open   timbuktu-srv11433/tcp  open   ms-sql-s1434/tcp  open   ms-sql-m1443/tcp  open   ies-lm1455/tcp  open   esl-lm1461/tcp  open   ibm_wrless_lan1494/tcp  open   citrix-ica1500/tcp  open   vlsi-lm1501/tcp  open   sas-31503/tcp  open   imtc-mcs1521/tcp  open   oracle1524/tcp  open   ingreslock1533/tcp  open   virtual-places1556/tcp  open   veritas_pbx1580/tcp  open   tn-tl-r11583/tcp  open   simbaexpress1594/tcp  open   sixtrak1600/tcp  open   issd1641/tcp  open   invision1658/tcp  open   sixnetudr1666/tcp  open   netview-aix-61687/tcp  open   nsjtp-ctrl1688/tcp  open   nsjtp-data1700/tcp  open   mps-raft1717/tcp  open   fj-hdnet1718/tcp  open   h323gatedisc1719/tcp  open   h323gatestat1720/tcp  open   H.323/Q.9311721/tcp  open   caicci1723/tcp  open   pptp1755/tcp  open   wms1761/tcp  open   landesk-rc1782/tcp  open   hp-hcip1783/tcp  open   unknown1801/tcp  open   msmq1805/tcp  open   enl-name1812/tcp  open   radius1839/tcp  open   netopia-vo11840/tcp  open   netopia-vo21862/tcp  open   mysql-cm-agent1863/tcp  open   msnp1864/tcp  open   paradym-311875/tcp  open   westell-stats1900/tcp  open   upnp1914/tcp  open   elm-momentum1935/tcp  open   rtmp1947/tcp  open   sentinelsrm1971/tcp  open   netop-school1972/tcp  open   intersys-cache1974/tcp  open   drp1984/tcp  open   bigbrother1998/tcp  open   x25-svc-port1999/tcp  open   tcp-id-port2000/tcp  open   cisco-sccp2001/tcp  open   dc2002/tcp  open   globe2003/tcp  open   finger2004/tcp  open   mailbox2005/tcp  open   deslogin2006/tcp  open   invokator2007/tcp  open   dectalk2008/tcp  open   conf2009/tcp  open   news2010/tcp  open   search2013/tcp  open   raid-am2020/tcp  open   xinupageserver2021/tcp  open   servexec2022/tcp  open   down2030/tcp  open   device22033/tcp  open   glogger2034/tcp  open   scoremgr2035/tcp  open   imsldoc2038/tcp  open   objectmanager2040/tcp  open   lam2041/tcp  open   interbase2042/tcp  open   isis2043/tcp  open   isis-bcast2045/tcp  open   cdfunc2046/tcp  open   sdfunc2047/tcp  open   dls2048/tcp  open   dls-monitor2049/tcp  open   nfs2065/tcp  open   dlsrpn2068/tcp  open   advocentkvm2099/tcp  open   h2250-annex-g2100/tcp  open   amiganetfs2103/tcp  open   zephyr-clt2105/tcp  open   eklogin2106/tcp  open   ekshell2107/tcp  open   msmq-mgmt2111/tcp  open   kx2119/tcp  open   gsigatekeeper2121/tcp  open   ccproxy-ftp2126/tcp  open   pktcable-cops2135/tcp  open   gris2144/tcp  open   lv-ffx2160/tcp  open   apc-21602161/tcp  open   apc-agent2170/tcp  open   eyetv2179/tcp  open   vmrdp2190/tcp  open   tivoconnect2191/tcp  open   tvbus2196/tcp  open   unknown2200/tcp  open   ici2222/tcp  open   EtherNet/IP-12251/tcp  open   dif-port2260/tcp  open   apc-22602288/tcp  open   netml2301/tcp  open   compaqdiag2323/tcp  open   3d-nfsd2366/tcp  open   qip-login2381/tcp  open   compaq-https2382/tcp  open   ms-olap32383/tcp  open   ms-olap42393/tcp  open   ms-olap12394/tcp  open   ms-olap22399/tcp  open   fmpro-fdal2401/tcp  open   cvspserver2492/tcp  open   groove2500/tcp  open   rtsserv2522/tcp  open   windb2525/tcp  open   ms-v-worlds2557/tcp  open   nicetec-mgmt2601/tcp  open   zebra2602/tcp  open   ripd2604/tcp  open   ospfd2605/tcp  open   bgpd2607/tcp  open   connection2608/tcp  open   wag-service2638/tcp  open   sybase2701/tcp  open   sms-rcinfo2702/tcp  open   sms-xfer2710/tcp  open   sso-service2717/tcp  open   pn-requester2718/tcp  open   pn-requester22725/tcp  open   msolap-ptp22800/tcp  open   acc-raid2809/tcp  open   corbaloc2811/tcp  open   gsiftp2869/tcp  open   icslap2875/tcp  open   dxmessagebase22909/tcp  open   funk-dialout2910/tcp  open   tdaccess2920/tcp  open   roboeda2967/tcp  open   symantec-av2968/tcp  open   enpp2998/tcp  open   iss-realsec3000/tcp  open   ppp3001/tcp  open   nessus3003/tcp  open   cgms3005/tcp  open   deslogin3006/tcp  open   deslogind3007/tcp  open   lotusmtap3011/tcp  open   trusted-web3013/tcp  open   gilatskysurfer3017/tcp  open   event_listener3030/tcp  open   arepa-cas3031/tcp  open   eppc3052/tcp  open   powerchute3071/tcp  open   csd-mgmt-port3077/tcp  open   orbix-loc-ssl3128/tcp  open   squid-http3168/tcp  open   poweronnud3211/tcp  open   avsecuremgmt3221/tcp  open   xnm-clear-text3260/tcp  open   iscsi3261/tcp  open   winshadow3268/tcp  open   globalcatLDAP3269/tcp  open   globalcatLDAPssl3283/tcp  open   netassistant3300/tcp  open   unknown3301/tcp  open   unknown3306/tcp  open   mysql3322/tcp  open   active-net3323/tcp  open   active-net3324/tcp  open   active-net3325/tcp  open   active-net3333/tcp  open   dec-notes3351/tcp  open   btrieve3367/tcp  open   satvid-datalnk3369/tcp  open   satvid-datalnk3370/tcp  open   satvid-datalnk3371/tcp  open   satvid-datalnk3372/tcp  open   msdtc3389/tcp  open   ms-wbt-server3390/tcp  open   dsc3404/tcp  open   unknown3476/tcp  open   nppmp3493/tcp  open   nut3517/tcp  open   802-11-iapp3527/tcp  open   beserver-msg-q3546/tcp  open   unknown3551/tcp  open   apcupsd3580/tcp  open   nati-svrloc3659/tcp  open   apple-sasl3689/tcp  open   rendezvous3690/tcp  open   svn3703/tcp  open   adobeserver-33737/tcp  open   xpanel3766/tcp  open   unknown3784/tcp  open   bfd-control3800/tcp  open   pwgpsi3801/tcp  open   ibm-mgr3809/tcp  open   apocd3814/tcp  open   neto-dcs3826/tcp  open   wormux3827/tcp  open   netmpi3828/tcp  open   neteh3851/tcp  open   spectraport3869/tcp  open   ovsam-mgmt3871/tcp  open   avocent-adsap3878/tcp  open   fotogcad3880/tcp  open   igrs3889/tcp  open   dandv-tester3905/tcp  open   mupdate3914/tcp  open   listcrt-port-23918/tcp  open   pktcablemmcops3920/tcp  open   exasoftport13945/tcp  open   emcads3971/tcp  open   lanrevserver3986/tcp  open   mapper-ws_ethd3995/tcp  open   iss-mgmt-ssl3998/tcp  open   dnx4000/tcp  open   remoteanything4001/tcp  open   newoak4002/tcp  open   mlchat-proxy4003/tcp  open   pxc-splr-ft4004/tcp  open   pxc-roid4005/tcp  open   pxc-pin4006/tcp  open   pxc-spvr4045/tcp  open   lockd4111/tcp  open   xgrid4125/tcp  open   rww4126/tcp  open   ddrepl4129/tcp  open   nuauth4224/tcp  open   xtell4242/tcp  open   vrml-multi-use4279/tcp  open   vrml-multi-use4321/tcp  open   rwhois4343/tcp  open   unicall4443/tcp  open   pharos4444/tcp  open   krb5244445/tcp  open   upnotifyp4446/tcp  open   n1-fwp4449/tcp  open   privatewire4550/tcp  open   gds-adppiw-db4567/tcp  open   tram4662/tcp  open   edonkey4848/tcp  open   appserv-http4899/tcp  open   radmin4900/tcp  open   hfcs4998/tcp  open   maybe-veritas5000/tcp  open   upnp5001/tcp  open   commplex-link5002/tcp  open   rfe5003/tcp  open   filemaker5004/tcp  open   avt-profile-15009/tcp  open   airport-admin5030/tcp  open   surfpass5033/tcp  open   unknown5050/tcp  open   mmcc5051/tcp  open   ida-agent5054/tcp  open   rlm-admin5060/tcp  open   sip5061/tcp  open   sip-tls5080/tcp  open   onscreen5087/tcp  open   unknown5100/tcp  open   admd5101/tcp  open   admdog5102/tcp  open   admeng5120/tcp  open   unknown5190/tcp  open   aol5200/tcp  open   targus-getdata5214/tcp  open   unknown5221/tcp  open   3exmp5222/tcp  open   xmpp-client5225/tcp  open   hp-server5226/tcp  open   hp-status5269/tcp  open   xmpp-server5280/tcp  open   xmpp-bosh5298/tcp  open   presence5357/tcp  open   wsdapi5405/tcp  open   pcduo5414/tcp  open   statusd5431/tcp  open   park-agent5432/tcp  open   postgresql5440/tcp  open   unknown5500/tcp  open   hotline5510/tcp  open   secureidprop5544/tcp  open   unknown5550/tcp  open   sdadmind5555/tcp  open   freeciv5560/tcp  open   isqlplus5566/tcp  open   westec-connect5631/tcp  open   pcanywheredata5633/tcp  open   beorl5666/tcp  open   nrpe5678/tcp  open   rrac5679/tcp  open   activesync5718/tcp  open   dpm5730/tcp  open   unieng5800/tcp  open   vnc-http5801/tcp  open   vnc-http-15802/tcp  open   vnc-http-25810/tcp  open   unknown5811/tcp  open   unknown5815/tcp  open   unknown5822/tcp  open   unknown5825/tcp  open   unknown5850/tcp  open   unknown5859/tcp  open   wherehoo5862/tcp  open   unknown5877/tcp  open   unknown5900/tcp  open   vnc5901/tcp  open   vnc-15902/tcp  open   vnc-25903/tcp  open   vnc-35904/tcp  open   unknown5906/tcp  open   unknown5907/tcp  open   unknown5910/tcp  open   cm5911/tcp  open   cpdlc5915/tcp  open   unknown5922/tcp  open   unknown5925/tcp  open   unknown5950/tcp  open   unknown5952/tcp  open   unknown5959/tcp  open   unknown5960/tcp  open   unknown5961/tcp  open   unknown5962/tcp  open   unknown5963/tcp  open   indy5987/tcp  open   wbem-rmi5988/tcp  open   wbem-http5989/tcp  open   wbem-https5998/tcp  open   ncd-diag5999/tcp  open   ncd-conf6000/tcp  open   X116001/tcp  open   X11:16002/tcp  open   X11:26003/tcp  open   X11:36004/tcp  open   X11:46005/tcp  open   X11:56006/tcp  open   X11:66007/tcp  open   X11:76009/tcp  open   X11:96025/tcp  open   x116059/tcp  open   X11:596100/tcp  open   synchronet-db6101/tcp  open   backupexec6106/tcp  open   isdninfo6112/tcp  open   dtspc6123/tcp  open   backup-express6129/tcp  open   unknown6156/tcp  open   unknown6346/tcp  open   gnutella6389/tcp  open   clariion-evr016502/tcp  open   netop-rc6510/tcp  open   mcer-port6543/tcp  open   mythtv6547/tcp  open   powerchuteplus6565/tcp  open   unknown6566/tcp  open   sane-port6567/tcp  open   esp6580/tcp  open   parsec-master6646/tcp  open   unknown6666/tcp  open   irc6667/tcp  open   irc6668/tcp  open   irc6669/tcp  open   irc6689/tcp  open   tsa6692/tcp  open   unknown6699/tcp  open   napster6779/tcp  open   unknown6788/tcp  open   smc-http6789/tcp  open   ibm-db2-admin6792/tcp  open   unknown6839/tcp  open   unknown6881/tcp  open   bittorrent-tracker6901/tcp  open   jetstream6969/tcp  open   acmsoda7000/tcp  open   afs3-fileserver7001/tcp  open   afs3-callback7002/tcp  open   afs3-prserver7004/tcp  open   afs3-kaserver7007/tcp  open   afs3-bos7019/tcp  open   unknown7025/tcp  open   vmsvc-27070/tcp  open   realserver7100/tcp  open   font-service7103/tcp  open   unknown7106/tcp  open   unknown7200/tcp  open   fodms7201/tcp  open   dlip7402/tcp  open   rtps-dd-mt7435/tcp  open   unknown7443/tcp  open   oracleas-https7496/tcp  open   unknown7512/tcp  open   unknown7625/tcp  open   unknown7627/tcp  open   soap-http7676/tcp  open   imqbrokerd7741/tcp  open   scriptview7777/tcp  open   cbt7778/tcp  open   interwise7800/tcp  open   asr7911/tcp  open   unknown7920/tcp  open   unknown7921/tcp  open   unknown7937/tcp  open   nsrexecd7938/tcp  open   lgtomapper7999/tcp  open   irdmi28000/tcp  open   http-alt8001/tcp  open   vcom-tunnel8002/tcp  open   teradataordbms8007/tcp  open   ajp128008/tcp  open   http8009/tcp  open   ajp138010/tcp  open   xmpp8011/tcp  open   unknown8021/tcp  open   ftp-proxy8022/tcp  open   oa-system8031/tcp  open   unknown8042/tcp  open   fs-agent8045/tcp  open   unknown8080/tcp  open   http-proxy8081/tcp  open   blackice-icecap8082/tcp  open   blackice-alerts8083/tcp  open   us-srv8084/tcp  open   unknown8085/tcp  open   unknown8086/tcp  open   d-s-n8087/tcp  open   simplifymedia8088/tcp  open   radan-http8089/tcp  open   unknown8090/tcp  open   unknown8093/tcp  open   unknown8099/tcp  open   unknown8100/tcp  open   xprint-server8180/tcp  open   unknown8181/tcp  open   unknown8192/tcp  open   sophos8193/tcp  open   sophos8194/tcp  open   sophos8200/tcp  open   trivnet18222/tcp  open   unknown8254/tcp  open   unknown8290/tcp  open   unknown8291/tcp  open   unknown8292/tcp  open   blp38300/tcp  open   tmi8333/tcp  open   unknown8383/tcp  open   m2mservices8400/tcp  open   cvd8402/tcp  open   abarsd8443/tcp  open   https-alt8500/tcp  open   fmtp8600/tcp  open   asterix8649/tcp  open   unknown8651/tcp  open   unknown8652/tcp  open   unknown8654/tcp  open   unknown8701/tcp  open   unknown8800/tcp  open   sunwebadmin8873/tcp  open   dxspider8888/tcp  open   sun-answerbook8899/tcp  open   ospf-lite8994/tcp  open   unknown9000/tcp  open   cslistener9001/tcp  open   tor-orport9002/tcp  open   dynamid9003/tcp  open   unknown9009/tcp  open   pichat9010/tcp  open   sdr9011/tcp  open   unknown9040/tcp  open   tor-trans9050/tcp  open   tor-socks9071/tcp  open   unknown9080/tcp  open   glrpc9081/tcp  open   unknown9090/tcp  open   zeus-admin9091/tcp  open   xmltec-xmlmail9099/tcp  open   unknown9100/tcp  open   jetdirect9101/tcp  open   jetdirect9102/tcp  open   jetdirect9103/tcp  open   jetdirect9110/tcp  open   unknown9111/tcp  open   DragonIDSConsole9200/tcp  open   wap-wsp9207/tcp  open   wap-vcal-s9220/tcp  open   unknown9290/tcp  open   unknown9415/tcp  open   unknown9418/tcp  open   git9485/tcp  open   unknown9500/tcp  open   ismserver9502/tcp  open   unknown9503/tcp  open   unknown9535/tcp  open   man9575/tcp  open   unknown9593/tcp  open   cba89594/tcp  open   msgsys9595/tcp  open   pds9618/tcp  open   condor9666/tcp  open   unknown9876/tcp  open   sd9877/tcp  open   unknown9878/tcp  open   unknown9898/tcp  open   monkeycom9900/tcp  open   iua9917/tcp  open   unknown9929/tcp  open   nping-echo9943/tcp  open   unknown9944/tcp  open   unknown9968/tcp  open   unknown9998/tcp  open   distinct329999/tcp  open   abyss10000/tcp open   snet-sensor-mgmt10001/tcp open   scp-config10002/tcp open   documentum10003/tcp open   documentum_s10004/tcp open   emcrmirccd10009/tcp open   swdtp-sv10010/tcp open   rxapi10012/tcp open   unknown10024/tcp open   unknown10025/tcp open   unknown10082/tcp open   amandaidx10180/tcp open   unknown10215/tcp open   unknown10243/tcp open   unknown10566/tcp open   unknown10616/tcp open   unknown10617/tcp open   unknown10621/tcp open   unknown10626/tcp open   unknown10628/tcp open   unknown10629/tcp open   unknown10778/tcp open   unknown11110/tcp open   unknown11111/tcp open   vce11967/tcp open   sysinfo-sp12000/tcp open   cce4x12174/tcp open   unknown12265/tcp open   unknown12345/tcp open   netbus13456/tcp open   unknown13722/tcp open   netbackup13782/tcp open   netbackup13783/tcp open   netbackup14000/tcp open   scotty-ft14238/tcp open   unknown14441/tcp open   unknown14442/tcp open   unknown15000/tcp open   hydap15002/tcp open   unknown15003/tcp open   unknown15004/tcp open   unknown15660/tcp open   bex-xr15742/tcp open   unknown16000/tcp open   fmsas16001/tcp open   fmsascon16012/tcp open   unknown16016/tcp open   unknown16018/tcp open   unknown16080/tcp open   osxwebadmin16113/tcp open   unknown16992/tcp open   amt-soap-http16993/tcp open   amt-soap-https17877/tcp open   unknown17988/tcp open   unknown18040/tcp open   unknown18101/tcp open   unknown18988/tcp open   unknown19101/tcp open   unknown19283/tcp open   keysrvr19315/tcp open   keyshadow19350/tcp open   unknown19780/tcp open   unknown19801/tcp open   unknown19842/tcp open   unknown20000/tcp open   dnp20005/tcp open   btx20031/tcp open   unknown20221/tcp open   unknown20222/tcp open   ipulse-ics20828/tcp open   unknown21571/tcp open   unknown22939/tcp open   unknown23502/tcp open   unknown24444/tcp open   unknown24800/tcp open   unknown25734/tcp open   unknown25735/tcp open   unknown26214/tcp open   unknown27000/tcp open   flexlm027352/tcp open   unknown27353/tcp open   unknown27355/tcp open   unknown27356/tcp open   unknown27715/tcp open   unknown28201/tcp open   unknown30000/tcp open   unknown30718/tcp open   unknown30951/tcp open   unknown31038/tcp open   unknown31337/tcp open   Elite32768/tcp open   filenet-tms32769/tcp open   filenet-rpc32770/tcp open   sometimes-rpc332771/tcp open   sometimes-rpc532772/tcp open   sometimes-rpc732773/tcp open   sometimes-rpc932774/tcp open   sometimes-rpc1132775/tcp open   sometimes-rpc1332776/tcp open   sometimes-rpc1532777/tcp open   sometimes-rpc1732778/tcp open   sometimes-rpc1932779/tcp open   sometimes-rpc2132780/tcp open   sometimes-rpc2332781/tcp open   unknown32782/tcp open   unknown32783/tcp open   unknown32784/tcp open   unknown32785/tcp open   unknown33354/tcp open   unknown33899/tcp open   unknown34571/tcp open   unknown34572/tcp open   unknown34573/tcp open   unknown35500/tcp open   unknown38292/tcp open   landesk-cba40193/tcp open   unknown40911/tcp open   unknown41511/tcp open   unknown42510/tcp open   caerpc44176/tcp open   unknown44442/tcp open   coldfusion-auth44443/tcp open   coldfusion-auth44501/tcp open   unknown45100/tcp open   unknown48080/tcp open   unknown49152/tcp open   unknown49153/tcp open   unknown49154/tcp open   unknown49155/tcp open   unknown49156/tcp open   unknown49157/tcp open   unknown49158/tcp open   unknown49159/tcp open   unknown49160/tcp open   unknown49161/tcp open   unknown49163/tcp open   unknown49165/tcp open   unknown49167/tcp open   unknown49175/tcp open   unknown49176/tcp open   unknown49400/tcp open   compaqdiag49999/tcp open   unknown50000/tcp open   ibm-db250001/tcp open   unknown50002/tcp open   iiimsf50003/tcp open   unknown50006/tcp open   unknown50300/tcp open   unknown50389/tcp open   unknown50500/tcp open   unknown50636/tcp open   unknown50800/tcp open   unknown51103/tcp open   unknown51493/tcp open   unknown52673/tcp open   unknown52822/tcp open   unknown52848/tcp open   unknown52869/tcp open   unknown54045/tcp open   unknown54328/tcp open   unknown55055/tcp open   unknown55056/tcp open   unknown55555/tcp open   unknown55600/tcp open   unknown56737/tcp open   unknown56738/tcp open   unknown57294/tcp open   unknown57797/tcp open   unknown58080/tcp open   unknown60020/tcp open   unknown60443/tcp open   unknown61532/tcp open   unknown61900/tcp open   unknown62078/tcp open   iphone-sync63331/tcp open   unknown64623/tcp open   unknown64680/tcp open   unknown65000/tcp open   unknown65129/tcp open   unknown65389/tcp open   unknown

 

 

Где я что-то упустил?? Схерали у него столько открытых портов в мир?

Изменено пользователем FATHER_FBI

Поделиться сообщением


Ссылка на сообщение
Поделиться на других сайтах

Вы как сканировали? Это обычно на Windows системах такой результат nmap выдает, не может там быть конечно столько открытых.

Поделиться сообщением


Ссылка на сообщение
Поделиться на других сайтах

Проблема решена, это SYN flood protection открывает все эти порты

Поделиться сообщением


Ссылка на сообщение
Поделиться на других сайтах

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Гость
Ответить в тему...

×   Вставлено в виде отформатированного текста.   Вставить в виде обычного текста

  Разрешено не более 75 смайлов.

×   Ваша ссылка была автоматически встроена.   Отобразить как ссылку

×   Ваш предыдущий контент был восстановлен.   Очистить редактор

×   Вы не можете вставить изображения напрямую. Загрузите или вставьте изображения по ссылке.