Scan Time: Wed Dec 31 04:13:52 2025 Target: 122.185.150.146 ---------------------------------------- Starting Nmap 7.95 ( https://nmap.org ) at 2025-12-31 04:10 UTC Nmap scan report for nsg-corporate-146.150.185.122.airtel.in (122.185.150.146) Host is up (0.13s latency). Not shown: 993 filtered tcp ports (no-response) PORT STATE SERVICE VERSION 113/tcp closed ident 443/tcp open ssl/https |_ssl-date: TLS randomness does not represent time | ssl-cert: Subject: commonName=FortiGate/organizationName=Fortinet Ltd. | Not valid before: 2021-07-06T05:30:20 |_Not valid after: 2031-07-07T05:30:20 | fingerprint-strings: | GetRequest: | HTTP/1.1 200 OK | Content-Encoding: gzip | Content-Type: text/html | ETag: yQzQ7kkcNhbjnQGQHn06pj538jztbbsH | X-Frame-Options: SAMEORIGIN | Content-Security-Policy: frame-ancestors 'self' | X-XSS-Protection: 1; mode=block | Strict-Transport-Security: max-age=63072000 | Date: Wed, 31 Dec 2025 04:11:01 GMT | Connection: close | @R>j | qf>~s | _Yfsq7 | 4t|c | &#jqiY | Qs.1 | f,-e!1 | ZzB5 | :<`n |_ =C||L |_http-title: FortiGate 1434/tcp closed ms-sql-m 6000/tcp closed X11 8000/tcp closed http-alt 8001/tcp open vcom-tunnel? 9000/tcp closed cslistener 1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service : SF-Port443-TCP:V=7.95%T=SSL%I=7%D=12/31%Time=6954A255%P=x86_64-pc-linux-gn SF:u%r(GetRequest,57E,"HTTP/1\.1\x20200\x20OK\r\nContent-Encoding:\x20gzip SF:\r\nContent-Type:\x20text/html\r\nETag:\x20yQzQ7kkcNhbjnQGQHn06pj538jzt SF:bbsH\r\nX-Frame-Options:\x20SAMEORIGIN\r\nContent-Security-Policy:\x20f SF:rame-ancestors\x20'self'\r\nX-XSS-Protection:\x201;\x20mode=block\r\nSt SF:rict-Transport-Security:\x20max-age=63072000\r\nDate:\x20Wed,\x2031\x20 SF:Dec\x202025\x2004:11:01\x20GMT\r\nConnection:\x20close\r\n\r\n\x1f\x8b\ SF:x08\0\0\0\0\0\x02\x03\x8dVY\x8f\xdb6\x10~\xf7\xaf\xe0\*El\xa7\x96d\xeff SF:\x93@\xb6\xb6\)\xb6M\[\xa0@\x8b`\xf3\xd0\xa7\r%\x8d\xac\xe9R\xa4@R>j\xf SF:8\xbfwt\xd8\xd6\xfaH\xd6\x86\x0fqf>~s\x92\xb3\xab_\xfe\xba\x7f\xf8\xe7\ SF:xef_Yfsq7\xab\xbe\x99\xe0r\x1e:\x20\x1dz\x06\x9e\xdc\xf5\x18\xbdf9X\xce SF:\xe2\x8ck\x036tJ\x9b\xba\x1f\x9cVd\xd1\n\xb8\xfb\xa4\xb4\xc5\xdf\xb8\x8 SF:5\x99\xdf,4\xc2\x88\x1b`\x99\x864t\|c\xb9\xc5\xd8w\xba\x90\x92\xe7\x10: SF:\x0b\x84eA\0\x0e\x8b\x95\xb4\x20i\x8b%&6\x0b\x13X`\x0cn\xfd0b\(\xd1\"\x SF:17\xae\x89\xb9\x80p\xb2\x03\x12\(\x9f\x98\x06\x11:\xbc\(\x04\xb8V\x95q\ SF:xe6\"A9\xcc\xe0\x7f`Bg\xf2a\xbc\xa2\x8f\xd3RI\xf9\xa2\x12\xfb\xc7\xfa\^ SF:!\xe7\xa7\xa8&#jqiY\x03i\xd7\x05Q\xc6\x9c\xcf\xc1_\xb5\xdb<\x87m\x7f=\x SF:fa:E;\x05\xa96\xdd\x11\xbd\xb9\^\xdd\\_\xc0sk\xe1y\x8e\xdfF\x9d\xbc\[M\ SF:xde\]B\xad\x85\xe7Qs\.1\x05c\x8fM\rZ\xf0\x96\x10\xed\xe5g,\xcd\xd3\xd9\ SF:xd8\x18\x9er\x8dn\x81RB\xe2Z\x1eyf1\xaf\xf2\.\x94\x0e\x9dW\xc9\xdb\x9b\ SF:xdb\xeb\xf7\xdf\xcd\xc1w\xe3\xdd\)\xae\xdcTi\xc6\x98\x8a\x8f\xbc}@\x01\ SF:xf7\xd5f\x9dZ;\xda\xf5\xa2-\x19\xa48\xef\x18\xee\x08DZ-\r\xe8F\xee\xadr SF:AP\r\x96\x895\x16\xb6\x01f,-e\\!1\xa1\xe6\(\x1f5\$\xa8!\xb6\x03\xd0Z\xe SF:9!\xdb\xb4j\x8c\xf5Kj\x1bc5\xc6\xb6\?\xdd\xaf\.\xb8f\xa5\x16,dK\x94\x89 SF:ZzB5\xcc\xbc\x82\xdb\xacb\xcc~<\x11\x19\xe0:\xce\xce\x082n\xb2\x036\xa6 SF:\xec\x94\x06\xab\\5JP\xb2\xb9\x96\x83\xaf\x9f\[\xc2\(\xe7\xcc\xaa\xc6\x SF:0bVP\xb5\x05\xec\x87Mm\xbd\xfd:<`n\x19\x08\xf2\xe3\"\^\xff\"\^\xbf\x8b\ SF:xb2\xffw\xe2\x01U\x01\x05\xa3\xef\x93\xa1\*\xedOu<\xc3>\xf9\n2V\t\|\xf9 SF:\xfc\xc7\xbd\xca\x0b%\)Y\x03\n\xdc\x1et\xdb\xeb=C\|\|L\x95\xf9\xb3\xda} SF:\xc7\xe8\xf1\x91\x80\x9fgi\xba3J\xc1\xc6\xd9\xa0O\xd3\x03\xfd\xc5"); Device type: security-misc|general purpose|printer Running (JUST GUESSING): Fortinet FortiOS 6.X|7.X (90%), Linux 3.X (90%), Cognitive embedded (89%) OS CPE: cpe:/o:fortinet:fortios:6 cpe:/o:fortinet:fortios:7 cpe:/o:linux:linux_kernel:3 Aggressive OS guesses: Fortinet FortiOS 6.2 - 7.2 (90%), Linux 3.2 - 3.8 (90%), Cognitive CXI thermal printer (89%), Fortinet FortiOS 7 (88%) No exact OS matches for host (test conditions non-ideal). Network Distance: 13 hops TRACEROUTE (using port 1434/tcp) HOP RTT ADDRESS 1 0.04 ms 172.18.0.1 2 5.39 ms 172.31.1.1 3 2.82 ms 26472.your-cloud.host (162.55.119.126) 4 ... 5 6 2.65 ms core-spine-rdev2.cloud2.fsn1.hetzner.com (213.239.239.81) 7 2.42 ms core21.fsn1.hetzner.com (213.239.227.194) 8 6.37 ms core0.fra.hetzner.com (213.239.224.98) 9 ... 10 136.65 ms 116.119.81.204 11 126.40 ms 116.119.72.190 12 130.01 ms nsg-corporate-145.150.185.122.airtel.in (122.185.150.145) 13 124.95 ms nsg-corporate-146.150.185.122.airtel.in (122.185.150.146) OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 195.11 seconds