Scan Time: Tue Dec 30 21:21:33 2025
Target: 125.67.236.54
----------------------------------------
Starting Nmap 7.95 ( https://nmap.org ) at 2025-12-30 21:20 UTC
Nmap scan report for 54.236.67.125.broad.gz.sc.dynamic.163data.com.cn (125.67.236.54)
Host is up (0.21s latency).
Not shown: 986 filtered tcp ports (no-response), 6 filtered tcp ports (host-prohibited)
PORT STATE SERVICE VERSION
22/tcp open ssh OpenSSH 7.4 (protocol 2.0)
| ssh-hostkey:
| 2048 e3:9f:4d:ce:7d:b0:2a:45:18:62:cc:64:90:50:6e:43 (RSA)
| 256 18:0b:db:02:b1:0e:83:a5:d3:cc:42:99:d8:05:24:cc (ECDSA)
|_ 256 b1:26:e9:1c:f0:78:07:eb:6b:f0:ea:4e:6e:29:9a:46 (ED25519)
80/tcp open http nginx
|_http-title: 404 Not Found
443/tcp closed https
2001/tcp open http nginx
|_http-title: Did not follow redirect to https://54.236.67.125.broad.gz.sc.dynamic.163data.com.cn:443/
3306/tcp open mysql MySQL 5.7.44-log
| mysql-info:
| Protocol: 10
| Version: 5.7.44-log
| Thread ID: 50399
| Capabilities flags: 65535
| Some Capabilities: DontAllowDatabaseTableColumn, SwitchToSSLAfterHandshake, IgnoreSigpipes, ConnectWithDatabase, IgnoreSpaceBeforeParenthesis, FoundRows, Speaks41ProtocolOld, LongPassword, SupportsLoadDataLocal, SupportsTransactions, Speaks41ProtocolNew, ODBCClient, Support41Auth, SupportsCompression, InteractiveClient, LongColumnFlag, SupportsMultipleStatments, SupportsAuthPlugins, SupportsMultipleResults
| Status: Autocommit
| Salt: =A r\x1F\Z\x14B\x1AgUf!JH1\x1Fy1
|_ Auth Plugin Name: mysql_native_password
| ssl-cert: Subject: commonName=MySQL_Server_5.7.44_Auto_Generated_Server_Certificate
| Not valid before: 2025-09-09T06:47:39
|_Not valid after: 2035-09-07T06:47:39
|_ssl-date: TLS randomness does not represent time
7001/tcp closed afs3-callback
9000/tcp open http Golang net/http server
|_http-server-header: MinIO
|_http-title: Did not follow redirect to http://54.236.67.125.broad.gz.sc.dynamic.163data.com.cn:9001
| fingerprint-strings:
| FourOhFourRequest:
| HTTP/1.0 400 Bad Request
| Accept-Ranges: bytes
| Content-Length: 303
| Content-Type: application/xml
| Server: MinIO
| Strict-Transport-Security: max-age=31536000; includeSubDomains
| Vary: Origin
| X-Amz-Id-2: dd9025bab4ad464b049177c95eb6ebf374d3b3fd1af9251148b658df7ac2e3e8
| X-Amz-Request-Id: 18861B0F8F622568
| X-Content-Type-Options: nosniff
| X-Xss-Protection: 1; mode=block
| Date: Tue, 30 Dec 2025 21:20:57 GMT
|
| InvalidRequestInvalid Request (invalid argument)/nice ports,/Trinity.txt.bak18861B0F8F622568dd9025bab4ad464b049177c95eb6ebf374d3b3fd1af9251148b658df7ac2e3e8
| GenericLines, Help, RTSPRequest, SSLSessionReq:
| HTTP/1.1 400 Bad Request
| Content-Type: text/plain; charset=utf-8
| Connection: close
| Request
| GetRequest:
| HTTP/1.0 400 Bad Request
| Accept-Ranges: bytes
| Content-Length: 276
| Content-Type: application/xml
| Server: MinIO
| Strict-Transport-Security: max-age=31536000; includeSubDomains
| Vary: Origin
| X-Amz-Id-2: dd9025bab4ad464b049177c95eb6ebf374d3b3fd1af9251148b658df7ac2e3e8
| X-Amz-Request-Id: 18861B0B64A600EC
| X-Content-Type-Options: nosniff
| X-Xss-Protection: 1; mode=block
| Date: Tue, 30 Dec 2025 21:20:39 GMT
|
| InvalidRequestInvalid Request (invalid argument)/18861B0B64A600ECdd9025bab4ad464b049177c95eb6ebf374d3b3fd1af9251148b658df7ac2e3e8
| HTTPOptions:
| HTTP/1.0 200 OK
| Vary: Origin
| Date: Tue, 30 Dec 2025 21:20:39 GMT
|_ Content-Length: 0
9001/tcp open http Golang net/http server
|_http-title: MinIO Console
|_http-server-header: MinIO Console
| fingerprint-strings:
| GenericLines, SSLSessionReq:
| HTTP/1.1 400 Bad Request
| Content-Type: text/plain; charset=utf-8
| Connection: close
| Request
| GetRequest:
| HTTP/1.0 200 OK
| Accept-Ranges: bytes
| Content-Length: 1309
| Content-Security-Policy: default-src 'self' 'unsafe-eval' 'unsafe-inline'; script-src 'self' https://unpkg.com; connect-src 'self' https://unpkg.com;
| Content-Type: text/html
| Last-Modified: Tue, 30 Dec 2025 21:20:39 GMT
| Referrer-Policy: strict-origin-when-cross-origin
| Server: MinIO Console
| X-Content-Type-Options: nosniff
| X-Frame-Options: DENY
| X-Xss-Protection: 1; mode=block
| Date: Tue, 30 Dec 2025 21:20:39 GMT
|
\nInvalidRequestInvalid\x2
SF:0Request\x20\(invalid\x20argument\)/18861B0B64A600ECdd9025bab4ad464b049177c95eb6
SF:ebf374d3b3fd1af9251148b658df7ac2e3e8")%r(HTTPOptions,5
SF:9,"HTTP/1\.0\x20200\x20OK\r\nVary:\x20Origin\r\nDate:\x20Tue,\x2030\x20
SF:Dec\x202025\x2021:20:39\x20GMT\r\nContent-Length:\x200\r\n\r\n")%r(RTSP
SF:Request,67,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nContent-Type:\x20text
SF:/plain;\x20charset=utf-8\r\nConnection:\x20close\r\n\r\n400\x20Bad\x20R
SF:equest")%r(Help,67,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nContent-Type:
SF:\x20text/plain;\x20charset=utf-8\r\nConnection:\x20close\r\n\r\n400\x20
SF:Bad\x20Request")%r(SSLSessionReq,67,"HTTP/1\.1\x20400\x20Bad\x20Request
SF:\r\nContent-Type:\x20text/plain;\x20charset=utf-8\r\nConnection:\x20clo
SF:se\r\n\r\n400\x20Bad\x20Request")%r(FourOhFourRequest,2CB,"HTTP/1\.0\x2
SF:0400\x20Bad\x20Request\r\nAccept-Ranges:\x20bytes\r\nContent-Length:\x2
SF:0303\r\nContent-Type:\x20application/xml\r\nServer:\x20MinIO\r\nStrict-
SF:Transport-Security:\x20max-age=31536000;\x20includeSubDomains\r\nVary:\
SF:x20Origin\r\nX-Amz-Id-2:\x20dd9025bab4ad464b049177c95eb6ebf374d3b3fd1af
SF:9251148b658df7ac2e3e8\r\nX-Amz-Request-Id:\x2018861B0F8F622568\r\nX-Con
SF:tent-Type-Options:\x20nosniff\r\nX-Xss-Protection:\x201;\x20mode=block\
SF:r\nDate:\x20Tue,\x2030\x20Dec\x202025\x2021:20:57\x20GMT\r\n\r\n<\?xml\
SF:x20version=\"1\.0\"\x20encoding=\"UTF-8\"\?>\nInvalidReque
SF:stInvalid\x20Request\x20\(invalid\x20argument\)/nice\x20ports,/Trinity\.txt\.bak1886
SF:1B0F8F622568dd9025bab4ad464b049177c95eb6ebf374d3b3f
SF:d1af9251148b658df7ac2e3e8");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port9001-TCP:V=7.95%I=7%D=12/30%Time=69544227%P=x86_64-pc-linux-gnu%r(G
SF:enericLines,67,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nContent-Type:\x20
SF:text/plain;\x20charset=utf-8\r\nConnection:\x20close\r\n\r\n400\x20Bad\
SF:x20Request")%r(GetRequest,702,"HTTP/1\.0\x20200\x20OK\r\nAccept-Ranges:
SF:\x20bytes\r\nContent-Length:\x201309\r\nContent-Security-Policy:\x20def
SF:ault-src\x20'self'\x20'unsafe-eval'\x20'unsafe-inline';\x20script-src\x
SF:20'self'\x20https://unpkg\.com;\x20\x20connect-src\x20'self'\x20https:/
SF:/unpkg\.com;\r\nContent-Type:\x20text/html\r\nLast-Modified:\x20Tue,\x2
SF:030\x20Dec\x202025\x2021:20:39\x20GMT\r\nReferrer-Policy:\x20strict-ori
SF:gin-when-cross-origin\r\nServer:\x20MinIO\x20Console\r\nX-Content-Type-
SF:Options:\x20nosniff\r\nX-Frame-Options:\x20DENY\r\nX-Xss-Protection:\x2
SF:01;\x20mode=block\r\nDate:\x20Tue,\x2030\x20Dec\x202025\x2021:20:39\x20
SF:GMT\r\n\r\n