Scan Time: Wed Dec 31 11:43:43 2025
Target: 183.6.4.31
----------------------------------------
Starting Nmap 7.95 ( https://nmap.org ) at 2025-12-31 11:39 UTC
Nmap scan report for 183.6.4.31
Host is up (0.19s latency).
Not shown: 985 closed tcp ports (reset)
PORT STATE SERVICE VERSION
22/tcp filtered ssh
23/tcp filtered telnet
25/tcp filtered smtp
80/tcp filtered http
135/tcp filtered msrpc
139/tcp filtered netbios-ssn
443/tcp filtered https
445/tcp filtered microsoft-ds
465/tcp filtered smtps
593/tcp filtered http-rpc-epmap
4444/tcp filtered krb524
8000/tcp open http-alt?
8080/tcp filtered http-proxy
8290/tcp filtered unknown
8443/tcp open ssl/https-alt HTTP Server 1.0
| ssl-cert: Subject: commonName=LOCAL-102110120683/organizationName=HW/stateOrProvinceName=JS/countryName=CN
| Not valid before: 2021-01-27T13:30:52
|_Not valid after: 2031-01-25T13:30:52
|_http-server-header: HTTP Server 1.0
| fingerprint-strings:
| GetRequest:
| HTTP/1.1 200 OK
| Date: SUN, 31 Dec 2025 19:43:41
| Connection:
| Server: HTTP Server 1.0
| Content-Length: 7455
| X-Frame-Options: SAMEORIGIN
| X-Content-Type-Options: nosniff
| X-XSS-Protection: 1;mode=block
| Strict-Transport-Security: max-age=31536000
| Content-Security-Policy: default-src 'self';script-src 'self' 'unsafe-inline' 'unsafe-eval';style-src 'self' 'unsafe-inline';img-src 'self' data:;frame-ancestors 'self';
| X-Download-Options: noopen
| Content-Type: text/html; charset=utf-8
| Set-Cookie: SESSIONID=BgAAABkamqOOL7jXJXMgZ2U7+O7nRTb87plEP7/Cb/I=&BgAAAKFFtzIrAFavAO2MRA==&HUAWEI &langfrombrows=©right=2014-2020;httponly; secure
|
|
|
|
|
|
|
| \r\n\r\n\t\r\n\t\t\r\n\t\t\r\n\t\t\r\n\t\t\x20\r\n\t\tHTTP/1\.1
SF:\x20404\x20Object\x20Not\x20Found\n
")%r(RTSPRequest,224,"HT
SF:TP/1\.1\x20404\x20Not\x20Found\r\nDate:\x20SUN,\x2031\x20Dec\x202025\x2
SF:019:43:53\r\nConnection:\x20\r\nServer:\x20HTTP\x20Server\x201\.0\r\nCo
SF:ntent-Length:\x2052\r\nX-Frame-Options:\x20SAMEORIGIN\r\nX-Content-Type
SF:-Options:\x20nosniff\r\nX-XSS-Protection:\x201;mode=block\r\nStrict-Tra
SF:nsport-Security:\x20max-age=31536000\r\nContent-Security-Policy:\x20def
SF:ault-src\x20'self';script-src\x20'self'\x20'unsafe-inline'\x20'unsafe-e
SF:val';style-src\x20'self'\x20'unsafe-inline';img-src\x20'self'\x20data:;
SF:frame-ancestors\x20'self';\r\nX-Download-Options:\x20noopen\r\nContent-
SF:Type:\x20text/html;\x20charset=utf-8\r\n\r\nHTTP/1\.1\x20404\
SF:x20Object\x20Not\x20Found\n
");
Device type: specialized|firewall|WAP
Running (JUST GUESSING): AVtech embedded (86%), ZyXEL ZyNOS 3.X (86%), AirSpan embedded (85%)
OS CPE: cpe:/o:zyxel:zynos:3.65
Aggressive OS guesses: AVtech Room Alert 26W environmental monitor (86%), ZyXEL ZyWALL 70 firewall (ZyNOS 3.65) (86%), AirSpan ProST WiMAX access point (85%)
No exact OS matches for host (test conditions non-ideal).
Network Distance: 16 hops
TRACEROUTE (using port 21/tcp)
HOP RTT ADDRESS
1 0.10 ms 172.18.0.1
2 3.86 ms 172.31.1.1
3 1.22 ms 26472.your-cloud.host (162.55.119.126)
4 ... 5
6 1.05 ms core-spine-rdev1.cloud2.fsn1.hetzner.com (213.239.239.85)
7 2.86 ms core23.fsn1.hetzner.com (213.239.227.202)
8 7.39 ms core4.fra.hetzner.com (213.239.224.74)
9 7.52 ms 81.173.21.21
10 194.38 ms 202.97.116.77
11 197.36 ms 202.97.94.89
12 202.17 ms 202.97.93.42
13 ... 14
15 200.64 ms 116.23.46.118
16 201.37 ms 183.6.4.31
OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 259.45 seconds