[Ninux-Calabria] nmap rete *lab 7 host is up

Gigismi gigismir at gmail.com
Thu Mar 22 23:35:41 UTC 2012


Buon divertimento :-)

Oggi sono state aggiunte due macchine in più allo starlab:
10.88.1.251
10.88.1.250

Attualemente ci sono quindi 7 host up :-)

root a think-laptop:~# nmap -v -sP 10.88.1.0/24

Starting Nmap 5.21 ( http://nmap.org ) at 2012-03-23 00:32 CET
Initiating ARP Ping Scan at 00:32
Scanning 251 hosts [1 port/host]
Completed ARP Ping Scan at 00:32, 1.93s elapsed (251 total hosts)
Initiating Parallel DNS resolution of 251 hosts. at 00:32
Completed Parallel DNS resolution of 251 hosts. at 00:32, 0.08s elapsed
Nmap scan report for 10.88.1.0 [host down]
Nmap scan report for 10.88.1.1
Host is up (0.00021s latency).
MAC Address: 00:27:22:0D:7F:03 (Ubiquiti Networks)
Nmap scan report for 10.88.1.2 [host down]
Nmap scan report for 10.88.1.3
Host is up (0.00028s latency).
MAC Address: 54:E6:FC:C2:2C:95 (Unknown)
Nmap scan report for 10.88.1.4 [host down]
Nmap scan report for 10.88.1.5 [host down]
Nmap scan report for 10.88.1.6 [host down]
Nmap scan report for 10.88.1.7 [host down]
Nmap scan report for 10.88.1.8 [host down]
Nmap scan report for 10.88.1.9 [host down]
Nmap scan report for 10.88.1.10 [host down]
Nmap scan report for 10.88.1.11 [host down]
Nmap scan report for 10.88.1.12 [host down]
Nmap scan report for 10.88.1.13 [host down]
Nmap scan report for 10.88.1.14 [host down]
Nmap scan report for 10.88.1.15 [host down]
Nmap scan report for 10.88.1.16 [host down]
Nmap scan report for 10.88.1.17 [host down]
Nmap scan report for 10.88.1.18 [host down]
Nmap scan report for 10.88.1.19 [host down]
Nmap scan report for 10.88.1.20 [host down]
Nmap scan report for 10.88.1.21 [host down]
Nmap scan report for 10.88.1.22 [host down]
Nmap scan report for 10.88.1.23 [host down]
Nmap scan report for 10.88.1.24 [host down]
Nmap scan report for 10.88.1.25 [host down]
Nmap scan report for 10.88.1.26 [host down]
Nmap scan report for 10.88.1.27 [host down]
Nmap scan report for 10.88.1.28 [host down]
Nmap scan report for 10.88.1.29 [host down]
Nmap scan report for 10.88.1.30 [host down]
Nmap scan report for 10.88.1.31 [host down]
Nmap scan report for 10.88.1.32 [host down]
Nmap scan report for 10.88.1.33 [host down]
Nmap scan report for 10.88.1.34 [host down]
Nmap scan report for 10.88.1.35 [host down]
Nmap scan report for 10.88.1.36 [host down]
Nmap scan report for 10.88.1.37 [host down]
Nmap scan report for 10.88.1.38 [host down]
Nmap scan report for 10.88.1.39 [host down]
Nmap scan report for 10.88.1.40 [host down]
Nmap scan report for 10.88.1.41 [host down]
Nmap scan report for 10.88.1.42 [host down]
Nmap scan report for 10.88.1.43 [host down]
Nmap scan report for 10.88.1.44 [host down]
Nmap scan report for 10.88.1.45 [host down]
Nmap scan report for 10.88.1.46 [host down]
Nmap scan report for 10.88.1.47 [host down]
Nmap scan report for 10.88.1.48 [host down]
Nmap scan report for 10.88.1.49 [host down]
Nmap scan report for 10.88.1.50 [host down]
Nmap scan report for 10.88.1.51 [host down]
Nmap scan report for 10.88.1.52 [host down]
Nmap scan report for 10.88.1.53 [host down]
Nmap scan report for 10.88.1.54 [host down]
Nmap scan report for 10.88.1.55 [host down]
Nmap scan report for 10.88.1.56 [host down]
Nmap scan report for 10.88.1.57 [host down]
Nmap scan report for 10.88.1.58 [host down]
Nmap scan report for 10.88.1.59 [host down]
Nmap scan report for 10.88.1.60 [host down]
Nmap scan report for 10.88.1.61 [host down]
Nmap scan report for 10.88.1.62 [host down]
Nmap scan report for 10.88.1.63 [host down]
Nmap scan report for 10.88.1.64 [host down]
Nmap scan report for 10.88.1.65 [host down]
Nmap scan report for 10.88.1.66 [host down]
Nmap scan report for 10.88.1.67 [host down]
Nmap scan report for 10.88.1.68 [host down]
Nmap scan report for 10.88.1.69 [host down]
Nmap scan report for 10.88.1.70 [host down]
Nmap scan report for 10.88.1.71 [host down]
Nmap scan report for 10.88.1.72 [host down]
Nmap scan report for 10.88.1.73 [host down]
Nmap scan report for 10.88.1.74 [host down]
Nmap scan report for 10.88.1.75 [host down]
Nmap scan report for 10.88.1.76 [host down]
Nmap scan report for 10.88.1.77 [host down]
Nmap scan report for 10.88.1.78 [host down]
Nmap scan report for 10.88.1.79 [host down]
Nmap scan report for 10.88.1.80 [host down]
Nmap scan report for 10.88.1.81 [host down]
Nmap scan report for 10.88.1.82 [host down]
Nmap scan report for 10.88.1.83 [host down]
Nmap scan report for 10.88.1.84 [host down]
Nmap scan report for 10.88.1.85 [host down]
Nmap scan report for 10.88.1.86 [host down]
Nmap scan report for 10.88.1.87 [host down]
Nmap scan report for 10.88.1.88 [host down]
Nmap scan report for 10.88.1.89 [host down]
Nmap scan report for 10.88.1.90 [host down]
Nmap scan report for 10.88.1.91 [host down]
Nmap scan report for 10.88.1.92 [host down]
Nmap scan report for 10.88.1.93 [host down]
Nmap scan report for 10.88.1.94 [host down]
Nmap scan report for 10.88.1.95 [host down]
Nmap scan report for 10.88.1.96 [host down]
Nmap scan report for 10.88.1.97 [host down]
Nmap scan report for 10.88.1.98 [host down]
Nmap scan report for 10.88.1.99 [host down]
Nmap scan report for 10.88.1.100 [host down]
Nmap scan report for 10.88.1.101 [host down]
Nmap scan report for 10.88.1.102 [host down]
Nmap scan report for 10.88.1.103 [host down]
Nmap scan report for 10.88.1.104 [host down]
Nmap scan report for 10.88.1.105 [host down]
Nmap scan report for 10.88.1.106 [host down]
Nmap scan report for 10.88.1.107 [host down]
Nmap scan report for 10.88.1.108 [host down]
Nmap scan report for 10.88.1.109 [host down]
Nmap scan report for 10.88.1.110 [host down]
Nmap scan report for 10.88.1.111 [host down]
Nmap scan report for 10.88.1.112 [host down]
Nmap scan report for 10.88.1.113 [host down]
Nmap scan report for 10.88.1.114 [host down]
Nmap scan report for 10.88.1.115 [host down]
Nmap scan report for 10.88.1.116 [host down]
Nmap scan report for 10.88.1.117 [host down]
Nmap scan report for 10.88.1.118 [host down]
Nmap scan report for 10.88.1.119 [host down]
Nmap scan report for 10.88.1.120
Host is up (0.069s latency).
MAC Address: 5A:E6:FC:CF:0F:5E (Unknown)
Nmap scan report for 10.88.1.121 [host down]
Nmap scan report for 10.88.1.122 [host down]
Nmap scan report for 10.88.1.123 [host down]
Nmap scan report for 10.88.1.124 [host down]
Nmap scan report for 10.88.1.125 [host down]
Nmap scan report for 10.88.1.126 [host down]
Nmap scan report for 10.88.1.127 [host down]
Nmap scan report for 10.88.1.128 [host down]
Nmap scan report for 10.88.1.129 [host down]
Nmap scan report for 10.88.1.130 [host down]
Nmap scan report for 10.88.1.131 [host down]
Nmap scan report for 10.88.1.132 [host down]
Nmap scan report for 10.88.1.133 [host down]
Nmap scan report for 10.88.1.134 [host down]
Nmap scan report for 10.88.1.135 [host down]
Nmap scan report for 10.88.1.136 [host down]
Nmap scan report for 10.88.1.137 [host down]
Nmap scan report for 10.88.1.138 [host down]
Nmap scan report for 10.88.1.139 [host down]
Nmap scan report for 10.88.1.140 [host down]
Nmap scan report for 10.88.1.141 [host down]
Nmap scan report for 10.88.1.142 [host down]
Nmap scan report for 10.88.1.143 [host down]
Nmap scan report for 10.88.1.144 [host down]
Nmap scan report for 10.88.1.145 [host down]
Nmap scan report for 10.88.1.146 [host down]
Nmap scan report for 10.88.1.147 [host down]
Nmap scan report for 10.88.1.148 [host down]
Nmap scan report for 10.88.1.149 [host down]
Nmap scan report for 10.88.1.150 [host down]
Nmap scan report for 10.88.1.151 [host down]
Nmap scan report for 10.88.1.152 [host down]
Nmap scan report for 10.88.1.153 [host down]
Nmap scan report for 10.88.1.154 [host down]
Nmap scan report for 10.88.1.155 [host down]
Nmap scan report for 10.88.1.156 [host down]
Nmap scan report for 10.88.1.157 [host down]
Nmap scan report for 10.88.1.158 [host down]
Nmap scan report for 10.88.1.159 [host down]
Nmap scan report for 10.88.1.160 [host down]
Nmap scan report for 10.88.1.161 [host down]
Nmap scan report for 10.88.1.162 [host down]
Nmap scan report for 10.88.1.163 [host down]
Nmap scan report for 10.88.1.164 [host down]
Nmap scan report for 10.88.1.165 [host down]
Nmap scan report for 10.88.1.166 [host down]
Nmap scan report for 10.88.1.167 [host down]
Nmap scan report for 10.88.1.168 [host down]
Nmap scan report for 10.88.1.169 [host down]
Nmap scan report for 10.88.1.170 [host down]
Nmap scan report for 10.88.1.171 [host down]
Nmap scan report for 10.88.1.172 [host down]
Nmap scan report for 10.88.1.173 [host down]
Nmap scan report for 10.88.1.174 [host down]
Nmap scan report for 10.88.1.175 [host down]
Nmap scan report for 10.88.1.176 [host down]
Nmap scan report for 10.88.1.177 [host down]
Nmap scan report for 10.88.1.178 [host down]
Nmap scan report for 10.88.1.179 [host down]
Nmap scan report for 10.88.1.180 [host down]
Nmap scan report for 10.88.1.181 [host down]
Nmap scan report for 10.88.1.182 [host down]
Nmap scan report for 10.88.1.183 [host down]
Nmap scan report for 10.88.1.184 [host down]
Nmap scan report for 10.88.1.185 [host down]
Nmap scan report for 10.88.1.186 [host down]
Nmap scan report for 10.88.1.187 [host down]
Nmap scan report for 10.88.1.188 [host down]
Nmap scan report for 10.88.1.189 [host down]
Nmap scan report for 10.88.1.190 [host down]
Nmap scan report for 10.88.1.191 [host down]
Nmap scan report for 10.88.1.192 [host down]
Nmap scan report for 10.88.1.193 [host down]
Nmap scan report for 10.88.1.194 [host down]
Nmap scan report for 10.88.1.195 [host down]
Nmap scan report for 10.88.1.196 [host down]
Nmap scan report for 10.88.1.197 [host down]
Nmap scan report for 10.88.1.198 [host down]
Nmap scan report for 10.88.1.199 [host down]
Nmap scan report for 10.88.1.200 [host down]
Nmap scan report for 10.88.1.201 [host down]
Nmap scan report for 10.88.1.202 [host down]
Nmap scan report for 10.88.1.203 [host down]
Nmap scan report for 10.88.1.204 [host down]
Nmap scan report for 10.88.1.205 [host down]
Nmap scan report for 10.88.1.206 [host down]
Nmap scan report for 10.88.1.207 [host down]
Nmap scan report for 10.88.1.208 [host down]
Nmap scan report for 10.88.1.209 [host down]
Nmap scan report for 10.88.1.210 [host down]
Nmap scan report for 10.88.1.211 [host down]
Nmap scan report for 10.88.1.212 [host down]
Nmap scan report for 10.88.1.213 [host down]
Nmap scan report for 10.88.1.214 [host down]
Nmap scan report for 10.88.1.215 [host down]
Nmap scan report for 10.88.1.216 [host down]
Nmap scan report for 10.88.1.217 [host down]
Nmap scan report for 10.88.1.218 [host down]
Nmap scan report for 10.88.1.219 [host down]
Nmap scan report for 10.88.1.220 [host down]
Nmap scan report for 10.88.1.221 [host down]
Nmap scan report for 10.88.1.222 [host down]
Nmap scan report for 10.88.1.223 [host down]
Nmap scan report for 10.88.1.224 [host down]
Nmap scan report for 10.88.1.225 [host down]
Nmap scan report for 10.88.1.226 [host down]
Nmap scan report for 10.88.1.227 [host down]
Nmap scan report for 10.88.1.228 [host down]
Nmap scan report for 10.88.1.229 [host down]
Nmap scan report for 10.88.1.230 [host down]
Nmap scan report for 10.88.1.231 [host down]
Nmap scan report for 10.88.1.232 [host down]
Nmap scan report for 10.88.1.233 [host down]
Nmap scan report for 10.88.1.234 [host down]
Nmap scan report for 10.88.1.235 [host down]
Nmap scan report for 10.88.1.236 [host down]
Nmap scan report for 10.88.1.237 [host down]
Nmap scan report for 10.88.1.238 [host down]
Nmap scan report for 10.88.1.239 [host down]
Nmap scan report for 10.88.1.240 [host down]
Nmap scan report for 10.88.1.241 [host down]
Nmap scan report for 10.88.1.242 [host down]
Nmap scan report for 10.88.1.243 [host down]
Nmap scan report for 10.88.1.244 [host down]
Nmap scan report for 10.88.1.245 [host down]
Nmap scan report for 10.88.1.246 [host down]
Nmap scan report for 10.88.1.247 [host down]
Nmap scan report for 10.88.1.248 [host down]
Nmap scan report for 10.88.1.249 [host down]
Nmap scan report for 10.88.1.250
Host is up (0.00012s latency).
MAC Address: 00:20:E0:6E:90:38 (Actiontec Electronics)
Initiating Parallel DNS resolution of 1 host. at 00:32
Completed Parallel DNS resolution of 1 host. at 00:32, 0.08s elapsed
Nmap scan report for 10.88.1.251
Host is up.
Initiating ARP Ping Scan at 00:32
Scanning 4 hosts [1 port/host]
Completed ARP Ping Scan at 00:32, 0.21s elapsed (4 total hosts)
Initiating Parallel DNS resolution of 4 hosts. at 00:32
Completed Parallel DNS resolution of 4 hosts. at 00:32, 0.10s elapsed
Nmap scan report for 10.88.1.252
Host is up (0.00012s latency).
MAC Address: 00:17:31:0C:C1:4F (Asustek Computer)
Nmap scan report for 10.88.1.253
Host is up (0.00018s latency).
MAC Address: 00:21:27:C7:EE:DD (Tp-link Technology Co.)
Nmap scan report for 10.88.1.254 [host down]
Nmap scan report for 10.88.1.255 [host down]
Read data files from: /usr/share/nmap
Nmap done: 256 IP addresses (7 hosts up) scanned in 2.49 seconds
           Raw packets sent: 505 (21.210KB) | Rcvd: 7 (294B)


-- 
__Gigi__
-------------- parte successiva --------------
Un allegato HTML ? stato rimosso...
URL: <http://ml.ninux.org/mailman/private/calabria/attachments/20120323/8f715406/attachment.htm>


More information about the Calabria mailing list