Nmap Development mailing list archives

Help


From: Vikash <vikash_98352 () yahoo co in>
Date: Tue, 29 Sep 2009 02:16:13 +0530

What is tcpwrapped?? I am getting following results


# Nmap 4.60 scan initiated nmap -sV -O 10.0.0.1
Interesting ports on 10.0.0.1:
Not shown: 1699 closed ports
PORT     STATE    SERVICE      VERSION
22/tcp   open     tcpwrapped
23/tcp   open     telnet       Linux telnetd


_______________________________________________
Sent through the nmap-dev mailing list
http://cgi.insecure.org/mailman/listinfo/nmap-dev
Archived at http://SecLists.Org


Current thread: