Host information for '121.11.98.156'


# Nmap 7.60 scan initiated Thu Apr  6 00:30:32 2023 as: nmap -oA data/nweb.ii5vewnnw4 -sC -sV --open -Pn --system-dns -p 3389 121.11.98.156
Nmap scan report for 121.11.98.156
Host is up (0.15s latency).

PORT     STATE SERVICE VERSION
3389/tcp open  ssl     Microsoft SChannel TLS
| fingerprint-strings: 
|   TLSSessionReq: 
|     071503
|     ,master-yzjbz2413107573-1564384897622-07296470
|     221203095850Z
|     230604095850Z071503
|     ,master-yzjbz2413107573-1564384897622-07296470
|     N0Ja
|     8.`d
|     `spg@
|     p>kB
|     ]dgn,H
|     KLPO
|     )K/48
|     $0"0
|     !I*x
|     DiE3
|     >dw4 ~
|     \xb4
|     hG9h
|_    I5|3
| ssl-cert: Subject: commonName=master-yzjbz2413107573-1564384897622-0729647
| Not valid before: 2022-12-03T09:58:50
|_Not valid after:  2023-06-04T09:58:50
1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service :
SF-Port3389-TCP:V=7.60%I=7%D=4/6%Time=642E7525%P=x86_64-pc-linux-gnu%r(TLS
SF:SessionReq,612,"\x16\x03\x03\x06\r\x02\0\0M\x03\x03d\.u\x205\x18\?\xa5/
SF:\xf90G\x0f\x18\x10/\xc5\xa0\x9b\xce\x14\x8c\xaf\xea\xd5{d\x9b\x86\x06\x
SF:8c\xe8\x20\xdb0\0\0'\xd3\xb9\xda\xb4\xe9\xb6\xfc>\.\x84:\xe9S\x06\xb0y\
SF:x1b\xb3T\xb5\x01\x01\xf4\xe4B\xd4{\x009\0\0\x05\xff\x01\0\x01\0\x0b\0\x
SF:03&\0\x03#\0\x03\x200\x82\x03\x1c0\x82\x02\x04\xa0\x03\x02\x01\x02\x02\
SF:x10\x13\x91\)\x06\xc1\x16\xbd\xa5O\xd645N\x9c\xaf\r0\r\x06\t\*\x86H\x86
SF:\xf7\r\x01\x01\x0b\x05\x00071503\x06\x03U\x04\x03\x13,master-yzjbz24131
SF:07573-1564384897622-07296470\x1e\x17\r221203095850Z\x17\r230604095850Z0
SF:71503\x06\x03U\x04\x03\x13,master-yzjbz2413107573-1564384897622-0729647
SF:0\x82\x01\"0\r\x06\t\*\x86H\x86\xf7\r\x01\x01\x01\x05\0\x03\x82\x01\x0f
SF:\x000\x82\x01\n\x02\x82\x01\x01\0\xb0N0Ja\xaf8\.`d\xcb\xec\xf9pG\x9c\0\
SF:x02\xe5\xb9II\xc8\xe5\xe7\x8c\xd1\r\xd3\xde\x9d\xd1\x0c\x88\xf4T{\x1aU4
SF:\x83\xa9\x95\xf3d\x0cRG\xf3\x89A}\xa2\xb9\x91\rN9\xc6J\x80\xb7E\xc5b\x8
SF:1\xd5`spg@\xff\x8a\xb1\x84\xb8&\x08\xab>\xc1HLh\x9a\xdeH\xbb\+n\xeel/;\
SF:xc0@~\x10\xef\xa8\^\x8dc\x82zS\xae\xa39\x02\xdf~\xf0\x08\x9efV\xec\xa4p
SF:>kB\xe5\x0cc\xf11#N\x08\x9bO\xf40\xa1}\xa5\xe3T\x1cP\xd3\xd4\xe0B\x1e\x
SF:ee\[\xf6i\xc8p\xb3\[\xbd\xcc\x84G1w\x84\xe4\xbfY\x88~\xd3\]dgn,H\xae\x1
SF:2\xa2%C\xee\?\x02\x8be\xd0Qw7\xdf\)p\x8dt\x94\x20\[\xdb\x12\x10v\xfe\x8
SF:9\xe4R\x12\xec\x02\xbaj\x87p\x14KLPO\x08\xf8\xa5\xe7l\x8b1\x1d\xff\r\x8
SF:a\x15\)K/48\xac{\xd3b\xa9\xd2\xafQ\x07\x0bQC\x1a\x20b5\xde\xc5<\x83\"g\
SF:x02\x03\x01\0\x01\xa3\$0\"0\x13\x06\x03U\x1d%\x04\x0c0\n\x06\x08\+\x06\
SF:x01\x05\x05\x07\x03\x010\x0b\x06\x03U\x1d\x0f\x04\x04\x03\x02\x0400\r\x
SF:06\t\*\x86H\x86\xf7\r\x01\x01\x0b\x05\0\x03\x82\x01\x01\0\x9f\xcf\x9e\x
SF:b2\xaa#}\xc2\xecb\xf6\xc1\xdd\x0b\$\x1e!I\*x\xa1\x84\x12\*\x08\x07\x98X
SF:\xb3\x84\x15\xd6DiE3\xf8\x829\xf4\x20d\xf5\xa4\x96\xd3v\x14\xe3\xce\x8a
SF:\xbcm\xf6\x0c\xa6\x12Wd\x9b\x1b3\x97JDD\xf1{BT\x16\xfcy\x93\)\x19\xbc\x
SF:f5\x89j\x08\xa9\xe8\xd6\xfcq4\xa9\x84\x88\xa6A\x88\xc5c\xccxJ\x0bpk\xca
SF:\x81\x16d2\xca\?\xbc\x7f%\x20\xe4\x14\x20\x8fd\xbd_\|O\xcf\x01\xe6/\xd3
SF:\xa7\xf7\xddI\x13\xa1\xc7\[\xa1D\xc5\x81\x20G\x9e\(V\x17\xc8\xcc\x0b\xa
SF:4\xe8\x86H\xca\xb2\xf4c\x82\x887\xfd#\xcd\x94\xde,M\xba\x85\x0e\xb4\x81
SF:\xcahs\xae\x97\x80\xcbd\xc1j\x1d\x94=\xc0>dw4\t~\x05\xab\xbcY_\xbf\xf7\
SF:x14A\^\x1c<\xe8\xb1A9g\xd7\xbf\+\x93\xe3\x9a\xc2J\xde\x19\xc2\\\xb4\x0b
SF:4-\xaf\x15\xc0\xae\x8ax\x94hG9h\x1f\x91\xd2\xe8\xf5D\x9f\xb9\x052Q\xbc\
SF:xf9I5\|3\x95\x9bvE\xa1\x0c\0\x02\x8a");
Service Info: OS: Windows; CPE: cpe:/o:microsoft:windows

Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
# Nmap done at Thu Apr  6 00:30:59 2023 -- 1 IP address (1 host up) scanned in 26.43 seconds