Lansweeper DeviceTester 6.0.0.3 Scanning Lansweeper Service (on this machine).. Status: Running Version: 6.0.0.65 Pinging ..5.169 Ping ok. Scanning TCP ports.. Open ports: 135 (EPMAP) 139 (NetBIOS Session Service) 3389 (RDP) 445 (SMB) Closed ports: 21 (FTP) 22 (SSH) 23 (Telnet) 25 (SMTP) 80 (HTTP) 443 (HTTPS) 9100 (Jetdirect) 16992 (Vpro HTTP) 16993 (Vpro HTTPS) Scanning MAC.. Scanning netbios.. Computername: NWCLINIC1 Domain: OS version: 6.1 Platform ID: 500 Scanning netbios (UDP).. Computername: NWCLINIC1 Domain: Scanning RPC EPMAP.. d95afe70-a6d5-4259-822e-2c84da1ddb0d: 6b5bdd1e-528c-422c-af8c-a4079be4fe48: Remote Fw APIs 12345678-1234-abcd-ef00-0123456789ab: IPSec Policy agent endpoint 367abb81-9844-35f1-ad32-98f038001003: b58aa02e-2884-4e97-8176-4ee06d794184: 3473dd4d-2e88-4006-9cba-22570909dd10: WinHttp Auto-Proxy Service 12345778-1234-abcd-ef00-0123456789ac: b25a52bf-e5dd-4f4a-aea6-8ca7272a0e86: KeyIso 1ff70682-0a51-30e8-076d-740be8cee98b: 378e52b0-c0a9-11cf-822d-00aa0051e40f: 86d35949-83c9-4044-b424-db363231fd0c: a398e520-d59a-4bdd-aa7a-3c1e0303a511: IKE/Authip API 552d076a-cb29-4e44-8b6a-d15e59e2c0af: IP Transition Configuration endpoint 98716d03-89ac-44c7-bb8c-285824e51c4a: XactSrv service c9ac6db5-82b7-4e55-ae8a-e464ed7b4277: Impl friendly name 30b044a5-a225-43f0-b3a4-e060df91f9c1: f6beaff7-1e19-4fbb-9f8f-b89e2018337c: Event log TCPIP 30adc50c-5cbc-46ce-9a0e-91914789e23c: NRP server endpoint 3c4728c5-f0ab-448b-bda1-6ce01eb0a6d5: DHCP Client LRPC Endpoint 3c4728c5-f0ab-448b-bda1-6ce01eb0a6d6: DHCPv6 Client LRPC Endpoint 06bba54a-be05-49f9-b0a0-30f790261023: Security Center 76f226c3-ec14-4325-8a99-6a46348418af: Scanning SIP.. Error: Socket exception ConnectionReset: An existing connection was forcibly closed by the remote host Scanning SNMP.. SNMP disabled or wrong community Scanning VPRO RMCPPing.. No reply to RMCP ping Done.