Lansweeper DeviceTester 7.1.0.1 Scanning Lansweeper Service (on this machine).. Status: Running Version: Executable not found Pinging 192.168.100.49 Ping ok. TTL: 64 Scanning TCP ports.. Open ports: 80 (HTTP) 443 (HTTPS) Closed ports: 21 (FTP) 22 (SSH) 23 (Telnet) 25 (SMTP) 8080 (HTTP) 135 (EPMAP) 139 (NetBIOS Session Service) 8443 (HTTPS) 445 (SMB) 9100 (Jetdirect) 16992 (Vpro HTTP) 16993 (Vpro HTTPS) Scanning MAC.. F4:EE:08:44:04:C0 Scanning DNS.. STINPESX3.stdc.local Scanning netbios (UDP).. Could not scan netbios Scanning SIP.. Error: Socket exception TimedOut: A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond Scanning HTTP.. Url: Http://192.168.100.49 Certificate issuer: CN=Stratogent Corp CA, DC=stdc, DC=local Response Uri: https://192.168.100.49/ Connection: Keep-Alive Content-Security-Policy: upgrade-insecure-requests Strict-Transport-Security: max-age=31536000 X-Content-Type-Options: nosniff X-Frame-Options: DENY X-XSS-Protection: 1 Content-Length: 258 Content-Type: text/html Date: Thu, 15 Feb 2024 12:21:59 GMT Scanning HTTPS.. Url: Https://192.168.100.49 Response Uri: https://192.168.100.49/ Connection: Keep-Alive Content-Security-Policy: upgrade-insecure-requests Strict-Transport-Security: max-age=31536000 X-Content-Type-Options: nosniff X-Frame-Options: DENY X-XSS-Protection: 1 Content-Length: 258 Content-Type: text/html Date: Thu, 15 Feb 2024 12:21:59 GMT Scanning SNMP.. SNMP disabled or wrong community Scanning VPRO RMCPPing.. No reply to RMCP ping Scanning DNS-SD.. No reply to DNS-SD Scanning UPNP.. No reply to UPNP WARNING: LANSWEEPER SERVICE NOT FOUND! Done.