Advertisement
Guest User

Untitled

a guest
Nov 16th, 2014
198
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 15.45 KB | None | 0 0
  1.  
  2. Starting Nmap 6.46 ( http://nmap.org ) at 2014-11-15 21:02 HST
  3. NSE: Loaded 118 scripts for scanning.
  4. NSE: Script Pre-scanning.
  5. Initiating ARP Ping Scan at 21:02
  6. Scanning 255 hosts [1 port/host]
  7. Completed ARP Ping Scan at 21:02, 10.47s elapsed (255 total hosts)
  8. Nmap scan report for 192.168.1.0 [host down]
  9. Nmap scan report for 192.168.1.1 [host down]
  10. Nmap scan report for 192.168.1.2 [host down]
  11. Nmap scan report for 192.168.1.3 [host down]
  12. Nmap scan report for 192.168.1.4 [host down]
  13. Nmap scan report for 192.168.1.5 [host down]
  14. Nmap scan report for 192.168.1.6 [host down]
  15. Nmap scan report for 192.168.1.7 [host down]
  16. Nmap scan report for 192.168.1.8 [host down]
  17. Nmap scan report for 192.168.1.9 [host down]
  18. Nmap scan report for 192.168.1.11 [host down]
  19. Nmap scan report for 192.168.1.12 [host down]
  20. Nmap scan report for 192.168.1.13 [host down]
  21. Nmap scan report for 192.168.1.14 [host down]
  22. Nmap scan report for 192.168.1.15 [host down]
  23. Nmap scan report for 192.168.1.16 [host down]
  24. Nmap scan report for 192.168.1.17 [host down]
  25. Nmap scan report for 192.168.1.18 [host down]
  26. Nmap scan report for 192.168.1.19 [host down]
  27. Nmap scan report for 192.168.1.20 [host down]
  28. Nmap scan report for 192.168.1.21 [host down]
  29. Nmap scan report for 192.168.1.22 [host down]
  30. Nmap scan report for 192.168.1.23 [host down]
  31. Nmap scan report for 192.168.1.24 [host down]
  32. Nmap scan report for 192.168.1.25 [host down]
  33. Nmap scan report for 192.168.1.26 [host down]
  34. Nmap scan report for 192.168.1.27 [host down]
  35. Nmap scan report for 192.168.1.28 [host down]
  36. Nmap scan report for 192.168.1.29 [host down]
  37. Nmap scan report for 192.168.1.30 [host down]
  38. Nmap scan report for 192.168.1.31 [host down]
  39. Nmap scan report for 192.168.1.32 [host down]
  40. Nmap scan report for 192.168.1.33 [host down]
  41. Nmap scan report for 192.168.1.34 [host down]
  42. Nmap scan report for 192.168.1.35 [host down]
  43. Nmap scan report for 192.168.1.36 [host down]
  44. Nmap scan report for 192.168.1.37 [host down]
  45. Nmap scan report for 192.168.1.38 [host down]
  46. Nmap scan report for 192.168.1.39 [host down]
  47. Nmap scan report for 192.168.1.40 [host down]
  48. Nmap scan report for 192.168.1.41 [host down]
  49. Nmap scan report for 192.168.1.42 [host down]
  50. Nmap scan report for 192.168.1.43 [host down]
  51. Nmap scan report for 192.168.1.44 [host down]
  52. Nmap scan report for 192.168.1.45 [host down]
  53. Nmap scan report for 192.168.1.46 [host down]
  54. Nmap scan report for 192.168.1.47 [host down]
  55. Nmap scan report for 192.168.1.48 [host down]
  56. Nmap scan report for 192.168.1.49 [host down]
  57. Nmap scan report for 192.168.1.50 [host down]
  58. Nmap scan report for 192.168.1.51 [host down]
  59. Nmap scan report for 192.168.1.52 [host down]
  60. Nmap scan report for 192.168.1.53 [host down]
  61. Nmap scan report for 192.168.1.54 [host down]
  62. Nmap scan report for 192.168.1.55 [host down]
  63. Nmap scan report for 192.168.1.56 [host down]
  64. Nmap scan report for 192.168.1.57 [host down]
  65. Nmap scan report for 192.168.1.58 [host down]
  66. Nmap scan report for 192.168.1.59 [host down]
  67. Nmap scan report for 192.168.1.60 [host down]
  68. Nmap scan report for 192.168.1.61 [host down]
  69. Nmap scan report for 192.168.1.62 [host down]
  70. Nmap scan report for 192.168.1.63 [host down]
  71. Nmap scan report for 192.168.1.64 [host down]
  72. Nmap scan report for 192.168.1.65 [host down]
  73. Nmap scan report for 192.168.1.66 [host down]
  74. Nmap scan report for 192.168.1.67 [host down]
  75. Nmap scan report for 192.168.1.68 [host down]
  76. Nmap scan report for 192.168.1.69 [host down]
  77. Nmap scan report for 192.168.1.70 [host down]
  78. Nmap scan report for 192.168.1.71 [host down]
  79. Nmap scan report for 192.168.1.72 [host down]
  80. Nmap scan report for 192.168.1.73 [host down]
  81. Nmap scan report for 192.168.1.74 [host down]
  82. Nmap scan report for 192.168.1.75 [host down]
  83. Nmap scan report for 192.168.1.76 [host down]
  84. Nmap scan report for 192.168.1.77 [host down]
  85. Nmap scan report for 192.168.1.78 [host down]
  86. Nmap scan report for 192.168.1.79 [host down]
  87. Nmap scan report for 192.168.1.80 [host down]
  88. Nmap scan report for 192.168.1.81 [host down]
  89. Nmap scan report for 192.168.1.82 [host down]
  90. Nmap scan report for 192.168.1.83 [host down]
  91. Nmap scan report for 192.168.1.84 [host down]
  92. Nmap scan report for 192.168.1.85 [host down]
  93. Nmap scan report for 192.168.1.86 [host down]
  94. Nmap scan report for 192.168.1.87 [host down]
  95. Nmap scan report for 192.168.1.88 [host down]
  96. Nmap scan report for 192.168.1.89 [host down]
  97. Nmap scan report for 192.168.1.90 [host down]
  98. Nmap scan report for 192.168.1.91 [host down]
  99. Nmap scan report for 192.168.1.92 [host down]
  100. Nmap scan report for 192.168.1.93 [host down]
  101. Nmap scan report for 192.168.1.94 [host down]
  102. Nmap scan report for 192.168.1.95 [host down]
  103. Nmap scan report for 192.168.1.96 [host down]
  104. Nmap scan report for 192.168.1.97 [host down]
  105. Nmap scan report for 192.168.1.98 [host down]
  106. Nmap scan report for 192.168.1.99 [host down]
  107. Nmap scan report for 192.168.1.100 [host down]
  108. Nmap scan report for 192.168.1.101 [host down]
  109. Nmap scan report for 192.168.1.102 [host down]
  110. Nmap scan report for 192.168.1.103 [host down]
  111. Nmap scan report for 192.168.1.104 [host down]
  112. Nmap scan report for 192.168.1.105 [host down]
  113. Nmap scan report for 192.168.1.106 [host down]
  114. Nmap scan report for 192.168.1.107 [host down]
  115. Nmap scan report for 192.168.1.108 [host down]
  116. Nmap scan report for 192.168.1.109 [host down]
  117. Nmap scan report for 192.168.1.110 [host down]
  118. Nmap scan report for 192.168.1.111 [host down]
  119. Nmap scan report for 192.168.1.112 [host down]
  120. Nmap scan report for 192.168.1.113 [host down]
  121. Nmap scan report for 192.168.1.114 [host down]
  122. Nmap scan report for 192.168.1.115 [host down]
  123. Nmap scan report for 192.168.1.116 [host down]
  124. Nmap scan report for 192.168.1.117 [host down]
  125. Nmap scan report for 192.168.1.118 [host down]
  126. Nmap scan report for 192.168.1.119 [host down]
  127. Nmap scan report for 192.168.1.120 [host down]
  128. Nmap scan report for 192.168.1.121 [host down]
  129. Nmap scan report for 192.168.1.122 [host down]
  130. Nmap scan report for 192.168.1.123 [host down]
  131. Nmap scan report for 192.168.1.124 [host down]
  132. Nmap scan report for 192.168.1.125 [host down]
  133. Nmap scan report for 192.168.1.126 [host down]
  134. Nmap scan report for 192.168.1.127 [host down]
  135. Nmap scan report for 192.168.1.128 [host down]
  136. Nmap scan report for 192.168.1.129 [host down]
  137. Nmap scan report for 192.168.1.130 [host down]
  138. Nmap scan report for 192.168.1.131 [host down]
  139. Nmap scan report for 192.168.1.132 [host down]
  140. Nmap scan report for 192.168.1.133 [host down]
  141. Nmap scan report for 192.168.1.134 [host down]
  142. Nmap scan report for 192.168.1.135 [host down]
  143. Nmap scan report for 192.168.1.136 [host down]
  144. Nmap scan report for 192.168.1.137 [host down]
  145. Nmap scan report for 192.168.1.138 [host down]
  146. Nmap scan report for 192.168.1.139 [host down]
  147. Nmap scan report for 192.168.1.140 [host down]
  148. Nmap scan report for 192.168.1.141 [host down]
  149. Nmap scan report for 192.168.1.142 [host down]
  150. Nmap scan report for 192.168.1.143 [host down]
  151. Nmap scan report for 192.168.1.144 [host down]
  152. Nmap scan report for 192.168.1.145 [host down]
  153. Nmap scan report for 192.168.1.146 [host down]
  154. Nmap scan report for 192.168.1.147 [host down]
  155. Nmap scan report for 192.168.1.148 [host down]
  156. Nmap scan report for 192.168.1.149 [host down]
  157. Nmap scan report for 192.168.1.150 [host down]
  158. Nmap scan report for 192.168.1.151 [host down]
  159. Nmap scan report for 192.168.1.152 [host down]
  160. Nmap scan report for 192.168.1.153 [host down]
  161. Nmap scan report for 192.168.1.154 [host down]
  162. Nmap scan report for 192.168.1.155 [host down]
  163. Nmap scan report for 192.168.1.156 [host down]
  164. Nmap scan report for 192.168.1.157 [host down]
  165. Nmap scan report for 192.168.1.158 [host down]
  166. Nmap scan report for 192.168.1.159 [host down]
  167. Nmap scan report for 192.168.1.160 [host down]
  168. Nmap scan report for 192.168.1.161 [host down]
  169. Nmap scan report for 192.168.1.162 [host down]
  170. Nmap scan report for 192.168.1.163 [host down]
  171. Nmap scan report for 192.168.1.164 [host down]
  172. Nmap scan report for 192.168.1.165 [host down]
  173. Nmap scan report for 192.168.1.166 [host down]
  174. Nmap scan report for 192.168.1.167 [host down]
  175. Nmap scan report for 192.168.1.168 [host down]
  176. Nmap scan report for 192.168.1.169 [host down]
  177. Nmap scan report for 192.168.1.170 [host down]
  178. Nmap scan report for 192.168.1.171 [host down]
  179. Nmap scan report for 192.168.1.172 [host down]
  180. Nmap scan report for 192.168.1.173 [host down]
  181. Nmap scan report for 192.168.1.174 [host down]
  182. Nmap scan report for 192.168.1.175 [host down]
  183. Nmap scan report for 192.168.1.176 [host down]
  184. Nmap scan report for 192.168.1.177 [host down]
  185. Nmap scan report for 192.168.1.178 [host down]
  186. Nmap scan report for 192.168.1.179 [host down]
  187. Nmap scan report for 192.168.1.180 [host down]
  188. Nmap scan report for 192.168.1.181 [host down]
  189. Nmap scan report for 192.168.1.182 [host down]
  190. Nmap scan report for 192.168.1.183 [host down]
  191. Nmap scan report for 192.168.1.184 [host down]
  192. Nmap scan report for 192.168.1.185 [host down]
  193. Nmap scan report for 192.168.1.186 [host down]
  194. Nmap scan report for 192.168.1.187 [host down]
  195. Nmap scan report for 192.168.1.188 [host down]
  196. Nmap scan report for 192.168.1.189 [host down]
  197. Nmap scan report for 192.168.1.190 [host down]
  198. Nmap scan report for 192.168.1.191 [host down]
  199. Nmap scan report for 192.168.1.192 [host down]
  200. Nmap scan report for 192.168.1.193 [host down]
  201. Nmap scan report for 192.168.1.194 [host down]
  202. Nmap scan report for 192.168.1.195 [host down]
  203. Nmap scan report for 192.168.1.196 [host down]
  204. Nmap scan report for 192.168.1.197 [host down]
  205. Nmap scan report for 192.168.1.198 [host down]
  206. Nmap scan report for 192.168.1.199 [host down]
  207. Nmap scan report for 192.168.1.200 [host down]
  208. Nmap scan report for 192.168.1.201 [host down]
  209. Nmap scan report for 192.168.1.202 [host down]
  210. Nmap scan report for 192.168.1.203 [host down]
  211. Nmap scan report for 192.168.1.204 [host down]
  212. Nmap scan report for 192.168.1.205 [host down]
  213. Nmap scan report for 192.168.1.206 [host down]
  214. Nmap scan report for 192.168.1.207 [host down]
  215. Nmap scan report for 192.168.1.208 [host down]
  216. Nmap scan report for 192.168.1.209 [host down]
  217. Nmap scan report for 192.168.1.210 [host down]
  218. Nmap scan report for 192.168.1.211 [host down]
  219. Nmap scan report for 192.168.1.212 [host down]
  220. Nmap scan report for 192.168.1.213 [host down]
  221. Nmap scan report for 192.168.1.214 [host down]
  222. Nmap scan report for 192.168.1.215 [host down]
  223. Nmap scan report for 192.168.1.216 [host down]
  224. Nmap scan report for 192.168.1.217 [host down]
  225. Nmap scan report for 192.168.1.218 [host down]
  226. Nmap scan report for 192.168.1.219 [host down]
  227. Nmap scan report for 192.168.1.220 [host down]
  228. Nmap scan report for 192.168.1.221 [host down]
  229. Nmap scan report for 192.168.1.222 [host down]
  230. Nmap scan report for 192.168.1.223 [host down]
  231. Nmap scan report for 192.168.1.224 [host down]
  232. Nmap scan report for 192.168.1.225 [host down]
  233. Nmap scan report for 192.168.1.226 [host down]
  234. Nmap scan report for 192.168.1.227 [host down]
  235. Nmap scan report for 192.168.1.228 [host down]
  236. Nmap scan report for 192.168.1.229 [host down]
  237. Nmap scan report for 192.168.1.230 [host down]
  238. Nmap scan report for 192.168.1.231 [host down]
  239. Nmap scan report for 192.168.1.232 [host down]
  240. Nmap scan report for 192.168.1.233 [host down]
  241. Nmap scan report for 192.168.1.234 [host down]
  242. Nmap scan report for 192.168.1.235 [host down]
  243. Nmap scan report for 192.168.1.236 [host down]
  244. Nmap scan report for 192.168.1.237 [host down]
  245. Nmap scan report for 192.168.1.238 [host down]
  246. Nmap scan report for 192.168.1.239 [host down]
  247. Nmap scan report for 192.168.1.240 [host down]
  248. Nmap scan report for 192.168.1.241 [host down]
  249. Nmap scan report for 192.168.1.242 [host down]
  250. Nmap scan report for 192.168.1.243 [host down]
  251. Nmap scan report for 192.168.1.244 [host down]
  252. Nmap scan report for 192.168.1.245 [host down]
  253. Nmap scan report for 192.168.1.246 [host down]
  254. Nmap scan report for 192.168.1.247 [host down]
  255. Nmap scan report for 192.168.1.248 [host down]
  256. Nmap scan report for 192.168.1.249 [host down]
  257. Nmap scan report for 192.168.1.250 [host down]
  258. Nmap scan report for 192.168.1.251 [host down]
  259. Nmap scan report for 192.168.1.252 [host down]
  260. Nmap scan report for 192.168.1.253 [host down]
  261. Nmap scan report for 192.168.1.254 [host down]
  262. Nmap scan report for 192.168.1.255 [host down]
  263. Initiating Parallel DNS resolution of 1 host. at 21:02
  264. Completed Parallel DNS resolution of 1 host. at 21:02, 0.02s elapsed
  265. Initiating SYN Stealth Scan at 21:02
  266. Scanning 192.168.1.10 [1000 ports]
  267. Discovered open port 445/tcp on 192.168.1.10
  268. Discovered open port 139/tcp on 192.168.1.10
  269. Completed SYN Stealth Scan at 21:02, 3.65s elapsed (1000 total ports)
  270. Initiating Service scan at 21:02
  271. Scanning 2 services on 192.168.1.10
  272. Completed Service scan at 21:03, 11.03s elapsed (2 services on 1 host)
  273. Initiating OS detection (try #1) against 192.168.1.10
  274. Retrying OS detection (try #2) against 192.168.1.10
  275. Retrying OS detection (try #3) against 192.168.1.10
  276. Retrying OS detection (try #4) against 192.168.1.10
  277. Retrying OS detection (try #5) against 192.168.1.10
  278. NSE: Script scanning 192.168.1.10.
  279. Initiating NSE at 21:03
  280. Completed NSE at 21:03, 0.84s elapsed
  281. Nmap scan report for 192.168.1.10
  282. Host is up (0.000067s latency).
  283. Not shown: 998 closed ports
  284. PORT STATE SERVICE VERSION
  285. 139/tcp open netbios-ssn Samba smbd 3.X (workgroup: NOTEBOOK712)
  286. 445/tcp open netbios-ssn Samba smbd 3.X (workgroup: NOTEBOOK712)
  287. No exact OS matches for host (If you know what OS is running on it, see http://nmap.org/submit/ ).
  288. TCP/IP fingerprint:
  289. OS:SCAN(V=6.46%E=4%D=11/15%OT=139%CT=1%CU=30887%PV=Y%DS=0%DC=L%G=Y%TM=54684
  290. OS:C36%P=i686-pc-linux-gnu)SEQ(SP=FC%GCD=1%ISR=111%TI=Z%CI=I%TS=8)OPS(O1=MF
  291. OS:FD7ST11NW7%O2=MFFD7ST11NW7%O3=MFFD7NNT11NW7%O4=MFFD7ST11NW7%O5=MFFD7ST11
  292. OS:NW7%O6=MFFD7ST11)WIN(W1=AAAA%W2=AAAA%W3=AAAA%W4=AAAA%W5=AAAA%W6=AAAA)ECN
  293. OS:(R=Y%DF=Y%T=40%W=AAAA%O=MFFD7NNSNW7%CC=Y%Q=)T1(R=Y%DF=Y%T=40%S=O%A=S+%F=
  294. OS:AS%RD=0%Q=)T2(R=N)T3(R=N)T4(R=Y%DF=Y%T=40%W=0%S=A%A=Z%F=R%O=%RD=0%Q=)T5(
  295. OS:R=Y%DF=Y%T=40%W=0%S=Z%A=S+%F=AR%O=%RD=0%Q=)T6(R=Y%DF=Y%T=40%W=0%S=A%A=Z%
  296. OS:F=R%O=%RD=0%Q=)T7(R=Y%DF=Y%T=40%W=0%S=Z%A=S+%F=AR%O=%RD=0%Q=)U1(R=Y%DF=N
  297. OS:%T=40%IPL=164%UN=0%RIPL=G%RID=G%RIPCK=G%RUCK=G%RUD=G)IE(R=Y%DFI=N%T=40%C
  298. OS:D=S)
  299.  
  300. Uptime guess: 0.022 days (since Sat Nov 15 20:31:55 2014)
  301. Network Distance: 0 hops
  302. TCP Sequence Prediction: Difficulty=252 (Good luck!)
  303. IP ID Sequence Generation: All zeros
  304.  
  305. Host script results:
  306. | nbstat: NetBIOS name: NOTEBOOK712, NetBIOS user: <unknown>, NetBIOS MAC: <unknown> (unknown)
  307. | Names:
  308. | NOTEBOOK712<00> Flags: <unique><active>
  309. | NOTEBOOK712<03> Flags: <unique><active>
  310. | NOTEBOOK712<20> Flags: <unique><active>
  311. | \x01\x02__MSBROWSE__\x02<01> Flags: <group><active>
  312. | WORKGROUP<00> Flags: <group><active>
  313. | WORKGROUP<1d> Flags: <unique><active>
  314. |_ WORKGROUP<1e> Flags: <group><active>
  315. | smb-os-discovery:
  316. | OS: Unix (Samba 4.1.11-Ubuntu)
  317. | Computer name: notebook712
  318. | NetBIOS computer name: NOTEBOOK712
  319. | Domain name:
  320. | FQDN: notebook712
  321. |_ System time: 2014-11-15T21:03:18-10:00
  322. | smb-security-mode:
  323. | Account that was used for smb scripts: guest
  324. | User-level authentication
  325. | SMB Security: Challenge/response passwords supported
  326. |_ Message signing disabled (dangerous, but default)
  327. |_smbv2-enabled: Server supports SMBv2 protocol
  328.  
  329. NSE: Script Post-scanning.
  330. Read data files from: /usr/bin/../share/nmap
  331. OS and Service detection performed. Please report any incorrect results at http://nmap.org/submit/ .
  332. Nmap done: 256 IP addresses (1 host up) scanned in 47.22 seconds
  333. Raw packets sent: 1932 (89.816KB) | Rcvd: 2893 (141.440KB)
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement