Advertisement
Guest User

zenmap

a guest
Oct 1st, 2014
195
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 4.26 KB | None | 0 0
  1.  
  2. Starting Nmap 6.25 ( http://nmap.org ) at 2014-09-30 08:18 EDT
  3. NSE: Loaded 106 scripts for scanning.
  4. NSE: Script Pre-scanning.
  5. Initiating ARP Ping Scan at 08:18
  6. Scanning 192.168.1.116 [1 port]
  7. Completed ARP Ping Scan at 08:18, 0.00s elapsed (1 total hosts)
  8. Initiating Parallel DNS resolution of 1 host. at 08:18
  9. Completed Parallel DNS resolution of 1 host. at 08:18, 13.00s elapsed
  10. Initiating SYN Stealth Scan at 08:18
  11. Scanning 192.168.1.116 [1000 ports]
  12. Discovered open port 139/tcp on 192.168.1.116
  13. Discovered open port 135/tcp on 192.168.1.116
  14. Discovered open port 445/tcp on 192.168.1.116
  15. Discovered open port 49153/tcp on 192.168.1.116
  16. Discovered open port 49155/tcp on 192.168.1.116
  17. Discovered open port 49157/tcp on 192.168.1.116
  18. Discovered open port 49156/tcp on 192.168.1.116
  19. Discovered open port 12345/tcp on 192.168.1.116
  20. Discovered open port 49152/tcp on 192.168.1.116
  21. Discovered open port 5357/tcp on 192.168.1.116
  22. Discovered open port 49154/tcp on 192.168.1.116
  23. Completed SYN Stealth Scan at 08:18, 1.32s elapsed (1000 total ports)
  24. Initiating Service scan at 08:18
  25. Scanning 11 services on 192.168.1.116
  26. Service scan Timing: About 54.55% done; ETC: 08:19 (0:00:41 remaining)
  27. Completed Service scan at 08:19, 53.57s elapsed (11 services on 1 host)
  28. Initiating OS detection (try #1) against 192.168.1.116
  29. NSE: Script scanning 192.168.1.116.
  30. Initiating NSE at 08:19
  31. Completed NSE at 08:19, 5.33s elapsed
  32. Initiating NSE at 08:19
  33. Completed NSE at 08:19, 0.01s elapsed
  34. Nmap scan report for 192.168.1.116
  35. Host is up (0.00042s latency).
  36. Not shown: 989 closed ports
  37. PORT STATE SERVICE VERSION
  38. 135/tcp open msrpc Microsoft Windows RPC
  39. 139/tcp open netbios-ssn
  40. 445/tcp open netbios-ssn
  41. 5357/tcp open http Microsoft HTTPAPI httpd 2.0 (SSDP/UPnP)
  42. |_http-methods: No Allow or Public header in OPTIONS response (status code 503)
  43. |_http-title: Service Unavailable
  44. 12345/tcp open netbus NetBus trojan 1.70
  45. | netbus-info:
  46. | APPLICATIONS
  47. | Start
  48. | NetBus 1.70, by cf (active)
  49. | Netbus
  50. | netbus
  51. | Libraries
  52. | Program Manager
  53. | INFO
  54. | Program Path: C:\Users\cs2lab\Desktop\SecurityPrograms\netbus\Patch.exe
  55. | Restart persistent: Yes
  56. | Login ID: cs2lab
  57. | Clients connected to this host: 1
  58. | SETUP
  59. | TCP-port: 12345
  60. | Log traffic: 0
  61. | Password:
  62. | Notify to:
  63. | Notify from:
  64. | SMTP-server:
  65. | VOLUME
  66. | Wave: 255
  67. | Synth: 0
  68. |_ Cd: 0
  69. 49152/tcp open msrpc Microsoft Windows RPC
  70. 49153/tcp open msrpc Microsoft Windows RPC
  71. 49154/tcp open msrpc Microsoft Windows RPC
  72. 49155/tcp open msrpc Microsoft Windows RPC
  73. 49156/tcp open msrpc Microsoft Windows RPC
  74. 49157/tcp open msrpc Microsoft Windows RPC
  75. MAC Address: 08:00:27:D7:44:51 (Cadmus Computer Systems)
  76. Device type: general purpose
  77. Running: Microsoft Windows 7|2008
  78. OS CPE: cpe:/o:microsoft:windows_7::- cpe:/o:microsoft:windows_7::sp1 cpe:/o:microsoft:windows_server_2008::sp1 cpe:/o:microsoft:windows_8
  79. OS details: Microsoft Windows 7 SP0 - SP1, Windows Server 2008 SP1, or Windows 8
  80. Uptime guess: 0.019 days (since Tue Sep 30 07:51:31 2014)
  81. Network Distance: 1 hop
  82. TCP Sequence Prediction: Difficulty=259 (Good luck!)
  83. IP ID Sequence Generation: Incremental
  84. Service Info: OS: Windows; CPE: cpe:/o:microsoft:windows
  85.  
  86. Host script results:
  87. | smb-os-discovery:
  88. | OS: Windows 7 Professional 7601 Service Pack 1 (Windows 7 Professional 6.1)
  89. | OS CPE: cpe:/o:microsoft:windows_7::sp1:professional
  90. | Computer name: cs2lab-PC
  91. | NetBIOS computer name: CS2LAB-PC
  92. | Workgroup: WORKGROUP
  93. |_ System time: 2014-09-30T14:19:10+02:00
  94. | smb-security-mode:
  95. | Account that was used for smb scripts: guest
  96. | User-level authentication
  97. | SMB Security: Challenge/response passwords supported
  98. |_ Message signing disabled (dangerous, but default)
  99. |_smbv2-enabled: Server supports SMBv2 protocol
  100.  
  101. TRACEROUTE
  102. HOP RTT ADDRESS
  103. 1 0.42 ms 192.168.1.116
  104.  
  105. NSE: Script Post-scanning.
  106. Read data files from: /usr/bin/../share/nmap
  107. OS and Service detection performed. Please report any incorrect results at http://nmap.org/submit/ .
  108. Nmap done: 1 IP address (1 host up) scanned in 74.78 seconds
  109. Raw packets sent: 1125 (50.198KB) | Rcvd: 1018 (41.442KB)
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement