Advertisement
Guest User

Untitled

a guest
Apr 18th, 2019
127
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 5.18 KB | None | 0 0
  1. $ nmap -p0- -v -A -T4 10.0.0.111
  2. Starting Nmap 7.70 ( https://nmap.org ) at 2019-04-18 07:23 EDT
  3. NSE: Loaded 148 scripts for scanning.
  4. NSE: Script Pre-scanning.
  5. Initiating NSE at 07:23
  6. Completed NSE at 07:23, 0.00s elapsed
  7. Initiating NSE at 07:23
  8. Completed NSE at 07:23, 0.00s elapsed
  9. Initiating Ping Scan at 07:23
  10. Scanning 10.0.0.111 [2 ports]
  11. Completed Ping Scan at 07:23, 0.00s elapsed (1 total hosts)
  12. Initiating Parallel DNS resolution of 1 host. at 07:23
  13. Completed Parallel DNS resolution of 1 host. at 07:23, 0.00s elapsed
  14. Initiating Connect Scan at 07:23
  15. Scanning 10.0.0.111 [65536 ports]
  16. Discovered open port 135/tcp on 10.0.0.111
  17. Discovered open port 3306/tcp on 10.0.0.111
  18. Discovered open port 80/tcp on 10.0.0.111
  19. Discovered open port 445/tcp on 10.0.0.111
  20. Discovered open port 3389/tcp on 10.0.0.111
  21. Discovered open port 139/tcp on 10.0.0.111
  22. Discovered open port 49669/tcp on 10.0.0.111
  23. Discovered open port 49846/tcp on 10.0.0.111
  24. Discovered open port 49670/tcp on 10.0.0.111
  25. Discovered open port 636/tcp on 10.0.0.111
  26. Connect Scan Timing: About 23.38% done; ETC: 07:26 (0:01:42 remaining)
  27. Discovered open port 3269/tcp on 10.0.0.111
  28. Discovered open port 33060/tcp on 10.0.0.111
  29. Discovered open port 49666/tcp on 10.0.0.111
  30. Discovered open port 593/tcp on 10.0.0.111
  31. Connect Scan Timing: About 59.49% done; ETC: 07:25 (0:00:42 remaining)
  32. Discovered open port 3268/tcp on 10.0.0.111
  33. Discovered open port 464/tcp on 10.0.0.111
  34. Discovered open port 9389/tcp on 10.0.0.111
  35. Discovered open port 5985/tcp on 10.0.0.111
  36. Discovered open port 88/tcp on 10.0.0.111
  37. Discovered open port 49667/tcp on 10.0.0.111
  38. Discovered open port 389/tcp on 10.0.0.111
  39. Discovered open port 49672/tcp on 10.0.0.111
  40. Completed Connect Scan at 07:25, 88.41s elapsed (65536 total ports)
  41. Initiating Service scan at 07:25
  42. Scanning 22 services on 10.0.0.111
  43. Completed Service scan at 07:26, 56.14s elapsed (22 services on 1 host)
  44. NSE: Script scanning 10.0.0.111.
  45. Initiating NSE at 07:26
  46. Completed NSE at 07:27, 91.56s elapsed
  47. Initiating NSE at 07:27
  48. Completed NSE at 07:27, 0.01s elapsed
  49. Nmap scan report for 10.0.0.111
  50. Host is up (0.0045s latency).
  51. Not shown: 65514 filtered ports
  52. PORT STATE SERVICE VERSION
  53. 80/tcp open http Microsoft IIS httpd 10.0
  54. | http-cookie-flags:
  55. | /:
  56. | PHPSESSID:
  57. |_ httponly flag not set
  58. | http-methods:
  59. | Supported Methods: OPTIONS TRACE GET HEAD POST
  60. |_ Potentially risky methods: TRACE
  61. |_http-server-header: Microsoft-IIS/10.0
  62. |_http-title: Site doesn't have a title (text/html; charset=UTF-8).
  63. 88/tcp open kerberos-sec Microsoft Windows Kerberos (server time: 2019-04-18 11:25:29Z)
  64. 135/tcp open msrpc Microsoft Windows RPC
  65. 139/tcp open netbios-ssn Microsoft Windows netbios-ssn
  66. 389/tcp open ldap Microsoft Windows Active Directory LDAP (Domain: WIT-D03.local, Site: Default-First-Site-Name)
  67. 445/tcp open microsoft-ds?
  68. 464/tcp open kpasswd5?
  69. 593/tcp open ncacn_http Microsoft Windows RPC over HTTP 1.0
  70. 636/tcp open tcpwrapped
  71. 3268/tcp open ldap Microsoft Windows Active Directory LDAP (Domain: WIT-D03.local, Site: Default-First-Site-Name)
  72. 3269/tcp open tcpwrapped
  73. 3306/tcp open mysql MySQL (unauthorized)
  74. 3389/tcp open ms-wbt-server Microsoft Terminal Services
  75. | ssl-cert: Subject: commonName=Joey03.GROEN.WIT-D03.local
  76. | Issuer: commonName=Joey03.GROEN.WIT-D03.local
  77. | Public Key type: rsa
  78. | Public Key bits: 2048
  79. | Signature Algorithm: sha256WithRSAEncryption
  80. | Not valid before: 2019-04-04T10:43:34
  81. | Not valid after: 2019-10-04T10:43:34
  82. | MD5: cbe0 4da7 256c 3a63 3514 004b 9245 2bfd
  83. |_SHA-1: f588 12c5 e93f c420 ed11 ee5a 3afc 246f 56ae 99d4
  84. |_ssl-date: 2019-04-18T11:26:20+00:00; 0s from scanner time.
  85. 5985/tcp open http Microsoft HTTPAPI httpd 2.0 (SSDP/UPnP)
  86. |_http-server-header: Microsoft-HTTPAPI/2.0
  87. |_http-title: Not Found
  88. 9389/tcp open mc-nmf .NET Message Framing
  89. 33060/tcp open mysqlx?
  90. 49666/tcp open msrpc Microsoft Windows RPC
  91. 49667/tcp open msrpc Microsoft Windows RPC
  92. 49669/tcp open ncacn_http Microsoft Windows RPC over HTTP 1.0
  93. 49670/tcp open msrpc Microsoft Windows RPC
  94. 49672/tcp open msrpc Microsoft Windows RPC
  95. 49846/tcp open msrpc Microsoft Windows RPC
  96. Service Info: Host: JOEY03; OS: Windows; CPE: cpe:/o:microsoft:windows
  97.  
  98. Host script results:
  99. | nbstat: NetBIOS name: JOEY03, NetBIOS user: <unknown>, NetBIOS MAC: 00:0d:3a:45:7b:7d (Microsoft)
  100. | Names:
  101. | GROEN<00> Flags: <group><active>
  102. | JOEY03<00> Flags: <unique><active>
  103. | GROEN<1c> Flags: <group><active>
  104. |_ JOEY03<20> Flags: <unique><active>
  105. | smb2-security-mode:
  106. | 2.02:
  107. |_ Message signing enabled and required
  108. | smb2-time:
  109. | date: 2019-04-18 07:26:20
  110. |_ start_date: 2019-04-18 06:56:28
  111.  
  112. NSE: Script Post-scanning.
  113. Initiating NSE at 07:27
  114. Completed NSE at 07:27, 0.00s elapsed
  115. Initiating NSE at 07:27
  116. Completed NSE at 07:27, 0.00s elapsed
  117. Read data files from: /usr/bin/../share/nmap
  118. Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  119. Nmap done: 1 IP address (1 host up) scanned in 238.28 seconds
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement