Advertisement
Guest User

Untitled

a guest
Dec 11th, 2019
194
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 29.33 KB | None | 0 0
  1. Starting Nmap 7.80 ( https://nmap.org ) at 2019-12-11 10:22 Romance Standard Time
  2.  
  3. NSE: Loaded 151 scripts for scanning.
  4.  
  5. NSE: Script Pre-scanning.
  6.  
  7. Initiating NSE at 10:22
  8.  
  9. Completed NSE at 10:22, 0.00s elapsed
  10.  
  11. Initiating NSE at 10:22
  12.  
  13. Completed NSE at 10:22, 0.00s elapsed
  14.  
  15. Initiating NSE at 10:22
  16.  
  17. Completed NSE at 10:22, 0.00s elapsed
  18.  
  19. Initiating ARP Ping Scan at 10:22
  20.  
  21. Nmap scan report for 192.168.1.0 [host down]
  22.  
  23. P Ping Scan at 10:22, 2.86s elapsed (255 total hosts)
  24.  
  25. Initiating Parallel DNS resolution of 255 hosts. at 10:22
  26.  
  27. Completed Parallel DNS resolution of 255 hosts. at 10:22, 0.03s elapsed
  28.  
  29. Nmap scan report for 192.168.1.3 [host down]
  30.  
  31. Nmap scan report for 192.168.1.4 [host down]
  32.  
  33. Nmap scan report for 192.168.1.5 [host down]
  34.  
  35. Nmap scan report for 192.168.1.6 [host down]
  36.  
  37. Nmap scan report for 192.168.1.7 [host down]
  38.  
  39. Nmap scan report for 192.168.1.8 [host down]
  40.  
  41. Nmap scan report for 192.168.1.9 [host down]
  42.  
  43. Nmap scan report for 192.168.1.10 [host down]
  44.  
  45. Nmap scan report for 192.168.1.11 [host down]
  46.  
  47. Nmap scan report for 192.168.1.12 [host down]
  48.  
  49. Nmap scan report for 192.168.1.13 [host down]
  50.  
  51. Nmap scan report for 192.168.1.14 [host down]
  52.  
  53. Nmap scan report for 192.168.1.15 [host down]
  54.  
  55. Nmap scan report for 192.168.1.16 [host down]
  56.  
  57. Nmap scan report for 192.168.1.17 [host down]
  58.  
  59. Nmap scan report for 192.168.1.18 [host down]
  60.  
  61. Nmap scan report for 192.168.1.19 [host down]
  62.  
  63. Nmap scan report for 192.168.1.20 [host down]
  64.  
  65. Nmap scan report for 192.168.1.21 [host down]
  66.  
  67. Nmap scan report for 192.168.1.22 [host down]
  68.  
  69. Nmap scan report for 192.168.1.23 [host down]
  70.  
  71. Nmap scan report for 192.168.1.24 [host down]
  72.  
  73. Nmap scan report for 192.168.1.25 [host down]
  74.  
  75. Nmap scan report for 192.168.1.26 [host down]
  76.  
  77. Nmap scan report for 192.168.1.27 [host down]
  78.  
  79. Nmap scan report for 192.168.1.28 [host down]
  80.  
  81. Nmap scan report for 192.168.1.29 [host down]
  82.  
  83. Nmap scan report for 192.168.1.30 [host down]
  84.  
  85. Nmap scan report for 192.168.1.31 [host down]
  86.  
  87. Nmap scan report for 192.168.1.32 [host down]
  88.  
  89. Nmap scan report for 192.168.1.33 [host down]
  90.  
  91. Nmap scan report for 192.168.1.34 [host down]
  92.  
  93. Nmap scan report for 192.168.1.35 [host down]
  94.  
  95. Nmap scan report for 192.168.1.36 [host down]
  96.  
  97. Nmap scan report for 192.168.1.37 [host down]
  98.  
  99. Nmap scan report for 192.168.1.38 [host down]
  100.  
  101. Nmap scan report for 192.168.1.39 [host down]
  102.  
  103. Nmap scan report for 192.168.1.40 [host down]
  104.  
  105. Nmap scan report for 192.168.1.41 [host down]
  106.  
  107. Nmap scan report for 192.168.1.42 [host down]
  108.  
  109. Nmap scan report for 192.168.1.43 [host down]
  110.  
  111. Nmap scan report for 192.168.1.44 [host down]
  112.  
  113. Nmap scan report for 192.168.1.45 [host down]
  114.  
  115. Nmap scan report for 192.168.1.46 [host down]
  116.  
  117. Nmap scan report for 192.168.1.47 [host down]
  118.  
  119. Nmap scan report for 192.168.1.48 [host down]
  120.  
  121. Nmap scan report for 192.168.1.49 [host down]
  122.  
  123. Nmap scan report for 192.168.1.50 [host down]
  124.  
  125. Nmap scan report for 192.168.1.51 [host down]
  126.  
  127. Nmap scan report for 192.168.1.52 [host down]
  128.  
  129. Nmap scan report for 192.168.1.53 [host down]
  130.  
  131. Nmap scan report for 192.168.1.54 [host down]
  132.  
  133. Nmap scan report for 192.168.1.55 [host down]
  134.  
  135. Nmap scan report for 192.168.1.56 [host down]
  136.  
  137. Nmap scan report for 192.168.1.57 [host down]
  138.  
  139. Nmap scan report for 192.168.1.58 [host down]
  140.  
  141. Nmap scan report for 192.168.1.59 [host down]
  142.  
  143. Nmap scan report for 192.168.1.60 [host down]
  144.  
  145. Nmap scan report for 192.168.1.61 [host down]
  146.  
  147. Nmap scan report for 192.168.1.62 [host down]
  148.  
  149. Nmap scan report for 192.168.1.63 [host down]
  150.  
  151. Nmap scan report for 192.168.1.64 [host down]
  152.  
  153. Nmap scan report for 192.168.1.65 [host down]
  154.  
  155. Nmap scan report for 192.168.1.66 [host down]
  156.  
  157. Nmap scan report for 192.168.1.67 [host down]
  158.  
  159. Nmap scan report for 192.168.1.68 [host down]
  160.  
  161. Nmap scan report for 192.168.1.69 [host down]
  162.  
  163. Nmap scan report for 192.168.1.70 [host down]
  164.  
  165. Nmap scan report for 192.168.1.71 [host down]
  166.  
  167. Nmap scan report for 192.168.1.72 [host down]
  168.  
  169. Nmap scan report for 192.168.1.73 [host down]
  170.  
  171. Nmap scan report for 192.168.1.74 [host down]
  172.  
  173. Nmap scan report for 192.168.1.75 [host down]
  174.  
  175. Nmap scan report for 192.168.1.76 [host down]
  176.  
  177. Nmap scan report for 192.168.1.77 [host down]
  178.  
  179. Nmap scan report for 192.168.1.78 [host down]
  180.  
  181. Nmap scan report for 192.168.1.79 [host down]
  182.  
  183. Nmap scan report for 192.168.1.80 [host down]
  184.  
  185. Nmap scan report for 192.168.1.81 [host down]
  186.  
  187. Nmap scan report for 192.168.1.82 [host down]
  188.  
  189. Nmap scan report for 192.168.1.83 [host down]
  190.  
  191. Nmap scan report for 192.168.1.84 [host down]
  192.  
  193. Nmap scan report for 192.168.1.85 [host down]
  194.  
  195. Nmap scan report for 192.168.1.86 [host down]
  196.  
  197. Nmap scan report for 192.168.1.87 [host down]
  198.  
  199. Nmap scan report for 192.168.1.88 [host down]
  200.  
  201. Nmap scan report for 192.168.1.89 [host down]
  202.  
  203. Nmap scan report for 192.168.1.90 [host down]
  204.  
  205. Nmap scan report for 192.168.1.91 [host down]
  206.  
  207. Nmap scan report for 192.168.1.92 [host down]
  208.  
  209. Nmap scan report for 192.168.1.93 [host down]
  210.  
  211. Nmap scan report for 192.168.1.94 [host down]
  212.  
  213. Nmap scan report for 192.168.1.95 [host down]
  214.  
  215. Nmap scan report for 192.168.1.96 [host down]
  216.  
  217. Nmap scan report for 192.168.1.97 [host down]
  218.  
  219. Nmap scan report for 192.168.1.98 [host down]
  220.  
  221. Nmap scan report for 192.168.1.99 [host down]
  222.  
  223. Nmap scan report for 192.168.1.104 [host down]
  224.  
  225. Nmap scan report for 192.168.1.105 [host down]
  226.  
  227. Nmap scan report for 192.168.1.106 [host down]
  228.  
  229. Nmap scan report for 192.168.1.107 [host down]
  230.  
  231. Nmap scan report for 192.168.1.108 [host down]
  232.  
  233. Nmap scan report for 192.168.1.109 [host down]
  234.  
  235. Nmap scan report for 192.168.1.110 [host down]
  236.  
  237. Nmap scan report for 192.168.1.111 [host down]
  238.  
  239. Nmap scan report for 192.168.1.112 [host down]
  240.  
  241. Nmap scan report for 192.168.1.113 [host down]
  242.  
  243. Nmap scan report for 192.168.1.114 [host down]
  244.  
  245. Nmap scan report for 192.168.1.115 [host down]
  246.  
  247. Nmap scan report for 192.168.1.116 [host down]
  248.  
  249. Nmap scan report for 192.168.1.117 [host down]
  250.  
  251. Nmap scan report for 192.168.1.118 [host down]
  252.  
  253. Nmap scan report for 192.168.1.119 [host down]
  254.  
  255. Nmap scan report for 192.168.1.120 [host down]
  256.  
  257. Nmap scan report for 192.168.1.121 [host down]
  258.  
  259. Nmap scan report for 192.168.1.122 [host down]
  260.  
  261. Nmap scan report for 192.168.1.123 [host down]
  262.  
  263. Nmap scan report for 192.168.1.124 [host down]
  264.  
  265. Nmap scan report for 192.168.1.125 [host down]
  266.  
  267. Nmap scan report for 192.168.1.126 [host down]
  268.  
  269. Nmap scan report for 192.168.1.127 [host down]
  270.  
  271. Nmap scan report for 192.168.1.128 [host down]
  272.  
  273. Nmap scan report for 192.168.1.129 [host down]
  274.  
  275. Nmap scan report for 192.168.1.130 [host down]
  276.  
  277. Nmap scan report for 192.168.1.131 [host down]
  278.  
  279. Nmap scan report for 192.168.1.132 [host down]
  280.  
  281. Nmap scan report for 192.168.1.133 [host down]
  282.  
  283. Nmap scan report for 192.168.1.134 [host down]
  284.  
  285. Nmap scan report for 192.168.1.135 [host down]
  286.  
  287. Nmap scan report for 192.168.1.136 [host down]
  288.  
  289. Nmap scan report for 192.168.1.137 [host down]
  290.  
  291. Nmap scan report for 192.168.1.138 [host down]
  292.  
  293. Nmap scan report for 192.168.1.139 [host down]
  294.  
  295. Nmap scan report for 192.168.1.140 [host down]
  296.  
  297. Nmap scan report for 192.168.1.141 [host down]
  298.  
  299. Nmap scan report for 192.168.1.142 [host down]
  300.  
  301. Nmap scan report for 192.168.1.143 [host down]
  302.  
  303. Nmap scan report for 192.168.1.144 [host down]
  304.  
  305. Nmap scan report for 192.168.1.145 [host down]
  306.  
  307. Nmap scan report for 192.168.1.146 [host down]
  308.  
  309. Nmap scan report for 192.168.1.147 [host down]
  310.  
  311. Nmap scan report for 192.168.1.148 [host down]
  312.  
  313. Nmap scan report for 192.168.1.149 [host down]
  314.  
  315. Nmap scan report for 192.168.1.150 [host down]
  316.  
  317. Nmap scan report for 192.168.1.151 [host down]
  318.  
  319. Nmap scan report for 192.168.1.152 [host down]
  320.  
  321. Nmap scan report for 192.168.1.153 [host down]
  322.  
  323. Nmap scan report for 192.168.1.154 [host down]
  324.  
  325. Nmap scan report for 192.168.1.155 [host down]
  326.  
  327. Nmap scan report for 192.168.1.156 [host down]
  328.  
  329. Nmap scan report for 192.168.1.157 [host down]
  330.  
  331. Nmap scan report for 192.168.1.158 [host down]
  332.  
  333. Nmap scan report for 192.168.1.159 [host down]
  334.  
  335. Nmap scan report for 192.168.1.160 [host down]
  336.  
  337. Nmap scan report for 192.168.1.161 [host down]
  338.  
  339. Nmap scan report for 192.168.1.162 [host down]
  340.  
  341. Nmap scan report for 192.168.1.163 [host down]
  342.  
  343. Nmap scan report for 192.168.1.164 [host down]
  344.  
  345. Nmap scan report for 192.168.1.165 [host down]
  346.  
  347. Nmap scan report for 192.168.1.166 [host down]
  348.  
  349. Nmap scan report for 192.168.1.167 [host down]
  350.  
  351. Nmap scan report for 192.168.1.168 [host down]
  352.  
  353. Nmap scan report for 192.168.1.169 [host down]
  354.  
  355. Nmap scan report for 192.168.1.170 [host down]
  356.  
  357. Nmap scan report for 192.168.1.171 [host down]
  358.  
  359. Nmap scan report for 192.168.1.172 [host down]
  360.  
  361. Nmap scan report for 192.168.1.173 [host down]
  362.  
  363. Nmap scan report for 192.168.1.174 [host down]
  364.  
  365. Nmap scan report for 192.168.1.175 [host down]
  366.  
  367. Nmap scan report for 192.168.1.176 [host down]
  368.  
  369. Nmap scan report for 192.168.1.177 [host down]
  370.  
  371. Nmap scan report for 192.168.1.178 [host down]
  372.  
  373. Nmap scan report for 192.168.1.179 [host down]
  374.  
  375. Nmap scan report for 192.168.1.180 [host down]
  376.  
  377. Nmap scan report for 192.168.1.181 [host down]
  378.  
  379. Nmap scan report for 192.168.1.182 [host down]
  380.  
  381. Nmap scan report for 192.168.1.183 [host down]
  382.  
  383. Nmap scan report for 192.168.1.184 [host down]
  384.  
  385. Nmap scan report for 192.168.1.185 [host down]
  386.  
  387. Nmap scan report for 192.168.1.186 [host down]
  388.  
  389. Nmap scan report for 192.168.1.187 [host down]
  390.  
  391. Nmap scan report for 192.168.1.188 [host down]
  392.  
  393. Nmap scan report for 192.168.1.189 [host down]
  394.  
  395. Nmap scan report for 192.168.1.190 [host down]
  396.  
  397. Nmap scan report for 192.168.1.191 [host down]
  398.  
  399. Nmap scan report for 192.168.1.192 [host down]
  400.  
  401. Nmap scan report for 192.168.1.193 [host down]
  402.  
  403. Nmap scan report for 192.168.1.194 [host down]
  404.  
  405. Nmap scan report for 192.168.1.195 [host down]
  406.  
  407. Nmap scan report for 192.168.1.196 [host down]
  408.  
  409. Nmap scan report for 192.168.1.197 [host down]
  410.  
  411. Nmap scan report for 192.168.1.198 [host down]
  412.  
  413. Nmap scan report for 192.168.1.199 [host down]
  414.  
  415. Nmap scan report for 192.168.1.200 [host down]
  416.  
  417. Nmap scan report for 192.168.1.201 [host down]
  418.  
  419. Nmap scan report for 192.168.1.202 [host down]
  420.  
  421. Nmap scan report for 192.168.1.203 [host down]
  422.  
  423. Nmap scan report for 192.168.1.204 [host down]
  424.  
  425. Nmap scan report for 192.168.1.205 [host down]
  426.  
  427. Nmap scan report for 192.168.1.206 [host down]
  428.  
  429. Nmap scan report for 192.168.1.207 [host down]
  430.  
  431. Nmap scan report for 192.168.1.208 [host down]
  432.  
  433. Nmap scan report for 192.168.1.209 [host down]
  434.  
  435. Nmap scan report for 192.168.1.210 [host down]
  436.  
  437. Nmap scan report for 192.168.1.211 [host down]
  438.  
  439. Nmap scan report for 192.168.1.212 [host down]
  440.  
  441. Nmap scan report for 192.168.1.213 [host down]
  442.  
  443. Nmap scan report for 192.168.1.214 [host down]
  444.  
  445. Nmap scan report for 192.168.1.215 [host down]
  446.  
  447. Nmap scan report for 192.168.1.216 [host down]
  448.  
  449. Nmap scan report for 192.168.1.217 [host down]
  450.  
  451. Nmap scan report for 192.168.1.218 [host down]
  452.  
  453. Nmap scan report for 192.168.1.219 [host down]
  454.  
  455. Nmap scan report for 192.168.1.220 [host down]
  456.  
  457. Nmap scan report for 192.168.1.221 [host down]
  458.  
  459. Nmap scan report for 192.168.1.222 [host down]
  460.  
  461. Nmap scan report for 192.168.1.223 [host down]
  462.  
  463. Nmap scan report for 192.168.1.224 [host down]
  464.  
  465. Nmap scan report for 192.168.1.225 [host down]
  466.  
  467. Nmap scan report for 192.168.1.226 [host down]
  468.  
  469. Nmap scan report for 192.168.1.227 [host down]
  470.  
  471. Nmap scan report for 192.168.1.228 [host down]
  472.  
  473. Nmap scan report for 192.168.1.229 [host down]
  474.  
  475. Nmap scan report for 192.168.1.230 [host down]
  476.  
  477. Nmap scan report for 192.168.1.231 [host down]
  478.  
  479. Nmap scan report for 192.168.1.232 [host down]
  480.  
  481. Nmap scan report for 192.168.1.233 [host down]
  482.  
  483. Nmap scan report for 192.168.1.234 [host down]
  484.  
  485. Nmap scan report for 192.168.1.235 [host down]
  486.  
  487. Nmap scan report for 192.168.1.236 [host down]
  488.  
  489. Nmap scan report for 192.168.1.237 [host down]
  490.  
  491. Nmap scan report for 192.168.1.238 [host down]
  492.  
  493. Nmap scan report for 192.168.1.239 [host down]
  494.  
  495. Nmap scan report for 192.168.1.240 [host down]
  496.  
  497. Nmap scan report for 192.168.1.241 [host down]
  498.  
  499. Nmap scan report for 192.168.1.242 [host down]
  500.  
  501. Nmap scan report for 192.168.1.243 [host down]
  502.  
  503. Nmap scan report for 192.168.1.244 [host down]
  504.  
  505. Nmap scan report for 192.168.1.245 [host down]
  506.  
  507. Nmap scan report for 192.168.1.246 [host down]
  508.  
  509. Nmap scan report for 192.168.1.247 [host down]
  510.  
  511. Nmap scan report for 192.168.1.248 [host down]
  512.  
  513. Nmap scan report for 192.168.1.249 [host down]
  514.  
  515. Nmap scan report for 192.168.1.250 [host down]
  516.  
  517. Nmap scan report for 192.168.1.251 [host down]
  518.  
  519. Nmap scan report for 192.168.1.252 [host down]
  520.  
  521. Nmap scan report for 192.168.1.253 [host down]
  522.  
  523. Nmap scan report for 192.168.1.254 [host down]
  524.  
  525. Nmap scan report for 192.168.1.255 [host down]
  526.  
  527. Initiating Parallel DNS resolution of 1 host. at 10:22
  528.  
  529. Completed Parallel DNS resolution of 1 host. at 10:22, 0.02s elapsed
  530.  
  531. Initiating SYN Stealth Scan at 10:22
  532.  
  533. Scanning 5 hosts [1000 ports/host]
  534.  
  535. Discovered open port 22/tcp on 192.168.1.102
  536.  
  537. Discovered open port 22/tcp on 192.168.1.103
  538.  
  539. Discovered open port 22/tcp on 192.168.1.100
  540.  
  541. Discovered open port 22/tcp on 192.168.1.2
  542.  
  543. Discovered open port 21/tcp on 192.168.1.2
  544.  
  545. Discovered open port 443/tcp on 192.168.1.2
  546.  
  547. Discovered open port 53/tcp on 192.168.1.2
  548.  
  549. Discovered open port 80/tcp on 192.168.1.2
  550.  
  551. Discovered open port 5432/tcp on 192.168.1.2
  552.  
  553. Completed SYN Stealth Scan against 192.168.1.2 in 0.28s (4 hosts left)
  554.  
  555. Completed SYN Stealth Scan against 192.168.1.100 in 0.28s (3 hosts left)
  556.  
  557. Discovered open port 139/tcp on 192.168.1.102
  558.  
  559. Discovered open port 3389/tcp on 192.168.1.102
  560.  
  561. Discovered open port 135/tcp on 192.168.1.102
  562.  
  563. Discovered open port 445/tcp on 192.168.1.102
  564.  
  565. Discovered open port 3389/tcp on 192.168.1.103
  566.  
  567. Discovered open port 1022/tcp on 192.168.1.1
  568.  
  569. Discovered open port 1443/tcp on 192.168.1.1
  570.  
  571. Completed SYN Stealth Scan against 192.168.1.1 in 7.19s (2 hosts left)
  572.  
  573. Completed SYN Stealth Scan against 192.168.1.102 in 7.31s (1 host left)
  574.  
  575. Completed SYN Stealth Scan at 10:22, 7.42s elapsed (5000 total ports)
  576.  
  577. Initiating Service scan at 10:22
  578.  
  579. Scanning 16 services on 5 hosts
  580.  
  581. Completed Service scan at 10:23, 12.11s elapsed (16 services on 5 hosts)
  582.  
  583. Initiating OS detection (try #1) against 5 hosts
  584.  
  585. Retrying OS detection (try #2) against 3 hosts
  586.  
  587. NSE: Script scanning 5 hosts.
  588.  
  589. Initiating NSE at 10:23
  590.  
  591. Completed NSE at 10:23, 49.44s elapsed
  592.  
  593. Initiating NSE at 10:23
  594.  
  595. Completed NSE at 10:23, 0.94s elapsed
  596.  
  597. Initiating NSE at 10:23
  598.  
  599. Completed NSE at 10:23, 0.00s elapsed
  600.  
  601. Nmap scan report for 192.168.1.1
  602.  
  603. Host is up (0.00s latency).
  604.  
  605. Not shown: 998 filtered ports
  606.  
  607. PORT STATE SERVICE VERSION
  608.  
  609. 1022/tcp open ssh OpenSSH 7.5 (protocol 2.0)
  610.  
  611. | ssh-hostkey:
  612.  
  613. | 4096 3d:81:b9:4d:0a:5f:1f:6e:87:63:06:b7:d4:13:48:21 (RSA)
  614.  
  615. |_ 256 b6:af:c8:04:02:ff:66:6d:32:21:99:83:02:e8:63:3f (ED25519)
  616.  
  617. 1443/tcp open ssl/http nginx
  618.  
  619. |_http-favicon: Unknown favicon MD5: 5567E9CE23E5549E0FCD7195F3882816
  620.  
  621. | http-methods:
  622.  
  623. |_ Supported Methods: GET HEAD POST
  624.  
  625. |_http-title: Login
  626.  
  627. | ssl-cert: Subject: commonName=pfSense-5dea350f7fd42/organizationName=pfSense webConfigurator Self-Signed Certificate
  628.  
  629. | Subject Alternative Name: DNS:pfSense-5dea350f7fd42
  630.  
  631. | Issuer: commonName=pfSense-5dea350f7fd42/organizationName=pfSense webConfigurator Self-Signed Certificate
  632.  
  633. | Public Key type: rsa
  634.  
  635. | Public Key bits: 2048
  636.  
  637. | Signature Algorithm: sha256WithRSAEncryption
  638.  
  639. | Not valid before: 2019-12-06T11:01:35
  640.  
  641. | Not valid after: 2025-05-28T11:01:35
  642.  
  643. | MD5: edd5 82f4 8b8b ef88 42f8 5256 83f2 4872
  644.  
  645. |_SHA-1: 121b 98e3 494d fc30 3105 d930 003c 0439 f94e d075
  646.  
  647. |_ssl-date: TLS randomness does not represent time
  648.  
  649. | tls-alpn:
  650.  
  651. | h2
  652.  
  653. |_ http/1.1
  654.  
  655. | tls-nextprotoneg:
  656.  
  657. | h2
  658.  
  659. |_ http/1.1
  660.  
  661. MAC Address: 00:50:56:B2:FD:D0 (VMware)
  662.  
  663. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  664.  
  665. OS fingerprint not ideal because: Missing a closed TCP port so results incomplete
  666.  
  667. No OS matches for host
  668.  
  669. Uptime guess: 0.001 days (since Wed Dec 11 10:23:04 2019)
  670.  
  671. Network Distance: 1 hop
  672.  
  673. TCP Sequence Prediction: Difficulty=262 (Good luck!)
  674.  
  675. IP ID Sequence Generation: All zeros
  676.  
  677.  
  678.  
  679. TRACEROUTE
  680.  
  681. HOP RTT ADDRESS
  682.  
  683. 1 0.00 ms 192.168.1.1
  684.  
  685.  
  686.  
  687. Nmap scan report for facecat.be (192.168.1.2)
  688.  
  689. Host is up (0.00s latency).
  690.  
  691. Not shown: 994 closed ports
  692.  
  693. PORT STATE SERVICE VERSION
  694.  
  695. 21/tcp open ftp vsftpd 3.0.3
  696.  
  697. 22/tcp open ssh OpenSSH 7.4p1 Debian 10+deb9u7 (protocol 2.0)
  698.  
  699. | ssh-hostkey:
  700.  
  701. | 2048 b0:1a:ce:63:08:6e:b0:34:e8:97:c6:2e:cb:5d:f4:ad (RSA)
  702.  
  703. | 256 71:57:0c:ec:a2:a3:b6:aa:22:58:ef:1f:c1:52:4d:55 (ECDSA)
  704.  
  705. |_ 256 80:94:49:dd:33:29:2d:89:1a:9f:e2:a7:09:cc:3d:96 (ED25519)
  706.  
  707. 53/tcp open domain dnsmasq 2.76
  708.  
  709. | dns-nsid:
  710.  
  711. |_ bind.version: dnsmasq-2.76
  712.  
  713. 80/tcp open http nginx
  714.  
  715. |_http-favicon: Unknown favicon MD5: F7E3D97F404E71D302B3239EEF48D5F2
  716.  
  717. | http-methods:
  718.  
  719. |_ Supported Methods: GET HEAD POST OPTIONS
  720.  
  721. | http-robots.txt: 55 disallowed entries (15 shown)
  722.  
  723. | / /autocomplete/users /search /api /admin /profile
  724.  
  725. | /dashboard /projects/new /groups/new /groups/*/edit /users /help
  726.  
  727. |_/s/ /snippets/new /snippets/*/edit
  728.  
  729. | http-title: Sign in \xC2\xB7 GitLab
  730.  
  731. |_Requested resource was http://facecat.be/users/sign_in
  732.  
  733. |_http-trane-info: Problem with XML parsing of /evox/about
  734.  
  735. 443/tcp open ssl/http Apache httpd 2.4.25 ((Debian))
  736.  
  737. | http-git:
  738.  
  739. | 192.168.1.2:443/.git/
  740.  
  741. | Git repository found!
  742.  
  743. | .git/COMMIT_EDITMSG matched patterns 'bug'
  744.  
  745. | Repository description: Unnamed repository; edit this file 'description' to name the...
  746.  
  747. | Last commit message: bugfix # Please enter the commit message for your changes. L...
  748.  
  749. | Remotes:
  750.  
  751. |_ http://gitlab.miauw.be/root/facecat.git
  752.  
  753. | http-methods:
  754.  
  755. |_ Supported Methods: GET HEAD POST OPTIONS
  756.  
  757. |_http-server-header: Apache/2.4.25 (Debian)
  758.  
  759. | http-title: Bienvenue sur facecat.be !
  760.  
  761. |_Requested resource was login.php
  762.  
  763. | ssl-cert: Subject: commonName=server
  764.  
  765. | Subject Alternative Name: DNS:server
  766.  
  767. | Issuer: commonName=server
  768.  
  769. | Public Key type: rsa
  770.  
  771. | Public Key bits: 2048
  772.  
  773. | Signature Algorithm: sha256WithRSAEncryption
  774.  
  775. | Not valid before: 2019-12-10T19:52:17
  776.  
  777. | Not valid after: 2029-12-07T19:52:17
  778.  
  779. | MD5: 1fe7 38ec cf0d 1753 9df2 fef7 174f 8614
  780.  
  781. |_SHA-1: 7400 4f9b db2b 2780 2c24 f2c9 57c0 abd3 554a 3293
  782.  
  783. |_ssl-date: TLS randomness does not represent time
  784.  
  785. | tls-alpn:
  786.  
  787. |_ http/1.1
  788.  
  789. 5432/tcp open postgresql PostgreSQL DB 9.6.4 - 9.6.6
  790.  
  791. | ssl-cert: Subject: commonName=server
  792.  
  793. | Subject Alternative Name: DNS:server
  794.  
  795. | Issuer: commonName=server
  796.  
  797. | Public Key type: rsa
  798.  
  799. | Public Key bits: 2048
  800.  
  801. | Signature Algorithm: sha256WithRSAEncryption
  802.  
  803. | Not valid before: 2019-12-10T19:52:17
  804.  
  805. | Not valid after: 2029-12-07T19:52:17
  806.  
  807. | MD5: 1fe7 38ec cf0d 1753 9df2 fef7 174f 8614
  808.  
  809. |_SHA-1: 7400 4f9b db2b 2780 2c24 f2c9 57c0 abd3 554a 3293
  810.  
  811. |_ssl-date: TLS randomness does not represent time
  812.  
  813. MAC Address: 00:50:56:B2:3D:6F (VMware)
  814.  
  815. Device type: general purpose
  816.  
  817. Running: Linux 3.X|4.X
  818.  
  819. OS CPE: cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:4
  820.  
  821. OS details: Linux 3.2 - 4.9
  822.  
  823. Uptime guess: 0.075 days (since Wed Dec 11 08:35:46 2019)
  824.  
  825. Network Distance: 1 hop
  826.  
  827. TCP Sequence Prediction: Difficulty=260 (Good luck!)
  828.  
  829. IP ID Sequence Generation: All zeros
  830.  
  831. Service Info: OSs: Unix, Linux; CPE: cpe:/o:linux:linux_kernel
  832.  
  833.  
  834.  
  835. TRACEROUTE
  836.  
  837. HOP RTT ADDRESS
  838.  
  839. 1 0.00 ms facecat.be (192.168.1.2)
  840.  
  841.  
  842.  
  843. Nmap scan report for 192.168.1.100
  844.  
  845. Host is up (0.00s latency).
  846.  
  847. Not shown: 999 closed ports
  848.  
  849. PORT STATE SERVICE VERSION
  850.  
  851. 22/tcp open ssh OpenSSH 7.6p1 Ubuntu 4ubuntu0.3 (Ubuntu Linux; protocol 2.0)
  852.  
  853. | ssh-hostkey:
  854.  
  855. | 2048 2f:0c:8a:63:49:99:03:b3:f7:dc:9f:27:91:a4:67:19 (RSA)
  856.  
  857. | 256 67:ac:69:23:52:2b:13:d5:57:47:96:0b:c2:87:5f:86 (ECDSA)
  858.  
  859. |_ 256 f8:ec:a7:08:60:4a:10:5c:c9:33:84:5a:76:02:ac:71 (ED25519)
  860.  
  861. MAC Address: 00:50:56:B2:93:8C (VMware)
  862.  
  863. Device type: general purpose
  864.  
  865. Running: Linux 3.X|4.X
  866.  
  867. OS CPE: cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:4
  868.  
  869. OS details: Linux 3.2 - 4.9
  870.  
  871. Uptime guess: 28.363 days (since Wed Nov 13 01:41:41 2019)
  872.  
  873. Network Distance: 1 hop
  874.  
  875. TCP Sequence Prediction: Difficulty=256 (Good luck!)
  876.  
  877. IP ID Sequence Generation: All zeros
  878.  
  879. Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel
  880.  
  881.  
  882.  
  883. TRACEROUTE
  884.  
  885. HOP RTT ADDRESS
  886.  
  887. 1 0.00 ms 192.168.1.100
  888.  
  889.  
  890.  
  891. Nmap scan report for 192.168.1.102
  892.  
  893. Host is up (0.00s latency).
  894.  
  895. Not shown: 995 filtered ports
  896.  
  897. PORT STATE SERVICE VERSION
  898.  
  899. 22/tcp open ssh OpenSSH for_Windows_7.6 (protocol 2.0)
  900.  
  901. | ssh-hostkey:
  902.  
  903. | 2048 78:bb:9d:99:a9:b2:48:6b:a6:97:59:39:ac:33:f3:8e (RSA)
  904.  
  905. | 256 a7:4d:6b:b3:06:c3:f2:0c:50:30:16:c5:18:d4:5c:e1 (ECDSA)
  906.  
  907. |_ 256 7f:47:c1:cb:b2:e7:e9:f6:67:f0:28:ae:b1:50:d4:56 (ED25519)
  908.  
  909. 135/tcp open msrpc Microsoft Windows RPC
  910.  
  911. 139/tcp open netbios-ssn Microsoft Windows netbios-ssn
  912.  
  913. 445/tcp open microsoft-ds?
  914.  
  915. 3389/tcp open ms-wbt-server Microsoft Terminal Services
  916.  
  917. | rdp-ntlm-info:
  918.  
  919. | Target_Name: BOB-DESKTOP
  920.  
  921. | NetBIOS_Domain_Name: BOB-DESKTOP
  922.  
  923. | NetBIOS_Computer_Name: BOB-DESKTOP
  924.  
  925. | DNS_Domain_Name: Bob-Desktop
  926.  
  927. | DNS_Computer_Name: Bob-Desktop
  928.  
  929. | Product_Version: 10.0.17134
  930.  
  931. |_ System_Time: 2019-12-11T09:23:11+00:00
  932.  
  933. | ssl-cert: Subject: commonName=Bob-Desktop
  934.  
  935. | Issuer: commonName=Bob-Desktop
  936.  
  937. | Public Key type: rsa
  938.  
  939. | Public Key bits: 2048
  940.  
  941. | Signature Algorithm: sha256WithRSAEncryption
  942.  
  943. | Not valid before: 2019-12-09T17:34:20
  944.  
  945. | Not valid after: 2020-06-09T17:34:20
  946.  
  947. | MD5: e907 a120 2cca 37f7 e031 c036 c617 4695
  948.  
  949. |_SHA-1: 76ac 956c c1db d75f 3c26 cbcd c209 eb54 3db0 e6e9
  950.  
  951. |_ssl-date: 2019-12-11T09:23:56+00:00; 0s from scanner time.
  952.  
  953. MAC Address: 00:50:56:B2:EB:E3 (VMware)
  954.  
  955. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  956.  
  957. Device type: general purpose
  958.  
  959. Running (JUST GUESSING): Microsoft Windows XP|7|2008 (87%)
  960.  
  961. OS CPE: cpe:/o:microsoft:windows_xp::sp2 cpe:/o:microsoft:windows_7 cpe:/o:microsoft:windows_server_2008::sp1 cpe:/o:microsoft:windows_server_2008:r2
  962.  
  963. Aggressive OS guesses: Microsoft Windows XP SP2 (87%), Microsoft Windows 7 (85%), Microsoft Windows Server 2008 SP1 or Windows Server 2008 R2 (85%)
  964.  
  965. No exact OS matches for host (test conditions non-ideal).
  966.  
  967. Network Distance: 1 hop
  968.  
  969. TCP Sequence Prediction: Difficulty=263 (Good luck!)
  970.  
  971. IP ID Sequence Generation: Incremental
  972.  
  973. Service Info: OS: Windows; CPE: cpe:/o:microsoft:windows
  974.  
  975.  
  976.  
  977. Host script results:
  978.  
  979. | nbstat: NetBIOS name: BOB-DESKTOP, NetBIOS user: <unknown>, NetBIOS MAC: 00:50:56:b2:eb:e3 (VMware)
  980.  
  981. | Names:
  982.  
  983. | BOB-DESKTOP<00> Flags: <unique><active>
  984.  
  985. | WORKGROUP<00> Flags: <group><active>
  986.  
  987. |_ BOB-DESKTOP<20> Flags: <unique><active>
  988.  
  989. | smb2-security-mode:
  990.  
  991. | 2.02:
  992.  
  993. |_ Message signing enabled but not required
  994.  
  995. | smb2-time:
  996.  
  997. | date: 2019-12-11T09:23:14
  998.  
  999. |_ start_date: N/A
  1000.  
  1001.  
  1002.  
  1003. TRACEROUTE
  1004.  
  1005. HOP RTT ADDRESS
  1006.  
  1007. 1 0.00 ms 192.168.1.102
  1008.  
  1009.  
  1010.  
  1011. Nmap scan report for 192.168.1.103
  1012.  
  1013. Host is up (0.00s latency).
  1014.  
  1015. Not shown: 998 filtered ports
  1016.  
  1017. PORT STATE SERVICE VERSION
  1018.  
  1019. 22/tcp open ssh OpenSSH for_Windows_7.6 (protocol 2.0)
  1020.  
  1021. | ssh-hostkey:
  1022.  
  1023. | 2048 78:bb:9d:99:a9:b2:48:6b:a6:97:59:39:ac:33:f3:8e (RSA)
  1024.  
  1025. | 256 a7:4d:6b:b3:06:c3:f2:0c:50:30:16:c5:18:d4:5c:e1 (ECDSA)
  1026.  
  1027. |_ 256 7f:47:c1:cb:b2:e7:e9:f6:67:f0:28:ae:b1:50:d4:56 (ED25519)
  1028.  
  1029. 3389/tcp open ms-wbt-server Microsoft Terminal Services
  1030.  
  1031. | rdp-ntlm-info:
  1032.  
  1033. | Target_Name: CHARLIE-DESKTOP
  1034.  
  1035. | NetBIOS_Domain_Name: CHARLIE-DESKTOP
  1036.  
  1037. | NetBIOS_Computer_Name: CHARLIE-DESKTOP
  1038.  
  1039. | DNS_Domain_Name: Charlie-Desktop
  1040.  
  1041. | DNS_Computer_Name: Charlie-Desktop
  1042.  
  1043. | Product_Version: 10.0.17134
  1044.  
  1045. |_ System_Time: 2019-12-11T09:23:15+00:00
  1046.  
  1047. | ssl-cert: Subject: commonName=Charlie-Desktop
  1048.  
  1049. | Issuer: commonName=Charlie-Desktop
  1050.  
  1051. | Public Key type: rsa
  1052.  
  1053. | Public Key bits: 2048
  1054.  
  1055. | Signature Algorithm: sha256WithRSAEncryption
  1056.  
  1057. | Not valid before: 2019-12-09T17:34:41
  1058.  
  1059. | Not valid after: 2020-06-09T17:34:41
  1060.  
  1061. | MD5: 815d 7b98 0720 7485 cad5 2c0c e632 983e
  1062.  
  1063. |_SHA-1: 2b11 1be2 8489 ee97 74e3 013c 7a98 0510 2b32 b7a9
  1064.  
  1065. |_ssl-date: 2019-12-11T09:23:56+00:00; 0s from scanner time.
  1066.  
  1067. MAC Address: 00:50:56:B2:5C:AC (VMware)
  1068.  
  1069. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  1070.  
  1071. Device type: specialized|general purpose
  1072.  
  1073. Running (JUST GUESSING): AVtech embedded (87%), Microsoft Windows XP (87%), FreeBSD 6.X|10.X (86%)
  1074.  
  1075. OS CPE: cpe:/o:microsoft:windows_xp::sp2 cpe:/o:freebsd:freebsd:6.2 cpe:/o:freebsd:freebsd:10.3
  1076.  
  1077. Aggressive OS guesses: AVtech Room Alert 26W environmental monitor (87%), Microsoft Windows XP SP2 (87%), FreeBSD 6.2-RELEASE (86%), FreeBSD 10.3-STABLE (85%)
  1078.  
  1079. No exact OS matches for host (test conditions non-ideal).
  1080.  
  1081. Network Distance: 1 hop
  1082.  
  1083. TCP Sequence Prediction: Difficulty=265 (Good luck!)
  1084.  
  1085. IP ID Sequence Generation: Incremental
  1086.  
  1087. Service Info: OS: Windows; CPE: cpe:/o:microsoft:windows
  1088.  
  1089.  
  1090.  
  1091. TRACEROUTE
  1092.  
  1093. HOP RTT ADDRESS
  1094.  
  1095. 1 0.00 ms 192.168.1.103
  1096.  
  1097.  
  1098.  
  1099. Initiating SYN Stealth Scan at 10:23
  1100.  
  1101. Scanning 192.168.1.101 [1000 ports]
  1102.  
  1103. Discovered open port 22/tcp on 192.168.1.101
  1104.  
  1105. Discovered open port 139/tcp on 192.168.1.101
  1106.  
  1107. Discovered open port 3389/tcp on 192.168.1.101
  1108.  
  1109. Discovered open port 135/tcp on 192.168.1.101
  1110.  
  1111. Discovered open port 445/tcp on 192.168.1.101
  1112.  
  1113. Completed SYN Stealth Scan at 10:23, 0.05s elapsed (1000 total ports)
  1114.  
  1115. Initiating Service scan at 10:23
  1116.  
  1117. Scanning 5 services on 192.168.1.101
  1118.  
  1119. Completed Service scan at 10:24, 52.14s elapsed (5 services on 1 host)
  1120.  
  1121. Initiating OS detection (try #1) against 192.168.1.101
  1122.  
  1123. Retrying OS detection (try #2) against 192.168.1.101
  1124.  
  1125. Retrying OS detection (try #3) against 192.168.1.101
  1126.  
  1127. Retrying OS detection (try #4) against 192.168.1.101
  1128.  
  1129. Retrying OS detection (try #5) against 192.168.1.101
  1130.  
  1131. NSE: Script scanning 192.168.1.101.
  1132.  
  1133. Initiating NSE at 10:24
  1134.  
  1135. Completed NSE at 10:26, 77.88s elapsed
  1136.  
  1137. Initiating NSE at 10:26
  1138.  
  1139. Completed NSE at 10:27, 60.03s elapsed
  1140.  
  1141. Initiating NSE at 10:27
  1142.  
  1143. Completed NSE at 10:27, 0.00s elapsed
  1144.  
  1145. Nmap scan report for 192.168.1.101
  1146.  
  1147. Host is up (0.00s latency).
  1148.  
  1149. Not shown: 995 closed ports
  1150.  
  1151. PORT STATE SERVICE VERSION
  1152.  
  1153. 22/tcp open ssh OpenSSH for_Windows_7.6 (protocol 2.0)
  1154.  
  1155. | ssh-hostkey:
  1156.  
  1157. |_ 256 7f:47:c1:cb:b2:e7:e9:f6:67:f0:28:ae:b1:50:d4:56 (ED25519)
  1158.  
  1159. 135/tcp open tcpwrapped
  1160.  
  1161. 139/tcp open netbios-ssn Microsoft Windows netbios-ssn
  1162.  
  1163. 445/tcp open microsoft-ds?
  1164.  
  1165. 3389/tcp open ms-wbt-server Microsoft Terminal Services
  1166.  
  1167. | rdp-ntlm-info:
  1168.  
  1169. | Target_Name: ALICE-DESKTOP
  1170.  
  1171. | NetBIOS_Domain_Name: ALICE-DESKTOP
  1172.  
  1173. | NetBIOS_Computer_Name: ALICE-DESKTOP
  1174.  
  1175. | DNS_Domain_Name: Alice-Desktop
  1176.  
  1177. | DNS_Computer_Name: Alice-Desktop
  1178.  
  1179. | Product_Version: 10.0.17134
  1180.  
  1181. |_ System_Time: 2019-12-11T09:25:02+00:00
  1182.  
  1183. |_ssl-date: 2019-12-11T09:26:17+00:00; 0s from scanner time.
  1184.  
  1185. No exact OS matches for host (If you know what OS is running on it, see https://nmap.org/submit/ ).
  1186.  
  1187. TCP/IP fingerprint:
  1188.  
  1189. OS:SCAN(V=7.80%E=4%D=12/11%OT=22%CT=1%CU=30753%PV=Y%DS=0%DC=L%G=Y%TM=5DF0B6
  1190.  
  1191. OS:75%P=i686-pc-windows-windows)SEQ(SP=FE%GCD=1%ISR=10E%TI=I%CI=I%II=I%SS=S
  1192.  
  1193. OS:%TS=U)OPS(O1=M5B4NW8NNS%O2=M5B4NW8NNS%O3=M5B4NW8%O4=M5B4NW8NNS%O5=M5B4NW
  1194.  
  1195. OS:8NNS%O6=M5B4NNS)WIN(W1=FFFF%W2=FFFF%W3=FFFF%W4=FFFF%W5=FFFF%W6=FF70)ECN(
  1196.  
  1197. OS:R=Y%DF=Y%T=80%W=FFFF%O=M5B4NW8NNS%CC=N%Q=)T1(R=Y%DF=Y%T=80%S=O%A=S+%F=AS
  1198.  
  1199. OS:%RD=0%Q=)T2(R=Y%DF=Y%T=80%W=0%S=Z%A=S%F=AR%O=%RD=0%Q=)T3(R=Y%DF=Y%T=80%W
  1200.  
  1201. OS:=0%S=Z%A=O%F=AR%O=%RD=0%Q=)T4(R=Y%DF=Y%T=80%W=0%S=A%A=O%F=R%O=%RD=0%Q=)T
  1202.  
  1203. OS:5(R=Y%DF=Y%T=80%W=0%S=Z%A=S+%F=AR%O=%RD=0%Q=)T6(R=Y%DF=Y%T=80%W=0%S=A%A=
  1204.  
  1205. OS:O%F=R%O=%RD=0%Q=)T7(R=Y%DF=Y%T=80%W=0%S=Z%A=S+%F=AR%O=%RD=0%Q=)U1(R=Y%DF
  1206.  
  1207. OS:=N%T=80%IPL=164%UN=0%RIPL=G%RID=G%RIPCK=Z%RUCK=G%RUD=G)IE(R=Y%DFI=N%T=80
  1208.  
  1209. OS:%CD=Z)
  1210.  
  1211.  
  1212.  
  1213. Network Distance: 0 hops
  1214.  
  1215. TCP Sequence Prediction: Difficulty=254 (Good luck!)
  1216.  
  1217. IP ID Sequence Generation: Incremental
  1218.  
  1219. Service Info: OS: Windows; CPE: cpe:/o:microsoft:windows
  1220.  
  1221.  
  1222.  
  1223. Host script results:
  1224.  
  1225. | smb2-security-mode:
  1226.  
  1227. | 2.10:
  1228.  
  1229. |_ Message signing enabled but not required
  1230.  
  1231. |_smb2-time: Protocol negotiation failed (SMB2)
  1232.  
  1233.  
  1234.  
  1235. NSE: Script Post-scanning.
  1236.  
  1237. Initiating NSE at 10:27
  1238.  
  1239. Completed NSE at 10:27, 0.00s elapsed
  1240.  
  1241. Initiating NSE at 10:27
  1242.  
  1243. Completed NSE at 10:27, 0.00s elapsed
  1244.  
  1245. Initiating NSE at 10:27
  1246.  
  1247. Completed NSE at 10:27, 0.00s elapsed
  1248.  
  1249. Post-scan script results:
  1250.  
  1251. | clock-skew:
  1252.  
  1253. | 0s:
  1254.  
  1255. | 192.168.1.102
  1256.  
  1257. |_ 192.168.1.101
  1258.  
  1259. | ssh-hostkey: Possible duplicate hosts
  1260.  
  1261. | Key 256 7f:47:c1:cb:b2:e7:e9:f6:67:f0:28:ae:b1:50:d4:56 (ED25519) used by:
  1262.  
  1263. | 192.168.1.101
  1264.  
  1265. | 192.168.1.102
  1266.  
  1267. | 192.168.1.103
  1268.  
  1269. | Key 256 a7:4d:6b:b3:06:c3:f2:0c:50:30:16:c5:18:d4:5c:e1 (ECDSA) used by:
  1270.  
  1271. | 192.168.1.102
  1272.  
  1273. | 192.168.1.103
  1274.  
  1275. | Key 2048 78:bb:9d:99:a9:b2:48:6b:a6:97:59:39:ac:33:f3:8e (RSA) used by:
  1276.  
  1277. | 192.168.1.102
  1278.  
  1279. |_ 192.168.1.103
  1280.  
  1281. Read data files from: C:\Program Files (x86)\Nmap
  1282.  
  1283. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  1284.  
  1285. Nmap done: 256 IP addresses (6 hosts up) scanned in 281.98 seconds
  1286.  
  1287. Raw packets sent: 9865 (443.706KB) | Rcvd: 4303 (184.732KB)
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement