Advertisement
Guest User

Untitled

a guest
Nov 15th, 2018
172
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 11.38 KB | None | 0 0
  1. Starting Nmap 7.70 ( https://nmap.org ) at 2018-11-15 09:53 CET
  2. NSE: Loaded 148 scripts for scanning.
  3. NSE: Script Pre-scanning.
  4. Initiating NSE at 09:53
  5. Completed NSE at 09:53, 0.00s elapsed
  6. Initiating NSE at 09:53
  7. Completed NSE at 09:53, 0.00s elapsed
  8. Initiating Ping Scan at 09:53
  9. Scanning 10.25.105.111 [4 ports]
  10. Completed Ping Scan at 09:53, 0.05s elapsed (1 total hosts)
  11. Initiating Parallel DNS resolution of 1 host. at 09:53
  12. Completed Parallel DNS resolution of 1 host. at 09:53, 0.19s elapsed
  13. Initiating SYN Stealth Scan at 09:53
  14. Scanning 10.25.105.111 [65535 ports]
  15. Discovered open port 8080/tcp on 10.25.105.111
  16. Discovered open port 25/tcp on 10.25.105.111
  17. Discovered open port 111/tcp on 10.25.105.111
  18. Discovered open port 22/tcp on 10.25.105.111
  19. Discovered open port 8787/tcp on 10.25.105.111
  20. Discovered open port 8282/tcp on 10.25.105.111
  21. Discovered open port 51272/tcp on 10.25.105.111
  22. Discovered open port 7938/tcp on 10.25.105.111
  23. Discovered open port 51409/tcp on 10.25.105.111
  24. Discovered open port 9011/tcp on 10.25.105.111
  25. Discovered open port 10050/tcp on 10.25.105.111
  26. Discovered open port 2049/tcp on 10.25.105.111
  27. Discovered open port 8701/tcp on 10.25.105.111
  28. Discovered open port 51529/tcp on 10.25.105.111
  29. Discovered open port 5666/tcp on 10.25.105.111
  30. Discovered open port 9990/tcp on 10.25.105.111
  31. Discovered open port 7937/tcp on 10.25.105.111
  32. Discovered open port 34495/tcp on 10.25.105.111
  33. Discovered open port 55492/tcp on 10.25.105.111
  34. Completed SYN Stealth Scan at 09:53, 3.12s elapsed (65535 total ports)
  35. Initiating Service scan at 09:53
  36. Scanning 19 services on 10.25.105.111
  37. Completed Service scan at 09:54, 86.20s elapsed (19 services on 1 host)
  38. Initiating OS detection (try #1) against 10.25.105.111
  39. Initiating Traceroute at 09:54
  40. Completed Traceroute at 09:54, 0.01s elapsed
  41. Initiating Parallel DNS resolution of 5 hosts. at 09:54
  42. Completed Parallel DNS resolution of 5 hosts. at 09:54, 0.14s elapsed
  43. NSE: Script scanning 10.25.105.111.
  44. Initiating NSE at 09:54
  45. Completed NSE at 09:55, 17.25s elapsed
  46. Initiating NSE at 09:55
  47. Completed NSE at 09:55, 2.22s elapsed
  48. Nmap scan report for 10.25.105.111
  49. Host is up (0.0011s latency).
  50. Not shown: 65516 closed ports
  51. PORT STATE SERVICE VERSION
  52. 22/tcp open ssh OpenSSH 6.6.1p1 Ubuntu 2ubuntu2.10 (Ubuntu Linux; protocol 2.0)
  53. | ssh-hostkey:
  54. | 1024 19:f3:96:de:2f:9b:f0:df:8d:10:bc:b2:2a:f3:ee:43 (DSA)
  55. | 2048 68:55:5e:ff:c6:6e:b5:0c:ef:30:50:58:d8:91:20:f3 (RSA)
  56. | 256 08:62:e9:e0:48:1a:1f:4a:4b:d9:30:e2:4d:30:8e:a0 (ECDSA)
  57. |_ 256 0d:b1:cd:66:90:2f:48:fc:9e:9f:19:98:22:dd:27:2e (ED25519)
  58. 25/tcp open smtp Postfix smtpd
  59. |_smtp-commands: x64lmwbip6n.dsit.sncf.fr, PIPELINING, SIZE 10240000, VRFY, ETRN, STARTTLS, ENHANCEDSTATUSCODES, 8BITMIME, DSN,
  60. |_ssl-date: TLS randomness does not represent time
  61. 111/tcp open rpcbind 2-4 (RPC #100000)
  62. | rpcinfo:
  63. | program version port/proto service
  64. | 100003 2,3,4 2049/tcp nfs
  65. | 100003 2,3,4 2049/udp nfs
  66. | 100005 1,2,3 51529/tcp mountd
  67. | 100005 1,2,3 59546/udp mountd
  68. | 100021 1,3,4 33144/udp nlockmgr
  69. | 100021 1,3,4 51409/tcp nlockmgr
  70. | 100024 1 33439/udp status
  71. | 100024 1 51272/tcp status
  72. | 100227 2,3 2049/tcp nfs_acl
  73. |_ 100227 2,3 2049/udp nfs_acl
  74. 2049/tcp open nfs_acl 2-3 (RPC #100227)
  75. 5666/tcp open tcpwrapped
  76. 7937/tcp open nsrexec 1 (RPC #390113)
  77. 7938/tcp open rpcbind 2 (RPC #100000)
  78. 8080/tcp open http-proxy
  79. | fingerprint-strings:
  80. | FourOhFourRequest, GetRequest, HTTPOptions:
  81. | HTTP/1.0 403 Forbidden
  82. | Connection: close
  83. | X-Powered-By: Undertow/1
  84. | Content-Length: 74
  85. | Content-Type: text/html
  86. | Date: Thu, 15 Nov 2018 08:53:27 GMT
  87. | <html><head><title>Error</title></head><body>403 - Forbidden</body></html>
  88. | Help, Kerberos, LDAPSearchReq, RTSPRequest, SIPOptions, SMBProgNeg, SSLSessionReq, Socks5, TLSSessionReq, WMSRequest:
  89. | HTTP/1.1 400 Bad Request
  90. | Content-Length: 0
  91. |_ Connection: close
  92. |_http-title: Error
  93. 8282/tcp open ssh OpenSSH 6.6.1p1 Ubuntu 2ubuntu2.10 (Ubuntu Linux; protocol 2.0)
  94. | ssh-hostkey:
  95. | 1024 19:f3:96:de:2f:9b:f0:df:8d:10:bc:b2:2a:f3:ee:43 (DSA)
  96. | 2048 68:55:5e:ff:c6:6e:b5:0c:ef:30:50:58:d8:91:20:f3 (RSA)
  97. | 256 08:62:e9:e0:48:1a:1f:4a:4b:d9:30:e2:4d:30:8e:a0 (ECDSA)
  98. |_ 256 0d:b1:cd:66:90:2f:48:fc:9e:9f:19:98:22:dd:27:2e (ED25519)
  99. 8701/tcp open rpcbind
  100. 8787/tcp open jdwp unknown
  101. 9011/tcp open rpcbind
  102. 9990/tcp open osm-appsrvr?
  103. | fingerprint-strings:
  104. | FourOhFourRequest:
  105. | HTTP/1.0 404 Not Found
  106. | Connection: close
  107. | Content-Length: 74
  108. | Content-Type: text/html
  109. | Date: Thu, 15 Nov 2018 08:53:52 GMT
  110. | <html><head><title>Error</title></head><body>404 - Not Found</body></html>
  111. | GetRequest:
  112. | HTTP/1.0 301 Moved Permanently
  113. | Connection: close
  114. | Location: http://10.25.105.111:9990/console/index.html
  115. | Content-Length: 0
  116. | Date: Thu, 15 Nov 2018 08:53:32 GMT
  117. | HTTPOptions:
  118. | HTTP/1.0 405 Method Not Allowed
  119. | Connection: close
  120. | Content-Length: 83
  121. | Content-Type: text/html
  122. | Date: Thu, 15 Nov 2018 08:53:32 GMT
  123. | <html><head><title>Error</title></head><body>405 - Method Not Allowed</body></html>
  124. | Help, Kerberos, LDAPSearchReq, RTSPRequest, SIPOptions, SMBProgNeg, SSLSessionReq, TLSSessionReq, WMSRequest, oracle-tns:
  125. | HTTP/1.1 400 Bad Request
  126. | Content-Length: 0
  127. |_ Connection: close
  128. 10050/tcp open tcpwrapped
  129. 34495/tcp open mountd 1-3 (RPC #100005)
  130. 51272/tcp open status 1 (RPC #100024)
  131. 51409/tcp open nlockmgr 1-4 (RPC #100021)
  132. 51529/tcp open mountd 1-3 (RPC #100005)
  133. 55492/tcp open mountd 1-3 (RPC #100005)
  134. 2 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
  135. ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
  136. SF-Port8080-TCP:V=7.70%I=7%D=11/15%Time=5BED3407%P=x86_64-pc-linux-gnu%r(G
  137. SF:etRequest,E3,"HTTP/1\.0\x20403\x20Forbidden\r\nConnection:\x20close\r\n
  138. SF:X-Powered-By:\x20Undertow/1\r\nContent-Length:\x2074\r\nContent-Type:\x
  139. SF:20text/html\r\nDate:\x20Thu,\x2015\x20Nov\x202018\x2008:53:27\x20GMT\r\
  140. SF:n\r\n<html><head><title>Error</title></head><body>403\x20-\x20Forbidden
  141. SF:</body></html>")%r(HTTPOptions,E3,"HTTP/1\.0\x20403\x20Forbidden\r\nCon
  142. SF:nection:\x20close\r\nX-Powered-By:\x20Undertow/1\r\nContent-Length:\x20
  143. SF:74\r\nContent-Type:\x20text/html\r\nDate:\x20Thu,\x2015\x20Nov\x202018\
  144. SF:x2008:53:27\x20GMT\r\n\r\n<html><head><title>Error</title></head><body>
  145. SF:403\x20-\x20Forbidden</body></html>")%r(RTSPRequest,42,"HTTP/1\.1\x2040
  146. SF:0\x20Bad\x20Request\r\nContent-Length:\x200\r\nConnection:\x20close\r\n
  147. SF:\r\n")%r(FourOhFourRequest,E3,"HTTP/1\.0\x20403\x20Forbidden\r\nConnect
  148. SF:ion:\x20close\r\nX-Powered-By:\x20Undertow/1\r\nContent-Length:\x2074\r
  149. SF:\nContent-Type:\x20text/html\r\nDate:\x20Thu,\x2015\x20Nov\x202018\x200
  150. SF:8:53:27\x20GMT\r\n\r\n<html><head><title>Error</title></head><body>403\
  151. SF:x20-\x20Forbidden</body></html>")%r(Socks5,42,"HTTP/1\.1\x20400\x20Bad\
  152. SF:x20Request\r\nContent-Length:\x200\r\nConnection:\x20close\r\n\r\n")%r(
  153. SF:Help,42,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nContent-Length:\x200\r\n
  154. SF:Connection:\x20close\r\n\r\n")%r(SSLSessionReq,42,"HTTP/1\.1\x20400\x20
  155. SF:Bad\x20Request\r\nContent-Length:\x200\r\nConnection:\x20close\r\n\r\n"
  156. SF:)%r(TLSSessionReq,42,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nContent-Len
  157. SF:gth:\x200\r\nConnection:\x20close\r\n\r\n")%r(Kerberos,42,"HTTP/1\.1\x2
  158. SF:0400\x20Bad\x20Request\r\nContent-Length:\x200\r\nConnection:\x20close\
  159. SF:r\n\r\n")%r(SMBProgNeg,42,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConten
  160. SF:t-Length:\x200\r\nConnection:\x20close\r\n\r\n")%r(LDAPSearchReq,42,"HT
  161. SF:TP/1\.1\x20400\x20Bad\x20Request\r\nContent-Length:\x200\r\nConnection:
  162. SF:\x20close\r\n\r\n")%r(SIPOptions,42,"HTTP/1\.1\x20400\x20Bad\x20Request
  163. SF:\r\nContent-Length:\x200\r\nConnection:\x20close\r\n\r\n")%r(WMSRequest
  164. SF:,42,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nContent-Length:\x200\r\nConn
  165. SF:ection:\x20close\r\n\r\n");
  166. ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
  167. SF-Port9990-TCP:V=7.70%I=7%D=11/15%Time=5BED340C%P=x86_64-pc-linux-gnu%r(G
  168. SF:etRequest,A5,"HTTP/1\.0\x20301\x20Moved\x20Permanently\r\nConnection:\x
  169. SF:20close\r\nLocation:\x20http://10\.25\.105\.111:9990/console/index\.htm
  170. SF:l\r\nContent-Length:\x200\r\nDate:\x20Thu,\x2015\x20Nov\x202018\x2008:5
  171. SF:3:32\x20GMT\r\n\r\n")%r(HTTPOptions,DB,"HTTP/1\.0\x20405\x20Method\x20N
  172. SF:ot\x20Allowed\r\nConnection:\x20close\r\nContent-Length:\x2083\r\nConte
  173. SF:nt-Type:\x20text/html\r\nDate:\x20Thu,\x2015\x20Nov\x202018\x2008:53:32
  174. SF:\x20GMT\r\n\r\n<html><head><title>Error</title></head><body>405\x20-\x2
  175. SF:0Method\x20Not\x20Allowed</body></html>")%r(RTSPRequest,42,"HTTP/1\.1\x
  176. SF:20400\x20Bad\x20Request\r\nContent-Length:\x200\r\nConnection:\x20close
  177. SF:\r\n\r\n")%r(Help,42,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nContent-Len
  178. SF:gth:\x200\r\nConnection:\x20close\r\n\r\n")%r(SSLSessionReq,42,"HTTP/1\
  179. SF:.1\x20400\x20Bad\x20Request\r\nContent-Length:\x200\r\nConnection:\x20c
  180. SF:lose\r\n\r\n")%r(TLSSessionReq,42,"HTTP/1\.1\x20400\x20Bad\x20Request\r
  181. SF:\nContent-Length:\x200\r\nConnection:\x20close\r\n\r\n")%r(Kerberos,42,
  182. SF:"HTTP/1\.1\x20400\x20Bad\x20Request\r\nContent-Length:\x200\r\nConnecti
  183. SF:on:\x20close\r\n\r\n")%r(SMBProgNeg,42,"HTTP/1\.1\x20400\x20Bad\x20Requ
  184. SF:est\r\nContent-Length:\x200\r\nConnection:\x20close\r\n\r\n")%r(FourOhF
  185. SF:ourRequest,C9,"HTTP/1\.0\x20404\x20Not\x20Found\r\nConnection:\x20close
  186. SF:\r\nContent-Length:\x2074\r\nContent-Type:\x20text/html\r\nDate:\x20Thu
  187. SF:,\x2015\x20Nov\x202018\x2008:53:52\x20GMT\r\n\r\n<html><head><title>Err
  188. SF:or</title></head><body>404\x20-\x20Not\x20Found</body></html>")%r(LDAPS
  189. SF:earchReq,42,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nContent-Length:\x200
  190. SF:\r\nConnection:\x20close\r\n\r\n")%r(SIPOptions,42,"HTTP/1\.1\x20400\x2
  191. SF:0Bad\x20Request\r\nContent-Length:\x200\r\nConnection:\x20close\r\n\r\n
  192. SF:")%r(WMSRequest,42,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nContent-Lengt
  193. SF:h:\x200\r\nConnection:\x20close\r\n\r\n")%r(oracle-tns,42,"HTTP/1\.1\x2
  194. SF:0400\x20Bad\x20Request\r\nContent-Length:\x200\r\nConnection:\x20close\
  195. SF:r\n\r\n");
  196. Device type: general purpose
  197. Running: Linux 3.X|4.X
  198. OS CPE: cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:4
  199. OS details: Linux 3.2 - 4.9
  200. Uptime guess: 4.333 days (since Sun Nov 11 01:55:26 2018)
  201. Network Distance: 5 hops
  202. TCP Sequence Prediction: Difficulty=262 (Good luck!)
  203. IP ID Sequence Generation: All zeros
  204. Service Info: Host: x64lmwbip6n.dsit.sncf.fr; OS: Linux; CPE: cpe:/o:linux:linux_kernel
  205.  
  206. TRACEROUTE (using port 23/tcp)
  207. HOP RTT ADDRESS
  208. 1 1.65 ms 10.148.116.2
  209. 2 0.98 ms 10.106.65.3
  210. 3 1.03 ms 10.223.164.6
  211. 4 1.34 ms 10.223.164.14
  212. 5 1.04 ms 10.25.105.111
  213.  
  214. NSE: Script Post-scanning.
  215. Initiating NSE at 09:55
  216. Completed NSE at 09:55, 0.00s elapsed
  217. Initiating NSE at 09:55
  218. Completed NSE at 09:55, 0.00s elapsed
  219. Read data files from: /usr/bin/../share/nmap
  220. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  221. Nmap done: 1 IP address (1 host up) scanned in 111.33 seconds
  222. Raw packets sent: 65582 (2.886MB) | Rcvd: 65560 (2.623MB)
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement