Advertisement
Guest User

Untitled

a guest
Apr 18th, 2019
142
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 4.14 KB | None | 0 0
  1. $ nmap -Pn -v -A -T4 10.0.0.86
  2. Starting Nmap 7.70 ( https://nmap.org ) at 2019-04-18 07:34 EDT
  3. NSE: Loaded 148 scripts for scanning.
  4. NSE: Script Pre-scanning.
  5. Initiating NSE at 07:34
  6. Completed NSE at 07:34, 0.00s elapsed
  7. Initiating NSE at 07:34
  8. Completed NSE at 07:34, 0.00s elapsed
  9. Initiating Parallel DNS resolution of 1 host. at 07:34
  10. Completed Parallel DNS resolution of 1 host. at 07:34, 0.00s elapsed
  11. Initiating Connect Scan at 07:34
  12. Scanning 10.0.0.86 [1000 ports]
  13. Discovered open port 139/tcp on 10.0.0.86
  14. Discovered open port 53/tcp on 10.0.0.86
  15. Discovered open port 135/tcp on 10.0.0.86
  16. Discovered open port 445/tcp on 10.0.0.86
  17. Discovered open port 3389/tcp on 10.0.0.86
  18. Discovered open port 593/tcp on 10.0.0.86
  19. Discovered open port 464/tcp on 10.0.0.86
  20. Discovered open port 3269/tcp on 10.0.0.86
  21. Discovered open port 389/tcp on 10.0.0.86
  22. Discovered open port 636/tcp on 10.0.0.86
  23. Discovered open port 3268/tcp on 10.0.0.86
  24. Discovered open port 88/tcp on 10.0.0.86
  25. Completed Connect Scan at 07:34, 10.71s elapsed (1000 total ports)
  26. Initiating Service scan at 07:34
  27. Scanning 12 services on 10.0.0.86
  28. Stats: 0:01:29 elapsed; 0 hosts completed (1 up), 1 undergoing Service Scan
  29. Service scan Timing: About 91.67% done; ETC: 07:36 (0:00:07 remaining)
  30. Completed Service scan at 07:36, 136.17s elapsed (12 services on 1 host)
  31. NSE: Script scanning 10.0.0.86.
  32. Initiating NSE at 07:36
  33. Completed NSE at 07:38, 86.68s elapsed
  34. Initiating NSE at 07:38
  35. Completed NSE at 07:38, 1.01s elapsed
  36. Nmap scan report for 10.0.0.86
  37. Host is up (0.0023s latency).
  38. Not shown: 988 filtered ports
  39. PORT STATE SERVICE VERSION
  40. 53/tcp open domain?
  41. | fingerprint-strings:
  42. | DNSVersionBindReqTCP:
  43. | version
  44. |_ bind
  45. 88/tcp open kerberos-sec Microsoft Windows Kerberos (server time: 2019-04-18 11:34:40Z)
  46. 135/tcp open msrpc Microsoft Windows RPC
  47. 139/tcp open netbios-ssn Microsoft Windows netbios-ssn
  48. 389/tcp open ldap Microsoft Windows Active Directory LDAP (Domain: WIT-D03.local, Site: Default-First-Site-Name)
  49. 445/tcp open microsoft-ds?
  50. 464/tcp open kpasswd5?
  51. 593/tcp open ncacn_http Microsoft Windows RPC over HTTP 1.0
  52. 636/tcp open tcpwrapped
  53. 3268/tcp open ldap Microsoft Windows Active Directory LDAP (Domain: WIT-D03.local, Site: Default-First-Site-Name)
  54. 3269/tcp open tcpwrapped
  55. 3389/tcp open ms-wbt-server Microsoft Terminal Services
  56. | ssl-cert: Subject: commonName=Stephan03.WIT-D03.local
  57. | Issuer: commonName=Stephan03.WIT-D03.local
  58. | Public Key type: rsa
  59. | Public Key bits: 2048
  60. | Signature Algorithm: sha256WithRSAEncryption
  61. | Not valid before: 2019-04-04T08:52:43
  62. | Not valid after: 2019-10-04T08:52:43
  63. | MD5: 1747 67b8 b9ad dd5b 7925 0875 8cd1 656d
  64. |_SHA-1: e495 4ad4 75f5 151a cf8c c0b4 9229 e6b4 4594 4641
  65. |_ssl-date: 2019-04-18T11:36:51+00:00; 0s from scanner time.
  66. 1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service :
  67. SF-Port53-TCP:V=7.70%I=7%D=4/18%Time=5CB860D5%P=x86_64-pc-linux-gnu%r(DNSV
  68. SF:ersionBindReqTCP,20,"\0\x1e\0\x06\x81\x04\0\x01\0\0\0\0\0\0\x07version\
  69. SF:x04bind\0\0\x10\0\x03");
  70. Service Info: Host: STEPHAN03; OS: Windows; CPE: cpe:/o:microsoft:windows
  71.  
  72. Host script results:
  73. | nbstat: NetBIOS name: STEPHAN03, NetBIOS user: <unknown>, NetBIOS MAC: 00:0d:3a:39:d6:df (Microsoft)
  74. | Names:
  75. | WIT-D03<00> Flags: <group><active>
  76. | STEPHAN03<00> Flags: <unique><active>
  77. | WIT-D03<1c> Flags: <group><active>
  78. | STEPHAN03<20> Flags: <unique><active>
  79. |_ WIT-D03<1b> Flags: <unique><active>
  80. | smb2-security-mode:
  81. | 2.02:
  82. |_ Message signing enabled and required
  83. | smb2-time:
  84. | date: 2019-04-18 07:36:51
  85. |_ start_date: 2019-04-18 07:30:22
  86.  
  87. NSE: Script Post-scanning.
  88. Initiating NSE at 07:38
  89. Completed NSE at 07:38, 0.00s elapsed
  90. Initiating NSE at 07:38
  91. Completed NSE at 07:38, 0.00s elapsed
  92. Read data files from: /usr/bin/../share/nmap
  93. Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  94. Nmap done: 1 IP address (1 host up) scanned in 235.07 seconds
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement