Advertisement
Guest User

Untitled

a guest
May 21st, 2019
65
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 2.13 KB | None | 0 0
  1. root@kali:~# nmap -p0-65535 192.168.149.143 -sV
  2. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-21 15:37 UTC
  3. Nmap scan report for 192.168.149.143
  4. Host is up (0.0052s latency).
  5. Not shown: 65506 closed ports
  6. PORT STATE SERVICE VERSION
  7. 21/tcp open ftp vsftpd 2.3.4
  8. 22/tcp open ssh OpenSSH 4.7p1 Debian 8ubuntu1 (protocol 2.0)
  9. 23/tcp open telnet Linux telnetd
  10. 25/tcp open smtp Postfix smtpd
  11. 53/tcp open domain ISC BIND 9.4.2
  12. 80/tcp open http Apache httpd 2.2.8 ((Ubuntu) DAV/2)
  13. 111/tcp open rpcbind 2 (RPC #100000)
  14. 139/tcp open netbios-ssn Samba smbd 3.X - 4.X (workgroup: WORKGROUP)
  15. 445/tcp open netbios-ssn Samba smbd 3.X - 4.X (workgroup: WORKGROUP)
  16. 512/tcp open exec netkit-rsh rexecd
  17. 513/tcp open login OpenBSD or Solaris rlogind
  18. 514/tcp open tcpwrapped
  19. 1099/tcp open rmiregistry GNU Classpath grmiregistry
  20. 1524/tcp open bindshell Metasploitable root shell
  21. 2049/tcp open nfs 2-4 (RPC #100003)
  22. 2121/tcp open ftp ProFTPD 1.3.1
  23. 3306/tcp open mysql MySQL 5.0.51a-3ubuntu5
  24. 3632/tcp open distccd distccd v1 ((GNU) 4.2.4 (Ubuntu 4.2.4-1ubuntu4))
  25. 5432/tcp open postgresql PostgreSQL DB 8.3.0 - 8.3.7
  26. 5900/tcp open vnc VNC (protocol 3.3)
  27. 6000/tcp open X11 (access denied)
  28. 6667/tcp open irc UnrealIRCd
  29. 6697/tcp open irc UnrealIRCd
  30. 8009/tcp open ajp13 Apache Jserv (Protocol v1.3)
  31. 8180/tcp open http Apache Tomcat/Coyote JSP engine 1.1
  32. 8787/tcp open drb Ruby DRb RMI (Ruby 1.8; path /usr/lib/ruby/1.8/drb)
  33. 36391/tcp open nlockmgr 1-4 (RPC #100021)
  34. 37895/tcp open rmiregistry GNU Classpath grmiregistry
  35. 53461/tcp open mountd 1-3 (RPC #100005)
  36. 53657/tcp open status 1 (RPC #100024)
  37. MAC Address: 00:0C:29:0B:2F:B9 (VMware)
  38. Service Info: Hosts: metasploitable.localdomain, localhost, irc.Metasploitable.LAN; OSs: Unix, Linux; CPE: cpe:/o:linux:linux_kernel
  39.  
  40. Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  41. Nmap done: 1 IP address (1 host up) scanned in 129.98 seconds
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement