Advertisement
Guest User

Untitled

a guest
May 21st, 2019
64
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.65 KB | None | 0 0
  1. root@kali:~# nmap -p0-65535 192.168.149.144 -sV
  2. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-21 17:57 UTC
  3. Nmap scan report for 192.168.149.144
  4. Host is up (0.00042s latency).
  5. Not shown: 65533 filtered ports
  6. PORT STATE SERVICE VERSION
  7. 22/tcp open ssh OpenSSH 6.7 (protocol 2.0)
  8. 80/tcp open http Easy File Management Web Server 4.0
  9. 443/tcp open ssl/https?
  10. MAC Address: 00:0C:29:9B:A0:76 (VMware)
  11. Service Info: OS: Windows; CPE: cpe:/o:microsoft:windows
  12.  
  13. Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  14. Nmap done: 1 IP address (1 host up) scanned in 188.44 seconds
  15. root@kali:~#
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement