Advertisement
Guest User

Untitled

a guest
Apr 18th, 2019
94
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 2.93 KB | None | 0 0
  1. Starting Nmap 7.70 ( https://nmap.org ) at 2019-04-18 07:41 EDT
  2. NSE: Loaded 148 scripts for scanning.
  3. NSE: Script Pre-scanning.
  4. Initiating NSE at 07:41
  5. Completed NSE at 07:41, 0.00s elapsed
  6. Initiating NSE at 07:41
  7. Completed NSE at 07:41, 0.00s elapsed
  8. Initiating Ping Scan at 07:41
  9. Scanning 40.68.205.171 [2 ports]
  10. Completed Ping Scan at 07:41, 2.00s elapsed (1 total hosts)
  11. Nmap scan report for 40.68.205.171 [host down]
  12. NSE: Script Post-scanning.
  13. Initiating NSE at 07:41
  14. Completed NSE at 07:41, 0.00s elapsed
  15. Initiating NSE at 07:41
  16. Completed NSE at 07:41, 0.00s elapsed
  17. Read data files from: /usr/bin/../share/nmap
  18. Note: Host seems down. If it is really up, but blocking our ping probes, try -Pn
  19. Nmap done: 1 IP address (0 hosts up) scanned in 2.40 seconds
  20. $ nmap -v -A -T4 40.68.205.171 -pN
  21. Starting Nmap 7.70 ( https://nmap.org ) at 2019-04-18 07:41 EDT
  22. Error #485: Your port specifications are illegal. Example of proper form: "-100,200-1024,T:3000-4000,U:60000-"
  23. QUITTING!
  24. $ nmap -v -A -T4 40.68.205.171 -Pn
  25. Starting Nmap 7.70 ( https://nmap.org ) at 2019-04-18 07:41 EDT
  26. NSE: Loaded 148 scripts for scanning.
  27. NSE: Script Pre-scanning.
  28. Initiating NSE at 07:41
  29. Completed NSE at 07:41, 0.00s elapsed
  30. Initiating NSE at 07:41
  31. Completed NSE at 07:41, 0.00s elapsed
  32. Initiating Parallel DNS resolution of 1 host. at 07:41
  33. Completed Parallel DNS resolution of 1 host. at 07:41, 0.03s elapsed
  34. Initiating Connect Scan at 07:41
  35. Scanning 40.68.205.171 [1000 ports]
  36. Discovered open port 3389/tcp on 40.68.205.171
  37. Completed Connect Scan at 07:41, 5.51s elapsed (1000 total ports)
  38. Initiating Service scan at 07:41
  39. Scanning 1 service on 40.68.205.171
  40. Completed Service scan at 07:42, 11.02s elapsed (1 service on 1 host)
  41. NSE: Script scanning 40.68.205.171.
  42. Initiating NSE at 07:42
  43. Completed NSE at 07:42, 0.07s elapsed
  44. Initiating NSE at 07:42
  45. Completed NSE at 07:42, 0.00s elapsed
  46. Nmap scan report for 40.68.205.171
  47. Host is up (0.0026s latency).
  48. Not shown: 999 filtered ports
  49. PORT STATE SERVICE VERSION
  50. 3389/tcp open ms-wbt-server Microsoft Terminal Services
  51. | ssl-cert: Subject: commonName=WIN10-D03.GROEN.WIT-D03.local
  52. | Issuer: commonName=WIN10-D03.GROEN.WIT-D03.local
  53. | Public Key type: rsa
  54. | Public Key bits: 2048
  55. | Signature Algorithm: sha256WithRSAEncryption
  56. | Not valid before: 2019-04-04T11:36:27
  57. | Not valid after: 2019-10-04T11:36:27
  58. | MD5: 9c75 bb66 0f67 7eb4 73ac db50 cb62 d334
  59. |_SHA-1: 8892 2b53 e3c9 0bfe 8855 a123 e249 d64f 4337 cd57
  60. |_ssl-date: 2019-04-18T11:42:07+00:00; +1s from scanner time.
  61. Service Info: OS: Windows; CPE: cpe:/o:microsoft:windows
  62.  
  63. NSE: Script Post-scanning.
  64. Initiating NSE at 07:42
  65. Completed NSE at 07:42, 0.00s elapsed
  66. Initiating NSE at 07:42
  67. Completed NSE at 07:42, 0.00s elapsed
  68. Read data files from: /usr/bin/../share/nmap
  69. Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  70. Nmap done: 1 IP address (1 host up) scanned in 17.15 seconds
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement