Advertisement
Guest User

Untitled

a guest
Nov 16th, 2018
129
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 9.53 KB | None | 0 0
  1. Starting Nmap 7.70 ( https://nmap.org ) at 2018-11-16 14:36 CET
  2. NSE: Loaded 148 scripts for scanning.
  3. NSE: Script Pre-scanning.
  4. Initiating NSE at 14:36
  5. Completed NSE at 14:36, 0.00s elapsed
  6. Initiating NSE at 14:36
  7. Completed NSE at 14:36, 0.00s elapsed
  8. Initiating ARP Ping Scan at 14:36
  9. Scanning 10.11.200.239 [1 port]
  10. Completed ARP Ping Scan at 14:36, 0.00s elapsed (1 total hosts)
  11. Initiating Parallel DNS resolution of 1 host. at 14:36
  12. Completed Parallel DNS resolution of 1 host. at 14:36, 0.00s elapsed
  13. Initiating SYN Stealth Scan at 14:36
  14. Scanning 10.11.200.239 [1000 ports]
  15. Discovered open port 135/tcp on 10.11.200.239
  16. Discovered open port 445/tcp on 10.11.200.239
  17. Discovered open port 139/tcp on 10.11.200.239
  18. Discovered open port 49154/tcp on 10.11.200.239
  19. Discovered open port 49157/tcp on 10.11.200.239
  20. Discovered open port 49152/tcp on 10.11.200.239
  21. Discovered open port 49155/tcp on 10.11.200.239
  22. Discovered open port 5357/tcp on 10.11.200.239
  23. Discovered open port 49156/tcp on 10.11.200.239
  24. Discovered open port 49153/tcp on 10.11.200.239
  25. Completed SYN Stealth Scan at 14:36, 1.39s elapsed (1000 total ports)
  26. Initiating Service scan at 14:36
  27. Scanning 10 services on 10.11.200.239
  28. Service scan Timing: About 50.00% done; ETC: 14:38 (0:00:54 remaining)
  29. Completed Service scan at 14:37, 58.58s elapsed (10 services on 1 host)
  30. Initiating OS detection (try #1) against 10.11.200.239
  31. NSE: Script scanning 10.11.200.239.
  32. Initiating NSE at 14:37
  33. Completed NSE at 14:37, 5.61s elapsed
  34. Initiating NSE at 14:37
  35. Completed NSE at 14:37, 0.00s elapsed
  36. Nmap scan report for 10.11.200.239
  37. Host is up (0.00057s latency).
  38. Not shown: 990 closed ports
  39. PORT STATE SERVICE VERSION
  40. 135/tcp open msrpc Microsoft Windows RPC
  41. 139/tcp open netbios-ssn Microsoft Windows netbios-ssn
  42. 445/tcp open microsoft-ds Windows 7 Professional 7601 Service Pack 1 microsoft-ds (workgroup: WORKGROUP)
  43. 5357/tcp open http Microsoft HTTPAPI httpd 2.0 (SSDP/UPnP)
  44. |_http-server-header: Microsoft-HTTPAPI/2.0
  45. |_http-title: Service Unavailable
  46. 49152/tcp open msrpc Microsoft Windows RPC
  47. 49153/tcp open msrpc Microsoft Windows RPC
  48. 49154/tcp open msrpc Microsoft Windows RPC
  49. 49155/tcp open msrpc Microsoft Windows RPC
  50. 49156/tcp open msrpc Microsoft Windows RPC
  51. 49157/tcp open msrpc Microsoft Windows RPC
  52. MAC Address: 08:00:27:58:A0:7C (Oracle VirtualBox virtual NIC)
  53. Device type: general purpose
  54. Running: Microsoft Windows 7|2008|8.1
  55. OS CPE: cpe:/o:microsoft:windows_7::- cpe:/o:microsoft:windows_7::sp1 cpe:/o:microsoft:windows_server_2008::sp1 cpe:/o:microsoft:windows_server_2008:r2 cpe:/o:microsoft:windows_8 cpe:/o:microsoft:windows_8.1
  56. OS details: Microsoft Windows 7 SP0 - SP1, Windows Server 2008 SP1, Windows Server 2008 R2, Windows 8, or Windows 8.1 Update 1
  57. Uptime guess: 0.099 days (since Fri Nov 16 12:15:35 2018)
  58. Network Distance: 1 hop
  59. TCP Sequence Prediction: Difficulty=260 (Good luck!)
  60. IP ID Sequence Generation: Incremental
  61. Service Info: Host: CS2LAB-PC; OS: Windows; CPE: cpe:/o:microsoft:windows
  62.  
  63. Host script results:
  64. |_clock-skew: mean: -19m58s, deviation: 34m38s, median: 1s
  65. | nbstat: NetBIOS name: CS2LAB-PC, NetBIOS user: <unknown>, NetBIOS MAC: 08:00:27:58:a0:7c (Oracle VirtualBox virtual NIC)
  66. | Names:
  67. |_ CS2LAB-PC<20> Flags: <unique><active>
  68. | smb-os-discovery:
  69. | OS: Windows 7 Professional 7601 Service Pack 1 (Windows 7 Professional 6.1)
  70. | OS CPE: cpe:/o:microsoft:windows_7::sp1:professional
  71. | Computer name: cs2lab-PC
  72. | NetBIOS computer name: CS2LAB-PC\x00
  73. | Workgroup: WORKGROUP\x00
  74. |_ System time: 2018-11-16T14:37:51+01:00
  75. | smb-security-mode:
  76. | account_used: guest
  77. | authentication_level: user
  78. | challenge_response: supported
  79. |_ message_signing: disabled (dangerous, but default)
  80. | smb2-security-mode:
  81. | 2.02:
  82. |_ Message signing enabled but not required
  83. | smb2-time:
  84. | date: 2018-11-16 14:37:51
  85. |_ start_date: 2018-11-16 10:36:30
  86.  
  87. TRACEROUTE
  88. HOP RTT ADDRESS
  89. 1 0.57 ms 10.11.200.239
  90.  
  91. NSE: Script Post-scanning.
  92. Initiating NSE at 14:37
  93. Completed NSE at 14:37, 0.00s elapsed
  94. Initiating NSE at 14:37
  95. Completed NSE at 14:37, 0.00s elapsed
  96. Read data files from: /usr/bin/../share/nmap
  97. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  98. Nmap done: 1 IP address (1 host up) scanned in 67.18 seconds
  99. Raw packets sent: 1146 (51.122KB) | Rcvd: 1017 (41.398KB)
  100.  
  101.  
  102.  
  103.  
  104. With NEtbus
  105.  
  106. Starting Nmap 7.70 ( https://nmap.org ) at 2018-11-16 14:41 CET
  107. NSE: Loaded 148 scripts for scanning.
  108. NSE: Script Pre-scanning.
  109. Initiating NSE at 14:41
  110. Completed NSE at 14:41, 0.00s elapsed
  111. Initiating NSE at 14:41
  112. Completed NSE at 14:41, 0.00s elapsed
  113. Initiating ARP Ping Scan at 14:41
  114. Scanning 10.11.200.239 [1 port]
  115. Completed ARP Ping Scan at 14:41, 0.00s elapsed (1 total hosts)
  116. Initiating Parallel DNS resolution of 1 host. at 14:41
  117. Completed Parallel DNS resolution of 1 host. at 14:41, 0.00s elapsed
  118. Initiating SYN Stealth Scan at 14:41
  119. Scanning 10.11.200.239 [1000 ports]
  120. Discovered open port 445/tcp on 10.11.200.239
  121. Discovered open port 139/tcp on 10.11.200.239
  122. Discovered open port 135/tcp on 10.11.200.239
  123. Discovered open port 49157/tcp on 10.11.200.239
  124. Discovered open port 49154/tcp on 10.11.200.239
  125. Discovered open port 5357/tcp on 10.11.200.239
  126. Discovered open port 49152/tcp on 10.11.200.239
  127. Discovered open port 12345/tcp on 10.11.200.239
  128. Discovered open port 49156/tcp on 10.11.200.239
  129. Discovered open port 49153/tcp on 10.11.200.239
  130. Discovered open port 49155/tcp on 10.11.200.239
  131. Completed SYN Stealth Scan at 14:41, 1.81s elapsed (1000 total ports)
  132. Initiating Service scan at 14:41
  133. Scanning 11 services on 10.11.200.239
  134. Service scan Timing: About 54.55% done; ETC: 14:43 (0:00:45 remaining)
  135. Completed Service scan at 14:42, 58.56s elapsed (11 services on 1 host)
  136. Initiating OS detection (try #1) against 10.11.200.239
  137. NSE: Script scanning 10.11.200.239.
  138. Initiating NSE at 14:42
  139. Completed NSE at 14:42, 5.45s elapsed
  140. Initiating NSE at 14:42
  141. Completed NSE at 14:42, 0.02s elapsed
  142. Nmap scan report for 10.11.200.239
  143. Host is up (0.00057s latency).
  144. Not shown: 989 closed ports
  145. PORT STATE SERVICE VERSION
  146. 135/tcp open msrpc Microsoft Windows RPC
  147. 139/tcp open netbios-ssn Microsoft Windows netbios-ssn
  148. 445/tcp open microsoft-ds Windows 7 Professional 7601 Service Pack 1 microsoft-ds (workgroup: WORKGROUP)
  149. 5357/tcp open http Microsoft HTTPAPI httpd 2.0 (SSDP/UPnP)
  150. |_http-server-header: Microsoft-HTTPAPI/2.0
  151. |_http-title: Service Unavailable
  152. 12345/tcp open netbus NetBus trojan 1.70
  153. | netbus-info:
  154. | ACL:
  155. |
  156. | APPLICATIONS:
  157. | Start
  158. | netbus (active)
  159. | C:\Windows\system32\cmd.exe
  160. | Program Manager
  161. | INFO:
  162. | Program Path: C:\Users\cs2lab\Desktop\SecurityPrograms\netbus\Patch.exe
  163. | Restart persistent: Yes
  164. | Login ID: cs2lab
  165. | Clients connected to this host: 1
  166. | SETUP:
  167. | TCP-port: 12345
  168. | Log traffic: 0
  169. | Password:
  170. | Notify to:
  171. | Notify from:
  172. | SMTP-server:
  173. | VOLUME:
  174. | Wave: 255
  175. | Synth: 0
  176. |_ Cd: 0
  177. 49152/tcp open msrpc Microsoft Windows RPC
  178. 49153/tcp open msrpc Microsoft Windows RPC
  179. 49154/tcp open msrpc Microsoft Windows RPC
  180. 49155/tcp open msrpc Microsoft Windows RPC
  181. 49156/tcp open msrpc Microsoft Windows RPC
  182. 49157/tcp open msrpc Microsoft Windows RPC
  183. MAC Address: 08:00:27:58:A0:7C (Oracle VirtualBox virtual NIC)
  184. Device type: general purpose
  185. Running: Microsoft Windows 7|2008|8.1
  186. OS CPE: cpe:/o:microsoft:windows_7::- cpe:/o:microsoft:windows_7::sp1 cpe:/o:microsoft:windows_server_2008::sp1 cpe:/o:microsoft:windows_server_2008:r2 cpe:/o:microsoft:windows_8 cpe:/o:microsoft:windows_8.1
  187. OS details: Microsoft Windows 7 SP0 - SP1, Windows Server 2008 SP1, Windows Server 2008 R2, Windows 8, or Windows 8.1 Update 1
  188. Uptime guess: 0.102 days (since Fri Nov 16 12:15:36 2018)
  189. Network Distance: 1 hop
  190. TCP Sequence Prediction: Difficulty=261 (Good luck!)
  191. IP ID Sequence Generation: Incremental
  192. Service Info: Host: CS2LAB-PC; OS: Windows; CPE: cpe:/o:microsoft:windows
  193.  
  194. Host script results:
  195. |_clock-skew: mean: -19m58s, deviation: 34m38s, median: 1s
  196. | nbstat: NetBIOS name: CS2LAB-PC, NetBIOS user: <unknown>, NetBIOS MAC: 08:00:27:58:a0:7c (Oracle VirtualBox virtual NIC)
  197. | Names:
  198. |_ CS2LAB-PC<20> Flags: <unique><active>
  199. | smb-os-discovery:
  200. | OS: Windows 7 Professional 7601 Service Pack 1 (Windows 7 Professional 6.1)
  201. | OS CPE: cpe:/o:microsoft:windows_7::sp1:professional
  202. | Computer name: cs2lab-PC
  203. | NetBIOS computer name: CS2LAB-PC\x00
  204. | Workgroup: WORKGROUP\x00
  205. |_ System time: 2018-11-16T14:42:46+01:00
  206. | smb-security-mode:
  207. | account_used: guest
  208. | authentication_level: user
  209. | challenge_response: supported
  210. |_ message_signing: disabled (dangerous, but default)
  211. | smb2-security-mode:
  212. | 2.02:
  213. |_ Message signing enabled but not required
  214. | smb2-time:
  215. | date: 2018-11-16 14:42:46
  216. |_ start_date: 2018-11-16 10:36:30
  217.  
  218. TRACEROUTE
  219. HOP RTT ADDRESS
  220. 1 0.57 ms 10.11.200.239
  221.  
  222. NSE: Script Post-scanning.
  223. Initiating NSE at 14:42
  224. Completed NSE at 14:42, 0.00s elapsed
  225. Initiating NSE at 14:42
  226. Completed NSE at 14:42, 0.00s elapsed
  227. Read data files from: /usr/bin/../share/nmap
  228. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  229. Nmap done: 1 IP address (1 host up) scanned in 67.44 seconds
  230. Raw packets sent: 1242 (55.346KB) | Rcvd: 1017 (41.402KB)
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement