Advertisement
Utkar5hM

Nmap Scan Wreath #1

Jun 24th, 2022
1,034
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Bash 8.34 KB | None | 0 0
  1. Starting Nmap 7.92 ( https://nmap.org ) at 2022-06-24 14:59 IST
  2. NSE: Loaded 155 scripts for scanning.
  3. NSE: Script Pre-scanning.
  4. NSE: Starting runlevel 1 (of 3) scan.
  5. Initiating NSE at 14:59
  6. Completed NSE at 14:59, 0.00s elapsed
  7. NSE: Starting runlevel 2 (of 3) scan.
  8. Initiating NSE at 14:59
  9. Completed NSE at 14:59, 0.00s elapsed
  10. NSE: Starting runlevel 3 (of 3) scan.
  11. Initiating NSE at 14:59
  12. Completed NSE at 14:59, 0.00s elapsed
  13. Initiating Ping Scan at 14:59
  14. Scanning 10.200.84.200 [4 ports]
  15. Completed Ping Scan at 14:59, 0.33s elapsed (1 total hosts)
  16. Initiating Parallel DNS resolution of 1 host. at 14:59
  17. Completed Parallel DNS resolution of 1 host. at 14:59, 0.00s elapsed
  18. DNS resolution of 1 IPs took 0.00s. Mode: Async [#: 1, OK: 0, NX: 1, DR: 0, SF: 0, TR: 1, CN: 0]
  19. Initiating SYN Stealth Scan at 14:59
  20. Scanning 10.200.84.200 [15000 ports]
  21. Discovered open port 22/tcp on 10.200.84.200
  22. Discovered open port 80/tcp on 10.200.84.200
  23. Discovered open port 443/tcp on 10.200.84.200
  24. SYN Stealth Scan Timing: About 23.18% done; ETC: 15:01 (0:01:43 remaining)
  25. Discovered open port 10000/tcp on 10.200.84.200
  26. SYN Stealth Scan Timing: About 33.10% done; ETC: 15:02 (0:02:03 remaining)
  27. SYN Stealth Scan Timing: About 49.27% done; ETC: 15:02 (0:01:46 remaining)
  28. SYN Stealth Scan Timing: About 66.71% done; ETC: 15:02 (0:01:06 remaining)
  29. Completed SYN Stealth Scan at 15:02, 181.35s elapsed (15000 total ports)
  30. Initiating Service scan at 15:02
  31. Scanning 4 services on 10.200.84.200
  32. Completed Service scan at 15:02, 13.54s elapsed (4 services on 1 host)
  33. Initiating OS detection (try #1) against 10.200.84.200
  34. Retrying OS detection (try #2) against 10.200.84.200
  35. NSE: Script scanning 10.200.84.200.
  36. NSE: Starting runlevel 1 (of 3) scan.
  37. Initiating NSE at 15:02
  38. Completed NSE at 15:03, 30.32s elapsed
  39. NSE: Starting runlevel 2 (of 3) scan.
  40. Initiating NSE at 15:03
  41. Completed NSE at 15:03, 3.03s elapsed
  42. NSE: Starting runlevel 3 (of 3) scan.
  43. Initiating NSE at 15:03
  44. Completed NSE at 15:03, 0.00s elapsed
  45. Nmap scan report for 10.200.84.200
  46. Host is up, received echo-reply ttl 63 (0.29s latency).
  47. Scanned at 2022-06-24 14:59:09 IST for 236s
  48. Not shown: 14808 filtered tcp ports (no-response), 187 filtered tcp ports (admin-prohibited)
  49. PORT      STATE  SERVICE    REASON         VERSION
  50. 22/tcp    open   ssh        syn-ack ttl 63 OpenSSH 8.0 (protocol 2.0)
  51. | ssh-hostkey:
  52. |   3072 9c:1b:d4:b4:05:4d:88:99:ce:09:1f:c1:15:6a:d4:7e (RSA)
  53. | ssh-rsa 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
  54. |   256 93:55:b4:d9:8b:70:ae:8e:95:0d:c2:b6:d2:03:89:a4 (ECDSA)
  55. | ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBFccvYHwpGWYUsw9mTk/mEvzyrY4ghhX2D6o3n/upTLFXbhJPV6ls4C8O0wH6TyGq7ClV3XpVa7zevngNoqlwzM=
  56. |   256 f0:61:5a:55:34:9b:b7:b8:3a:46:ca:7d:9f:dc:fa:12 (ED25519)
  57. |_ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAINLfVtZHSGvCy3JP5GX0Dgzcxz+Y9In0TcQc3vhvMXCP
  58. 80/tcp    open   http       syn-ack ttl 63 Apache httpd 2.4.37 ((centos) OpenSSL/1.1.1c)
  59. |_http-title: Did not follow redirect to https://thomaswreath.thm
  60. | http-methods:
  61. |_  Supported Methods: GET HEAD POST OPTIONS
  62. |_http-server-header: Apache/2.4.37 (centos) OpenSSL/1.1.1c
  63. 443/tcp   open   ssl/http   syn-ack ttl 63 Apache httpd 2.4.37 ((centos) OpenSSL/1.1.1c)
  64. | http-methods:
  65. |   Supported Methods: GET POST OPTIONS HEAD TRACE
  66. |_  Potentially risky methods: TRACE
  67. |_http-title: Thomas Wreath | Developer
  68. | tls-alpn:
  69. |_  http/1.1
  70. |_ssl-date: TLS randomness does not represent time
  71. |_http-server-header: Apache/2.4.37 (centos) OpenSSL/1.1.1c
  72. | ssl-cert: Subject: commonName=thomaswreath.thm/organizationName=Thomas Wreath Development/stateOrProvinceName=East Riding Yorkshire/countryName=GB/localityName=Easingwold/emailAddress=me@thomaswreath.thm
  73. | Issuer: commonName=thomaswreath.thm/organizationName=Thomas Wreath Development/stateOrProvinceName=East Riding Yorkshire/countryName=GB/localityName=Easingwold/emailAddress=me@thomaswreath.thm
  74. | Public Key type: rsa
  75. | Public Key bits: 2048
  76. | Signature Algorithm: sha256WithRSAEncryption
  77. | Not valid before: 2022-06-24T05:40:12
  78. | Not valid after:  2023-06-24T05:40:12
  79. | MD5:   ea24 5273 dcef 46b5 539a c4dc 1246 55b5
  80. | SHA-1: 56cd 2849 04fe 90dc 2d95 b674 3ace 0ce8 fbea 69a0
  81. | -----BEGIN CERTIFICATE-----
  82. | MIIELTCCAxWgAwIBAgIUf5s7MZmuFaEqDNZOnVvX5l/+fhkwDQYJKoZIhvcNAQEL
  83. | BQAwgaUxCzAJBgNVBAYTAkdCMR4wHAYDVQQIDBVFYXN0IFJpZGluZyBZb3Jrc2hp
  84. | cmUxEzARBgNVBAcMCkVhc2luZ3dvbGQxIjAgBgNVBAoMGVRob21hcyBXcmVhdGgg
  85. | RGV2ZWxvcG1lbnQxGTAXBgNVBAMMEHRob21hc3dyZWF0aC50aG0xIjAgBgkqhkiG
  86. | 9w0BCQEWE21lQHRob21hc3dyZWF0aC50aG0wHhcNMjIwNjI0MDU0MDEyWhcNMjMw
  87. | NjI0MDU0MDEyWjCBpTELMAkGA1UEBhMCR0IxHjAcBgNVBAgMFUVhc3QgUmlkaW5n
  88. | IFlvcmtzaGlyZTETMBEGA1UEBwwKRWFzaW5nd29sZDEiMCAGA1UECgwZVGhvbWFz
  89. | IFdyZWF0aCBEZXZlbG9wbWVudDEZMBcGA1UEAwwQdGhvbWFzd3JlYXRoLnRobTEi
  90. | MCAGCSqGSIb3DQEJARYTbWVAdGhvbWFzd3JlYXRoLnRobTCCASIwDQYJKoZIhvcN
  91. | AQEBBQADggEPADCCAQoCggEBAJla1WkAXIiqcrh4InUQQ5AqYeYo97xIcLyeVtIq
  92. | nw9y2G24pW7dVxkeal1g1LRD1XRwemUwyAlv0XBxLCFD4dKG1z1VtVjLQGqG9UmG
  93. | k5KE6AQDTZBYu50a/QZLLop0bdtLlsOgTfefwjivQjOqNKJIrtQXdhx2FNTP1wLm
  94. | 8l+clJS6bm3Vj1JmNKDw0QHO7cZG2zAdZXGkJ/saV38uaWzV0cKK1uJj9nE3SGRu
  95. | kUbm4LqfS3y7QV075afRyTRfH27bnrXtAfB2G+YzLtJm7lSTxn6nYe5m2c0FmiRi
  96. | 9cLY6efqdGSSAUsDlDg+law/5ucOVZuBVyqvv453ZiJaZr0CAwEAAaNTMFEwHQYD
  97. | VR0OBBYEFDNHxFo4+LpnlZEoCXjsHLOyj1gzMB8GA1UdIwQYMBaAFDNHxFo4+Lpn
  98. | lZEoCXjsHLOyj1gzMA8GA1UdEwEB/wQFMAMBAf8wDQYJKoZIhvcNAQELBQADggEB
  99. | AAFNvDCq/uC/P6wgrKGilpNXCXvMLsCLKYQaItYpfmxEU+lkMRbky+a7qUhGErNE
  100. | pAEEBoHF56W4iqalxr9FPPNwEiHJQ0ehXEvSLp0tpWS2PMdCeLZjgdyxdzQGnIHV
  101. | GOQ70PVN9BPdsYWJGBgPaX+Fo/2rb1+vmUeTW/bPI2tfyrsrIjADDjwA5MDeGS8H
  102. | rYDEvcR+wXjyN2/NWZzlK/sfxoB8PGxlKVUcC8XGYpwDmdaXJ9cOYy7RJZGCYQmU
  103. | vTVUGXoUqSFYATC/d/J/SukuFhkVz8Ux96gLW6ospFA0vAYn1C+y57TEMsj/LYD7
  104. | aUPgOU7AgL+wZBzyUfd3bqU=
  105. |_-----END CERTIFICATE-----
  106. 9090/tcp  closed zeus-admin reset ttl 63
  107. 10000/tcp open   http       syn-ack ttl 63 MiniServ 1.890 (Webmin httpd)
  108. |_http-title: Site doesn't have a title (text/html; Charset=iso-8859-1).
  109. |_http-favicon: Unknown favicon MD5: 8E8E99E610C1F8474422D68A4D749607
  110. | http-methods:
  111. |_  Supported Methods: GET HEAD POST OPTIONS
  112. OS fingerprint not ideal because: Didn't receive UDP response. Please try again with -sSU
  113. Aggressive OS guesses: HP P2000 G3 NAS device (91%), Infomir MAG-250 set-top box (90%), Ubiquiti AirMax NanoStation WAP (Linux 2.6.32) (90%), Netgear RAIDiator 4.2.21 (Linux 2.6.37) (90%), Linux 2.6.32 - 3.13 (89%), Linux 2.6.32 (89%), Linux 3.10 - 3.13 (89%), Linux 3.7 (89%), Linux 5.0 (89%), Linux 5.4 (89%)
  114. No exact OS matches for host (test conditions non-ideal).
  115. TCP/IP fingerprint:
  116. SCAN(V=7.92%E=4%D=6/24%OT=22%CT=9090%CU=%PV=Y%G=N%TM=62B584D1%P=x86_64-pc-linux-gnu)
  117. SEQ(SP=F3%GCD=1%ISR=111%TI=Z%CI=Z%TS=A)
  118. SEQ(SP=FF%GCD=1%ISR=110%TI=Z%CI=Z%II=I%TS=A)
  119. OPS(O1=M506ST11NW7%O2=M506ST11NW7%O3=M506NNT11NW7%O4=M506ST11NW7%O5=M506ST11NW7%O6=M506ST11)
  120. WIN(W1=68DF%W2=68DF%W3=68DF%W4=68DF%W5=68DF%W6=68DF)
  121. ECN(R=Y%DF=Y%TG=40%W=6903%O=M506NNSNW7%CC=Y%Q=)
  122. T1(R=Y%DF=Y%TG=40%S=O%A=S+%F=AS%RD=0%Q=)
  123. T2(R=N)
  124. T3(R=N)
  125. T4(R=Y%DF=Y%TG=40%W=0%S=A%A=Z%F=R%O=%RD=0%Q=)
  126. T5(R=Y%DF=Y%TG=40%W=0%S=Z%A=S+%F=AR%O=%RD=0%Q=)
  127. T6(R=Y%DF=Y%TG=40%W=0%S=A%A=Z%F=R%O=%RD=0%Q=)
  128. T7(R=N)
  129. U1(R=N)
  130. IE(R=Y%DFI=N%TG=40%CD=S)
  131.  
  132. Uptime guess: 15.425 days (since Thu Jun  9 04:51:34 2022)
  133. TCP Sequence Prediction: Difficulty=255 (Good luck!)
  134. IP ID Sequence Generation: All zeros
  135.  
  136. NSE: Script Post-scanning.
  137. NSE: Starting runlevel 1 (of 3) scan.
  138. Initiating NSE at 15:03
  139. Completed NSE at 15:03, 0.00s elapsed
  140. NSE: Starting runlevel 2 (of 3) scan.
  141. Initiating NSE at 15:03
  142. Completed NSE at 15:03, 0.00s elapsed
  143. NSE: Starting runlevel 3 (of 3) scan.
  144. Initiating NSE at 15:03
  145. Completed NSE at 15:03, 0.00s elapsed
  146. Read data files from: /usr/bin/../share/nmap
  147. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  148. Nmap done: 1 IP address (1 host up) scanned in 237.26 seconds
  149.            Raw packets sent: 44882 (1.978MB) | Rcvd: 230 (21.496KB)
  150.  
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement