Advertisement
Guest User

Untitled

a guest
Jun 17th, 2019
275
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 9.45 KB | None | 0 0
  1. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-17 12:08 GMT Daylight Time
  2.  
  3. NSE: Loaded 285 scripts for scanning.
  4.  
  5. NSE: Script Pre-scanning.
  6.  
  7. Initiating NSE at 12:08
  8.  
  9. NSE: [mtrace] A source IP must be provided through fromip argument.
  10.  
  11. NSE: [shodan-api] Error: Please specify your ShodanAPI key with the shodan-api.apikey argument
  12.  
  13. Completed NSE at 12:09, 11.55s elapsed
  14.  
  15. Initiating NSE at 12:09
  16.  
  17. Completed NSE at 12:09, 0.00s elapsed
  18.  
  19. Initiating NSE at 12:09
  20.  
  21. Completed NSE at 12:09, 0.00s elapsed
  22.  
  23. Pre-scan script results:
  24.  
  25. | broadcast-igmp-discovery:
  26.  
  27. | 192.168.43.1
  28.  
  29. | Interface: eth1
  30.  
  31. | Version: 2
  32.  
  33. | Group: 239.255.67.250
  34.  
  35. | Description: Organization-Local Scope (rfc2365)
  36.  
  37. | 192.168.43.1
  38.  
  39. | Interface: eth1
  40.  
  41. | Version: 2
  42.  
  43. | Group: 239.255.255.250
  44.  
  45. | Description: Organization-Local Scope (rfc2365)
  46.  
  47. |_ Use the newtargets script-arg to add the results as targets
  48.  
  49. | targets-asn:
  50.  
  51. |_ targets-asn.asn is a mandatory parameter
  52.  
  53. Initiating Ping Scan at 12:09
  54.  
  55. Scanning 192.145.127.238 [7 ports]
  56.  
  57. Completed Ping Scan at 12:09, 0.45s elapsed (1 total hosts)
  58.  
  59. Initiating Parallel DNS resolution of 1 host. at 12:09
  60.  
  61. Completed Parallel DNS resolution of 1 host. at 12:09, 0.00s elapsed
  62.  
  63. Initiating SYN Stealth Scan at 12:09
  64.  
  65. Scanning 192.145.127.238 [1000 ports]
  66.  
  67. Discovered open port 1234/tcp on 192.145.127.238
  68.  
  69. Discovered open port 1233/tcp on 192.145.127.238
  70.  
  71. Completed SYN Stealth Scan at 12:09, 9.29s elapsed (1000 total ports)
  72.  
  73. Initiating UDP Scan at 12:09
  74.  
  75. Scanning 192.145.127.238 [1000 ports]
  76.  
  77. Discovered open port 500/udp on 192.145.127.238
  78.  
  79. Increasing send delay for 192.145.127.238 from 0 to 50 due to 11 out of 18 dropped probes since last increase.
  80.  
  81. Increasing send delay for 192.145.127.238 from 50 to 100 due to max_successful_tryno increase to 5
  82.  
  83. UDP Scan Timing: About 5.73% done; ETC: 12:18 (0:08:30 remaining)
  84.  
  85. UDP Scan Timing: About 16.31% done; ETC: 12:18 (0:08:02 remaining)
  86.  
  87. UDP Scan Timing: About 21.67% done; ETC: 12:18 (0:07:28 remaining)
  88.  
  89. UDP Scan Timing: About 26.63% done; ETC: 12:20 (0:07:57 remaining)
  90.  
  91. UDP Scan Timing: About 28.43% done; ETC: 12:21 (0:08:31 remaining)
  92.  
  93. UDP Scan Timing: About 34.10% done; ETC: 12:21 (0:07:53 remaining)
  94.  
  95. UDP Scan Timing: About 39.96% done; ETC: 12:20 (0:06:53 remaining)
  96.  
  97. UDP Scan Timing: About 45.26% done; ETC: 12:20 (0:06:09 remaining)
  98.  
  99. UDP Scan Timing: About 50.66% done; ETC: 12:20 (0:05:32 remaining)
  100.  
  101. UDP Scan Timing: About 55.83% done; ETC: 12:20 (0:04:56 remaining)
  102.  
  103. UDP Scan Timing: About 61.70% done; ETC: 12:20 (0:04:11 remaining)
  104.  
  105. UDP Scan Timing: About 66.87% done; ETC: 12:20 (0:03:35 remaining)
  106.  
  107. UDP Scan Timing: About 71.97% done; ETC: 12:19 (0:03:01 remaining)
  108.  
  109. UDP Scan Timing: About 77.30% done; ETC: 12:19 (0:02:26 remaining)
  110.  
  111. UDP Scan Timing: About 82.27% done; ETC: 12:19 (0:01:54 remaining)
  112.  
  113. UDP Scan Timing: About 87.64% done; ETC: 12:19 (0:01:19 remaining)
  114.  
  115. UDP Scan Timing: About 92.79% done; ETC: 12:19 (0:00:46 remaining)
  116.  
  117. Completed UDP Scan at 12:19, 640.76s elapsed (1000 total ports)
  118.  
  119. Initiating Service scan at 12:19
  120.  
  121. Scanning 719 services on 192.145.127.238
  122.  
  123. Service scan Timing: About 0.42% done
  124.  
  125. Service scan Timing: About 0.56% done
  126.  
  127. Service scan Timing: About 4.45% done; ETC: 13:08 (0:46:09 remaining)
  128.  
  129. Service scan Timing: About 4.73% done; ETC: 13:28 (1:05:29 remaining)
  130.  
  131. Service scan Timing: About 8.62% done; ETC: 13:03 (0:40:05 remaining)
  132.  
  133. Service scan Timing: About 8.90% done; ETC: 13:14 (0:49:59 remaining)
  134.  
  135. Service scan Timing: About 12.80% done; ETC: 13:02 (0:36:48 remaining)
  136.  
  137. Service scan Timing: About 13.07% done; ETC: 13:09 (0:43:13 remaining)
  138.  
  139. Service scan Timing: About 16.97% done; ETC: 13:01 (0:34:25 remaining)
  140.  
  141. Service scan Timing: About 17.25% done; ETC: 13:07 (0:39:02 remaining)
  142.  
  143. Service scan Timing: About 21.14% done; ETC: 13:00 (0:32:16 remaining)
  144.  
  145. Service scan Timing: About 21.42% done; ETC: 13:05 (0:35:46 remaining)
  146.  
  147. Service scan Timing: About 25.31% done; ETC: 13:00 (0:30:20 remaining)
  148.  
  149. Service scan Timing: About 25.59% done; ETC: 13:04 (0:33:06 remaining)
  150.  
  151. Service scan Timing: About 29.49% done; ETC: 13:00 (0:28:28 remaining)
  152.  
  153. Discovered open port 4500/udp on 192.145.127.238
  154.  
  155. Discovered open|filtered port 4500/udp on 192.145.127.238 is actually open
  156.  
  157. Service scan Timing: About 36.86% done; ETC: 12:59 (0:25:13 remaining)
  158.  
  159. Service scan Timing: About 42.00% done; ETC: 12:59 (0:23:10 remaining)
  160.  
  161. Service scan Timing: About 49.37% done; ETC: 12:59 (0:20:05 remaining)
  162.  
  163. Service scan Timing: About 54.52% done; ETC: 12:59 (0:18:04 remaining)
  164.  
  165. Service scan Timing: About 61.89% done; ETC: 12:59 (0:15:04 remaining)
  166.  
  167. Service scan Timing: About 67.04% done; ETC: 12:59 (0:13:03 remaining)
  168.  
  169. Service scan Timing: About 74.41% done; ETC: 12:59 (0:10:05 remaining)
  170.  
  171. Service scan Timing: About 79.55% done; ETC: 12:59 (0:08:04 remaining)
  172.  
  173. Service scan Timing: About 86.93% done; ETC: 12:59 (0:05:09 remaining)
  174.  
  175. Service scan Timing: About 92.07% done; ETC: 12:59 (0:03:07 remaining)
  176.  
  177. Completed Service scan at 12:58, 2346.19s elapsed (719 services on 1 host)
  178.  
  179. Initiating OS detection (try #1) against 192.145.127.238
  180.  
  181. Retrying OS detection (try #2) against 192.145.127.238
  182.  
  183. Initiating Traceroute at 12:59
  184.  
  185. Completed Traceroute at 12:59, 3.16s elapsed
  186.  
  187. Initiating Parallel DNS resolution of 13 hosts. at 12:59
  188.  
  189. Completed Parallel DNS resolution of 13 hosts. at 12:59, 0.27s elapsed
  190.  
  191. NSE: Script scanning 192.145.127.238.
  192.  
  193. Initiating NSE at 12:59
  194.  
  195. NSE: [ip-geolocation-maxmind] You must specify a Maxmind database file with the maxmind_db argument.
  196.  
  197. NSE: [ip-geolocation-maxmind] Download the database from http://dev.maxmind.com/geoip/legacy/geolite/
  198.  
  199. Completed NSE at 13:00, 78.02s elapsed
  200.  
  201. Initiating NSE at 13:00
  202.  
  203. Completed NSE at 13:01, 42.06s elapsed
  204.  
  205. Initiating NSE at 13:01
  206.  
  207. Completed NSE at 13:01, 3.61s elapsed
  208.  
  209. Nmap scan report for 192.145.127.238
  210.  
  211. NSOCK ERROR [3129.9120s] mksock_bind_addr(): Bind to 0.0.0.0:123 failed (IOD #511): An attempt was made to access a socket in a way forbidden by its access permissions. (10013)
  212.  
  213. NSOCK ERROR [3139.3480s] mksock_bind_addr(): Bind to 0.0.0.0:137 failed (IOD #695): An attempt was made to access a socket in a way forbidden by its access permissions. (10013)
  214.  
  215. Host is up (0.10s latency).
  216.  
  217. Not shown: 992 filtered ports, 715 open|filtered ports, 289 closed ports
  218.  
  219. PORT STATE SERVICE VERSION
  220.  
  221. 1233/tcp open univ-appserver?
  222.  
  223. 1234/tcp open hotline?
  224.  
  225. 500/udp open isakmp StrongSwan ISAKMP
  226.  
  227. 4500/udp open isakmp StrongSwan ISAKMP
  228.  
  229. Aggressive OS guesses: OpenWrt Kamikaze 7.09 (Linux 2.6.22) (91%), Asus RT-AC66U router (Linux 2.6) (89%), Asus RT-N16 WAP (Linux 2.6) (89%), Asus RT-N66U WAP (Linux 2.6) (89%), Tomato 1.28 (Linux 2.6.22) (89%), OpenWrt 0.9 - 7.09 (Linux 2.4.30 - 2.4.34) (89%), OpenWrt White Russian 0.9 (Linux 2.4.30) (89%), Linux 3.16 (89%), OpenWrt Chaos Calmer 15.05 (Linux 3.18) or Designated Driver (Linux 4.1 or 4.4) (89%), Linux 4.5 (88%)
  230.  
  231. No exact OS matches for host (test conditions non-ideal).
  232.  
  233. Uptime guess: 27.518 days (since Tue May 21 00:35:41 2019)
  234.  
  235. Network Distance: 18 hops
  236.  
  237. TCP Sequence Prediction: Difficulty=262 (Good luck!)
  238.  
  239. IP ID Sequence Generation: All zeros
  240.  
  241.  
  242.  
  243. Host script results:
  244.  
  245. | asn-query:
  246.  
  247. | BGP: 192.145.127.0/24 | Country: RO
  248.  
  249. | Origin AS: 9009 - M247, GB
  250.  
  251. |_ Peer AS: 174 1299 3356 6762
  252.  
  253. |_fcrdns: FAIL (No PTR record)
  254.  
  255. |_firewalk: ERROR: Script execution failed (use -d to debug)
  256.  
  257. |_hostmap-robtex: ERROR: Script execution failed (use -d to debug)
  258.  
  259. |_ip-geolocation-geoplugin: bad argument #2 to 'lpeg.match' (string expected, got nil)
  260.  
  261. |_ipidseq: ERROR: Script execution failed (use -d to debug)
  262.  
  263. |_path-mtu: ERROR: Script execution failed (use -d to debug)
  264.  
  265. |_qscan: ERROR: Script execution failed (use -d to debug)
  266.  
  267. |_traceroute-geolocation: ERROR: Script execution failed (use -d to debug)
  268.  
  269. |_whois-domain: You should provide a domain name.
  270.  
  271. | whois-ip: Record found at whois.ripe.net
  272.  
  273. | inetnum: 192.145.127.0 - 192.145.127.255
  274.  
  275. | netname: M247-LTD-Milan
  276.  
  277. | descr: M247-LTD-Milan-Network
  278.  
  279. | country: IT
  280.  
  281. | role: GLOBALAXS NOC MILAN
  282.  
  283. |_email: nmc@m247.com
  284.  
  285.  
  286.  
  287. TRACEROUTE (using port 80/tcp)
  288.  
  289. HOP RTT ADDRESS
  290.  
  291. 1 1.00 ms 192.168.43.1
  292.  
  293. 2 ...
  294.  
  295. 3 48.00 ms 172.23.128.201
  296.  
  297. 4 50.00 ms 172.23.162.5
  298.  
  299. 5 49.00 ms 172.23.175.1
  300.  
  301. 6 ... 8
  302.  
  303. 9 117.00 ms be4250.agr21.lhr01.atlas.cogentco.com (149.6.9.25)
  304.  
  305. 10 99.00 ms be3672.ccr52.lhr01.atlas.cogentco.com (130.117.48.145)
  306.  
  307. 11 119.00 ms be3684.ccr41.par01.atlas.cogentco.com (154.54.60.169)
  308.  
  309. 12 119.00 ms be3093.ccr22.mrs01.atlas.cogentco.com (130.117.50.166)
  310.  
  311. 13 120.00 ms be2314.rcr21.mil01.atlas.cogentco.com (130.117.50.94)
  312.  
  313. 14 120.00 ms te0-0-2-0.nr11.b019160-1.mil01.atlas.cogentco.com (154.25.7.34)
  314.  
  315. 15 120.00 ms 149.6.152.250
  316.  
  317. 16 ...
  318.  
  319. 17 121.00 ms vlan2907.as07.mil1.it.m247.com (212.103.51.129)
  320.  
  321. 18 130.00 ms 192.145.127.238
  322.  
  323.  
  324.  
  325. NSE: Script Post-scanning.
  326.  
  327. Initiating NSE at 13:01
  328.  
  329. Completed NSE at 13:01, 0.00s elapsed
  330.  
  331. Initiating NSE at 13:01
  332.  
  333. Completed NSE at 13:01, 0.00s elapsed
  334.  
  335. Initiating NSE at 13:01
  336.  
  337. Completed NSE at 13:01, 0.00s elapsed
  338.  
  339. Read data files from: C:\Program Files (x86)\Nmap
  340.  
  341. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  342.  
  343. Nmap done: 1 IP address (1 host up) scanned in 3151.25 seconds
  344.  
  345. Raw packets sent: 7745 (263.285KB) | Rcvd: 758 (42.144KB)
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement