Advertisement
Guest User

Untitled

a guest
Dec 11th, 2019
201
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 25.20 KB | None | 0 0
  1. Starting Nmap 7.80 ( https://nmap.org ) at 2019-12-11 10:22 Romance Standard Time
  2.  
  3. NSE: Loaded 151 scripts for scanning.
  4.  
  5. NSE: Script Pre-scanning.
  6.  
  7. Initiating NSE at 10:22
  8.  
  9. Completed NSE at 10:22, 0.00s elapsed
  10.  
  11. Initiating NSE at 10:22
  12.  
  13. Completed NSE at 10:22, 0.00s elapsed
  14.  
  15. Initiating NSE at 10:22
  16.  
  17. Completed NSE at 10:22, 0.00s elapsed
  18.  
  19. Initiating ARP Ping Scan at 10:22
  20.  
  21. P Ping Scan at 10:22, 2.86s elapsed (255 total hosts)
  22.  
  23. Initiating Parallel DNS resolution of 255 hosts. at 10:22
  24.  
  25. Completed Parallel DNS resolution of 255 hosts. at 10:22, 0.03s elapsed
  26.  
  27. Nmap scan report for 192.168.1.4 [host down]
  28.  
  29. Nmap scan report for 192.168.1.5 [host down]
  30.  
  31. Nmap scan report for 192.168.1.7 [host down]
  32.  
  33. Nmap scan report for 192.168.1.8 [host down]
  34.  
  35. Nmap scan report for 192.168.1.9 [host down]
  36.  
  37. Nmap scan report for 192.168.1.15 [host down]
  38.  
  39. Nmap scan report for 192.168.1.16 [host down]
  40.  
  41. Nmap scan report for 192.168.1.17 [host down]
  42.  
  43. Nmap scan report for 192.168.1.18 [host down]
  44.  
  45. Nmap scan report for 192.168.1.19 [host down]
  46.  
  47. Nmap scan report for 192.168.1.20 [host down]
  48.  
  49. Nmap scan report for 192.168.1.21 [host down]
  50.  
  51. Nmap scan report for 192.168.1.22 [host down]
  52.  
  53. Nmap scan report for 192.168.1.23 [host down]
  54.  
  55. Nmap scan report for 192.168.1.24 [host down]
  56.  
  57. Nmap scan report for 192.168.1.25 [host down]
  58.  
  59. Nmap scan report for 192.168.1.26 [host down]
  60.  
  61. Nmap scan report for 192.168.1.27 [host down]
  62.  
  63. Nmap scan report for 192.168.1.28 [host down]
  64.  
  65. Nmap scan report for 192.168.1.29 [host down]
  66.  
  67. Nmap scan report for 192.168.1.30 [host down]
  68.  
  69. Nmap scan report for 192.168.1.31 [host down]
  70.  
  71. Nmap scan report for 192.168.1.32 [host down]
  72.  
  73. Nmap scan report for 192.168.1.33 [host down]
  74.  
  75. Nmap scan report for 192.168.1.34 [host down]
  76.  
  77. Nmap scan report for 192.168.1.35 [host down]
  78.  
  79. Nmap scan report for 192.168.1.36 [host down]
  80.  
  81. Nmap scan report for 192.168.1.37 [host down]
  82.  
  83. Nmap scan report for 192.168.1.38 [host down]
  84.  
  85. Nmap scan report for 192.168.1.39 [host down]
  86.  
  87. Nmap scan report for 192.168.1.40 [host down]
  88.  
  89. Nmap scan report for 192.168.1.41 [host down]
  90.  
  91. Nmap scan report for 192.168.1.42 [host down]
  92.  
  93. Nmap scan report for 192.168.1.43 [host down]
  94.  
  95. Nmap scan report for 192.168.1.44 [host down]
  96.  
  97. Nmap scan report for 192.168.1.45 [host down]
  98.  
  99. Nmap scan report for 192.168.1.46 [host down]
  100.  
  101. Nmap scan report for 192.168.1.47 [host down]
  102.  
  103. Nmap scan report for 192.168.1.48 [host down]
  104.  
  105. Nmap scan report for 192.168.1.49 [host down]
  106.  
  107. Nmap scan report for 192.168.1.50 [host down]
  108.  
  109. Nmap scan report for 192.168.1.51 [host down]
  110.  
  111. Nmap scan report for 192.168.1.52 [host down]
  112.  
  113. Nmap scan report for 192.168.1.53 [host down]
  114.  
  115. Nmap scan report for 192.168.1.54 [host down]
  116.  
  117. Nmap scan report for 192.168.1.55 [host down]
  118.  
  119. Nmap scan report for 192.168.1.56 [host down]
  120.  
  121. Nmap scan report for 192.168.1.57 [host down]
  122.  
  123. Nmap scan report for 192.168.1.58 [host down]
  124.  
  125. Nmap scan report for 192.168.1.59 [host down]
  126.  
  127. Nmap scan report for 192.168.1.60 [host down]
  128.  
  129. Nmap scan report for 192.168.1.61 [host down]
  130.  
  131. Nmap scan report for 192.168.1.62 [host down]
  132.  
  133. Nmap scan report for 192.168.1.63 [host down]
  134.  
  135. Nmap scan report for 192.168.1.64 [host down]
  136.  
  137. Nmap scan report for 192.168.1.65 [host down]
  138.  
  139. Nmap scan report for 192.168.1.66 [host down]
  140.  
  141. Nmap scan report for 192.168.1.67 [host down]
  142.  
  143. Nmap scan report for 192.168.1.68 [host down]
  144.  
  145. Nmap scan report for 192.168.1.69 [host down]
  146.  
  147. Nmap scan report for 192.168.1.70 [host down]
  148.  
  149. Nmap scan report for 192.168.1.71 [host down]
  150.  
  151. Nmap scan report for 192.168.1.72 [host down]
  152.  
  153. Nmap scan report for 192.168.1.73 [host down]
  154.  
  155. Nmap scan report for 192.168.1.74 [host down]
  156.  
  157. Nmap scan report for 192.168.1.75 [host down]
  158.  
  159. Nmap scan report for 192.168.1.76 [host down]
  160.  
  161. Nmap scan report for 192.168.1.77 [host down]
  162.  
  163. Nmap scan report for 192.168.1.78 [host down]
  164.  
  165. Nmap scan report for 192.168.1.79 [host down]
  166.  
  167. Nmap scan report for 192.168.1.80 [host down]
  168.  
  169. Nmap scan report for 192.168.1.81 [host down]
  170.  
  171. Nmap scan report for 192.168.1.82 [host down]
  172.  
  173. Nmap scan report for 192.168.1.83 [host down]
  174.  
  175. Nmap scan report for 192.168.1.84 [host down]
  176.  
  177. Nmap scan report for 192.168.1.85 [host down]
  178.  
  179. Nmap scan report for 192.168.1.86 [host down]
  180.  
  181. Nmap scan report for 192.168.1.87 [host down]
  182.  
  183. Nmap scan report for 192.168.1.88 [host down]
  184.  
  185. Nmap scan report for 192.168.1.89 [host down]
  186.  
  187. Nmap scan report for 192.168.1.90 [host down]
  188.  
  189. Nmap scan report for 192.168.1.91 [host down]
  190.  
  191. Nmap scan report for 192.168.1.92 [host down]
  192.  
  193. Nmap scan report for 192.168.1.93 [host down]
  194.  
  195. Nmap scan report for 192.168.1.94 [host down]
  196.  
  197. Nmap scan report for 192.168.1.95 [host down]
  198.  
  199. Nmap scan report for 192.168.1.96 [host down]
  200.  
  201. Nmap scan report for 192.168.1.97 [host down]
  202.  
  203. Nmap scan report for 192.168.1.98 [host down]
  204.  
  205. Nmap scan report for 192.168.1.99 [host down]
  206.  
  207. Nmap scan report for 192.168.1.104 [host down]
  208.  
  209. Nmap scan report for 192.168.1.105 [host down]
  210.  
  211. Nmap scan report for 192.168.1.106 [host down]
  212.  
  213. Nmap scan report for 192.168.1.107 [host down]
  214.  
  215. Nmap scan report for 192.168.1.108 [host down]
  216.  
  217. Nmap scan report for 192.168.1.109 [host down]
  218.  
  219. Nmap scan report for 192.168.1.110 [host down]
  220.  
  221. Nmap scan report for 192.168.1.111 [host down]
  222.  
  223. Nmap scan report for 192.168.1.112 [host down]
  224.  
  225. Nmap scan report for 192.168.1.113 [host down]
  226.  
  227. Nmap scan report for 192.168.1.114 [host down]
  228.  
  229. Nmap scan report for 192.168.1.115 [host down]
  230.  
  231. Nmap scan report for 192.168.1.116 [host down]
  232.  
  233. Nmap scan report for 192.168.1.117 [host down]
  234.  
  235. Nmap scan report for 192.168.1.118 [host down]
  236.  
  237. Nmap scan report for 192.168.1.119 [host down]
  238.  
  239. Nmap scan report for 192.168.1.120 [host down]
  240.  
  241. Nmap scan report for 192.168.1.121 [host down]
  242.  
  243. Nmap scan report for 192.168.1.122 [host down]
  244.  
  245. Nmap scan report for 192.168.1.123 [host down]
  246.  
  247. Nmap scan report for 192.168.1.124 [host down]
  248.  
  249. Nmap scan report for 192.168.1.125 [host down]
  250.  
  251. Nmap scan report for 192.168.1.126 [host down]
  252.  
  253. Nmap scan report for 192.168.1.127 [host down]
  254.  
  255. Nmap scan report for 192.168.1.128 [host down]
  256.  
  257. Nmap scan report for 192.168.1.129 [host down]
  258.  
  259. Nmap scan report for 192.168.1.130 [host down]
  260.  
  261. Nmap scan report for 192.168.1.131 [host down]
  262.  
  263. Nmap scan report for 192.168.1.132 [host down]
  264.  
  265. Nmap scan report for 192.168.1.133 [host down]
  266.  
  267. Nmap scan report for 192.168.1.134 [host down]
  268.  
  269. Nmap scan report for 192.168.1.135 [host down]
  270.  
  271. Nmap scan report for 192.168.1.136 [host down]
  272.  
  273. Nmap scan report for 192.168.1.137 [host down]
  274.  
  275. Nmap scan report for 192.168.1.138 [host down]
  276.  
  277. Nmap scan report for 192.168.1.139 [host down]
  278.  
  279. Nmap scan report for 192.168.1.140 [host down]
  280.  
  281. Nmap scan report for 192.168.1.141 [host down]
  282.  
  283. Nmap scan report for 192.168.1.142 [host down]
  284.  
  285. Nmap scan report for 192.168.1.143 [host down]
  286.  
  287. Nmap scan report for 192.168.1.144 [host down]
  288.  
  289. Nmap scan report for 192.168.1.145 [host down]
  290.  
  291. Nmap scan report for 192.168.1.146 [host down]
  292.  
  293. Nmap scan report for 192.168.1.147 [host down]
  294.  
  295. Nmap scan report for 192.168.1.148 [host down]
  296.  
  297. Nmap scan report for 192.168.1.149 [host down]
  298.  
  299. Nmap scan report for 192.168.1.150 [host down]
  300.  
  301. Nmap scan report for 192.168.1.151 [host down]
  302.  
  303. Nmap scan report for 192.168.1.152 [host down]
  304.  
  305. Nmap scan report for 192.168.1.153 [host down]
  306.  
  307. Nmap scan report for 192.168.1.154 [host down]
  308.  
  309. Nmap scan report for 192.168.1.155 [host down]
  310.  
  311. Nmap scan report for 192.168.1.156 [host down]
  312.  
  313. Nmap scan report for 192.168.1.157 [host down]
  314.  
  315. Nmap scan report for 192.168.1.158 [host down]
  316.  
  317. Nmap scan report for 192.168.1.159 [host down]
  318.  
  319. Nmap scan report for 192.168.1.160 [host down]
  320.  
  321. Nmap scan report for 192.168.1.161 [host down]
  322.  
  323. Nmap scan report for 192.168.1.162 [host down]
  324.  
  325. Nmap scan report for 192.168.1.163 [host down]
  326.  
  327. Nmap scan report for 192.168.1.164 [host down]
  328.  
  329. Nmap scan report for 192.168.1.165 [host down]
  330.  
  331. Nmap scan report for 192.168.1.166 [host down]
  332.  
  333. Nmap scan report for 192.168.1.167 [host down]
  334.  
  335. Nmap scan report for 192.168.1.168 [host down]
  336.  
  337. Nmap scan report for 192.168.1.169 [host down]
  338.  
  339. Nmap scan report for 192.168.1.170 [host down]
  340.  
  341. Nmap scan report for 192.168.1.171 [host down]
  342.  
  343. Nmap scan report for 192.168.1.172 [host down]
  344.  
  345. Nmap scan report for 192.168.1.173 [host down]
  346.  
  347. Nmap scan report for 192.168.1.174 [host down]
  348.  
  349. Nmap scan report for 192.168.1.175 [host down]
  350.  
  351. Nmap scan report for 192.168.1.176 [host down]
  352.  
  353. Nmap scan report for 192.168.1.177 [host down]
  354.  
  355. Nmap scan report for 192.168.1.178 [host down]
  356.  
  357. Nmap scan report for 192.168.1.179 [host down]
  358.  
  359. Nmap scan report for 192.168.1.180 [host down]
  360.  
  361. Nmap scan report for 192.168.1.181 [host down]
  362.  
  363. Nmap scan report for 192.168.1.182 [host down]
  364.  
  365. Nmap scan report for 192.168.1.183 [host down]
  366.  
  367. Nmap scan report for 192.168.1.184 [host down]
  368.  
  369. Nmap scan report for 192.168.1.185 [host down]
  370.  
  371. Nmap scan report for 192.168.1.186 [host down]
  372.  
  373. Nmap scan report for 192.168.1.187 [host down]
  374.  
  375. Nmap scan report for 192.168.1.188 [host down]
  376.  
  377. Nmap scan report for 192.168.1.189 [host down]
  378.  
  379. Nmap scan report for 192.168.1.190 [host down]
  380.  
  381. Nmap scan report for 192.168.1.191 [host down]
  382.  
  383. Nmap scan report for 192.168.1.192 [host down]
  384.  
  385. Nmap scan report for 192.168.1.193 [host down]
  386.  
  387. Nmap scan report for 192.168.1.194 [host down]
  388.  
  389. Nmap scan report for 192.168.1.195 [host down]
  390.  
  391. Nmap scan report for 192.168.1.196 [host down]
  392.  
  393. Nmap scan report for 192.168.1.197 [host down]
  394.  
  395. Nmap scan report for 192.168.1.198 [host down]
  396.  
  397. Nmap scan report for 192.168.1.199 [host down]
  398.  
  399. Nmap scan report for 192.168.1.200 [host down]
  400.  
  401. Nmap scan report for 192.168.1.201 [host down]
  402.  
  403. Nmap scan report for 192.168.1.202 [host down]
  404.  
  405. Nmap scan report for 192.168.1.203 [host down]
  406.  
  407. Nmap scan report for 192.168.1.204 [host down]
  408.  
  409. Nmap scan report for 192.168.1.205 [host down]
  410.  
  411. Nmap scan report for 192.168.1.206 [host down]
  412.  
  413. Nmap scan report for 192.168.1.207 [host down]
  414.  
  415. Nmap scan report for 192.168.1.208 [host down]
  416.  
  417. Nmap scan report for 192.168.1.209 [host down]
  418.  
  419. Nmap scan report for 192.168.1.210 [host down]
  420.  
  421. Nmap scan report for 192.168.1.211 [host down]
  422.  
  423. Nmap scan report for 192.168.1.212 [host down]
  424.  
  425. Nmap scan report for 192.168.1.213 [host down]
  426.  
  427. Nmap scan report for 192.168.1.214 [host down]
  428.  
  429. Nmap scan report for 192.168.1.215 [host down]
  430.  
  431. Nmap scan report for 192.168.1.216 [host down]
  432.  
  433. Nmap scan report for 192.168.1.217 [host down]
  434.  
  435. Nmap scan report for 192.168.1.218 [host down]
  436.  
  437. Nmap scan report for 192.168.1.219 [host down]
  438.  
  439. Nmap scan report for 192.168.1.220 [host down]
  440.  
  441. Nmap scan report for 192.168.1.221 [host down]
  442.  
  443. Nmap scan report for 192.168.1.222 [host down]
  444.  
  445. Nmap scan report for 192.168.1.223 [host down]
  446.  
  447. Nmap scan report for 192.168.1.224 [host down]
  448.  
  449. Nmap scan report for 192.168.1.225 [host down]
  450.  
  451. Nmap scan report for 192.168.1.226 [host down]
  452.  
  453. Nmap scan report for 192.168.1.227 [host down]
  454.  
  455. Nmap scan report for 192.168.1.228 [host down]
  456.  
  457. Nmap scan report for 192.168.1.229 [host down]
  458.  
  459. Nmap scan report for 192.168.1.230 [host down]
  460.  
  461. Nmap scan report for 192.168.1.231 [host down]
  462.  
  463. Nmap scan report for 192.168.1.232 [host down]
  464.  
  465. Nmap scan report for 192.168.1.233 [host down]
  466.  
  467. Nmap scan report for 192.168.1.234 [host down]
  468.  
  469. Nmap scan report for 192.168.1.235 [host down]
  470.  
  471. Nmap scan report for 192.168.1.236 [host down]
  472.  
  473. Nmap scan report for 192.168.1.237 [host down]
  474.  
  475. Nmap scan report for 192.168.1.238 [host down]
  476.  
  477. Nmap scan report for 192.168.1.239 [host down]
  478.  
  479. Nmap scan report for 192.168.1.240 [host down]
  480.  
  481. Nmap scan report for 192.168.1.241 [host down]
  482.  
  483. Nmap scan report for 192.168.1.242 [host down]
  484.  
  485. Nmap scan report for 192.168.1.243 [host down]
  486.  
  487. Nmap scan report for 192.168.1.244 [host down]
  488.  
  489. Nmap scan report for 192.168.1.245 [host down]
  490.  
  491. Nmap scan report for 192.168.1.246 [host down]
  492.  
  493. Nmap scan report for 192.168.1.247 [host down]
  494.  
  495. Nmap scan report for 192.168.1.248 [host down]
  496.  
  497. Nmap scan report for 192.168.1.249 [host down]
  498.  
  499. Nmap scan report for 192.168.1.250 [host down]
  500.  
  501. Nmap scan report for 192.168.1.251 [host down]
  502.  
  503. Nmap scan report for 192.168.1.252 [host down]
  504.  
  505. Nmap scan report for 192.168.1.253 [host down]
  506.  
  507. Nmap scan report for 192.168.1.254 [host down]
  508.  
  509. Nmap scan report for 192.168.1.255 [host down]
  510.  
  511. Initiating Parallel DNS resolution of 1 host. at 10:22
  512.  
  513. Completed Parallel DNS resolution of 1 host. at 10:22, 0.02s elapsed
  514.  
  515. Initiating SYN Stealth Scan at 10:22
  516.  
  517. Scanning 5 hosts [1000 ports/host]
  518.  
  519. Discovered open port 22/tcp on 192.168.1.102
  520.  
  521. Discovered open port 22/tcp on 192.168.1.103
  522.  
  523. Discovered open port 22/tcp on 192.168.1.100
  524.  
  525. Discovered open port 22/tcp on 192.168.1.2
  526.  
  527. Discovered open port 21/tcp on 192.168.1.2
  528.  
  529. Discovered open port 443/tcp on 192.168.1.2
  530.  
  531. Discovered open port 53/tcp on 192.168.1.2
  532.  
  533. Discovered open port 80/tcp on 192.168.1.2
  534.  
  535. Discovered open port 5432/tcp on 192.168.1.2
  536.  
  537. Completed SYN Stealth Scan against 192.168.1.2 in 0.28s (4 hosts left)
  538.  
  539. Completed SYN Stealth Scan against 192.168.1.100 in 0.28s (3 hosts left)
  540.  
  541. Discovered open port 139/tcp on 192.168.1.102
  542.  
  543. Discovered open port 3389/tcp on 192.168.1.102
  544.  
  545. Discovered open port 135/tcp on 192.168.1.102
  546.  
  547. Discovered open port 445/tcp on 192.168.1.102
  548.  
  549. Discovered open port 3389/tcp on 192.168.1.103
  550.  
  551. Discovered open port 1022/tcp on 192.168.1.1
  552.  
  553. Discovered open port 1443/tcp on 192.168.1.1
  554.  
  555. Completed SYN Stealth Scan against 192.168.1.1 in 7.19s (2 hosts left)
  556.  
  557. Completed SYN Stealth Scan against 192.168.1.102 in 7.31s (1 host left)
  558.  
  559. Completed SYN Stealth Scan at 10:22, 7.42s elapsed (5000 total ports)
  560.  
  561. Initiating Service scan at 10:22
  562.  
  563. Scanning 16 services on 5 hosts
  564.  
  565. Completed Service scan at 10:23, 12.11s elapsed (16 services on 5 hosts)
  566.  
  567. Initiating OS detection (try #1) against 5 hosts
  568.  
  569. Retrying OS detection (try #2) against 3 hosts
  570.  
  571. NSE: Script scanning 5 hosts.
  572.  
  573. Initiating NSE at 10:23
  574.  
  575. Completed NSE at 10:23, 49.44s elapsed
  576.  
  577. Initiating NSE at 10:23
  578.  
  579. Completed NSE at 10:23, 0.94s elapsed
  580.  
  581. Initiating NSE at 10:23
  582.  
  583. Completed NSE at 10:23, 0.00s elapsed
  584.  
  585. Nmap scan report for 192.168.1.1
  586.  
  587. Host is up (0.00s latency).
  588.  
  589. Not shown: 998 filtered ports
  590.  
  591. PORT STATE SERVICE VERSION
  592.  
  593. 1022/tcp open ssh OpenSSH 7.5 (protocol 2.0)
  594.  
  595. | ssh-hostkey:
  596.  
  597. | 4096 3d:81:b9:4d:0a:5f:1f:6e:87:63:06:b7:d4:13:48:21 (RSA)
  598.  
  599. |_ 256 b6:af:c8:04:02:ff:66:6d:32:21:99:83:02:e8:63:3f (ED25519)
  600.  
  601. 1443/tcp open ssl/http nginx
  602.  
  603. |_http-favicon: Unknown favicon MD5: 5567E9CE23E5549E0FCD7195F3882816
  604.  
  605. | http-methods:
  606.  
  607. |_ Supported Methods: GET HEAD POST
  608.  
  609. |_http-title: Login
  610.  
  611. | ssl-cert: Subject: commonName=pfSense-5dea350f7fd42/organizationName=pfSense webConfigurator Self-Signed Certificate
  612.  
  613. | Subject Alternative Name: DNS:pfSense-5dea350f7fd42
  614.  
  615. | Issuer: commonName=pfSense-5dea350f7fd42/organizationName=pfSense webConfigurator Self-Signed Certificate
  616.  
  617. | Public Key type: rsa
  618.  
  619. | Public Key bits: 2048
  620.  
  621. | Signature Algorithm: sha256WithRSAEncryption
  622.  
  623. | Not valid before: 2019-12-06T11:01:35
  624.  
  625. | Not valid after: 2025-05-28T11:01:35
  626.  
  627. | MD5: edd5 82f4 8b8b ef88 42f8 5256 83f2 4872
  628.  
  629. |_SHA-1: 121b 98e3 494d fc30 3105 d930 003c 0439 f94e d075
  630.  
  631. |_ssl-date: TLS randomness does not represent time
  632.  
  633. | tls-alpn:
  634.  
  635. | h2
  636.  
  637. |_ http/1.1
  638.  
  639. | tls-nextprotoneg:
  640.  
  641. | h2
  642.  
  643. |_ http/1.1
  644.  
  645. MAC Address: 00:50:56:B2:FD:D0 (VMware)
  646.  
  647. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  648.  
  649. OS fingerprint not ideal because: Missing a closed TCP port so results incomplete
  650.  
  651. No OS matches for host
  652.  
  653. Uptime guess: 0.001 days (since Wed Dec 11 10:23:04 2019)
  654.  
  655. Network Distance: 1 hop
  656.  
  657. TCP Sequence Prediction: Difficulty=262 (Good luck!)
  658.  
  659. IP ID Sequence Generation: All zeros
  660.  
  661.  
  662.  
  663. TRACEROUTE
  664.  
  665. HOP RTT ADDRESS
  666.  
  667. 1 0.00 ms 192.168.1.1
  668.  
  669.  
  670.  
  671. Nmap scan report for facecat.be (192.168.1.2)
  672.  
  673. Host is up (0.00s latency).
  674.  
  675. Not shown: 994 closed ports
  676.  
  677. PORT STATE SERVICE VERSION
  678.  
  679. 21/tcp open ftp vsftpd 3.0.3
  680.  
  681. 22/tcp open ssh OpenSSH 7.4p1 Debian 10+deb9u7 (protocol 2.0)
  682.  
  683. | ssh-hostkey:
  684.  
  685. | 2048 b0:1a:ce:63:08:6e:b0:34:e8:97:c6:2e:cb:5d:f4:ad (RSA)
  686.  
  687. | 256 71:57:0c:ec:a2:a3:b6:aa:22:58:ef:1f:c1:52:4d:55 (ECDSA)
  688.  
  689. |_ 256 80:94:49:dd:33:29:2d:89:1a:9f:e2:a7:09:cc:3d:96 (ED25519)
  690.  
  691. 53/tcp open domain dnsmasq 2.76
  692.  
  693. | dns-nsid:
  694.  
  695. |_ bind.version: dnsmasq-2.76
  696.  
  697. 80/tcp open http nginx
  698.  
  699. |_http-favicon: Unknown favicon MD5: F7E3D97F404E71D302B3239EEF48D5F2
  700.  
  701. | http-methods:
  702.  
  703. |_ Supported Methods: GET HEAD POST OPTIONS
  704.  
  705. | http-robots.txt: 55 disallowed entries (15 shown)
  706.  
  707. | / /autocomplete/users /search /api /admin /profile
  708.  
  709. | /dashboard /projects/new /groups/new /groups/*/edit /users /help
  710.  
  711. |_/s/ /snippets/new /snippets/*/edit
  712.  
  713. | http-title: Sign in \xC2\xB7 GitLab
  714.  
  715. |_Requested resource was http://facecat.be/users/sign_in
  716.  
  717. |_http-trane-info: Problem with XML parsing of /evox/about
  718.  
  719. 443/tcp open ssl/http Apache httpd 2.4.25 ((Debian))
  720.  
  721. | http-git:
  722.  
  723. | 192.168.1.2:443/.git/
  724.  
  725. | Git repository found!
  726.  
  727. | .git/COMMIT_EDITMSG matched patterns 'bug'
  728.  
  729. | Repository description: Unnamed repository; edit this file 'description' to name the...
  730.  
  731. | Last commit message: bugfix # Please enter the commit message for your changes. L...
  732.  
  733. | Remotes:
  734.  
  735. |_ http://gitlab.miauw.be/root/facecat.git
  736.  
  737. | http-methods:
  738.  
  739. |_ Supported Methods: GET HEAD POST OPTIONS
  740.  
  741. |_http-server-header: Apache/2.4.25 (Debian)
  742.  
  743. | http-title: Bienvenue sur facecat.be !
  744.  
  745. |_Requested resource was login.php
  746.  
  747. | ssl-cert: Subject: commonName=server
  748.  
  749. | Subject Alternative Name: DNS:server
  750.  
  751. | Issuer: commonName=server
  752.  
  753. | Public Key type: rsa
  754.  
  755. | Public Key bits: 2048
  756.  
  757. | Signature Algorithm: sha256WithRSAEncryption
  758.  
  759. | Not valid before: 2019-12-10T19:52:17
  760.  
  761. | Not valid after: 2029-12-07T19:52:17
  762.  
  763. | MD5: 1fe7 38ec cf0d 1753 9df2 fef7 174f 8614
  764.  
  765. |_SHA-1: 7400 4f9b db2b 2780 2c24 f2c9 57c0 abd3 554a 3293
  766.  
  767. |_ssl-date: TLS randomness does not represent time
  768.  
  769. | tls-alpn:
  770.  
  771. |_ http/1.1
  772.  
  773. 5432/tcp open postgresql PostgreSQL DB 9.6.4 - 9.6.6
  774.  
  775. | ssl-cert: Subject: commonName=server
  776.  
  777. | Subject Alternative Name: DNS:server
  778.  
  779. | Issuer: commonName=server
  780.  
  781. | Public Key type: rsa
  782.  
  783. | Public Key bits: 2048
  784.  
  785. | Signature Algorithm: sha256WithRSAEncryption
  786.  
  787. | Not valid before: 2019-12-10T19:52:17
  788.  
  789. | Not valid after: 2029-12-07T19:52:17
  790.  
  791. | MD5: 1fe7 38ec cf0d 1753 9df2 fef7 174f 8614
  792.  
  793. |_SHA-1: 7400 4f9b db2b 2780 2c24 f2c9 57c0 abd3 554a 3293
  794.  
  795. |_ssl-date: TLS randomness does not represent time
  796.  
  797. MAC Address: 00:50:56:B2:3D:6F (VMware)
  798.  
  799. Device type: general purpose
  800.  
  801. Running: Linux 3.X|4.X
  802.  
  803. OS CPE: cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:4
  804.  
  805. OS details: Linux 3.2 - 4.9
  806.  
  807. Uptime guess: 0.075 days (since Wed Dec 11 08:35:46 2019)
  808.  
  809. Network Distance: 1 hop
  810.  
  811. TCP Sequence Prediction: Difficulty=260 (Good luck!)
  812.  
  813. IP ID Sequence Generation: All zeros
  814.  
  815. Service Info: OSs: Unix, Linux; CPE: cpe:/o:linux:linux_kernel
  816.  
  817.  
  818.  
  819. TRACEROUTE
  820.  
  821. HOP RTT ADDRESS
  822.  
  823. 1 0.00 ms facecat.be (192.168.1.2)
  824.  
  825.  
  826.  
  827. Nmap scan report for 192.168.1.100
  828.  
  829. Host is up (0.00s latency).
  830.  
  831. Not shown: 999 closed ports
  832.  
  833. PORT STATE SERVICE VERSION
  834.  
  835. 22/tcp open ssh OpenSSH 7.6p1 Ubuntu 4ubuntu0.3 (Ubuntu Linux; protocol 2.0)
  836.  
  837. | ssh-hostkey:
  838.  
  839. | 2048 2f:0c:8a:63:49:99:03:b3:f7:dc:9f:27:91:a4:67:19 (RSA)
  840.  
  841. | 256 67:ac:69:23:52:2b:13:d5:57:47:96:0b:c2:87:5f:86 (ECDSA)
  842.  
  843. |_ 256 f8:ec:a7:08:60:4a:10:5c:c9:33:84:5a:76:02:ac:71 (ED25519)
  844.  
  845. MAC Address: 00:50:56:B2:93:8C (VMware)
  846.  
  847. Device type: general purpose
  848.  
  849. Running: Linux 3.X|4.X
  850.  
  851. OS CPE: cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:4
  852.  
  853. OS details: Linux 3.2 - 4.9
  854.  
  855. Uptime guess: 28.363 days (since Wed Nov 13 01:41:41 2019)
  856.  
  857. Network Distance: 1 hop
  858.  
  859. TCP Sequence Prediction: Difficulty=256 (Good luck!)
  860.  
  861. IP ID Sequence Generation: All zeros
  862.  
  863. Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel
  864.  
  865.  
  866.  
  867. TRACEROUTE
  868.  
  869. HOP RTT ADDRESS
  870.  
  871. 1 0.00 ms 192.168.1.100
  872.  
  873.  
  874.  
  875. Nmap scan report for 192.168.1.102
  876.  
  877. Host is up (0.00s latency).
  878.  
  879. Not shown: 995 filtered ports
  880.  
  881. PORT STATE SERVICE VERSION
  882.  
  883. 22/tcp open ssh OpenSSH for_Windows_7.6 (protocol 2.0)
  884.  
  885. | ssh-hostkey:
  886.  
  887. | 2048 78:bb:9d:99:a9:b2:48:6b:a6:97:59:39:ac:33:f3:8e (RSA)
  888.  
  889. | 256 a7:4d:6b:b3:06:c3:f2:0c:50:30:16:c5:18:d4:5c:e1 (ECDSA)
  890.  
  891. |_ 256 7f:47:c1:cb:b2:e7:e9:f6:67:f0:28:ae:b1:50:d4:56 (ED25519)
  892.  
  893. 135/tcp open msrpc Microsoft Windows RPC
  894.  
  895. 139/tcp open netbios-ssn Microsoft Windows netbios-ssn
  896.  
  897. 445/tcp open microsoft-ds?
  898.  
  899. 3389/tcp open ms-wbt-server Microsoft Terminal Services
  900.  
  901. | rdp-ntlm-info:
  902.  
  903. | Target_Name: BOB-DESKTOP
  904.  
  905. | NetBIOS_Domain_Name: BOB-DESKTOP
  906.  
  907. | NetBIOS_Computer_Name: BOB-DESKTOP
  908.  
  909. | DNS_Domain_Name: Bob-Desktop
  910.  
  911. | DNS_Computer_Name: Bob-Desktop
  912.  
  913. | Product_Version: 10.0.17134
  914.  
  915. |_ System_Time: 2019-12-11T09:23:11+00:00
  916.  
  917. | ssl-cert: Subject: commonName=Bob-Desktop
  918.  
  919. | Issuer: commonName=Bob-Desktop
  920.  
  921. | Public Key type: rsa
  922.  
  923. | Public Key bits: 2048
  924.  
  925. | Signature Algorithm: sha256WithRSAEncryption
  926.  
  927. | Not valid before: 2019-12-09T17:34:20
  928.  
  929. | Not valid after: 2020-06-09T17:34:20
  930.  
  931. | MD5: e907 a120 2cca 37f7 e031 c036 c617 4695
  932.  
  933. |_SHA-1: 76ac 956c c1db d75f 3c26 cbcd c209 eb54 3db0 e6e9
  934.  
  935. |_ssl-date: 2019-12-11T09:23:56+00:00; 0s from scanner time.
  936.  
  937. MAC Address: 00:50:56:B2:EB:E3 (VMware)
  938.  
  939. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  940.  
  941. Device type: general purpose
  942.  
  943. Running (JUST GUESSING): Microsoft Windows XP|7|2008 (87%)
  944.  
  945. OS CPE: cpe:/o:microsoft:windows_xp::sp2 cpe:/o:microsoft:windows_7 cpe:/o:microsoft:windows_server_2008::sp1 cpe:/o:microsoft:windows_server_2008:r2
  946.  
  947. Aggressive OS guesses: Microsoft Windows XP SP2 (87%), Microsoft Windows 7 (85%), Microsoft Windows Server 2008 SP1 or Windows Server 2008 R2 (85%)
  948.  
  949. No exact OS matches for host (test conditions non-ideal).
  950.  
  951. Network Distance: 1 hop
  952.  
  953. TCP Sequence Prediction: Difficulty=263 (Good luck!)
  954.  
  955. IP ID Sequence Generation: Incremental
  956.  
  957. Service Info: OS: Windows; CPE: cpe:/o:microsoft:windows
  958.  
  959.  
  960.  
  961. Host script results:
  962.  
  963. | nbstat: NetBIOS name: BOB-DESKTOP, NetBIOS user: <unknown>, NetBIOS MAC: 00:50:56:b2:eb:e3 (VMware)
  964.  
  965. | Names:
  966.  
  967. | BOB-DESKTOP<00> Flags: <unique><active>
  968.  
  969. | WORKGROUP<00> Flags: <group><active>
  970.  
  971. |_ BOB-DESKTOP<20> Flags: <unique><active>
  972.  
  973. | smb2-security-mode:
  974.  
  975. | 2.02:
  976.  
  977. |_ Message signing enabled but not required
  978.  
  979. | smb2-time:
  980.  
  981. | date: 2019-12-11T09:23:14
  982.  
  983. |_ start_date: N/A
  984.  
  985.  
  986.  
  987. TRACEROUTE
  988.  
  989. HOP RTT ADDRESS
  990.  
  991. 1 0.00 ms 192.168.1.102
  992.  
  993.  
  994.  
  995. Nmap scan report for 192.168.1.103
  996.  
  997. Host is up (0.00s latency).
  998.  
  999. Not shown: 998 filtered ports
  1000.  
  1001. PORT STATE SERVICE VERSION
  1002.  
  1003. 22/tcp open ssh OpenSSH for_Windows_7.6 (protocol 2.0)
  1004.  
  1005. | ssh-hostkey:
  1006.  
  1007. | 2048 78:bb:9d:99:a9:b2:48:6b:a6:97:59:39:ac:33:f3:8e (RSA)
  1008.  
  1009. | 256 a7:4d:6b:b3:06:c3:f2:0c:50:30:16:c5:18:d4:5c:e1 (ECDSA)
  1010.  
  1011. |_ 256 7f:47:c1:cb:b2:e7:e9:f6:67:f0:28:ae:b1:50:d4:56 (ED25519)
  1012.  
  1013. 3389/tcp open ms-wbt-server Microsoft Terminal Services
  1014.  
  1015. | rdp-ntlm-info:
  1016.  
  1017. | Target_Name: CHARLIE-DESKTOP
  1018.  
  1019. | NetBIOS_Domain_Name: CHARLIE-DESKTOP
  1020.  
  1021. | NetBIOS_Computer_Name: CHARLIE-DESKTOP
  1022.  
  1023. | DNS_Domain_Name: Charlie-Desktop
  1024.  
  1025. | DNS_Computer_Name: Charlie-Desktop
  1026.  
  1027. | Product_Version: 10.0.17134
  1028.  
  1029. |_ System_Time: 2019-12-11T09:23:15+00:00
  1030.  
  1031. | ssl-cert: Subject: commonName=Charlie-Desktop
  1032.  
  1033. | Issuer: commonName=Charlie-Desktop
  1034.  
  1035. | Public Key type: rsa
  1036.  
  1037. | Public Key bits: 2048
  1038.  
  1039. | Signature Algorithm: sha256WithRSAEncryption
  1040.  
  1041. | Not valid before: 2019-12-09T17:34:41
  1042.  
  1043. | Not valid after: 2020-06-09T17:34:41
  1044.  
  1045. | MD5: 815d 7b98 0720 7485 cad5 2c0c e632 983e
  1046.  
  1047. |_SHA-1: 2b11 1be2 8489 ee97 74e3 013c 7a98 0510 2b32 b7a9
  1048.  
  1049. |_ssl-date: 2019-12-11T09:23:56+00:00; 0s from scanner time.
  1050.  
  1051. MAC Address: 00:50:56:B2:5C:AC (VMware)
  1052.  
  1053. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  1054.  
  1055. Device type: specialized|general purpose
  1056.  
  1057. Running (JUST GUESSING): AVtech embedded (87%), Microsoft Windows XP (87%), FreeBSD 6.X|10.X (86%)
  1058.  
  1059. OS CPE: cpe:/o:microsoft:windows_xp::sp2 cpe:/o:freebsd:freebsd:6.2 cpe:/o:freebsd:freebsd:10.3
  1060.  
  1061. Aggressive OS guesses: AVtech Room Alert 26W environmental monitor (87%), Microsoft Windows XP SP2 (87%), FreeBSD 6.2-RELEASE (86%), FreeBSD 10.3-STABLE (85%)
  1062.  
  1063. No exact OS matches for host (test conditions non-ideal).
  1064.  
  1065. Network Distance: 1 hop
  1066.  
  1067. TCP Sequence Prediction: Difficulty=265 (Good luck!)
  1068.  
  1069. IP ID Sequence Generation: Incremental
  1070.  
  1071. Service Info: OS: Windows; CPE: cpe:/o:microsoft:windows
  1072.  
  1073.  
  1074.  
  1075. TRACEROUTE
  1076.  
  1077. HOP RTT ADDRESS
  1078.  
  1079. 1 0.00 ms 192.168.1.103
  1080.  
  1081.  
  1082.  
  1083. Initiating SYN Stealth Scan at 10:23
  1084.  
  1085. Scanning 192.168.1.101 [1000 ports]
  1086.  
  1087. Discovered open port 22/tcp on 192.168.1.101
  1088.  
  1089. Discovered open port 139/tcp on 192.168.1.101
  1090.  
  1091. Discovered open port 3389/tcp on 192.168.1.101
  1092.  
  1093. Discovered open port 135/tcp on 192.168.1.101
  1094.  
  1095. Discovered open port 445/tcp on 192.168.1.101
  1096.  
  1097. Completed SYN Stealth Scan at 10:23, 0.05s elapsed (1000 total ports)
  1098.  
  1099. Initiating Service scan at 10:23
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement