Guest User

last

a guest
Nov 10th, 2017
110
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 8.16 KB | None | 0 0
  1. root@kali:~/Downloads# nmap -sV -p 1-65535 -T4 -v 192.168.39.53
  2.  
  3. Starting Nmap 7.40 ( https://nmap.org ) at 2017-11-10 20:53 EST
  4. NSE: Loaded 40 scripts for scanning.
  5. Initiating ARP Ping Scan at 20:53
  6. Scanning 192.168.39.53 [1 port]
  7. Completed ARP Ping Scan at 20:53, 0.41s elapsed (1 total hosts)
  8. Nmap scan report for 192.168.39.53 [host down]
  9. Read data files from: /usr/bin/../share/nmap
  10. Note: Host seems down. If it is really up, but blocking our ping probes, try -Pn
  11. Nmap done: 1 IP address (0 hosts up) scanned in 0.60 seconds
  12. Raw packets sent: 2 (56B) | Rcvd: 0 (0B)
  13. root@kali:~/Downloads# nmap -sV -p 1-65535 -T4 -v 192.168.39.53
  14.  
  15. Starting Nmap 7.40 ( https://nmap.org ) at 2017-11-10 20:53 EST
  16. NSE: Loaded 40 scripts for scanning.
  17. Initiating ARP Ping Scan at 20:53
  18. Scanning 192.168.39.53 [1 port]
  19. Completed ARP Ping Scan at 20:53, 0.32s elapsed (1 total hosts)
  20. Initiating Parallel DNS resolution of 1 host. at 20:53
  21. Completed Parallel DNS resolution of 1 host. at 20:53, 0.12s elapsed
  22. Initiating SYN Stealth Scan at 20:53
  23. Scanning 192.168.39.53 [65535 ports]
  24. Stats: 0:00:09 elapsed; 0 hosts completed (1 up), 1 undergoing SYN Stealth Scan
  25. SYN Stealth Scan Timing: About 0.33% done
  26. Stats: 0:00:10 elapsed; 0 hosts completed (1 up), 1 undergoing SYN Stealth Scan
  27. SYN Stealth Scan Timing: About 0.39% done
  28. Stats: 0:00:11 elapsed; 0 hosts completed (1 up), 1 undergoing SYN Stealth Scan
  29. SYN Stealth Scan Timing: About 0.45% done
  30. SYN Stealth Scan Timing: About 4.03% done; ETC: 21:11 (0:16:40 remaining)
  31. Stats: 0:01:10 elapsed; 0 hosts completed (1 up), 1 undergoing SYN Stealth Scan
  32. SYN Stealth Scan Timing: About 10.52% done; ETC: 21:05 (0:10:04 remaining)
  33. Stats: 0:01:13 elapsed; 0 hosts completed (1 up), 1 undergoing SYN Stealth Scan
  34. SYN Stealth Scan Timing: About 11.08% done; ETC: 21:04 (0:09:46 remaining)
  35. Stats: 0:01:14 elapsed; 0 hosts completed (1 up), 1 undergoing SYN Stealth Scan
  36. SYN Stealth Scan Timing: About 11.30% done; ETC: 21:04 (0:09:41 remaining)
  37. Discovered open port 4110/tcp on 192.168.39.53
  38. SYN Stealth Scan Timing: About 21.15% done; ETC: 21:02 (0:06:28 remaining)
  39. SYN Stealth Scan Timing: About 33.88% done; ETC: 21:00 (0:04:21 remaining)
  40. SYN Stealth Scan Timing: About 43.86% done; ETC: 21:00 (0:03:30 remaining)
  41. SYN Stealth Scan Timing: About 51.19% done; ETC: 21:00 (0:03:08 remaining)
  42. SYN Stealth Scan Timing: About 60.27% done; ETC: 21:00 (0:02:47 remaining)
  43. SYN Stealth Scan Timing: About 70.07% done; ETC: 21:00 (0:02:01 remaining)
  44. Stats: 0:05:12 elapsed; 0 hosts completed (1 up), 1 undergoing SYN Stealth Scan
  45. SYN Stealth Scan Timing: About 72.02% done; ETC: 21:01 (0:02:01 remaining)
  46. Stats: 0:05:13 elapsed; 0 hosts completed (1 up), 1 undergoing SYN Stealth Scan
  47. SYN Stealth Scan Timing: About 72.02% done; ETC: 21:01 (0:02:02 remaining)
  48. Stats: 0:05:51 elapsed; 0 hosts completed (1 up), 1 undergoing SYN Stealth Scan
  49. SYN Stealth Scan Timing: About 72.05% done; ETC: 21:01 (0:02:16 remaining)
  50. SYN Stealth Scan Timing: About 72.05% done; ETC: 21:26 (0:09:07 remaining)
  51. Stats: 0:23:33 elapsed; 0 hosts completed (1 up), 1 undergoing SYN Stealth Scan
  52. SYN Stealth Scan Timing: About 72.05% done; ETC: 21:26 (0:09:08 remaining)
  53. SYN Stealth Scan Timing: About 76.68% done; ETC: 21:25 (0:07:25 remaining)
  54. Discovered open port 4425/tcp on 192.168.39.53
  55. SYN Stealth Scan Timing: About 83.46% done; ETC: 21:23 (0:04:56 remaining)
  56. Discovered open port 4143/tcp on 192.168.39.53
  57. Discovered open port 4106/tcp on 192.168.39.53
  58. SYN Stealth Scan Timing: About 89.75% done; ETC: 21:22 (0:02:54 remaining)
  59. SYN Stealth Scan Timing: About 97.46% done; ETC: 21:20 (0:00:40 remaining)
  60. Completed SYN Stealth Scan at 21:20, 1577.73s elapsed (65535 total ports)
  61. Initiating Service scan at 21:20
  62. Scanning 4 services on 192.168.39.53
  63. Stats: 0:26:19 elapsed; 0 hosts completed (1 up), 1 undergoing Service Scan
  64. Service scan Timing: About 25.00% done; ETC: 21:20 (0:00:03 remaining)
  65. Stats: 0:27:03 elapsed; 0 hosts completed (1 up), 1 undergoing Service Scan
  66. Service scan Timing: About 75.00% done; ETC: 21:21 (0:00:15 remaining)
  67. Completed Service scan at 21:22, 155.59s elapsed (4 services on 1 host)
  68. NSE: Script scanning 192.168.39.53.
  69. Initiating NSE at 21:22
  70. Completed NSE at 21:22, 0.01s elapsed
  71. Initiating NSE at 21:22
  72. Completed NSE at 21:22, 3.25s elapsed
  73. Nmap scan report for 192.168.39.53
  74. Host is up (0.48s latency).
  75. Not shown: 65529 filtered ports
  76. PORT STATE SERVICE VERSION
  77. 4106/tcp open synchronite?
  78. 4110/tcp open pop3 Eudora Worldmail pop3d 6.1.19.0
  79. 4143/tcp open imap
  80. 4388/tcp closed unknown
  81. 4425/tcp open smtp MAILsweeper SMTP proxy
  82. 8080/tcp closed http-proxy
  83. 2 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
  84. ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
  85. SF-Port4106-TCP:V=7.40%I=7%D=11/10%Time=5A065E61%P=x86_64-pc-linux-gnu%r(N
  86. SF:ULL,58,"200\x20Ok,\x20\"WorldMail\x20Mail\x20Management\x20Server\x20\(
  87. SF:6\.1\.19\.0\)\x20ready\"\x20<396\.1494912257@pwk\.local>\r\n")%r(Generi
  88. SF:cLines,58,"200\x20Ok,\x20\"WorldMail\x20Mail\x20Management\x20Server\x2
  89. SF:0\(6\.1\.19\.0\)\x20ready\"\x20<396\.1494912257@pwk\.local>\r\n")%r(Get
  90. SF:Request,6F,"200\x20Ok,\x20\"WorldMail\x20Mail\x20Management\x20Server\x
  91. SF:20\(6\.1\.19\.0\)\x20ready\"\x20<396\.1494912268@pwk\.local>\r\n501\x20
  92. SF:\"Invalid\x20command\"\r\n")%r(HTTPOptions,6F,"200\x20Ok,\x20\"WorldMai
  93. SF:l\x20Mail\x20Management\x20Server\x20\(6\.1\.19\.0\)\x20ready\"\x20<396
  94. SF:\.1494912274@pwk\.local>\r\n501\x20\"Invalid\x20command\"\r\n")%r(RTSPR
  95. SF:equest,6F,"200\x20Ok,\x20\"WorldMail\x20Mail\x20Management\x20Server\x2
  96. SF:0\(6\.1\.19\.0\)\x20ready\"\x20<396\.1494912279@pwk\.local>\r\n501\x20\
  97. SF:"Invalid\x20command\"\r\n")%r(RPCCheck,58,"200\x20Ok,\x20\"WorldMail\x2
  98. SF:0Mail\x20Management\x20Server\x20\(6\.1\.19\.0\)\x20ready\"\x20<396\.14
  99. SF:94912285@pwk\.local>\r\n")%r(DNSVersionBindReq,58,"200\x20Ok,\x20\"Worl
  100. SF:dMail\x20Mail\x20Management\x20Server\x20\(6\.1\.19\.0\)\x20ready\"\x20
  101. SF:<396\.1494912290@pwk\.local>\r\n")%r(DNSStatusRequest,58,"200\x20Ok,\x2
  102. SF:0\"WorldMail\x20Mail\x20Management\x20Server\x20\(6\.1\.19\.0\)\x20read
  103. SF:y\"\x20<396\.1494912296@pwk\.local>\r\n")%r(Help,6F,"200\x20Ok,\x20\"Wo
  104. SF:rldMail\x20Mail\x20Management\x20Server\x20\(6\.1\.19\.0\)\x20ready\"\x
  105. SF:20<396\.1494912301@pwk\.local>\r\n501\x20\"Invalid\x20command\"\r\n")%r
  106. SF:(SSLSessionReq,58,"200\x20Ok,\x20\"WorldMail\x20Mail\x20Management\x20S
  107. SF:erver\x20\(6\.1\.19\.0\)\x20ready\"\x20<396\.1494912310@pwk\.local>\r\n
  108. SF:")%r(TLSSessionReq,58,"200\x20Ok,\x20\"WorldMail\x20Mail\x20Management\
  109. SF:x20Server\x20\(6\.1\.19\.0\)\x20ready\"\x20<396\.1494912315@pwk\.local>
  110. SF:\r\n")%r(Kerberos,58,"200\x20Ok,\x20\"WorldMail\x20Mail\x20Management\x
  111. SF:20Server\x20\(6\.1\.19\.0\)\x20ready\"\x20<396\.1494912321@pwk\.local>\
  112. SF:r\n")%r(SMBProgNeg,58,"200\x20Ok,\x20\"WorldMail\x20Mail\x20Management\
  113. SF:x20Server\x20\(6\.1\.19\.0\)\x20ready\"\x20<396\.1494912326@pwk\.local>
  114. SF:\r\n")%r(X11Probe,58,"200\x20Ok,\x20\"WorldMail\x20Mail\x20Management\x
  115. SF:20Server\x20\(6\.1\.19\.0\)\x20ready\"\x20<396\.1494912332@pwk\.local>\
  116. SF:r\n");
  117. ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
  118. SF-Port4143-TCP:V=7.40%I=7%D=11/10%Time=5A065E61%P=x86_64-pc-linux-gnu%r(N
  119. SF:ULL,2D,"\*\x20OK\x20\x20WorldMail\x20IMAP4\x20Server\x206\.1\.19\.0\x20
  120. SF:ready\r\n")%r(GenericLines,4A,"\*\x20OK\x20\x20WorldMail\x20IMAP4\x20Se
  121. SF:rver\x206\.1\.19\.0\x20ready\r\n\*\x20BAD\x20Null\x20command\x20\(no\x2
  122. SF:0tag\)\r\n")%r(GetRequest,71,"\*\x20OK\x20\x20WorldMail\x20IMAP4\x20Ser
  123. SF:ver\x206\.1\.19\.0\x20ready\r\nGET\x20BAD\x20command\x20\"/\"\x20unreco
  124. SF:gnized\x20or\x20not\x20valid\x20in\x20the\x20current\x20state\r\n");
  125. MAC Address: 00:50:56:89:53:C9 (VMware)
  126. Service Info: Host: pwk.local; OS: Windows; CPE: cpe:/o:microsoft:windows
  127.  
  128. Read data files from: /usr/bin/../share/nmap
  129. Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  130. Nmap done: 1 IP address (1 host up) scanned in 1737.42 seconds
  131. Raw packets sent: 131332 (5.779MB) | Rcvd: 265 (10.604KB)
  132. root@kali:~/Downloads#
Add Comment
Please, Sign In to add comment