Advertisement
Guest User

BD5AA015AB2BDA995C31F7AFDDF56142

a guest
Nov 12th, 2019
145
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 59.00 KB | None | 0 0
  1. Starting Nmap 7.80 ( https://nmap.org ) at 2019-11-12 08:23 ?rodkowoeuropejski czas stand.
  2.  
  3. Nmap scan report for 10.0.17.1
  4.  
  5. Host is up (0.0010s latency).
  6.  
  7. MAC Address: A4:1F:72:71:B9:39 (Dell)
  8.  
  9. Nmap scan report for 10.0.17.5
  10.  
  11. Host is up (0.0080s latency).
  12.  
  13. MAC Address: A4:1F:72:71:C4:D3 (Dell)
  14.  
  15. Nmap scan report for 10.0.17.6
  16.  
  17. Host is up (0.0070s latency).
  18.  
  19. MAC Address: A4:1F:72:71:C2:A3 (Dell)
  20.  
  21. Nmap scan report for 10.0.17.7
  22.  
  23. Host is up (0.0070s latency).
  24.  
  25. MAC Address: A4:1F:72:71:C4:81 (Dell)
  26.  
  27. Nmap scan report for 10.0.17.8
  28.  
  29. Host is up (0.0060s latency).
  30.  
  31. MAC Address: A4:1F:72:71:33:E2 (Dell)
  32.  
  33. Nmap scan report for 10.0.17.9
  34.  
  35. Host is up (0.0050s latency).
  36.  
  37. MAC Address: A4:1F:72:71:C6:0D (Dell)
  38.  
  39. Nmap scan report for 10.0.17.12
  40.  
  41. Host is up (0.0030s latency).
  42.  
  43. MAC Address: A4:1F:72:71:C4:60 (Dell)
  44.  
  45. Nmap scan report for 10.0.17.14
  46.  
  47. Host is up (0.0020s latency).
  48.  
  49. MAC Address: A4:1F:72:71:32:53 (Dell)
  50.  
  51. Nmap scan report for 10.0.17.15
  52.  
  53. Host is up (0.0010s latency).
  54.  
  55. MAC Address: A4:1F:72:71:C3:6F (Dell)
  56.  
  57. Nmap scan report for 10.0.17.16
  58.  
  59. Host is up (0.0010s latency).
  60.  
  61. MAC Address: A4:1F:72:71:30:76 (Dell)
  62.  
  63. Nmap scan report for 10.0.17.159
  64.  
  65. Host is up (0.027s latency).
  66.  
  67. MAC Address: 00:26:18:41:C6:E1 (Asustek Computer)
  68.  
  69. Nmap scan report for 10.0.17.195
  70.  
  71. Host is up (0.0070s latency).
  72.  
  73. MAC Address: 00:26:2D:84:5D:A5 (Wistron)
  74.  
  75. Nmap scan report for 10.0.17.254
  76.  
  77. Host is up (0.0010s latency).
  78.  
  79. MAC Address: 00:22:15:EF:1B:18 (Asustek Computer)
  80.  
  81. Nmap scan report for 10.0.17.10
  82.  
  83. Host is up.
  84.  
  85. Nmap done: 256 IP addresses (14 hosts up) scanned in 2.44 seconds
  86.  
  87.  
  88.  
  89.  
  90. Starting Nmap 7.80 ( https://nmap.org ) at 2019-11-12 08:24 ?rodkowoeuropejski czas stand.
  91.  
  92. NSE: Loaded 151 scripts for scanning.
  93.  
  94. NSE: Script Pre-scanning.
  95.  
  96. Initiating NSE at 08:24
  97.  
  98. Completed NSE at 08:24, 0.00s elapsed
  99.  
  100. Initiating NSE at 08:24
  101.  
  102. Completed NSE at 08:24, 0.00s elapsed
  103.  
  104. Initiating NSE at 08:24
  105.  
  106. Completed NSE at 08:24, 0.00s elapsed
  107.  
  108. Initiating ARP Ping Scan at 08:24
  109.  
  110. Scanning 255 hosts [1 port/host]
  111.  
  112. Completed ARP Ping Scan at 08:24, 1.06s elapsed (255 total hosts)
  113.  
  114. Initiating Parallel DNS resolution of 255 hosts. at 08:24
  115.  
  116. Completed Parallel DNS resolution of 255 hosts. at 08:24, 0.02s elapsed
  117.  
  118. Nmap scan report for 10.0.17.0 [host down]
  119.  
  120. Nmap scan report for 10.0.17.2 [host down]
  121.  
  122. Nmap scan report for 10.0.17.3 [host down]
  123.  
  124. Nmap scan report for 10.0.17.4 [host down]
  125.  
  126. Nmap scan report for 10.0.17.11 [host down]
  127.  
  128. Nmap scan report for 10.0.17.13 [host down]
  129.  
  130. Nmap scan report for 10.0.17.17 [host down]
  131.  
  132. Nmap scan report for 10.0.17.18 [host down]
  133.  
  134. Nmap scan report for 10.0.17.19 [host down]
  135.  
  136. Nmap scan report for 10.0.17.20 [host down]
  137.  
  138. Nmap scan report for 10.0.17.21 [host down]
  139.  
  140. Nmap scan report for 10.0.17.22 [host down]
  141.  
  142. Nmap scan report for 10.0.17.23 [host down]
  143.  
  144. Nmap scan report for 10.0.17.24 [host down]
  145.  
  146. Nmap scan report for 10.0.17.25 [host down]
  147.  
  148. Nmap scan report for 10.0.17.26 [host down]
  149.  
  150. Nmap scan report for 10.0.17.27 [host down]
  151.  
  152. Nmap scan report for 10.0.17.28 [host down]
  153.  
  154. Nmap scan report for 10.0.17.29 [host down]
  155.  
  156. Nmap scan report for 10.0.17.30 [host down]
  157.  
  158. Nmap scan report for 10.0.17.31 [host down]
  159.  
  160. Nmap scan report for 10.0.17.32 [host down]
  161.  
  162. Nmap scan report for 10.0.17.33 [host down]
  163.  
  164. Nmap scan report for 10.0.17.34 [host down]
  165.  
  166. Nmap scan report for 10.0.17.35 [host down]
  167.  
  168. Nmap scan report for 10.0.17.36 [host down]
  169.  
  170. Nmap scan report for 10.0.17.37 [host down]
  171.  
  172. Nmap scan report for 10.0.17.38 [host down]
  173.  
  174. Nmap scan report for 10.0.17.39 [host down]
  175.  
  176. Nmap scan report for 10.0.17.40 [host down]
  177.  
  178. Nmap scan report for 10.0.17.41 [host down]
  179.  
  180. Nmap scan report for 10.0.17.42 [host down]
  181.  
  182. Nmap scan report for 10.0.17.43 [host down]
  183.  
  184. Nmap scan report for 10.0.17.44 [host down]
  185.  
  186. Nmap scan report for 10.0.17.45 [host down]
  187.  
  188. Nmap scan report for 10.0.17.46 [host down]
  189.  
  190. Nmap scan report for 10.0.17.47 [host down]
  191.  
  192. Nmap scan report for 10.0.17.48 [host down]
  193.  
  194. Nmap scan report for 10.0.17.49 [host down]
  195.  
  196. Nmap scan report for 10.0.17.50 [host down]
  197.  
  198. Nmap scan report for 10.0.17.51 [host down]
  199.  
  200. Nmap scan report for 10.0.17.52 [host down]
  201.  
  202. Nmap scan report for 10.0.17.53 [host down]
  203.  
  204. Nmap scan report for 10.0.17.54 [host down]
  205.  
  206. Nmap scan report for 10.0.17.55 [host down]
  207.  
  208. Nmap scan report for 10.0.17.56 [host down]
  209.  
  210. Nmap scan report for 10.0.17.57 [host down]
  211.  
  212. Nmap scan report for 10.0.17.58 [host down]
  213.  
  214. Nmap scan report for 10.0.17.59 [host down]
  215.  
  216. Nmap scan report for 10.0.17.60 [host down]
  217.  
  218. Nmap scan report for 10.0.17.61 [host down]
  219.  
  220. Nmap scan report for 10.0.17.62 [host down]
  221.  
  222. Nmap scan report for 10.0.17.63 [host down]
  223.  
  224. Nmap scan report for 10.0.17.64 [host down]
  225.  
  226. Nmap scan report for 10.0.17.65 [host down]
  227.  
  228. Nmap scan report for 10.0.17.66 [host down]
  229.  
  230. Nmap scan report for 10.0.17.67 [host down]
  231.  
  232. Nmap scan report for 10.0.17.68 [host down]
  233.  
  234. Nmap scan report for 10.0.17.69 [host down]
  235.  
  236. Nmap scan report for 10.0.17.70 [host down]
  237.  
  238. Nmap scan report for 10.0.17.71 [host down]
  239.  
  240. Nmap scan report for 10.0.17.72 [host down]
  241.  
  242. Nmap scan report for 10.0.17.73 [host down]
  243.  
  244. Nmap scan report for 10.0.17.74 [host down]
  245.  
  246. Nmap scan report for 10.0.17.75 [host down]
  247.  
  248. Nmap scan report for 10.0.17.76 [host down]
  249.  
  250. Nmap scan report for 10.0.17.77 [host down]
  251.  
  252. Nmap scan report for 10.0.17.78 [host down]
  253.  
  254. Nmap scan report for 10.0.17.79 [host down]
  255.  
  256. Nmap scan report for 10.0.17.80 [host down]
  257.  
  258. Nmap scan report for 10.0.17.81 [host down]
  259.  
  260. Nmap scan report for 10.0.17.82 [host down]
  261.  
  262. Nmap scan report for 10.0.17.83 [host down]
  263.  
  264. Nmap scan report for 10.0.17.84 [host down]
  265.  
  266. Nmap scan report for 10.0.17.85 [host down]
  267.  
  268. Nmap scan report for 10.0.17.86 [host down]
  269.  
  270. Nmap scan report for 10.0.17.87 [host down]
  271.  
  272. Nmap scan report for 10.0.17.88 [host down]
  273.  
  274. Nmap scan report for 10.0.17.89 [host down]
  275.  
  276. Nmap scan report for 10.0.17.90 [host down]
  277.  
  278. Nmap scan report for 10.0.17.91 [host down]
  279.  
  280. Nmap scan report for 10.0.17.92 [host down]
  281.  
  282. Nmap scan report for 10.0.17.93 [host down]
  283.  
  284. Nmap scan report for 10.0.17.94 [host down]
  285.  
  286. Nmap scan report for 10.0.17.95 [host down]
  287.  
  288. Nmap scan report for 10.0.17.96 [host down]
  289.  
  290. Nmap scan report for 10.0.17.97 [host down]
  291.  
  292. Nmap scan report for 10.0.17.98 [host down]
  293.  
  294. Nmap scan report for 10.0.17.99 [host down]
  295.  
  296. Nmap scan report for 10.0.17.100 [host down]
  297.  
  298. Nmap scan report for 10.0.17.101 [host down]
  299.  
  300. Nmap scan report for 10.0.17.102 [host down]
  301.  
  302. Nmap scan report for 10.0.17.103 [host down]
  303.  
  304. Nmap scan report for 10.0.17.104 [host down]
  305.  
  306. Nmap scan report for 10.0.17.105 [host down]
  307.  
  308. Nmap scan report for 10.0.17.106 [host down]
  309.  
  310. Nmap scan report for 10.0.17.107 [host down]
  311.  
  312. Nmap scan report for 10.0.17.108 [host down]
  313.  
  314. Nmap scan report for 10.0.17.109 [host down]
  315.  
  316. Nmap scan report for 10.0.17.110 [host down]
  317.  
  318. Nmap scan report for 10.0.17.111 [host down]
  319.  
  320. Nmap scan report for 10.0.17.112 [host down]
  321.  
  322. Nmap scan report for 10.0.17.113 [host down]
  323.  
  324. Nmap scan report for 10.0.17.114 [host down]
  325.  
  326. Nmap scan report for 10.0.17.115 [host down]
  327.  
  328. Nmap scan report for 10.0.17.116 [host down]
  329.  
  330. Nmap scan report for 10.0.17.117 [host down]
  331.  
  332. Nmap scan report for 10.0.17.118 [host down]
  333.  
  334. Nmap scan report for 10.0.17.119 [host down]
  335.  
  336. Nmap scan report for 10.0.17.120 [host down]
  337.  
  338. Nmap scan report for 10.0.17.121 [host down]
  339.  
  340. Nmap scan report for 10.0.17.122 [host down]
  341.  
  342. Nmap scan report for 10.0.17.123 [host down]
  343.  
  344. Nmap scan report for 10.0.17.124 [host down]
  345.  
  346. Nmap scan report for 10.0.17.125 [host down]
  347.  
  348. Nmap scan report for 10.0.17.126 [host down]
  349.  
  350. Nmap scan report for 10.0.17.127 [host down]
  351.  
  352. Nmap scan report for 10.0.17.128 [host down]
  353.  
  354. Nmap scan report for 10.0.17.129 [host down]
  355.  
  356. Nmap scan report for 10.0.17.130 [host down]
  357.  
  358. Nmap scan report for 10.0.17.131 [host down]
  359.  
  360. Nmap scan report for 10.0.17.132 [host down]
  361.  
  362. Nmap scan report for 10.0.17.133 [host down]
  363.  
  364. Nmap scan report for 10.0.17.134 [host down]
  365.  
  366. Nmap scan report for 10.0.17.135 [host down]
  367.  
  368. Nmap scan report for 10.0.17.136 [host down]
  369.  
  370. Nmap scan report for 10.0.17.137 [host down]
  371.  
  372. Nmap scan report for 10.0.17.138 [host down]
  373.  
  374. Nmap scan report for 10.0.17.139 [host down]
  375.  
  376. Nmap scan report for 10.0.17.140 [host down]
  377.  
  378. Nmap scan report for 10.0.17.141 [host down]
  379.  
  380. Nmap scan report for 10.0.17.142 [host down]
  381.  
  382. Nmap scan report for 10.0.17.143 [host down]
  383.  
  384. Nmap scan report for 10.0.17.144 [host down]
  385.  
  386. Nmap scan report for 10.0.17.145 [host down]
  387.  
  388. Nmap scan report for 10.0.17.146 [host down]
  389.  
  390. Nmap scan report for 10.0.17.147 [host down]
  391.  
  392. Nmap scan report for 10.0.17.148 [host down]
  393.  
  394. Nmap scan report for 10.0.17.149 [host down]
  395.  
  396. Nmap scan report for 10.0.17.150 [host down]
  397.  
  398. Nmap scan report for 10.0.17.151 [host down]
  399.  
  400. Nmap scan report for 10.0.17.152 [host down]
  401.  
  402. Nmap scan report for 10.0.17.153 [host down]
  403.  
  404. Nmap scan report for 10.0.17.154 [host down]
  405.  
  406. Nmap scan report for 10.0.17.155 [host down]
  407.  
  408. Nmap scan report for 10.0.17.156 [host down]
  409.  
  410. Nmap scan report for 10.0.17.157 [host down]
  411.  
  412. Nmap scan report for 10.0.17.158 [host down]
  413.  
  414. Nmap scan report for 10.0.17.160 [host down]
  415.  
  416. Nmap scan report for 10.0.17.161 [host down]
  417.  
  418. Nmap scan report for 10.0.17.162 [host down]
  419.  
  420. Nmap scan report for 10.0.17.163 [host down]
  421.  
  422. Nmap scan report for 10.0.17.164 [host down]
  423.  
  424. Nmap scan report for 10.0.17.165 [host down]
  425.  
  426. Nmap scan report for 10.0.17.166 [host down]
  427.  
  428. Nmap scan report for 10.0.17.167 [host down]
  429.  
  430. Nmap scan report for 10.0.17.168 [host down]
  431.  
  432. Nmap scan report for 10.0.17.169 [host down]
  433.  
  434. Nmap scan report for 10.0.17.170 [host down]
  435.  
  436. Nmap scan report for 10.0.17.171 [host down]
  437.  
  438. Nmap scan report for 10.0.17.172 [host down]
  439.  
  440. Nmap scan report for 10.0.17.173 [host down]
  441.  
  442. Nmap scan report for 10.0.17.174 [host down]
  443.  
  444. Nmap scan report for 10.0.17.175 [host down]
  445.  
  446. Nmap scan report for 10.0.17.176 [host down]
  447.  
  448. Nmap scan report for 10.0.17.177 [host down]
  449.  
  450. Nmap scan report for 10.0.17.178 [host down]
  451.  
  452. Nmap scan report for 10.0.17.179 [host down]
  453.  
  454. Nmap scan report for 10.0.17.180 [host down]
  455.  
  456. Nmap scan report for 10.0.17.181 [host down]
  457.  
  458. Nmap scan report for 10.0.17.182 [host down]
  459.  
  460. Nmap scan report for 10.0.17.183 [host down]
  461.  
  462. Nmap scan report for 10.0.17.184 [host down]
  463.  
  464. Nmap scan report for 10.0.17.185 [host down]
  465.  
  466. Nmap scan report for 10.0.17.186 [host down]
  467.  
  468. Nmap scan report for 10.0.17.187 [host down]
  469.  
  470. Nmap scan report for 10.0.17.188 [host down]
  471.  
  472. Nmap scan report for 10.0.17.189 [host down]
  473.  
  474. Nmap scan report for 10.0.17.190 [host down]
  475.  
  476. Nmap scan report for 10.0.17.191 [host down]
  477.  
  478. Nmap scan report for 10.0.17.192 [host down]
  479.  
  480. Nmap scan report for 10.0.17.193 [host down]
  481.  
  482. Nmap scan report for 10.0.17.194 [host down]
  483.  
  484. Nmap scan report for 10.0.17.196 [host down]
  485.  
  486. Nmap scan report for 10.0.17.197 [host down]
  487.  
  488. Nmap scan report for 10.0.17.198 [host down]
  489.  
  490. Nmap scan report for 10.0.17.199 [host down]
  491.  
  492. Nmap scan report for 10.0.17.200 [host down]
  493.  
  494. Nmap scan report for 10.0.17.201 [host down]
  495.  
  496. Nmap scan report for 10.0.17.202 [host down]
  497.  
  498. Nmap scan report for 10.0.17.203 [host down]
  499.  
  500. Nmap scan report for 10.0.17.204 [host down]
  501.  
  502. Nmap scan report for 10.0.17.205 [host down]
  503.  
  504. Nmap scan report for 10.0.17.206 [host down]
  505.  
  506. Nmap scan report for 10.0.17.207 [host down]
  507.  
  508. Nmap scan report for 10.0.17.208 [host down]
  509.  
  510. Nmap scan report for 10.0.17.209 [host down]
  511.  
  512. Nmap scan report for 10.0.17.210 [host down]
  513.  
  514. Nmap scan report for 10.0.17.211 [host down]
  515.  
  516. Nmap scan report for 10.0.17.212 [host down]
  517.  
  518. Nmap scan report for 10.0.17.213 [host down]
  519.  
  520. Nmap scan report for 10.0.17.214 [host down]
  521.  
  522. Nmap scan report for 10.0.17.215 [host down]
  523.  
  524. Nmap scan report for 10.0.17.216 [host down]
  525.  
  526. Nmap scan report for 10.0.17.217 [host down]
  527.  
  528. Nmap scan report for 10.0.17.218 [host down]
  529.  
  530. Nmap scan report for 10.0.17.219 [host down]
  531.  
  532. Nmap scan report for 10.0.17.220 [host down]
  533.  
  534. Nmap scan report for 10.0.17.221 [host down]
  535.  
  536. Nmap scan report for 10.0.17.222 [host down]
  537.  
  538. Nmap scan report for 10.0.17.223 [host down]
  539.  
  540. Nmap scan report for 10.0.17.224 [host down]
  541.  
  542. Nmap scan report for 10.0.17.225 [host down]
  543.  
  544. Nmap scan report for 10.0.17.226 [host down]
  545.  
  546. Nmap scan report for 10.0.17.227 [host down]
  547.  
  548. Nmap scan report for 10.0.17.228 [host down]
  549.  
  550. Nmap scan report for 10.0.17.229 [host down]
  551.  
  552. Nmap scan report for 10.0.17.230 [host down]
  553.  
  554. Nmap scan report for 10.0.17.231 [host down]
  555.  
  556. Nmap scan report for 10.0.17.232 [host down]
  557.  
  558. Nmap scan report for 10.0.17.233 [host down]
  559.  
  560. Nmap scan report for 10.0.17.234 [host down]
  561.  
  562. Nmap scan report for 10.0.17.235 [host down]
  563.  
  564. Nmap scan report for 10.0.17.236 [host down]
  565.  
  566. Nmap scan report for 10.0.17.237 [host down]
  567.  
  568. Nmap scan report for 10.0.17.238 [host down]
  569.  
  570. Nmap scan report for 10.0.17.239 [host down]
  571.  
  572. Nmap scan report for 10.0.17.240 [host down]
  573.  
  574. Nmap scan report for 10.0.17.241 [host down]
  575.  
  576. Nmap scan report for 10.0.17.242 [host down]
  577.  
  578. Nmap scan report for 10.0.17.243 [host down]
  579.  
  580. Nmap scan report for 10.0.17.244 [host down]
  581.  
  582. Nmap scan report for 10.0.17.245 [host down]
  583.  
  584. Nmap scan report for 10.0.17.246 [host down]
  585.  
  586. Nmap scan report for 10.0.17.247 [host down]
  587.  
  588. Nmap scan report for 10.0.17.248 [host down]
  589.  
  590. Nmap scan report for 10.0.17.249 [host down]
  591.  
  592. Nmap scan report for 10.0.17.250 [host down]
  593.  
  594. Nmap scan report for 10.0.17.251 [host down]
  595.  
  596. Nmap scan report for 10.0.17.252 [host down]
  597.  
  598. Nmap scan report for 10.0.17.253 [host down]
  599.  
  600. Nmap scan report for 10.0.17.255 [host down]
  601.  
  602. Initiating Parallel DNS resolution of 1 host. at 08:24
  603.  
  604. Completed Parallel DNS resolution of 1 host. at 08:24, 0.02s elapsed
  605.  
  606. Initiating SYN Stealth Scan at 08:24
  607.  
  608. Scanning 13 hosts [65535 ports/host]
  609.  
  610. Discovered open port 139/tcp on 10.0.17.6
  611.  
  612. Discovered open port 139/tcp on 10.0.17.5
  613.  
  614. Discovered open port 139/tcp on 10.0.17.7
  615.  
  616. Discovered open port 139/tcp on 10.0.17.9
  617.  
  618. Discovered open port 139/tcp on 10.0.17.12
  619.  
  620. Discovered open port 139/tcp on 10.0.17.14
  621.  
  622. Discovered open port 139/tcp on 10.0.17.159
  623.  
  624. Discovered open port 139/tcp on 10.0.17.16
  625.  
  626. Discovered open port 139/tcp on 10.0.17.1
  627.  
  628. Discovered open port 139/tcp on 10.0.17.195
  629.  
  630. Discovered open port 139/tcp on 10.0.17.254
  631.  
  632. Discovered open port 135/tcp on 10.0.17.5
  633.  
  634. Discovered open port 135/tcp on 10.0.17.6
  635.  
  636. Discovered open port 135/tcp on 10.0.17.9
  637.  
  638. Discovered open port 135/tcp on 10.0.17.12
  639.  
  640. Discovered open port 135/tcp on 10.0.17.14
  641.  
  642. Discovered open port 135/tcp on 10.0.17.16
  643.  
  644. Discovered open port 135/tcp on 10.0.17.159
  645.  
  646. Discovered open port 135/tcp on 10.0.17.1
  647.  
  648. Discovered open port 135/tcp on 10.0.17.7
  649.  
  650. Discovered open port 135/tcp on 10.0.17.195
  651.  
  652. Discovered open port 554/tcp on 10.0.17.16
  653.  
  654. Discovered open port 22/tcp on 10.0.17.254
  655.  
  656. Discovered open port 5900/tcp on 10.0.17.6
  657.  
  658. Discovered open port 445/tcp on 10.0.17.5
  659.  
  660. Discovered open port 445/tcp on 10.0.17.12
  661.  
  662. Discovered open port 445/tcp on 10.0.17.16
  663.  
  664. Discovered open port 445/tcp on 10.0.17.14
  665.  
  666. Discovered open port 445/tcp on 10.0.17.159
  667.  
  668. Discovered open port 445/tcp on 10.0.17.1
  669.  
  670. Discovered open port 445/tcp on 10.0.17.6
  671.  
  672. Discovered open port 445/tcp on 10.0.17.9
  673.  
  674. Discovered open port 445/tcp on 10.0.17.7
  675.  
  676. Discovered open port 445/tcp on 10.0.17.254
  677.  
  678. Discovered open port 3306/tcp on 10.0.17.14
  679.  
  680. Discovered open port 111/tcp on 10.0.17.254
  681.  
  682. Discovered open port 554/tcp on 10.0.17.195
  683.  
  684. Discovered open port 445/tcp on 10.0.17.195
  685.  
  686. Discovered open port 49163/tcp on 10.0.17.16
  687.  
  688. SYN Stealth Scan Timing: About 3.94% done; ETC: 08:37 (0:12:35 remaining)
  689.  
  690. SYN Stealth Scan Timing: About 8.57% done; ETC: 08:37 (0:11:55 remaining)
  691.  
  692. Discovered open port 5040/tcp on 10.0.17.195
  693.  
  694. SYN Stealth Scan Timing: About 13.60% done; ETC: 08:37 (0:11:13 remaining)
  695.  
  696. Discovered open port 3307/tcp on 10.0.17.16
  697.  
  698. Discovered open port 3307/tcp on 10.0.17.9
  699.  
  700. Discovered open port 3307/tcp on 10.0.17.14
  701.  
  702. Discovered open port 49156/tcp on 10.0.17.16
  703.  
  704. Discovered open port 49156/tcp on 10.0.17.9
  705.  
  706. Discovered open port 3307/tcp on 10.0.17.6
  707.  
  708. Discovered open port 49156/tcp on 10.0.17.12
  709.  
  710. SYN Stealth Scan Timing: About 18.99% done; ETC: 08:37 (0:10:32 remaining)
  711.  
  712. Discovered open port 10243/tcp on 10.0.17.16
  713.  
  714. SYN Stealth Scan Timing: About 23.69% done; ETC: 08:37 (0:09:53 remaining)
  715.  
  716. Discovered open port 10243/tcp on 10.0.17.195
  717.  
  718. Discovered open port 7680/tcp on 10.0.17.195
  719.  
  720. Discovered open port 49157/tcp on 10.0.17.9
  721.  
  722. Discovered open port 49157/tcp on 10.0.17.12
  723.  
  724. Discovered open port 901/tcp on 10.0.17.254
  725.  
  726. SYN Stealth Scan Timing: About 29.01% done; ETC: 08:37 (0:09:13 remaining)
  727.  
  728. Discovered open port 49155/tcp on 10.0.17.9
  729.  
  730. Discovered open port 49155/tcp on 10.0.17.6
  731.  
  732. Discovered open port 49155/tcp on 10.0.17.12
  733.  
  734. Discovered open port 49155/tcp on 10.0.17.14
  735.  
  736. Warning: 10.0.17.1 giving up on port because retransmission cap hit (2).
  737.  
  738. SYN Stealth Scan Timing: About 34.33% done; ETC: 08:37 (0:08:33 remaining)
  739.  
  740. Discovered open port 49158/tcp on 10.0.17.14
  741.  
  742. Discovered open port 49174/tcp on 10.0.17.14
  743.  
  744. Discovered open port 49168/tcp on 10.0.17.6
  745.  
  746. SYN Stealth Scan Timing: About 39.65% done; ETC: 08:37 (0:07:52 remaining)
  747.  
  748. Discovered open port 36196/tcp on 10.0.17.254
  749.  
  750. SYN Stealth Scan Timing: About 44.97% done; ETC: 08:37 (0:07:11 remaining)
  751.  
  752. SYN Stealth Scan Timing: About 49.95% done; ETC: 08:37 (0:06:32 remaining)
  753.  
  754. Discovered open port 5800/tcp on 10.0.17.6
  755.  
  756. SYN Stealth Scan Timing: About 54.95% done; ETC: 08:37 (0:05:53 remaining)
  757.  
  758. Discovered open port 49767/tcp on 10.0.17.254
  759.  
  760. Discovered open port 49166/tcp on 10.0.17.6
  761.  
  762. SYN Stealth Scan Timing: About 59.96% done; ETC: 08:37 (0:05:13 remaining)
  763.  
  764. Discovered open port 49160/tcp on 10.0.17.16
  765.  
  766. Discovered open port 49153/tcp on 10.0.17.16
  767.  
  768. Discovered open port 49153/tcp on 10.0.17.9
  769.  
  770. Discovered open port 49153/tcp on 10.0.17.6
  771.  
  772. Discovered open port 49153/tcp on 10.0.17.14
  773.  
  774. Discovered open port 49153/tcp on 10.0.17.12
  775.  
  776. SYN Stealth Scan Timing: About 65.33% done; ETC: 08:37 (0:04:31 remaining)
  777.  
  778. Discovered open port 49154/tcp on 10.0.17.16
  779.  
  780. Discovered open port 49154/tcp on 10.0.17.9
  781.  
  782. Discovered open port 49154/tcp on 10.0.17.6
  783.  
  784. Discovered open port 49154/tcp on 10.0.17.14
  785.  
  786. Discovered open port 49154/tcp on 10.0.17.12
  787.  
  788. SYN Stealth Scan Timing: About 70.35% done; ETC: 08:37 (0:03:52 remaining)
  789.  
  790. Discovered open port 2869/tcp on 10.0.17.16
  791.  
  792. Discovered open port 2869/tcp on 10.0.17.195
  793.  
  794. SYN Stealth Scan Timing: About 75.34% done; ETC: 08:37 (0:03:13 remaining)
  795.  
  796. SYN Stealth Scan Timing: About 80.35% done; ETC: 08:37 (0:02:34 remaining)
  797.  
  798. SYN Stealth Scan Timing: About 85.36% done; ETC: 08:37 (0:01:54 remaining)
  799.  
  800. Discovered open port 5357/tcp on 10.0.17.9
  801.  
  802. Discovered open port 5357/tcp on 10.0.17.8
  803.  
  804. Discovered open port 5357/tcp on 10.0.17.159
  805.  
  806. SYN Stealth Scan Timing: About 90.73% done; ETC: 08:37 (0:01:12 remaining)
  807.  
  808. Discovered open port 1539/tcp on 10.0.17.195
  809.  
  810. Discovered open port 2049/tcp on 10.0.17.254
  811.  
  812. Discovered open port 49152/tcp on 10.0.17.16
  813.  
  814. Discovered open port 49152/tcp on 10.0.17.9
  815.  
  816. SYN Stealth Scan Timing: About 96.11% done; ETC: 08:37 (0:00:30 remaining)
  817.  
  818. Completed SYN Stealth Scan against 10.0.17.16 in 754.63s (12 hosts left)
  819.  
  820. Completed SYN Stealth Scan against 10.0.17.15 in 756.32s (11 hosts left)
  821.  
  822. Completed SYN Stealth Scan against 10.0.17.9 in 756.53s (10 hosts left)
  823.  
  824. Completed SYN Stealth Scan against 10.0.17.8 in 757.98s (9 hosts left)
  825.  
  826. Discovered open port 49152/tcp on 10.0.17.14
  827.  
  828. Discovered open port 49152/tcp on 10.0.17.12
  829.  
  830. Discovered open port 49152/tcp on 10.0.17.6
  831.  
  832. Discovered open port 60313/tcp on 10.0.17.254
  833.  
  834. Completed SYN Stealth Scan against 10.0.17.14 in 763.14s (8 hosts left)
  835.  
  836. Completed SYN Stealth Scan against 10.0.17.12 in 763.40s (7 hosts left)
  837.  
  838. Completed SYN Stealth Scan against 10.0.17.6 in 763.53s (6 hosts left)
  839.  
  840. Completed SYN Stealth Scan against 10.0.17.7 in 764.15s (5 hosts left)
  841.  
  842. Completed SYN Stealth Scan against 10.0.17.254 in 764.36s (4 hosts left)
  843.  
  844. Completed SYN Stealth Scan against 10.0.17.5 in 764.52s (3 hosts left)
  845.  
  846. Completed SYN Stealth Scan against 10.0.17.159 in 767.71s (2 hosts left)
  847.  
  848. Completed SYN Stealth Scan against 10.0.17.195 in 768.50s (1 host left)
  849.  
  850. Completed SYN Stealth Scan at 08:37, 780.22s elapsed (851955 total ports)
  851.  
  852. Initiating Service scan at 08:37
  853.  
  854. Scanning 88 services on 13 hosts
  855.  
  856. Service scan Timing: About 62.50% done; ETC: 08:38 (0:00:32 remaining)
  857.  
  858. Completed Service scan at 08:39, 148.10s elapsed (1 host timed out)
  859.  
  860. Initiating OS detection (try #1) against 12 hosts
  861.  
  862. Retrying OS detection (try #2) against 2 hosts
  863.  
  864. NSE: Script scanning 12 hosts.
  865.  
  866. Initiating NSE at 08:39
  867.  
  868. Completed NSE at 08:42, 125.37s elapsed
  869.  
  870. Initiating NSE at 08:42
  871.  
  872. Completed NSE at 08:42, 1.36s elapsed
  873.  
  874. Initiating NSE at 08:42
  875.  
  876. Completed NSE at 08:42, 0.09s elapsed
  877.  
  878. Nmap scan report for 10.0.17.1
  879.  
  880. Host is up (0.0018s latency).
  881.  
  882. Skipping host 10.0.17.1 due to host timeout
  883.  
  884. Nmap scan report for 10.0.17.5
  885.  
  886. Host is up (0.0048s latency).
  887.  
  888. Skipping host 10.0.17.5 due to host timeout
  889.  
  890. Nmap scan report for 10.0.17.6
  891.  
  892. Host is up (0.0054s latency).
  893.  
  894. Skipping host 10.0.17.6 due to host timeout
  895.  
  896. Nmap scan report for 10.0.17.7
  897.  
  898. Host is up (0.0052s latency).
  899.  
  900. Skipping host 10.0.17.7 due to host timeout
  901.  
  902. Nmap scan report for 10.0.17.8
  903.  
  904. Host is up (0.0059s latency).
  905.  
  906. Not shown: 65525 closed ports
  907.  
  908. PORT STATE SERVICE VERSION
  909.  
  910. 135/tcp filtered msrpc
  911.  
  912. 139/tcp filtered netbios-ssn
  913.  
  914. 445/tcp filtered microsoft-ds
  915.  
  916. 3307/tcp filtered opsession-prxy
  917.  
  918. 5357/tcp open http Microsoft HTTPAPI httpd 2.0 (SSDP/UPnP)
  919.  
  920. |_http-server-header: Microsoft-HTTPAPI/2.0
  921.  
  922. |_http-title: Service Unavailable
  923.  
  924. 49152/tcp filtered unknown
  925.  
  926. 49153/tcp filtered unknown
  927.  
  928. 49154/tcp filtered unknown
  929.  
  930. 49155/tcp filtered unknown
  931.  
  932. 49171/tcp filtered unknown
  933.  
  934. MAC Address: A4:1F:72:71:33:E2 (Dell)
  935.  
  936. Device type: general purpose|media device
  937.  
  938. Running: Microsoft Windows 2008|10|7|8.1, Microsoft embedded
  939.  
  940. OS CPE: cpe:/o:microsoft:windows_server_2008::sp2 cpe:/o:microsoft:windows_10 cpe:/h:microsoft:xbox_one cpe:/o:microsoft:windows_7::- cpe:/o:microsoft:windows_7::sp1 cpe:/o:microsoft:windows_8 cpe:/o:microsoft:windows_8.1
  941.  
  942. OS details: Microsoft Windows Server 2008 SP2 or Windows 10 or Xbox One, Microsoft Windows 7 SP0 - SP1, Windows Server 2008 SP1, Windows Server 2008 R2, Windows 8, or Windows 8.1 Update 1, Microsoft Windows 7 Ultimate Beta (build 7000)
  943.  
  944. Uptime guess: 0.027 days (since Tue Nov 12 08:03:42 2019)
  945.  
  946. Network Distance: 1 hop
  947.  
  948. TCP Sequence Prediction: Difficulty=261 (Good luck!)
  949.  
  950. IP ID Sequence Generation: Incremental
  951.  
  952. Service Info: OS: Windows; CPE: cpe:/o:microsoft:windows
  953.  
  954.  
  955.  
  956. TRACEROUTE
  957.  
  958. HOP RTT ADDRESS
  959.  
  960. 1 5.95 ms 10.0.17.8
  961.  
  962.  
  963.  
  964. Nmap scan report for 10.0.17.9
  965.  
  966. Host is up (0.0057s latency).
  967.  
  968. Skipping host 10.0.17.9 due to host timeout
  969.  
  970. Nmap scan report for 10.0.17.12
  971.  
  972. Host is up (0.0052s latency).
  973.  
  974. Skipping host 10.0.17.12 due to host timeout
  975.  
  976. Nmap scan report for 10.0.17.14
  977.  
  978. Host is up (0.0046s latency).
  979.  
  980. Skipping host 10.0.17.14 due to host timeout
  981.  
  982. Nmap scan report for 10.0.17.15
  983.  
  984. Host is up (0.0080s latency).
  985.  
  986. Not shown: 65526 closed ports
  987.  
  988. PORT STATE SERVICE VERSION
  989.  
  990. 135/tcp filtered msrpc
  991.  
  992. 139/tcp filtered netbios-ssn
  993.  
  994. 445/tcp filtered microsoft-ds
  995.  
  996. 3307/tcp filtered opsession-prxy
  997.  
  998. 49152/tcp filtered unknown
  999.  
  1000. 49153/tcp filtered unknown
  1001.  
  1002. 49154/tcp filtered unknown
  1003.  
  1004. 49155/tcp filtered unknown
  1005.  
  1006. 49163/tcp filtered unknown
  1007.  
  1008. MAC Address: A4:1F:72:71:C3:6F (Dell)
  1009.  
  1010. Too many fingerprints match this host to give specific OS details
  1011.  
  1012. Network Distance: 1 hop
  1013.  
  1014.  
  1015.  
  1016. TRACEROUTE
  1017.  
  1018. HOP RTT ADDRESS
  1019.  
  1020. 1 8.03 ms 10.0.17.15
  1021.  
  1022.  
  1023.  
  1024. Nmap scan report for 10.0.17.16
  1025.  
  1026. Host is up (0.0042s latency).
  1027.  
  1028. Skipping host 10.0.17.16 due to host timeout
  1029.  
  1030. Nmap scan report for 10.0.17.159
  1031.  
  1032. Host is up (0.0027s latency).
  1033.  
  1034. Skipping host 10.0.17.159 due to host timeout
  1035.  
  1036. Nmap scan report for 10.0.17.195
  1037.  
  1038. Host is up (0.040s latency).
  1039.  
  1040. Skipping host 10.0.17.195 due to host timeout
  1041.  
  1042. Nmap scan report for 10.0.17.254
  1043.  
  1044. Host is up (0.0035s latency).
  1045.  
  1046. Skipping host 10.0.17.254 due to host timeout
  1047.  
  1048. Initiating SYN Stealth Scan at 08:42
  1049.  
  1050. Scanning 10.0.17.10 [65535 ports]
  1051.  
  1052. Discovered open port 135/tcp on 10.0.17.10
  1053.  
  1054. Discovered open port 554/tcp on 10.0.17.10
  1055.  
  1056. Discovered open port 443/tcp on 10.0.17.10
  1057.  
  1058. Discovered open port 5900/tcp on 10.0.17.10
  1059.  
  1060. Discovered open port 445/tcp on 10.0.17.10
  1061.  
  1062. Discovered open port 80/tcp on 10.0.17.10
  1063.  
  1064. Discovered open port 3306/tcp on 10.0.17.10
  1065.  
  1066. Discovered open port 139/tcp on 10.0.17.10
  1067.  
  1068. Discovered open port 3307/tcp on 10.0.17.10
  1069.  
  1070. Discovered open port 10243/tcp on 10.0.17.10
  1071.  
  1072. Discovered open port 49155/tcp on 10.0.17.10
  1073.  
  1074. Discovered open port 5800/tcp on 10.0.17.10
  1075.  
  1076. Discovered open port 49153/tcp on 10.0.17.10
  1077.  
  1078. Discovered open port 49154/tcp on 10.0.17.10
  1079.  
  1080. Discovered open port 2869/tcp on 10.0.17.10
  1081.  
  1082. Discovered open port 49170/tcp on 10.0.17.10
  1083.  
  1084. Discovered open port 7652/tcp on 10.0.17.10
  1085.  
  1086. Discovered open port 12832/tcp on 10.0.17.10
  1087.  
  1088. Discovered open port 49152/tcp on 10.0.17.10
  1089.  
  1090. Completed SYN Stealth Scan at 08:42, 11.64s elapsed (65535 total ports)
  1091.  
  1092. Initiating Service scan at 08:42
  1093.  
  1094. Scanning 19 services on 10.0.17.10
  1095.  
  1096. Completed Service scan at 08:44, 131.07s elapsed (19 services on 1 host)
  1097.  
  1098. Initiating OS detection (try #1) against 10.0.17.10
  1099.  
  1100. NSE: Script scanning 10.0.17.10.
  1101.  
  1102. Initiating NSE at 08:44
  1103.  
  1104. Completed NSE at 08:45, 69.76s elapsed
  1105.  
  1106. Initiating NSE at 08:45
  1107.  
  1108. Completed NSE at 08:45, 7.10s elapsed
  1109.  
  1110. Initiating NSE at 08:45
  1111.  
  1112. Completed NSE at 08:45, 0.01s elapsed
  1113.  
  1114. Nmap scan report for 10.0.17.10
  1115.  
  1116. Host is up (0.00016s latency).
  1117.  
  1118. Not shown: 65516 closed ports
  1119.  
  1120. PORT STATE SERVICE VERSION
  1121.  
  1122. 80/tcp open http Apache httpd 2.4.33 ((Win32) OpenSSL/1.1.0g PHP/7.2.4)
  1123.  
  1124. |_http-favicon: Unknown favicon MD5: 56F7C04657931F2D0B79371B2D6E9820
  1125.  
  1126. | http-methods:
  1127.  
  1128. |_ Supported Methods: GET HEAD POST OPTIONS
  1129.  
  1130. |_http-server-header: Apache/2.4.33 (Win32) OpenSSL/1.1.0g PHP/7.2.4
  1131.  
  1132. | http-title: Welcome to XAMPP
  1133.  
  1134. |_Requested resource was http://10.0.17.10/dashboard/
  1135.  
  1136. |_https-redirect: ERROR: Script execution failed (use -d to debug)
  1137.  
  1138. 135/tcp open msrpc Microsoft Windows RPC
  1139.  
  1140. 139/tcp open netbios-ssn Microsoft Windows netbios-ssn
  1141.  
  1142. 443/tcp open ssl/http Apache httpd 2.4.33 ((Win32) OpenSSL/1.1.0g PHP/7.2.4)
  1143.  
  1144. |_http-favicon: Unknown favicon MD5: 6EB4A43CB64C97F76562AF703893C8FD
  1145.  
  1146. | http-methods:
  1147.  
  1148. |_ Supported Methods: GET HEAD POST OPTIONS
  1149.  
  1150. |_http-server-header: Apache/2.4.33 (Win32) OpenSSL/1.1.0g PHP/7.2.4
  1151.  
  1152. | http-title: Welcome to XAMPP
  1153.  
  1154. |_Requested resource was https://10.0.17.10/dashboard/
  1155.  
  1156. | ssl-cert: Subject: commonName=localhost
  1157.  
  1158. | Issuer: commonName=localhost
  1159.  
  1160. | Public Key type: rsa
  1161.  
  1162. | Public Key bits: 1024
  1163.  
  1164. | Signature Algorithm: sha1WithRSAEncryption
  1165.  
  1166. | Not valid before: 2009-11-10T23:48:47
  1167.  
  1168. | Not valid after: 2019-11-08T23:48:47
  1169.  
  1170. | MD5: a0a4 4cc9 9e84 b26f 9e63 9f9e d229 dee0
  1171.  
  1172. |_SHA-1: b023 8c54 7a90 5bfa 119c 4e8b acca eacf 3649 1ff6
  1173.  
  1174. |_ssl-date: TLS randomness does not represent time
  1175.  
  1176. | tls-alpn:
  1177.  
  1178. |_ http/1.1
  1179.  
  1180. 445/tcp open microsoft-ds Windows 7 Enterprise N 7601 Service Pack 1 microsoft-ds (workgroup: 221)
  1181.  
  1182. 554/tcp open rtsp?
  1183.  
  1184. |_rtsp-methods: ERROR: Script execution failed (use -d to debug)
  1185.  
  1186. 2869/tcp open http Microsoft HTTPAPI httpd 2.0 (SSDP/UPnP)
  1187.  
  1188. 3306/tcp open mysql MariaDB (unauthorized)
  1189.  
  1190. 3307/tcp open mysql MariaDB (unauthorized)
  1191.  
  1192. 5800/tcp open vnc-http TightVNC (user: 221-10; VNC TCP port: 5900)
  1193.  
  1194. | http-methods:
  1195.  
  1196. |_ Supported Methods: GET
  1197.  
  1198. |_http-title: TightVNC desktop [221-10]
  1199.  
  1200. 5900/tcp open vnc VNC (protocol 3.8)
  1201.  
  1202. |_ssl-cert: ERROR: Script execution failed (use -d to debug)
  1203.  
  1204. |_ssl-date: ERROR: Script execution failed (use -d to debug)
  1205.  
  1206. |_sslv2: ERROR: Script execution failed (use -d to debug)
  1207.  
  1208. |_tls-alpn: ERROR: Script execution failed (use -d to debug)
  1209.  
  1210. |_tls-nextprotoneg: ERROR: Script execution failed (use -d to debug)
  1211.  
  1212. |_vnc-info: ERROR: Script execution failed (use -d to debug)
  1213.  
  1214. 7652/tcp open unknown
  1215.  
  1216. | fingerprint-strings:
  1217.  
  1218. | FourOhFourRequest:
  1219.  
  1220. | HTTP/1.1 400 Bad Request
  1221.  
  1222. | Content-Type: text/html; charset="utf-8"
  1223.  
  1224. | Server: Windows 7/6.1 CyberHTTP/1.0
  1225.  
  1226. | Content-Length: 0
  1227.  
  1228. | Date: Tue, 12 Nov 2019 07:43:14 GMT
  1229.  
  1230. | GetRequest, HTTPOptions, RTSPRequest:
  1231.  
  1232. | HTTP/1.1 400 Bad Request
  1233.  
  1234. | Content-Type: text/html; charset="utf-8"
  1235.  
  1236. | Server: Windows 7/6.1 CyberHTTP/1.0
  1237.  
  1238. | Content-Length: 0
  1239.  
  1240. | Date: Tue, 12 Nov 2019 07:42:21 GMT
  1241.  
  1242. | SIPOptions:
  1243.  
  1244. | HTTP/1.1 400 Bad Request
  1245.  
  1246. | Content-Type: text/html; charset="utf-8"
  1247.  
  1248. | Server: Windows 7/6.1 CyberHTTP/1.0
  1249.  
  1250. | Content-Length: 0
  1251.  
  1252. |_ Date: Tue, 12 Nov 2019 07:43:29 GMT
  1253.  
  1254. 10243/tcp open http Microsoft HTTPAPI httpd 2.0 (SSDP/UPnP)
  1255.  
  1256. |_http-server-header: Microsoft-HTTPAPI/2.0
  1257.  
  1258. |_http-title: Not Found
  1259.  
  1260. 12832/tcp open tcpwrapped
  1261.  
  1262. 49152/tcp open msrpc Microsoft Windows RPC
  1263.  
  1264. 49153/tcp open msrpc Microsoft Windows RPC
  1265.  
  1266. 49154/tcp open msrpc Microsoft Windows RPC
  1267.  
  1268. 49155/tcp open msrpc Microsoft Windows RPC
  1269.  
  1270. 49170/tcp open msrpc Microsoft Windows RPC
  1271.  
  1272. 1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service :
  1273.  
  1274. SF-Port7652-TCP:V=7.80%I=7%D=11/12%Time=5DCA625D%P=i686-pc-windows-windows
  1275.  
  1276. SF:%r(GetRequest,A3,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nContent-Type:\x
  1277.  
  1278. SF:20text/html;\x20charset=\"utf-8\"\r\nServer:\x20Windows\x207/6\.1\x20Cy
  1279.  
  1280. SF:berHTTP/1\.0\r\nContent-Length:\x200\r\nDate:\x20Tue,\x2012\x20Nov\x202
  1281.  
  1282. SF:019\x2007:42:21\x20GMT\r\n\r\n")%r(HTTPOptions,A3,"HTTP/1\.1\x20400\x20
  1283.  
  1284. SF:Bad\x20Request\r\nContent-Type:\x20text/html;\x20charset=\"utf-8\"\r\nS
  1285.  
  1286. SF:erver:\x20Windows\x207/6\.1\x20CyberHTTP/1\.0\r\nContent-Length:\x200\r
  1287.  
  1288. SF:\nDate:\x20Tue,\x2012\x20Nov\x202019\x2007:42:21\x20GMT\r\n\r\n")%r(RTS
  1289.  
  1290. SF:PRequest,A3,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nContent-Type:\x20tex
  1291.  
  1292. SF:t/html;\x20charset=\"utf-8\"\r\nServer:\x20Windows\x207/6\.1\x20CyberHT
  1293.  
  1294. SF:TP/1\.0\r\nContent-Length:\x200\r\nDate:\x20Tue,\x2012\x20Nov\x202019\x
  1295.  
  1296. SF:2007:42:21\x20GMT\r\n\r\n")%r(FourOhFourRequest,A3,"HTTP/1\.1\x20400\x2
  1297.  
  1298. SF:0Bad\x20Request\r\nContent-Type:\x20text/html;\x20charset=\"utf-8\"\r\n
  1299.  
  1300. SF:Server:\x20Windows\x207/6\.1\x20CyberHTTP/1\.0\r\nContent-Length:\x200\
  1301.  
  1302. SF:r\nDate:\x20Tue,\x2012\x20Nov\x202019\x2007:43:14\x20GMT\r\n\r\n")%r(SI
  1303.  
  1304. SF:POptions,A3,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nContent-Type:\x20tex
  1305.  
  1306. SF:t/html;\x20charset=\"utf-8\"\r\nServer:\x20Windows\x207/6\.1\x20CyberHT
  1307.  
  1308. SF:TP/1\.0\r\nContent-Length:\x200\r\nDate:\x20Tue,\x2012\x20Nov\x202019\x
  1309.  
  1310. SF:2007:43:29\x20GMT\r\n\r\n");
  1311.  
  1312. Device type: general purpose
  1313.  
  1314. Running: Microsoft Windows 8.1|7|2008
  1315.  
  1316. OS CPE: cpe:/o:microsoft:windows_8.1:r1 cpe:/o:microsoft:windows_7 cpe:/o:microsoft:windows_server_2008:r2
  1317.  
  1318. OS details: Microsoft Windows 7 or 8.1 R1 or Server 2008 R2 SP1
  1319.  
  1320. Uptime guess: 0.030 days (since Tue Nov 12 08:02:31 2019)
  1321.  
  1322. Network Distance: 0 hops
  1323.  
  1324. TCP Sequence Prediction: Difficulty=256 (Good luck!)
  1325.  
  1326. IP ID Sequence Generation: Incremental
  1327.  
  1328. Service Info: Host: 221-10; OS: Windows; CPE: cpe:/o:microsoft:windows
  1329.  
  1330.  
  1331.  
  1332. Host script results:
  1333.  
  1334. |_clock-skew: mean: -19m59s, deviation: 34m37s, median: 0s
  1335.  
  1336. | nbstat: NetBIOS name: 221-10, NetBIOS user: <unknown>, NetBIOS MAC: a4:1f:72:71:c4:5e (Dell)
  1337.  
  1338. | Names:
  1339.  
  1340. | 221-10<00> Flags: <unique><active>
  1341.  
  1342. | 221<00> Flags: <group><active>
  1343.  
  1344. | 221-10<20> Flags: <unique><active>
  1345.  
  1346. |_ 221<1e> Flags: <group><active>
  1347.  
  1348. | smb-os-discovery:
  1349.  
  1350. | OS: Windows 7 Enterprise N 7601 Service Pack 1 (Windows 7 Enterprise N 6.1)
  1351.  
  1352. | OS CPE: cpe:/o:microsoft:windows_7::sp1
  1353.  
  1354. | Computer name: 221-10
  1355.  
  1356. | NetBIOS computer name: 221-10\x00
  1357.  
  1358. | Workgroup: 221\x00
  1359.  
  1360. |_ System time: 2019-11-12T08:44:29+01:00
  1361.  
  1362. | smb-security-mode:
  1363.  
  1364. | account_used: guest
  1365.  
  1366. | authentication_level: user
  1367.  
  1368. | challenge_response: supported
  1369.  
  1370. |_ message_signing: disabled (dangerous, but default)
  1371.  
  1372. | smb2-security-mode:
  1373.  
  1374. | 2.02:
  1375.  
  1376. |_ Message signing enabled but not required
  1377.  
  1378. | smb2-time:
  1379.  
  1380. | date: 2019-11-12T07:44:30
  1381.  
  1382. |_ start_date: 2019-11-12T07:03:15
  1383.  
  1384.  
  1385.  
  1386. NSE: Script Post-scanning.
  1387.  
  1388. Initiating NSE at 08:45
  1389.  
  1390. Completed NSE at 08:45, 0.00s elapsed
  1391.  
  1392. Initiating NSE at 08:45
  1393.  
  1394. Completed NSE at 08:45, 0.00s elapsed
  1395.  
  1396. Initiating NSE at 08:45
  1397.  
  1398. Completed NSE at 08:45, 0.00s elapsed
  1399.  
  1400. Read data files from: C:\Program Files (x86)\Nmap
  1401.  
  1402. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  1403.  
  1404. Nmap done: 256 IP addresses (14 hosts up) scanned in 1286.25 seconds
  1405.  
  1406. Raw packets sent: 986359 (43.407MB) | Rcvd: 917493 (36.985MB)
  1407.  
  1408.  
  1409.  
  1410.  
  1411. Starting Nmap 7.80 ( https://nmap.org ) at 2019-11-12 08:47 ?rodkowoeuropejski czas stand.
  1412.  
  1413. NSE: Loaded 151 scripts for scanning.
  1414.  
  1415. NSE: Script Pre-scanning.
  1416.  
  1417. Initiating NSE at 08:47
  1418.  
  1419. Completed NSE at 08:47, 0.00s elapsed
  1420.  
  1421. Initiating NSE at 08:47
  1422.  
  1423. Completed NSE at 08:47, 0.00s elapsed
  1424.  
  1425. Initiating NSE at 08:47
  1426.  
  1427. Completed NSE at 08:47, 0.00s elapsed
  1428.  
  1429. Initiating ARP Ping Scan at 08:47
  1430.  
  1431. Scanning 255 hosts [1 port/host]
  1432.  
  1433. Completed ARP Ping Scan at 08:47, 0.92s elapsed (255 total hosts)
  1434.  
  1435. Initiating Parallel DNS resolution of 255 hosts. at 08:47
  1436.  
  1437. Completed Parallel DNS resolution of 255 hosts. at 08:47, 0.02s elapsed
  1438.  
  1439. Nmap scan report for 10.0.17.0 [host down]
  1440.  
  1441. Nmap scan report for 10.0.17.3 [host down]
  1442.  
  1443. Nmap scan report for 10.0.17.4 [host down]
  1444.  
  1445. Nmap scan report for 10.0.17.11 [host down]
  1446.  
  1447. Nmap scan report for 10.0.17.13 [host down]
  1448.  
  1449. Nmap scan report for 10.0.17.17 [host down]
  1450.  
  1451. Nmap scan report for 10.0.17.18 [host down]
  1452.  
  1453. Nmap scan report for 10.0.17.19 [host down]
  1454.  
  1455. Nmap scan report for 10.0.17.20 [host down]
  1456.  
  1457. Nmap scan report for 10.0.17.21 [host down]
  1458.  
  1459. Nmap scan report for 10.0.17.22 [host down]
  1460.  
  1461. Nmap scan report for 10.0.17.23 [host down]
  1462.  
  1463. Nmap scan report for 10.0.17.24 [host down]
  1464.  
  1465. Nmap scan report for 10.0.17.25 [host down]
  1466.  
  1467. Nmap scan report for 10.0.17.26 [host down]
  1468.  
  1469. Nmap scan report for 10.0.17.27 [host down]
  1470.  
  1471. Nmap scan report for 10.0.17.28 [host down]
  1472.  
  1473. Nmap scan report for 10.0.17.29 [host down]
  1474.  
  1475. Nmap scan report for 10.0.17.30 [host down]
  1476.  
  1477. Nmap scan report for 10.0.17.31 [host down]
  1478.  
  1479. Nmap scan report for 10.0.17.32 [host down]
  1480.  
  1481. Nmap scan report for 10.0.17.33 [host down]
  1482.  
  1483. Nmap scan report for 10.0.17.34 [host down]
  1484.  
  1485. Nmap scan report for 10.0.17.35 [host down]
  1486.  
  1487. Nmap scan report for 10.0.17.36 [host down]
  1488.  
  1489. Nmap scan report for 10.0.17.37 [host down]
  1490.  
  1491. Nmap scan report for 10.0.17.38 [host down]
  1492.  
  1493. Nmap scan report for 10.0.17.39 [host down]
  1494.  
  1495. Nmap scan report for 10.0.17.40 [host down]
  1496.  
  1497. Nmap scan report for 10.0.17.41 [host down]
  1498.  
  1499. Nmap scan report for 10.0.17.42 [host down]
  1500.  
  1501. Nmap scan report for 10.0.17.43 [host down]
  1502.  
  1503. Nmap scan report for 10.0.17.44 [host down]
  1504.  
  1505. Nmap scan report for 10.0.17.45 [host down]
  1506.  
  1507. Nmap scan report for 10.0.17.46 [host down]
  1508.  
  1509. Nmap scan report for 10.0.17.47 [host down]
  1510.  
  1511. Nmap scan report for 10.0.17.48 [host down]
  1512.  
  1513. Nmap scan report for 10.0.17.49 [host down]
  1514.  
  1515. Nmap scan report for 10.0.17.50 [host down]
  1516.  
  1517. Nmap scan report for 10.0.17.51 [host down]
  1518.  
  1519. Nmap scan report for 10.0.17.52 [host down]
  1520.  
  1521. Nmap scan report for 10.0.17.53 [host down]
  1522.  
  1523. Nmap scan report for 10.0.17.54 [host down]
  1524.  
  1525. Nmap scan report for 10.0.17.55 [host down]
  1526.  
  1527. Nmap scan report for 10.0.17.56 [host down]
  1528.  
  1529. Nmap scan report for 10.0.17.57 [host down]
  1530.  
  1531. Nmap scan report for 10.0.17.58 [host down]
  1532.  
  1533. Nmap scan report for 10.0.17.59 [host down]
  1534.  
  1535. Nmap scan report for 10.0.17.60 [host down]
  1536.  
  1537. Nmap scan report for 10.0.17.61 [host down]
  1538.  
  1539. Nmap scan report for 10.0.17.62 [host down]
  1540.  
  1541. Nmap scan report for 10.0.17.63 [host down]
  1542.  
  1543. Nmap scan report for 10.0.17.64 [host down]
  1544.  
  1545. Nmap scan report for 10.0.17.65 [host down]
  1546.  
  1547. Nmap scan report for 10.0.17.66 [host down]
  1548.  
  1549. Nmap scan report for 10.0.17.67 [host down]
  1550.  
  1551. Nmap scan report for 10.0.17.68 [host down]
  1552.  
  1553. Nmap scan report for 10.0.17.69 [host down]
  1554.  
  1555. Nmap scan report for 10.0.17.70 [host down]
  1556.  
  1557. Nmap scan report for 10.0.17.71 [host down]
  1558.  
  1559. Nmap scan report for 10.0.17.72 [host down]
  1560.  
  1561. Nmap scan report for 10.0.17.73 [host down]
  1562.  
  1563. Nmap scan report for 10.0.17.74 [host down]
  1564.  
  1565. Nmap scan report for 10.0.17.75 [host down]
  1566.  
  1567. Nmap scan report for 10.0.17.76 [host down]
  1568.  
  1569. Nmap scan report for 10.0.17.77 [host down]
  1570.  
  1571. Nmap scan report for 10.0.17.78 [host down]
  1572.  
  1573. Nmap scan report for 10.0.17.79 [host down]
  1574.  
  1575. Nmap scan report for 10.0.17.80 [host down]
  1576.  
  1577. Nmap scan report for 10.0.17.81 [host down]
  1578.  
  1579. Nmap scan report for 10.0.17.82 [host down]
  1580.  
  1581. Nmap scan report for 10.0.17.83 [host down]
  1582.  
  1583. Nmap scan report for 10.0.17.84 [host down]
  1584.  
  1585. Nmap scan report for 10.0.17.85 [host down]
  1586.  
  1587. Nmap scan report for 10.0.17.86 [host down]
  1588.  
  1589. Nmap scan report for 10.0.17.87 [host down]
  1590.  
  1591. Nmap scan report for 10.0.17.88 [host down]
  1592.  
  1593. Nmap scan report for 10.0.17.89 [host down]
  1594.  
  1595. Nmap scan report for 10.0.17.90 [host down]
  1596.  
  1597. Nmap scan report for 10.0.17.91 [host down]
  1598.  
  1599. Nmap scan report for 10.0.17.92 [host down]
  1600.  
  1601. Nmap scan report for 10.0.17.93 [host down]
  1602.  
  1603. Nmap scan report for 10.0.17.94 [host down]
  1604.  
  1605. Nmap scan report for 10.0.17.95 [host down]
  1606.  
  1607. Nmap scan report for 10.0.17.96 [host down]
  1608.  
  1609. Nmap scan report for 10.0.17.97 [host down]
  1610.  
  1611. Nmap scan report for 10.0.17.98 [host down]
  1612.  
  1613. Nmap scan report for 10.0.17.99 [host down]
  1614.  
  1615. Nmap scan report for 10.0.17.100 [host down]
  1616.  
  1617. Nmap scan report for 10.0.17.101 [host down]
  1618.  
  1619. Nmap scan report for 10.0.17.102 [host down]
  1620.  
  1621. Nmap scan report for 10.0.17.103 [host down]
  1622.  
  1623. Nmap scan report for 10.0.17.104 [host down]
  1624.  
  1625. Nmap scan report for 10.0.17.105 [host down]
  1626.  
  1627. Nmap scan report for 10.0.17.106 [host down]
  1628.  
  1629. Nmap scan report for 10.0.17.107 [host down]
  1630.  
  1631. Nmap scan report for 10.0.17.108 [host down]
  1632.  
  1633. Nmap scan report for 10.0.17.109 [host down]
  1634.  
  1635. Nmap scan report for 10.0.17.110 [host down]
  1636.  
  1637. Nmap scan report for 10.0.17.111 [host down]
  1638.  
  1639. Nmap scan report for 10.0.17.112 [host down]
  1640.  
  1641. Nmap scan report for 10.0.17.113 [host down]
  1642.  
  1643. Nmap scan report for 10.0.17.114 [host down]
  1644.  
  1645. Nmap scan report for 10.0.17.115 [host down]
  1646.  
  1647. Nmap scan report for 10.0.17.116 [host down]
  1648.  
  1649. Nmap scan report for 10.0.17.117 [host down]
  1650.  
  1651. Nmap scan report for 10.0.17.118 [host down]
  1652.  
  1653. Nmap scan report for 10.0.17.119 [host down]
  1654.  
  1655. Nmap scan report for 10.0.17.120 [host down]
  1656.  
  1657. Nmap scan report for 10.0.17.121 [host down]
  1658.  
  1659. Nmap scan report for 10.0.17.122 [host down]
  1660.  
  1661. Nmap scan report for 10.0.17.123 [host down]
  1662.  
  1663. Nmap scan report for 10.0.17.124 [host down]
  1664.  
  1665. Nmap scan report for 10.0.17.125 [host down]
  1666.  
  1667. Nmap scan report for 10.0.17.126 [host down]
  1668.  
  1669. Nmap scan report for 10.0.17.127 [host down]
  1670.  
  1671. Nmap scan report for 10.0.17.128 [host down]
  1672.  
  1673. Nmap scan report for 10.0.17.129 [host down]
  1674.  
  1675. Nmap scan report for 10.0.17.130 [host down]
  1676.  
  1677. Nmap scan report for 10.0.17.131 [host down]
  1678.  
  1679. Nmap scan report for 10.0.17.132 [host down]
  1680.  
  1681. Nmap scan report for 10.0.17.133 [host down]
  1682.  
  1683. Nmap scan report for 10.0.17.134 [host down]
  1684.  
  1685. Nmap scan report for 10.0.17.135 [host down]
  1686.  
  1687. Nmap scan report for 10.0.17.136 [host down]
  1688.  
  1689. Nmap scan report for 10.0.17.137 [host down]
  1690.  
  1691. Nmap scan report for 10.0.17.138 [host down]
  1692.  
  1693. Nmap scan report for 10.0.17.139 [host down]
  1694.  
  1695. Nmap scan report for 10.0.17.140 [host down]
  1696.  
  1697. Nmap scan report for 10.0.17.141 [host down]
  1698.  
  1699. Nmap scan report for 10.0.17.142 [host down]
  1700.  
  1701. Nmap scan report for 10.0.17.143 [host down]
  1702.  
  1703. Nmap scan report for 10.0.17.144 [host down]
  1704.  
  1705. Nmap scan report for 10.0.17.145 [host down]
  1706.  
  1707. Nmap scan report for 10.0.17.146 [host down]
  1708.  
  1709. Nmap scan report for 10.0.17.147 [host down]
  1710.  
  1711. Nmap scan report for 10.0.17.148 [host down]
  1712.  
  1713. Nmap scan report for 10.0.17.149 [host down]
  1714.  
  1715. Nmap scan report for 10.0.17.150 [host down]
  1716.  
  1717. Nmap scan report for 10.0.17.151 [host down]
  1718.  
  1719. Nmap scan report for 10.0.17.152 [host down]
  1720.  
  1721. Nmap scan report for 10.0.17.153 [host down]
  1722.  
  1723. Nmap scan report for 10.0.17.154 [host down]
  1724.  
  1725. Nmap scan report for 10.0.17.155 [host down]
  1726.  
  1727. Nmap scan report for 10.0.17.156 [host down]
  1728.  
  1729. Nmap scan report for 10.0.17.157 [host down]
  1730.  
  1731. Nmap scan report for 10.0.17.158 [host down]
  1732.  
  1733. Nmap scan report for 10.0.17.160 [host down]
  1734.  
  1735. Nmap scan report for 10.0.17.161 [host down]
  1736.  
  1737. Nmap scan report for 10.0.17.162 [host down]
  1738.  
  1739. Nmap scan report for 10.0.17.163 [host down]
  1740.  
  1741. Nmap scan report for 10.0.17.164 [host down]
  1742.  
  1743. Nmap scan report for 10.0.17.165 [host down]
  1744.  
  1745. Nmap scan report for 10.0.17.166 [host down]
  1746.  
  1747. Nmap scan report for 10.0.17.167 [host down]
  1748.  
  1749. Nmap scan report for 10.0.17.168 [host down]
  1750.  
  1751. Nmap scan report for 10.0.17.169 [host down]
  1752.  
  1753. Nmap scan report for 10.0.17.170 [host down]
  1754.  
  1755. Nmap scan report for 10.0.17.171 [host down]
  1756.  
  1757. Nmap scan report for 10.0.17.172 [host down]
  1758.  
  1759. Nmap scan report for 10.0.17.173 [host down]
  1760.  
  1761. Nmap scan report for 10.0.17.174 [host down]
  1762.  
  1763. Nmap scan report for 10.0.17.175 [host down]
  1764.  
  1765. Nmap scan report for 10.0.17.176 [host down]
  1766.  
  1767. Nmap scan report for 10.0.17.177 [host down]
  1768.  
  1769. Nmap scan report for 10.0.17.178 [host down]
  1770.  
  1771. Nmap scan report for 10.0.17.179 [host down]
  1772.  
  1773. Nmap scan report for 10.0.17.180 [host down]
  1774.  
  1775. Nmap scan report for 10.0.17.181 [host down]
  1776.  
  1777. Nmap scan report for 10.0.17.182 [host down]
  1778.  
  1779. Nmap scan report for 10.0.17.183 [host down]
  1780.  
  1781. Nmap scan report for 10.0.17.184 [host down]
  1782.  
  1783. Nmap scan report for 10.0.17.185 [host down]
  1784.  
  1785. Nmap scan report for 10.0.17.186 [host down]
  1786.  
  1787. Nmap scan report for 10.0.17.187 [host down]
  1788.  
  1789. Nmap scan report for 10.0.17.188 [host down]
  1790.  
  1791. Nmap scan report for 10.0.17.189 [host down]
  1792.  
  1793. Nmap scan report for 10.0.17.190 [host down]
  1794.  
  1795. Nmap scan report for 10.0.17.191 [host down]
  1796.  
  1797. Nmap scan report for 10.0.17.192 [host down]
  1798.  
  1799. Nmap scan report for 10.0.17.193 [host down]
  1800.  
  1801. Nmap scan report for 10.0.17.194 [host down]
  1802.  
  1803. Nmap scan report for 10.0.17.196 [host down]
  1804.  
  1805. Nmap scan report for 10.0.17.197 [host down]
  1806.  
  1807. Nmap scan report for 10.0.17.198 [host down]
  1808.  
  1809. Nmap scan report for 10.0.17.199 [host down]
  1810.  
  1811. Nmap scan report for 10.0.17.200 [host down]
  1812.  
  1813. Nmap scan report for 10.0.17.201 [host down]
  1814.  
  1815. Nmap scan report for 10.0.17.202 [host down]
  1816.  
  1817. Nmap scan report for 10.0.17.203 [host down]
  1818.  
  1819. Nmap scan report for 10.0.17.204 [host down]
  1820.  
  1821. Nmap scan report for 10.0.17.205 [host down]
  1822.  
  1823. Nmap scan report for 10.0.17.206 [host down]
  1824.  
  1825. Nmap scan report for 10.0.17.207 [host down]
  1826.  
  1827. Nmap scan report for 10.0.17.208 [host down]
  1828.  
  1829. Nmap scan report for 10.0.17.209 [host down]
  1830.  
  1831. Nmap scan report for 10.0.17.210 [host down]
  1832.  
  1833. Nmap scan report for 10.0.17.211 [host down]
  1834.  
  1835. Nmap scan report for 10.0.17.212 [host down]
  1836.  
  1837. Nmap scan report for 10.0.17.213 [host down]
  1838.  
  1839. Nmap scan report for 10.0.17.214 [host down]
  1840.  
  1841. Nmap scan report for 10.0.17.215 [host down]
  1842.  
  1843. Nmap scan report for 10.0.17.216 [host down]
  1844.  
  1845. Nmap scan report for 10.0.17.217 [host down]
  1846.  
  1847. Nmap scan report for 10.0.17.218 [host down]
  1848.  
  1849. Nmap scan report for 10.0.17.219 [host down]
  1850.  
  1851. Nmap scan report for 10.0.17.220 [host down]
  1852.  
  1853. Nmap scan report for 10.0.17.221 [host down]
  1854.  
  1855. Nmap scan report for 10.0.17.222 [host down]
  1856.  
  1857. Nmap scan report for 10.0.17.223 [host down]
  1858.  
  1859. Nmap scan report for 10.0.17.224 [host down]
  1860.  
  1861. Nmap scan report for 10.0.17.225 [host down]
  1862.  
  1863. Nmap scan report for 10.0.17.226 [host down]
  1864.  
  1865. Nmap scan report for 10.0.17.227 [host down]
  1866.  
  1867. Nmap scan report for 10.0.17.228 [host down]
  1868.  
  1869. Nmap scan report for 10.0.17.229 [host down]
  1870.  
  1871. Nmap scan report for 10.0.17.230 [host down]
  1872.  
  1873. Nmap scan report for 10.0.17.231 [host down]
  1874.  
  1875. Nmap scan report for 10.0.17.232 [host down]
  1876.  
  1877. Nmap scan report for 10.0.17.233 [host down]
  1878.  
  1879. Nmap scan report for 10.0.17.234 [host down]
  1880.  
  1881. Nmap scan report for 10.0.17.235 [host down]
  1882.  
  1883. Nmap scan report for 10.0.17.236 [host down]
  1884.  
  1885. Nmap scan report for 10.0.17.237 [host down]
  1886.  
  1887. Nmap scan report for 10.0.17.238 [host down]
  1888.  
  1889. Nmap scan report for 10.0.17.239 [host down]
  1890.  
  1891. Nmap scan report for 10.0.17.240 [host down]
  1892.  
  1893. Nmap scan report for 10.0.17.241 [host down]
  1894.  
  1895. Nmap scan report for 10.0.17.242 [host down]
  1896.  
  1897. Nmap scan report for 10.0.17.243 [host down]
  1898.  
  1899. Nmap scan report for 10.0.17.244 [host down]
  1900.  
  1901. Nmap scan report for 10.0.17.245 [host down]
  1902.  
  1903. Nmap scan report for 10.0.17.246 [host down]
  1904.  
  1905. Nmap scan report for 10.0.17.247 [host down]
  1906.  
  1907. Nmap scan report for 10.0.17.248 [host down]
  1908.  
  1909. Nmap scan report for 10.0.17.249 [host down]
  1910.  
  1911. Nmap scan report for 10.0.17.250 [host down]
  1912.  
  1913. Nmap scan report for 10.0.17.251 [host down]
  1914.  
  1915. Nmap scan report for 10.0.17.252 [host down]
  1916.  
  1917. Nmap scan report for 10.0.17.253 [host down]
  1918.  
  1919. Nmap scan report for 10.0.17.255 [host down]
  1920.  
  1921. Initiating Parallel DNS resolution of 1 host. at 08:47
  1922.  
  1923. Completed Parallel DNS resolution of 1 host. at 08:47, 0.01s elapsed
  1924.  
  1925. Initiating SYN Stealth Scan at 08:47
  1926.  
  1927. Scanning 14 hosts [1000 ports/host]
  1928.  
  1929. Discovered open port 445/tcp on 10.0.17.5
  1930.  
  1931. Discovered open port 445/tcp on 10.0.17.2
  1932.  
  1933. Discovered open port 445/tcp on 10.0.17.6
  1934.  
  1935. Discovered open port 445/tcp on 10.0.17.7
  1936.  
  1937. Discovered open port 445/tcp on 10.0.17.9
  1938.  
  1939. Discovered open port 445/tcp on 10.0.17.12
  1940.  
  1941. Discovered open port 445/tcp on 10.0.17.14
  1942.  
  1943. Discovered open port 445/tcp on 10.0.17.16
  1944.  
  1945. Discovered open port 445/tcp on 10.0.17.254
  1946.  
  1947. Discovered open port 445/tcp on 10.0.17.195
  1948.  
  1949. Discovered open port 445/tcp on 10.0.17.159
  1950.  
  1951. Discovered open port 5900/tcp on 10.0.17.6
  1952.  
  1953. Discovered open port 111/tcp on 10.0.17.254
  1954.  
  1955. Discovered open port 22/tcp on 10.0.17.254
  1956.  
  1957. Discovered open port 135/tcp on 10.0.17.12
  1958.  
  1959. Discovered open port 135/tcp on 10.0.17.14
  1960.  
  1961. Discovered open port 135/tcp on 10.0.17.16
  1962.  
  1963. Discovered open port 135/tcp on 10.0.17.6
  1964.  
  1965. Discovered open port 135/tcp on 10.0.17.7
  1966.  
  1967. Discovered open port 135/tcp on 10.0.17.159
  1968.  
  1969. Discovered open port 135/tcp on 10.0.17.2
  1970.  
  1971. Discovered open port 135/tcp on 10.0.17.5
  1972.  
  1973. Discovered open port 135/tcp on 10.0.17.9
  1974.  
  1975. Discovered open port 554/tcp on 10.0.17.16
  1976.  
  1977. Discovered open port 139/tcp on 10.0.17.16
  1978.  
  1979. Discovered open port 139/tcp on 10.0.17.254
  1980.  
  1981. Discovered open port 139/tcp on 10.0.17.6
  1982.  
  1983. Discovered open port 139/tcp on 10.0.17.7
  1984.  
  1985. Discovered open port 139/tcp on 10.0.17.12
  1986.  
  1987. Discovered open port 139/tcp on 10.0.17.14
  1988.  
  1989. Discovered open port 139/tcp on 10.0.17.159
  1990.  
  1991. Discovered open port 139/tcp on 10.0.17.2
  1992.  
  1993. Discovered open port 139/tcp on 10.0.17.5
  1994.  
  1995. Discovered open port 139/tcp on 10.0.17.9
  1996.  
  1997. Discovered open port 3306/tcp on 10.0.17.14
  1998.  
  1999. Discovered open port 49156/tcp on 10.0.17.12
  2000.  
  2001. Discovered open port 49156/tcp on 10.0.17.16
  2002.  
  2003. Discovered open port 49156/tcp on 10.0.17.9
  2004.  
  2005. Discovered open port 49156/tcp on 10.0.17.2
  2006.  
  2007. Discovered open port 135/tcp on 10.0.17.195
  2008.  
  2009. Discovered open port 554/tcp on 10.0.17.195
  2010.  
  2011. Discovered open port 139/tcp on 10.0.17.195
  2012.  
  2013. Discovered open port 49154/tcp on 10.0.17.14
  2014.  
  2015. Discovered open port 49154/tcp on 10.0.17.16
  2016.  
  2017. Discovered open port 49154/tcp on 10.0.17.6
  2018.  
  2019. Discovered open port 49154/tcp on 10.0.17.12
  2020.  
  2021. Discovered open port 49154/tcp on 10.0.17.2
  2022.  
  2023. Discovered open port 49154/tcp on 10.0.17.9
  2024.  
  2025. Discovered open port 49153/tcp on 10.0.17.14
  2026.  
  2027. Discovered open port 49153/tcp on 10.0.17.16
  2028.  
  2029. Discovered open port 49153/tcp on 10.0.17.6
  2030.  
  2031. Discovered open port 49153/tcp on 10.0.17.12
  2032.  
  2033. Discovered open port 49153/tcp on 10.0.17.2
  2034.  
  2035. Discovered open port 49153/tcp on 10.0.17.9
  2036.  
  2037. Discovered open port 901/tcp on 10.0.17.254
  2038.  
  2039. Discovered open port 49158/tcp on 10.0.17.14
  2040.  
  2041. Discovered open port 5800/tcp on 10.0.17.6
  2042.  
  2043. Discovered open port 49152/tcp on 10.0.17.14
  2044.  
  2045. Discovered open port 49152/tcp on 10.0.17.16
  2046.  
  2047. Discovered open port 49152/tcp on 10.0.17.2
  2048.  
  2049. Discovered open port 49152/tcp on 10.0.17.12
  2050.  
  2051. Discovered open port 49152/tcp on 10.0.17.6
  2052.  
  2053. Discovered open port 49152/tcp on 10.0.17.9
  2054.  
  2055. Discovered open port 10243/tcp on 10.0.17.16
  2056.  
  2057. Discovered open port 49160/tcp on 10.0.17.16
  2058.  
  2059. Discovered open port 2049/tcp on 10.0.17.254
  2060.  
  2061. Discovered open port 49157/tcp on 10.0.17.2
  2062.  
  2063. Discovered open port 49157/tcp on 10.0.17.12
  2064.  
  2065. Discovered open port 49157/tcp on 10.0.17.9
  2066.  
  2067. Discovered open port 10243/tcp on 10.0.17.195
  2068.  
  2069. Discovered open port 5357/tcp on 10.0.17.9
  2070.  
  2071. Discovered open port 2869/tcp on 10.0.17.16
  2072.  
  2073. Discovered open port 49155/tcp on 10.0.17.14
  2074.  
  2075. Discovered open port 49155/tcp on 10.0.17.2
  2076.  
  2077. Discovered open port 49155/tcp on 10.0.17.12
  2078.  
  2079. Discovered open port 49163/tcp on 10.0.17.16
  2080.  
  2081. Discovered open port 49155/tcp on 10.0.17.9
  2082.  
  2083. Discovered open port 49155/tcp on 10.0.17.6
  2084.  
  2085. Completed SYN Stealth Scan against 10.0.17.2 in 11.78s (13 hosts left)
  2086.  
  2087. Completed SYN Stealth Scan against 10.0.17.14 in 11.78s (12 hosts left)
  2088.  
  2089. Completed SYN Stealth Scan against 10.0.17.12 in 11.82s (11 hosts left)
  2090.  
  2091. Completed SYN Stealth Scan against 10.0.17.16 in 11.82s (10 hosts left)
  2092.  
  2093. Discovered open port 5357/tcp on 10.0.17.159
  2094.  
  2095. Completed SYN Stealth Scan against 10.0.17.9 in 11.91s (9 hosts left)
  2096.  
  2097. Completed SYN Stealth Scan against 10.0.17.254 in 11.91s (8 hosts left)
  2098.  
  2099. Completed SYN Stealth Scan against 10.0.17.6 in 11.99s (7 hosts left)
  2100.  
  2101. Discovered open port 5357/tcp on 10.0.17.8
  2102.  
  2103. Completed SYN Stealth Scan against 10.0.17.5 in 12.41s (6 hosts left)
  2104.  
  2105. Discovered open port 2869/tcp on 10.0.17.195
  2106.  
  2107. Completed SYN Stealth Scan against 10.0.17.7 in 12.62s (5 hosts left)
  2108.  
  2109. Completed SYN Stealth Scan against 10.0.17.15 in 12.62s (4 hosts left)
  2110.  
  2111. Completed SYN Stealth Scan against 10.0.17.159 in 12.62s (3 hosts left)
  2112.  
  2113. Completed SYN Stealth Scan against 10.0.17.1 in 12.66s (2 hosts left)
  2114.  
  2115. Completed SYN Stealth Scan against 10.0.17.8 in 12.69s (1 host left)
  2116.  
  2117. Completed SYN Stealth Scan at 08:47, 12.87s elapsed (14000 total ports)
  2118.  
  2119. Initiating UDP Scan at 08:47
  2120.  
  2121. Scanning 14 hosts [1000 ports/host]
  2122.  
  2123. Warning: 10.0.17.16 giving up on port because retransmission cap hit (2).
  2124.  
  2125. Warning: 10.0.17.254 giving up on port because retransmission cap hit (2).
  2126.  
  2127. Warning: 10.0.17.5 giving up on port because retransmission cap hit (2).
  2128.  
  2129. Warning: 10.0.17.8 giving up on port because retransmission cap hit (2).
  2130.  
  2131. Warning: 10.0.17.7 giving up on port because retransmission cap hit (2).
  2132.  
  2133. Discovered open port 111/udp on 10.0.17.254
  2134.  
  2135. Warning: 10.0.17.2 giving up on port because retransmission cap hit (2).
  2136.  
  2137. Warning: 10.0.17.6 giving up on port because retransmission cap hit (2).
  2138.  
  2139. Warning: 10.0.17.9 giving up on port because retransmission cap hit (2).
  2140.  
  2141. Warning: 10.0.17.159 giving up on port because retransmission cap hit (2).
  2142.  
  2143. Warning: 10.0.17.14 giving up on port because retransmission cap hit (2).
  2144.  
  2145. Increasing send delay for 10.0.17.9 from 0 to 50 due to 11 out of 14 dropped probes since last increase.
  2146.  
  2147. Increasing send delay for 10.0.17.159 from 0 to 50 due to 11 out of 14 dropped probes since last increase.
  2148.  
  2149. Increasing send delay for 10.0.17.254 from 0 to 50 due to 11 out of 22 dropped probes since last increase.
  2150.  
  2151. Increasing send delay for 10.0.17.6 from 0 to 50 due to 11 out of 18 dropped probes since last increase.
  2152.  
  2153. Increasing send delay for 10.0.17.7 from 0 to 50 due to 11 out of 18 dropped probes since last increase.
  2154.  
  2155. Increasing send delay for 10.0.17.16 from 0 to 50 due to 11 out of 19 dropped probes since last increase.
  2156.  
  2157. Increasing send delay for 10.0.17.8 from 0 to 50 due to 11 out of 18 dropped probes since last increase.
  2158.  
  2159. Increasing send delay for 10.0.17.2 from 0 to 50 due to 11 out of 21 dropped probes since last increase.
  2160.  
  2161. Increasing send delay for 10.0.17.5 from 0 to 50 due to 11 out of 20 dropped probes since last increase.
  2162.  
  2163. Discovered open port 137/udp on 10.0.17.12
  2164.  
  2165. Discovered open port 137/udp on 10.0.17.195
  2166.  
  2167. Completed UDP Scan against 10.0.17.12 in 25.03s (13 hosts left)
  2168.  
  2169. Increasing send delay for 10.0.17.159 from 50 to 100 due to 11 out of 12 dropped probes since last increase.
  2170.  
  2171. Discovered open port 137/udp on 10.0.17.14
  2172.  
  2173. Completed UDP Scan against 10.0.17.195 in 26.88s (12 hosts left)
  2174.  
  2175. Increasing send delay for 10.0.17.9 from 50 to 100 due to 11 out of 14 dropped probes since last increase.
  2176.  
  2177. Completed UDP Scan against 10.0.17.1 in 27.08s (11 hosts left)
  2178.  
  2179. Warning: 10.0.17.15 giving up on port because retransmission cap hit (2).
  2180.  
  2181. Increasing send delay for 10.0.17.6 from 50 to 100 due to 11 out of 12 dropped probes since last increase.
  2182.  
  2183. Increasing send delay for 10.0.17.254 from 50 to 100 due to 11 out of 14 dropped probes since last increase.
  2184.  
  2185. Completed UDP Scan against 10.0.17.15 in 29.96s (10 hosts left)
  2186.  
  2187. UDP Scan Timing: About 45.46% done; ETC: 08:48 (0:00:37 remaining)
  2188.  
  2189. Increasing send delay for 10.0.17.8 from 50 to 100 due to 11 out of 16 dropped probes since last increase.
  2190.  
  2191. Increasing send delay for 10.0.17.5 from 50 to 100 due to 11 out of 16 dropped probes since last increase.
  2192.  
  2193. Increasing send delay for 10.0.17.2 from 50 to 100 due to 11 out of 22 dropped probes since last increase.
  2194.  
  2195. Increasing send delay for 10.0.17.7 from 50 to 100 due to 11 out of 23 dropped probes since last increase.
  2196.  
  2197. Increasing send delay for 10.0.17.9 from 100 to 200 due to 11 out of 15 dropped probes since last increase.
  2198.  
  2199. Increasing send delay for 10.0.17.6 from 100 to 200 due to 11 out of 14 dropped probes since last increase.
  2200.  
  2201. Increasing send delay for 10.0.17.254 from 100 to 200 due to 11 out of 19 dropped probes since last increase.
  2202.  
  2203. Completed UDP Scan against 10.0.17.14 in 47.28s (9 hosts left)
  2204.  
  2205. Increasing send delay for 10.0.17.159 from 100 to 200 due to 11 out of 23 dropped probes since last increase.
  2206.  
  2207. Increasing send delay for 10.0.17.8 from 100 to 200 due to 11 out of 23 dropped probes since last increase.
  2208.  
  2209. Increasing send delay for 10.0.17.5 from 100 to 200 due to 11 out of 23 dropped probes since last increase.
  2210.  
  2211. Increasing send delay for 10.0.17.6 from 200 to 400 due to 11 out of 16 dropped probes since last increase.
  2212.  
  2213. Increasing send delay for 10.0.17.9 from 200 to 400 due to 11 out of 16 dropped probes since last increase.
  2214.  
  2215. Increasing send delay for 10.0.17.159 from 200 to 400 due to 11 out of 12 dropped probes since last increase.
  2216.  
  2217. Increasing send delay for 10.0.17.254 from 200 to 400 due to 11 out of 14 dropped probes since last increase.
  2218.  
  2219. Increasing send delay for 10.0.17.16 from 50 to 100 due to 19 out of 46 dropped probes since last increase.
  2220.  
  2221. UDP Scan Timing: About 54.99% done; ETC: 08:49 (0:00:52 remaining)
  2222.  
  2223. Discovered open port 2049/udp on 10.0.17.254
  2224.  
  2225. Increasing send delay for 10.0.17.8 from 200 to 400 due to 11 out of 13 dropped probes since last increase.
  2226.  
  2227. Increasing send delay for 10.0.17.9 from 400 to 800 due to 11 out of 11 dropped probes since last increase.
  2228.  
  2229. Increasing send delay for 10.0.17.6 from 400 to 800 due to 11 out of 11 dropped probes since last increase.
  2230.  
  2231. Increasing send delay for 10.0.17.5 from 200 to 400 due to 11 out of 13 dropped probes since last increase.
  2232.  
  2233. Increasing send delay for 10.0.17.159 from 400 to 800 due to 11 out of 13 dropped probes since last increase.
  2234.  
  2235. Increasing send delay for 10.0.17.254 from 400 to 800 due to 11 out of 14 dropped probes since last increase.
  2236.  
  2237. Increasing send delay for 10.0.17.8 from 400 to 800 due to 11 out of 11 dropped probes since last increase.
  2238.  
  2239. Increasing send delay for 10.0.17.5 from 400 to 800 due to 11 out of 11 dropped probes since last increase.
  2240.  
  2241. Increasing send delay for 10.0.17.9 from 800 to 1000 due to 11 out of 19 dropped probes since last increase.
  2242.  
  2243. Increasing send delay for 10.0.17.6 from 800 to 1000 due to 11 out of 19 dropped probes since last increase.
  2244.  
  2245. Increasing send delay for 10.0.17.159 from 800 to 1000 due to 11 out of 20 dropped probes since last increase.
  2246.  
  2247. UDP Scan Timing: About 59.77% done; ETC: 08:50 (0:01:07 remaining)
  2248.  
  2249. Increasing send delay for 10.0.17.8 from 800 to 1000 due to 11 out of 23 dropped probes since last increase.
  2250.  
  2251. Increasing send delay for 10.0.17.5 from 800 to 1000 due to 11 out of 22 dropped probes since last increase.
  2252.  
  2253. Discovered open port 137/udp on 10.0.17.16
  2254.  
  2255. Discovered open port 137/udp on 10.0.17.7
  2256.  
  2257. Discovered open port 137/udp on 10.0.17.2
  2258.  
  2259. Completed UDP Scan against 10.0.17.16 in 167.54s (8 hosts left)
  2260.  
  2261. UDP Scan Timing: About 70.01% done; ETC: 08:51 (0:01:12 remaining)
  2262.  
  2263. UDP Scan Timing: About 76.92% done; ETC: 08:52 (0:01:13 remaining)
  2264.  
  2265. Completed UDP Scan against 10.0.17.7 in 243.01s (7 hosts left)
  2266.  
  2267. Completed UDP Scan against 10.0.17.2 in 246.32s (6 hosts left)
  2268.  
  2269. Discovered open port 5353/udp on 10.0.17.254
  2270.  
  2271. UDP Scan Timing: About 80.11% done; ETC: 08:54 (0:01:19 remaining)
  2272.  
  2273. Discovered open port 137/udp on 10.0.17.8
  2274.  
  2275. Discovered open port 137/udp on 10.0.17.254
  2276.  
  2277. Discovered open port 137/udp on 10.0.17.5
  2278.  
  2279. Discovered open port 137/udp on 10.0.17.6
  2280.  
  2281. Discovered open port 137/udp on 10.0.17.159
  2282.  
  2283. Discovered open port 137/udp on 10.0.17.9
  2284.  
  2285. UDP Scan Timing: About 83.57% done; ETC: 08:55 (0:01:19 remaining)
  2286.  
  2287. UDP Scan Timing: About 87.06% done; ETC: 08:56 (0:01:11 remaining)
  2288.  
  2289. UDP Scan Timing: About 90.04% done; ETC: 08:57 (0:01:01 remaining)
  2290.  
  2291. UDP Scan Timing: About 92.67% done; ETC: 08:58 (0:00:49 remaining)
  2292.  
  2293. UDP Scan Timing: About 94.84% done; ETC: 08:59 (0:00:36 remaining)
  2294.  
  2295. Completed UDP Scan against 10.0.17.254 in 785.18s (5 hosts left)
  2296.  
  2297. Completed UDP Scan against 10.0.17.8 in 799.35s (4 hosts left)
  2298.  
  2299. Completed UDP Scan against 10.0.17.5 in 812.03s (3 hosts left)
  2300.  
  2301. Completed UDP Scan against 10.0.17.6 in 842.74s (2 hosts left)
  2302.  
  2303. Completed UDP Scan against 10.0.17.159 in 843.90s (1 host left)
  2304.  
  2305. Completed UDP Scan at 09:01, 859.73s elapsed (14000 total ports)
  2306.  
  2307. Initiating Service scan at 09:01
  2308.  
  2309. Scanning 5298 services on 14 hosts
  2310.  
  2311. Service scan Timing: About 1.09% done; ETC: 09:48 (0:46:41 remaining)
  2312.  
  2313. Service scan Timing: About 1.55% done; ETC: 10:08 (1:05:44 remaining)
  2314.  
  2315. Service scan Timing: About 1.79% done; ETC: 10:53 (1:49:32 remaining)
  2316.  
  2317. Service scan Timing: About 2.11% done; ETC: 11:00 (1:56:32 remaining)
  2318.  
  2319. Service scan Timing: About 2.55% done; ETC: 11:24 (2:18:57 remaining)
  2320.  
  2321. Service scan Timing: About 3.28% done; ETC: 11:15 (2:09:34 remaining)
  2322.  
  2323. Service scan Timing: About 3.30% done; ETC: 11:40 (2:33:41 remaining)
  2324.  
  2325. Service scan Timing: About 4.04% done; ETC: 11:30 (2:22:56 remaining)
  2326.  
  2327. Service scan Timing: About 4.06% done; ETC: 11:51 (2:42:44 remaining)
  2328.  
  2329. Service scan Timing: About 4.79% done; ETC: 11:41 (2:31:55 remaining)
  2330.  
  2331. Service scan Timing: About 4.81% done; ETC: 11:58 (2:48:06 remaining)
  2332.  
  2333. Service scan Timing: About 5.55% done; ETC: 11:48 (2:37:43 remaining)
  2334.  
  2335. Service scan Timing: About 5.57% done; ETC: 12:03 (2:51:51 remaining)
  2336.  
  2337. Service scan Timing: About 23.74% done; ETC: 09:47 (0:34:31 remaining)
  2338.  
  2339. Service scan Timing: About 46.17% done; ETC: 09:28 (0:14:25 remaining)
  2340.  
  2341. Service scan Timing: About 46.92% done; ETC: 09:31 (0:15:50 remaining)
  2342.  
  2343. Service scan Timing: About 76.93% done; ETC: 09:20 (0:04:25 remaining)
  2344.  
  2345. Completed Service scan at 09:17, 950.06s elapsed (11 hosts timed out)
  2346.  
  2347. Initiating OS detection (try #1) against 3 hosts
  2348.  
  2349. Retrying OS detection (try #2) against 10.0.17.1
  2350.  
  2351. NSE: Script scanning 3 hosts.
  2352.  
  2353. Initiating NSE at 09:17
  2354.  
  2355.  
  2356.  
  2357. https://0bin.net/paste/sILnHSsai1HTePvL#cvIU-DWUQcq+IPjViJFQ3mCE7+udaJjl9igd+wlT9bJ
  2358.  
  2359.  
  2360. https://privatebin.net/?35157e6b0b3872b0#6vT3wyrgzYuRFyMchjRavtDHzyesLFA7Nur9Bo5ZVkZM
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement