Advertisement
Guest User

Untitled

a guest
Apr 18th, 2019
89
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 3.97 KB | None | 0 0
  1. Starting Nmap 7.70 ( https://nmap.org ) at 2019-04-18 07:38 EDT
  2. NSE: Loaded 148 scripts for scanning.
  3. NSE: Script Pre-scanning.
  4. Initiating NSE at 07:38
  5. Completed NSE at 07:38, 0.00s elapsed
  6. Initiating NSE at 07:38
  7. Completed NSE at 07:38, 0.00s elapsed
  8. Initiating Parallel DNS resolution of 1 host. at 07:38
  9. Completed Parallel DNS resolution of 1 host. at 07:38, 0.00s elapsed
  10. Initiating Connect Scan at 07:38
  11. Scanning 10.0.0.78 [1000 ports]
  12. Discovered open port 445/tcp on 10.0.0.78
  13. Discovered open port 135/tcp on 10.0.0.78
  14. Discovered open port 3389/tcp on 10.0.0.78
  15. Discovered open port 139/tcp on 10.0.0.78
  16. Discovered open port 53/tcp on 10.0.0.78
  17. Discovered open port 88/tcp on 10.0.0.78
  18. Discovered open port 464/tcp on 10.0.0.78
  19. Discovered open port 3268/tcp on 10.0.0.78
  20. Discovered open port 593/tcp on 10.0.0.78
  21. Discovered open port 3269/tcp on 10.0.0.78
  22. Discovered open port 389/tcp on 10.0.0.78
  23. Discovered open port 636/tcp on 10.0.0.78
  24. Completed Connect Scan at 07:38, 4.21s elapsed (1000 total ports)
  25. Initiating Service scan at 07:38
  26. Scanning 12 services on 10.0.0.78
  27. Completed Service scan at 07:40, 136.18s elapsed (12 services on 1 host)
  28. NSE: Script scanning 10.0.0.78.
  29. Initiating NSE at 07:40
  30. Completed NSE at 07:41, 83.72s elapsed
  31. Initiating NSE at 07:41
  32. Completed NSE at 07:41, 1.01s elapsed
  33. Nmap scan report for 10.0.0.78
  34. Host is up (0.0014s latency).
  35. Not shown: 988 filtered ports
  36. PORT STATE SERVICE VERSION
  37. 53/tcp open domain?
  38. | fingerprint-strings:
  39. | DNSVersionBindReqTCP:
  40. | version
  41. |_ bind
  42. 88/tcp open kerberos-sec Microsoft Windows Kerberos (server time: 2019-04-18 11:38:21Z)
  43. 135/tcp open msrpc Microsoft Windows RPC
  44. 139/tcp open netbios-ssn Microsoft Windows netbios-ssn
  45. 389/tcp open ldap Microsoft Windows Active Directory LDAP (Domain: WIT-D03.local, Site: Default-First-Site-Name)
  46. 445/tcp open microsoft-ds?
  47. 464/tcp open kpasswd5?
  48. 593/tcp open ncacn_http Microsoft Windows RPC over HTTP 1.0
  49. 636/tcp open tcpwrapped
  50. 3268/tcp open ldap Microsoft Windows Active Directory LDAP (Domain: WIT-D03.local, Site: Default-First-Site-Name)
  51. 3269/tcp open tcpwrapped
  52. 3389/tcp open ms-wbt-server Microsoft Terminal Services
  53. | ssl-cert: Subject: commonName=Shafik03.GROEN.WIT-D03.local
  54. | Issuer: commonName=Shafik03.GROEN.WIT-D03.local
  55. | Public Key type: rsa
  56. | Public Key bits: 2048
  57. | Signature Algorithm: sha256WithRSAEncryption
  58. | Not valid before: 2019-04-04T09:37:54
  59. | Not valid after: 2019-10-04T09:37:54
  60. | MD5: 0dbc 8650 d10d ff85 b820 a8c4 e81d e2e6
  61. |_SHA-1: 6869 504e 407f a236 28d3 906e bd30 9003 c54a cba4
  62. |_ssl-date: 2019-04-18T11:40:32+00:00; 0s from scanner time.
  63. 1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service :
  64. SF-Port53-TCP:V=7.70%I=7%D=4/18%Time=5CB861B2%P=x86_64-pc-linux-gnu%r(DNSV
  65. SF:ersionBindReqTCP,20,"\0\x1e\0\x06\x81\x04\0\x01\0\0\0\0\0\0\x07version\
  66. SF:x04bind\0\0\x10\0\x03");
  67. Service Info: Host: SHAFIK03; OS: Windows; CPE: cpe:/o:microsoft:windows
  68.  
  69. Host script results:
  70. | nbstat: NetBIOS name: SHAFIK03, NetBIOS user: <unknown>, NetBIOS MAC: 00:0d:3a:39:d7:28 (Microsoft)
  71. | Names:
  72. | SHAFIK03<00> Flags: <unique><active>
  73. | GROEN<1c> Flags: <group><active>
  74. | GROEN<00> Flags: <group><active>
  75. | SHAFIK03<20> Flags: <unique><active>
  76. |_ GROEN<1b> Flags: <unique><active>
  77. | smb2-security-mode:
  78. | 2.02:
  79. |_ Message signing enabled and required
  80. | smb2-time:
  81. | date: 2019-04-18 07:40:32
  82. |_ start_date: 2019-04-18 07:23:02
  83.  
  84. NSE: Script Post-scanning.
  85. Initiating NSE at 07:41
  86. Completed NSE at 07:41, 0.00s elapsed
  87. Initiating NSE at 07:41
  88. Completed NSE at 07:41, 0.00s elapsed
  89. Read data files from: /usr/bin/../share/nmap
  90. Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  91. Nmap done: 1 IP address (1 host up) scanned in 225.62 seconds
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement