Advertisement
Guest User

Untitled

a guest
Dec 11th, 2018
290
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 5.45 KB | None | 0 0
  1. root@kali:~# nmap -sT -A 192.168.1.229
  2. Starting Nmap 7.70 ( https://nmap.org ) at 2018-12-11 14:28 UTC
  3. Nmap scan report for 192.168.1.229
  4. Host is up (0.022s latency).
  5. Not shown: 977 closed ports
  6. PORT STATE SERVICE VERSION
  7. 21/tcp open ftp vsftpd 2.3.4
  8. |_ftp-anon: Anonymous FTP login allowed (FTP code 230)
  9. | ftp-syst:
  10. | STAT:
  11. | FTP server status:
  12. | Connected to 192.168.1.211
  13. | Logged in as ftp
  14. | TYPE: ASCII
  15. | No session bandwidth limit
  16. | Session timeout in seconds is 300
  17. | Control connection is plain text
  18. | Data connections will be plain text
  19. | vsFTPd 2.3.4 - secure, fast, stable
  20. |_End of status
  21. 22/tcp open ssh OpenSSH 4.7p1 Debian 8ubuntu1 (protocol 2.0)
  22. | ssh-hostkey:
  23. | 1024 60:0f:cf:e1:c0:5f:6a:74:d6:90:24:fa:c4:d5:6c:cd (DSA)
  24. |_ 2048 56:56:24:0f:21:1d:de:a7:2b:ae:61:b1:24:3d:e8:f3 (RSA)
  25. 23/tcp open telnet Linux telnetd
  26. 25/tcp open smtp Postfix smtpd
  27. |_smtp-commands: metasploitable.localdomain, PIPELINING, SIZE 10240000, VRFY, ETRN, STARTTLS, ENHANCEDSTATUSCODES, 8BITMIME, DSN,
  28. | ssl-cert: Subject: commonName=ubuntu804-base.localdomain/organizationName=OCOSA/stateOrProvinceName=There is no such thing outside US/countryName=XX
  29. | Not valid before: 2010-03-17T14:07:45
  30. |_Not valid after: 2010-04-16T14:07:45
  31. |_ssl-date: 2018-12-11T14:31:00+00:00; 0s from scanner time.
  32. | sslv2:
  33. | SSLv2 supported
  34. | ciphers:
  35. | SSL2_RC4_128_EXPORT40_WITH_MD5
  36. | SSL2_RC2_128_CBC_WITH_MD5
  37. | SSL2_RC2_128_CBC_EXPORT40_WITH_MD5
  38. | SSL2_DES_192_EDE3_CBC_WITH_MD5
  39. | SSL2_DES_64_CBC_WITH_MD5
  40. |_ SSL2_RC4_128_WITH_MD5
  41. 53/tcp open domain ISC BIND 9.4.2
  42. | dns-nsid:
  43. |_ bind.version: 9.4.2
  44. 80/tcp open http Apache httpd 2.2.8 ((Ubuntu) DAV/2)
  45. |_http-server-header: Apache/2.2.8 (Ubuntu) DAV/2
  46. |_http-title: Metasploitable2 - Linux
  47. 111/tcp open rpcbind 2 (RPC #100000)
  48. | rpcinfo:
  49. | program version port/proto service
  50. | 100000 2 111/tcp rpcbind
  51. | 100000 2 111/udp rpcbind
  52. | 100003 2,3,4 2049/tcp nfs
  53. | 100003 2,3,4 2049/udp nfs
  54. | 100005 1,2,3 43926/tcp mountd
  55. | 100005 1,2,3 46778/udp mountd
  56. | 100021 1,3,4 34408/tcp nlockmgr
  57. | 100021 1,3,4 50017/udp nlockmgr
  58. | 100024 1 55566/udp status
  59. |_ 100024 1 56217/tcp status
  60. 139/tcp open netbios-ssn Samba smbd 3.X - 4.X (workgroup: WORKGROUP)
  61. 445/tcp open netbios-ssn Samba smbd 3.0.20-Debian (workgroup: WORKGROUP)
  62. 512/tcp open exec netkit-rsh rexecd
  63. 513/tcp open login?
  64. 514/tcp open tcpwrapped
  65. 1099/tcp open java-rmi Java RMI Registry
  66. 1524/tcp open bindshell Metasploitable root shell
  67. 2049/tcp open nfs 2-4 (RPC #100003)
  68. 2121/tcp open ftp ProFTPD 1.3.1
  69. 3306/tcp open mysql MySQL 5.0.51a-3ubuntu5
  70. | mysql-info:
  71. | Protocol: 10
  72. | Version: 5.0.51a-3ubuntu5
  73. | Thread ID: 10
  74. | Capabilities flags: 43564
  75. | Some Capabilities: SupportsCompression, LongColumnFlag, SupportsTransactions, SwitchToSSLAfterHandshake, Support41Auth, ConnectWithDatabase, Speaks41ProtocolNew
  76. | Status: Autocommit
  77. |_ Salt: cFq)u5E>CwM\ddI~bM='
  78. 5432/tcp open postgresql PostgreSQL DB 8.3.0 - 8.3.7
  79. | ssl-cert: Subject: commonName=ubuntu804-base.localdomain/organizationName=OCOSA/stateOrProvinceName=There is no such thing outside US/countryName=XX
  80. | Not valid before: 2010-03-17T14:07:45
  81. |_Not valid after: 2010-04-16T14:07:45
  82. |_ssl-date: 2018-12-11T14:31:00+00:00; 0s from scanner time.
  83. 5900/tcp open vnc VNC (protocol 3.3)
  84. | vnc-info:
  85. | Protocol version: 3.3
  86. | Security types:
  87. |_ VNC Authentication (2)
  88. 6000/tcp open X11 (access denied)
  89. 6667/tcp open irc UnrealIRCd
  90. | irc-info:
  91. | users: 1
  92. | servers: 1
  93. | lusers: 1
  94. | lservers: 0
  95. | server: irc.Metasploitable.LAN
  96. | version: Unreal3.2.8.1. irc.Metasploitable.LAN
  97. | uptime: 0 days, 0:20:44
  98. | source ident: nmap
  99. | source host: D2A11C49.78DED367.FFFA6D49.IP
  100. |_ error: Closing Link: ddqisrztw[192.168.1.211] (Quit: ddqisrztw)
  101. 8009/tcp open ajp13 Apache Jserv (Protocol v1.3)
  102. |_ajp-methods: Failed to get a valid response for the OPTION request
  103. 8180/tcp open http Apache Tomcat/Coyote JSP engine 1.1
  104. |_http-favicon: Apache Tomcat
  105. |_http-server-header: Apache-Coyote/1.1
  106. |_http-title: Apache Tomcat/5.5
  107. Device type: bridge|general purpose
  108. Running (JUST GUESSING): Oracle Virtualbox (96%), QEMU (95%)
  109. OS CPE: cpe:/o:oracle:virtualbox cpe:/a:qemu:qemu
  110. Aggressive OS guesses: Oracle Virtualbox (96%), QEMU user mode network gateway (95%)
  111. No exact OS matches for host (test conditions non-ideal).
  112. Network Distance: 2 hops
  113. Service Info: Hosts: metasploitable.localdomain, localhost, irc.Metasploitable.LAN; OSs: Unix, Linux; CPE: cpe:/o:linux:linux_kernel
  114.  
  115. Host script results:
  116. |_clock-skew: mean: 1h39m59s, deviation: 2h53m12s, median: 0s
  117. |_nbstat: NetBIOS name: METASPLOITABLE, NetBIOS user: <unknown>, NetBIOS MAC: <unknown> (unknown)
  118. | smb-os-discovery:
  119. | OS: Unix (Samba 3.0.20-Debian)
  120. | NetBIOS computer name:
  121. | Workgroup: WORKGROUP\x00
  122. |_ System time: 2018-12-11T09:30:27-05:00
  123. |_smb2-time: Protocol negotiation failed (SMB2)
  124.  
  125. TRACEROUTE (using proto 1/icmp)
  126. HOP RTT ADDRESS
  127. 1 0.04 ms 10.0.2.2
  128. 2 0.44 ms 192.168.1.229
  129.  
  130. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  131. Nmap done: 1 IP address (1 host up) scanned in 176.87 seconds
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement