Skip to content

Instantly share code, notes, and snippets.

@heywji
Created July 24, 2017 09:47
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save heywji/2cdae9102f7f4be81a5ed3c2ed70019c to your computer and use it in GitHub Desktop.
Save heywji/2cdae9102f7f4be81a5ed3c2ed70019c to your computer and use it in GitHub Desktop.
▶ nmap -v -A example.com
Starting Nmap 6.47 ( http://nmap.org ) at 2017-07-24 17:40 CST
NSE: Loaded 118 scripts for scanning.
NSE: Script Pre-scanning.
Initiating Ping Scan at 17:40
Scanning example.com (93.184.216.34) [2 ports]
Completed Ping Scan at 17:40, 0.16s elapsed (1 total hosts)
Initiating Parallel DNS resolution of 1 host. at 17:40
Completed Parallel DNS resolution of 1 host. at 17:40, 0.08s elapsed
Initiating Connect Scan at 17:40
Scanning example.com (93.184.216.34) [1000 ports]
Discovered open port 80/tcp on 93.184.216.34
Discovered open port 443/tcp on 93.184.216.34
Completed Connect Scan at 17:40, 8.44s elapsed (1000 total ports)
Initiating Service scan at 17:40
Scanning 2 services on example.com (93.184.216.34)
Completed Service scan at 17:40, 32.56s elapsed (2 services on 1 host)
NSE: Script scanning 93.184.216.34.
Initiating NSE at 17:40
Completed NSE at 17:40, 6.02s elapsed
Nmap scan report for example.com (93.184.216.34)
Host is up (0.15s latency).
Not shown: 993 filtered ports
PORT STATE SERVICE VERSION
53/tcp closed domain
80/tcp open http ECS (cpm/F9D5)
|_http-methods: OPTIONS GET HEAD POST
| http-server-header: Software version grabbed from Server header.
| Consider submitting a service fingerprint.
|_Run with --script-args http-server-header.skip
|_http-title: Example Domain
443/tcp open ssl/https ECS (cpm/F9D5)
|_http-methods: OPTIONS GET HEAD POST
| http-server-header: Software version grabbed from Server header.
| Consider submitting a service fingerprint.
|_Run with --script-args http-server-header.skip
|_http-title: Example Domain
| ssl-cert: Subject: commonName=www.example.org/organizationName=Internet Corporation for Assigned Names and Numbers/stateOrProvinceName=California/countryName=US
| Issuer: commonName=DigiCert SHA2 High Assurance Server CA/organizationName=DigiCert Inc/countryName=US
| Public Key type: rsa
| Public Key bits: 2048
| Not valid before: 2015-11-03T00:00:00+00:00
| Not valid after: 2018-11-28T12:00:00+00:00
| MD5: 6842 3d55 ea27 d0b4 fda1 878f cab7 a1eb
|_SHA-1: 2509 fb22 f767 1aea 2d0a 28ae 8051 6f39 0de0 ca21
554/tcp closed rtsp
1119/tcp closed bnetgame
1755/tcp closed wms
1935/tcp closed rtmp
NSE: Script Post-scanning.
Read data files from: /usr/bin/../share/nmap
Service detection performed. Please report any incorrect results at http://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 48.42 seconds
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment