Skip to content

Instantly share code, notes, and snippets.

@mitchmoser
Created March 26, 2020 19:01
Show Gist options
  • Save mitchmoser/6cb3a94f04eead7e84ae6b56b43f12e3 to your computer and use it in GitHub Desktop.
Save mitchmoser/6cb3a94f04eead7e84ae6b56b43f12e3 to your computer and use it in GitHub Desktop.
Starting Nmap 7.80 ( https://nmap.org ) at 2020-03-26 14:59 EDT
Warning: 10.10.10.161 giving up on port because retransmission cap hit (1).
Nmap scan report for htb.local (10.10.10.161)
Host is up (0.090s latency).
Not shown: 62209 closed ports, 3305 filtered ports
PORT STATE SERVICE
53/tcp open domain
88/tcp open kerberos-sec
135/tcp open msrpc
139/tcp open netbios-ssn
389/tcp open ldap
445/tcp open microsoft-ds
464/tcp open kpasswd5
593/tcp open http-rpc-epmap
636/tcp open ldapssl
3268/tcp open globalcatLDAP
3269/tcp open globalcatLDAPssl
5985/tcp open wsman
9389/tcp open adws
47001/tcp open winrm
49664/tcp open unknown
49667/tcp open unknown
49670/tcp open unknown
49676/tcp open unknown
49677/tcp open unknown
49684/tcp open unknown
49909/tcp open unknown
Nmap done: 1 IP address (1 host up) scanned in 14.37 seconds
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment