Skip to content

Instantly share code, notes, and snippets.

@tylermneher
Created May 6, 2023 14:17
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save tylermneher/8c12959ea65cabd0849e8c3f98ca54b7 to your computer and use it in GitHub Desktop.
Save tylermneher/8c12959ea65cabd0849e8c3f98ca54b7 to your computer and use it in GitHub Desktop.
nmap-192168113.txt
pi@secretariat-4b:~ $ sudo nmap -v -A -O -Pn 192.168.1.13
Starting Nmap 7.80 ( https://nmap.org ) at 2023-05-06 10:12 EDT
NSE: Loaded 151 scripts for scanning.
NSE: Script Pre-scanning.
Initiating NSE at 10:12
Completed NSE at 10:12, 0.00s elapsed
Initiating NSE at 10:12
Completed NSE at 10:12, 0.00s elapsed
Initiating NSE at 10:12
Completed NSE at 10:12, 0.00s elapsed
Initiating Parallel DNS resolution of 1 host. at 10:12
Completed Parallel DNS resolution of 1 host. at 10:12, 0.06s elapsed
Initiating SYN Stealth Scan at 10:12
Scanning secretariat-4b.local (192.168.1.13) [1000 ports]
Discovered open port 3389/tcp on 192.168.1.13
Discovered open port 80/tcp on 192.168.1.13
Discovered open port 445/tcp on 192.168.1.13
Discovered open port 22/tcp on 192.168.1.13
Discovered open port 139/tcp on 192.168.1.13
Discovered open port 53/tcp on 192.168.1.13
Discovered open port 5900/tcp on 192.168.1.13
Discovered open port 631/tcp on 192.168.1.13
Discovered open port 548/tcp on 192.168.1.13
Completed SYN Stealth Scan at 10:12, 0.09s elapsed (1000 total ports)
Initiating Service scan at 10:12
Scanning 9 services on secretariat-4b.local (192.168.1.13)
Completed Service scan at 10:13, 16.05s elapsed (9 services on 1 host)
Initiating OS detection (try #1) against secretariat-4b.local (192.168.1.13)
NSE: Script scanning 192.168.1.13.
Initiating NSE at 10:13
Completed NSE at 10:13, 8.38s elapsed
Initiating NSE at 10:13
Completed NSE at 10:14, 60.01s elapsed
Initiating NSE at 10:14
Completed NSE at 10:14, 0.00s elapsed
Nmap scan report for secretariat-4b.local (192.168.1.13)
Host is up (0.000079s latency).
Not shown: 991 closed ports
PORT STATE SERVICE VERSION
22/tcp open ssh OpenSSH 8.4p1 Debian 5+deb11u1 (protocol 2.0)
53/tcp open domain dnsmasq pi-hole-v2.89
| dns-nsid:
|_ bind.version: dnsmasq-pi-hole-v2.89
80/tcp open http lighttpd 1.4.59
| http-methods:
|_ Supported Methods: OPTIONS GET HEAD POST
|_http-server-header: lighttpd/1.4.59
|_http-title: 403 Forbidden
139/tcp open netbios-ssn Samba smbd 4.6.2
445/tcp open netbios-ssn Samba smbd 4.6.2
548/tcp open afp
| afp-serverinfo:
| Server Flags:
| Flags hex: 0x8f59
| Super Client: true
| UUIDs: true
| UTF8 Server Name: true
| Open Directory: true
| Reconnect: false
| Server Notifications: true
| TCP/IP: false
| Server Signature: true
| Server Messages: true
| Password Saving Prohibited: false
| Password Changing: false
| Copy File: true
| Server Name: secretariat-4b
| Machine Type: Netatalk3.1.12
| AFP Versions: AFP2.2, AFPX03, AFP3.1, AFP3.2, AFP3.3, AFP3.4
| UAMs: DHX2, DHCAST128
| Server Signature: 98f2831bea587f3b73e90e2e787d2dad
| Network Addresses:
| ::
|_ UTF8 Server Name: secretariat-4b
| fingerprint-strings:
| afp:
| secretariat-4b
| Netatalk3.1.12
| AFP2.2
| AFPX03
| AFP3.1
| AFP3.2
| AFP3.3
| AFP3.4
| DHX2 DHCAST128
| .x}-
|_ secretariat-4b
631/tcp open ipp CUPS 2.3
| http-methods:
|_ Supported Methods: GET HEAD POST OPTIONS
| http-robots.txt: 1 disallowed entry
|_/
|_http-server-header: CUPS/2.3 IPP/2.1
|_http-title: Home - CUPS 2.3.3op2
3389/tcp open ms-wbt-server xrdp
5900/tcp open vnc RealVNC Enterprise 5.3 or later (protocol 5.0)
|_ssl-cert: ERROR: Script execution failed (use -d to debug)
|_ssl-date: ERROR: Script execution failed (use -d to debug)
|_sslv2: ERROR: Script execution failed (use -d to debug)
|_tls-alpn: ERROR: Script execution failed (use -d to debug)
|_tls-nextprotoneg: ERROR: Script execution failed (use -d to debug)
|_vnc-info: ERROR: Script execution failed (use -d to debug)
1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service :
SF-Port548-TCP:V=7.80%I=7%D=5/6%Time=6456606F%P=aarch64-unknown-linux-gnu%
SF:r(afp,1B0,"\x01\x03\0\x01\0\0\0\0\0\0\x01\xa0\0\0\0\0\0\"\x001\0\\\0l\x
SF:8fY\x0esecretariat-4b\0\x01l\x01\|\x01\x8f\x01\x90\x0eNetatalk3\.1\.12\
SF:x06\x06AFP2\.2\x06AFPX03\x06AFP3\.1\x06AFP3\.2\x06AFP3\.3\x06AFP3\.4\x0
SF:2\x04DHX2\tDHCAST128\0\0\0\0\0\x80\x02\0\x01\x80\x03\0\x02\x80\x02\x80\
SF:x02\x80\x02\x80\x04\x80\x02@\x04\x87\xc2@\x04X4@\x04\x20\x08@\x02\x16\x
SF:d0\x80\x01\x01\x01\0\x02\x80\x02\x80\x02\x9cr\x80\x04\"\x88@\x04A\x04@\
SF:x04A\x04@\x04A\x04@\x04I\$@\x0eUT\xe0\x10\]t\x10\x10>\xf8\x10\x7f\xfc\x
SF:7f\xfe\x20\x04@\x04\x1f\xfc\x7f\xf8\0\x07\xc0\0\0\x04@\0\0\x03\x80\0\0\
SF:x04@\0\xaf\xf9\?\xf5\0\x02\x80\0\xaf\xfc\x7f\xf5\0\0\0\0\0\0\0\0\0\x80\
SF:x02\0\x01\x80\x03\0\x03\x80\x03\x80\x03\x80\x03\x80\x07\x80\x03\xc0\x07
SF:\x87\xc3\xc0\x07\xdf\xf7\xc0\x07\xff\xff\xc0\x03\xff\xff\x80\x01\xff\xf
SF:f\0\x03\xff\xff\x80\x03\xff\xff\x80\x07\xff\xff\xc0\x07\xff\xff\xc0\x07
SF:\xff\xff\xc0\x07\xff\xff\xc0\x07\xff\xff\xc0\x0f\xff\xff\xe0\x1f\xff\xf
SF:f\xf0\x1f\xff\xff\xf0\x7f\xff\xff\xfe\?\xff\xff\xfc\x1f\xff\xff\xf8\0\x
SF:07\xc0\0\0\x07\xc0\0\0\x03\x80\0\0\x04@\0\xaf\xf9\?\xf5\0\x02\x80\0\xaf
SF:\xfc\x7f\xf5\0\0\0\0\x98\xf2\x83\x1b\xeaX\x7f;s\xe9\x0e\.x}-\xad\x01\x1
SF:2\x06\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\x0esecretariat-4b");
Device type: general purpose
Running: Linux 2.6.X
OS CPE: cpe:/o:linux:linux_kernel:2.6.32
OS details: Linux 2.6.32
Uptime guess: 48.792 days (since Sat Mar 18 15:14:25 2023)
Network Distance: 0 hops
TCP Sequence Prediction: Difficulty=261 (Good luck!)
IP ID Sequence Generation: All zeros
Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel
Host script results:
| smb2-security-mode:
| 2.02:
|_ Message signing enabled but not required
| smb2-time:
| date: 2023-05-06T14:13:10
|_ start_date: N/A
NSE: Script Post-scanning.
Initiating NSE at 10:14
Completed NSE at 10:14, 0.00s elapsed
Initiating NSE at 10:14
Completed NSE at 10:14, 0.00s elapsed
Initiating NSE at 10:14
Completed NSE at 10:14, 0.00s elapsed
Read data files from: /usr/bin/../share/nmap
OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 88.19 seconds
Raw packets sent: 1022 (45.778KB) | Rcvd: 2051 (87.376KB)
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment