Skip to content

Instantly share code, notes, and snippets.

@unlobito
Created August 10, 2010 03:00
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save unlobito/516585 to your computer and use it in GitHub Desktop.
Save unlobito/516585 to your computer and use it in GitHub Desktop.
Starting Nmap 4.90RC1 ( http://nmap.org ) at 2010-08-09 22:35 AST
NSE: Loaded 30 scripts for scanning.
Initiating ARP Ping Scan at 22:35
Scanning 10.0.0.2 [1 port]
Completed ARP Ping Scan at 22:35, 0.01s elapsed (1 total hosts)
Initiating Parallel DNS resolution of 1 host. at 22:35
Completed Parallel DNS resolution of 1 host. at 22:35, 0.13s elapsed
Initiating SYN Stealth Scan at 22:35
Scanning 10.0.0.2 [65535 ports]
Discovered open port 8080/tcp on 10.0.0.2
Increasing send delay for 10.0.0.2 from 0 to 5 due to max_successful_tryno increase to 5
Increasing send delay for 10.0.0.2 from 5 to 10 due to max_successful_tryno increase to 6
SYN Stealth Scan Timing: About 15.72% done; ETC: 22:39 (0:02:46 remaining)
Warning: Giving up on port early because retransmission cap hit.
SYN Stealth Scan Timing: About 19.11% done; ETC: 22:41 (0:04:18 remaining)
SYN Stealth Scan Timing: About 22.63% done; ETC: 22:42 (0:05:11 remaining)
SYN Stealth Scan Timing: About 26.04% done; ETC: 22:43 (0:05:44 remaining)
SYN Stealth Scan Timing: About 31.51% done; ETC: 22:44 (0:06:07 remaining)
SYN Stealth Scan Timing: About 47.93% done; ETC: 22:46 (0:05:40 remaining)
SYN Stealth Scan Timing: About 55.11% done; ETC: 22:47 (0:05:06 remaining)
SYN Stealth Scan Timing: About 61.61% done; ETC: 22:47 (0:04:30 remaining)
SYN Stealth Scan Timing: About 67.57% done; ETC: 22:47 (0:03:54 remaining)
Discovered open port 8086/tcp on 10.0.0.2
SYN Stealth Scan Timing: About 73.02% done; ETC: 22:48 (0:03:18 remaining)
SYN Stealth Scan Timing: About 78.41% done; ETC: 22:48 (0:02:41 remaining)
SYN Stealth Scan Timing: About 81.13% done; ETC: 22:51 (0:02:53 remaining)
SYN Stealth Scan Timing: About 81.78% done; ETC: 22:54 (0:03:25 remaining)
SYN Stealth Scan Timing: About 83.49% done; ETC: 22:58 (0:03:43 remaining)
SYN Stealth Scan Timing: About 88.41% done; ETC: 22:58 (0:02:34 remaining)
SYN Stealth Scan Timing: About 93.54% done; ETC: 22:57 (0:01:24 remaining)
Completed SYN Stealth Scan at 22:57, 1302.16s elapsed (65535 total ports)
Initiating Service scan at 22:57
Scanning 2 services on 10.0.0.2
Completed Service scan at 22:58, 20.58s elapsed (2 services on 1 host)
Initiating OS detection (try #1) against 10.0.0.2
Retrying OS detection (try #2) against 10.0.0.2
NSE: Script scanning 10.0.0.2.
NSE: Starting runlevel 1 scan
Initiating NSE at 22:58
Completed NSE at 22:58, 30.14s elapsed
NSE: Script Scanning completed.
Host 10.0.0.2 is up (0.019s latency).
Interesting ports on 10.0.0.2:
Not shown: 63469 closed ports, 2064 filtered ports
PORT STATE SERVICE VERSION
8080/tcp open http-proxy?
8086/tcp open unknown
MAC Address: 00:1E:6B:53:D7:6E (Scientific Atlanta, A Cisco Company)
OS fingerprint not ideal because: Didn't receive UDP response. Please try again with -sSU
No OS matches for host
Network Distance: 1 hop
Read data files from: /usr/local/share/nmap
OS and Service detection performed. Please report any incorrect results at http://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 1362.82 seconds
Raw packets sent: 80568 (3.551MB) | Rcvd: 67514 (2.701MB)
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment