TCP

PORT      STATE SERVICE            REASON          VERSION
53/tcp    open  domain             syn-ack ttl 127 Microsoft DNS 6.0.6001 (17714650) (Windows Server 2008 SP1)
| dns-nsid: 
|_  bind.version: Microsoft DNS 6.0.6001 (17714650)
135/tcp   open  msrpc              syn-ack ttl 127 Microsoft Windows RPC
139/tcp   open  netbios-ssn        syn-ack ttl 127 Microsoft Windows netbios-ssn
445/tcp   open  microsoft-ds       syn-ack ttl 127 Windows Server (R) 2008 Standard 6001 Service Pack 1 microsoft-ds (workgroup: WORKGROUP)
3389/tcp  open  ssl/ms-wbt-server? syn-ack ttl 127
| rdp-ntlm-info: 
|   Target_Name: INTERNAL
|   NetBIOS_Domain_Name: INTERNAL
|   NetBIOS_Computer_Name: INTERNAL
|   DNS_Domain_Name: internal
|   DNS_Computer_Name: internal
|   Product_Version: 6.0.6001
|_  System_Time: 2022-07-20T00:26:04+00:00
|_ssl-date: 2022-07-20T00:26:12+00:00; 0s from scanner time.
| ssl-cert: Subject: commonName=internal
| Issuer: commonName=internal
| Public Key type: rsa
| Public Key bits: 2048
| Signature Algorithm: sha1WithRSAEncryption
| Not valid before: 2021-09-21T02:21:05
| Not valid after:  2022-03-23T02:21:05
| MD5:   cb9c 2b0d 592a 80a5 1ba5 e109 5930 5042
| SHA-1: 5726 2c4a dc38 d2ea b478 4c0f 65a9 d72b 733d e745
| -----BEGIN CERTIFICATE-----
| MIIC1DCCAbygAwIBAgIQ/UNkBXuSRqlBAsOmqGEMVTANBgkqhkiG9w0BAQUFADAT
| MREwDwYDVQQDEwhpbnRlcm5hbDAeFw0yMTA5MjEwMjIxMDVaFw0yMjAzMjMwMjIx
| MDVaMBMxETAPBgNVBAMTCGludGVybmFsMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8A
| MIIBCgKCAQEAuIWRf56Y4kNNIaTCBJude4LE2rGf7SEmq8bBSL4BrAe23tVcfJq9
| 3anch7hs8tI00+RAoyhreYjy4QPAM2TjgDEyrmXdtBKQHKf36mORH+7UejqMrBXN
| UtdlVRMsPAPTwPqospXgxy9y5kyk8rVhbAcdh2uQ48YQocdqquM8//XErXexXSYY
| W48zNsIndPOpFHW/On1m/HfDhyJ9lV65KKjYqVEmodQh4j8RVJ5+kOrWjjqqq1TS
| 2JAxy0klr1yNEziOlNgr2H//nP3F4PGYCVoFBp8avdBC4oqyG0Gt0pX/Gywgq1UW
| 97ZAu4/RPfbEvsA5wSmfqmbnuDVTNqi2sQIDAQABoyQwIjATBgNVHSUEDDAKBggr
| BgEFBQcDATALBgNVHQ8EBAMCBDAwDQYJKoZIhvcNAQEFBQADggEBACHJ3QyeogNN
| 4M+6jtD8g4K1NdAIvJnXO5QGztXtSCiNrlN2O6HUShZLm45N8yMxs90mQx5sLnLl
| o+VQiiUN77/lDIK1GFcHTkBH1c3xzMJbL9HtyKMMeJameOAB0/RJYESkhslw4ttF
| vGbt0IfxS+x6P0lVS6gGYoVdLOLL0wvi1sY4fWMyTXxWI8quM9qhEKk/+klqDjx7
| 2MFHhcBK6I5F/c9hY38V1yj/Ptv0a/uEtWsSD1wgtRHB2lal2rKSjiILb5zNzvP/
| yDzGl6HMrWzL/byMvqo85pgf0LsCHGt799Pf4i8s81havjlDsDmuOmBltf9smi0C
| S4pYGIZ6dXg=
|_-----END CERTIFICATE-----
5357/tcp  open  http               syn-ack ttl 127 Microsoft HTTPAPI httpd 2.0 (SSDP/UPnP)
|_http-server-header: Microsoft-HTTPAPI/2.0
|_http-title: Service Unavailable
49152/tcp open  msrpc              syn-ack ttl 127 Microsoft Windows RPC
49153/tcp open  msrpc              syn-ack ttl 127 Microsoft Windows RPC
49154/tcp open  msrpc              syn-ack ttl 127 Microsoft Windows RPC
49155/tcp open  msrpc              syn-ack ttl 127 Microsoft Windows RPC
49156/tcp open  msrpc              syn-ack ttl 127 Microsoft Windows RPC
49157/tcp open  msrpc              syn-ack ttl 127 Microsoft Windows RPC
49158/tcp open  msrpc              syn-ack ttl 127 Microsoft Windows RPC
Aggressive OS guesses: Microsoft Windows Server 2008 R2 (94%), Microsoft Windows 7 SP1 or Windows Server 2008 SP2 or 2008 R2 SP1 (94%), Microsoft Windows Vista SP0 or SP1, Windows Server 2008 SP1, or Windows 7 (94%), Microsoft Windows Vista SP2, Windows 7 SP1, or Windows Server 2008 (94%), Microsoft Windows Server 2008 R2 SP1 or Windows 8 (94%), Microsoft Windows 7 or Windows Server 2008 R2 (94%), Microsoft Windows 7 (94%), Microsoft Windows Vista SP2 (93%), Microsoft Windows Server 2008 (93%), Microsoft Windows 7 Professional or Windows 8 (93%)
No exact OS matches for host (If you know what OS is running on it, see https://nmap.org/submit/ ).
TCP/IP fingerprint:
OS:SCAN(V=7.92%E=4%D=7/19%OT=53%CT=1%CU=30672%PV=Y%DS=2%DC=T%G=Y%TM=62D74BA
OS:5%P=x86_64-pc-linux-gnu)SEQ(SP=FB%GCD=1%ISR=10F%II=I%TS=7)SEQ(SP=FB%GCD=
OS:1%ISR=10F%TS=7)OPS(O1=M551NW8ST11%O2=M551NW8ST11%O3=M551NW8NNT11%O4=M551
OS:NW8ST11%O5=M551NW8ST11%O6=M551ST11)WIN(W1=2000%W2=2000%W3=2000%W4=2000%W
OS:5=2000%W6=2000)ECN(R=Y%DF=Y%T=80%W=2000%O=M551NW8NNS%CC=N%Q=)T1(R=Y%DF=Y
OS:%T=80%S=O%A=S+%F=AS%RD=0%Q=)T2(R=N)T3(R=N)T4(R=N)T5(R=Y%DF=Y%T=80%W=0%S=
OS:Z%A=S+%F=AR%O=%RD=0%Q=)T6(R=N)T7(R=N)U1(R=Y%DF=N%T=80%IPL=164%UN=0%RIPL=
OS:G%RID=G%RIPCK=G%RUCK=G%RUD=G)U1(R=N)IE(R=Y%DFI=N%T=80%CD=Z)

Uptime guess: 0.003 days (since Tue Jul 19 20:21:17 2022)
Network Distance: 2 hops
TCP Sequence Prediction: Difficulty=251 (Good luck!)
IP ID Sequence Generation: Busy server or unknown class
Service Info: Host: INTERNAL; OS: Windows; CPE: cpe:/o:microsoft:windows_server_2008::sp1, cpe:/o:microsoft:windows, cpe:/o:microsoft:windows_server_2008:r2

Host script results:
| smb2-security-mode: 
|   2.0.2: 
|_    Message signing enabled but not required
| smb-os-discovery: 
|   OS: Windows Server (R) 2008 Standard 6001 Service Pack 1 (Windows Server (R) 2008 Standard 6.0)
|   OS CPE: cpe:/o:microsoft:windows_server_2008::sp1
|   Computer name: internal
|   NetBIOS computer name: INTERNAL\x00
|   Workgroup: WORKGROUP\x00
|_  System time: 2022-07-19T17:26:04-07:00
|_clock-skew: mean: 1h24m00s, deviation: 3h07m50s, median: 0s
| p2p-conficker: 
|   Checking for Conficker.C or higher...
|   Check 1 (port 22518/tcp): CLEAN (Couldn't connect)
|   Check 2 (port 29717/tcp): CLEAN (Couldn't connect)
|   Check 3 (port 36620/udp): CLEAN (Timeout)
|   Check 4 (port 42776/udp): CLEAN (Failed to receive data)
|_  0/4 checks are positive: Host is CLEAN or ports are blocked
| nbstat: NetBIOS name: INTERNAL, NetBIOS user: <unknown>, NetBIOS MAC: 00:50:56:bf:2e:13 (VMware)
| Names:
|   INTERNAL<00>         Flags: <unique><active>
|   WORKGROUP<00>        Flags: <group><active>
|   INTERNAL<20>         Flags: <unique><active>
| Statistics:
|   00 50 56 bf 2e 13 00 00 00 00 00 00 00 00 00 00 00
|   00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
|_  00 00 00 00 00 00 00 00 00 00 00 00 00 00
| smb2-time: 
|   date: 2022-07-20T00:26:04
|_  start_date: 2021-09-22T02:21:01
| smb-security-mode: 
|   account_used: <blank>
|   authentication_level: user
|   challenge_response: supported
|_  message_signing: disabled (dangerous, but default)

Last updated