Scan Report
Nmap 7.70

nmap -n -vvv -sS -sV -sC -oA nmap/version --stylesheet https://raw.githubusercontent.com/snovvcrash/snovvcrash.github.io/master/reports/nmap/nmap-bootstrap.xsl 10.10.10.100

Sat Dec 15 23:26:38 2018 – Sat Dec 15 23:29:58 2018
1 hosts scanned. 1 hosts up. 0 hosts down.

1
0

Scanned Hosts

State Address Hostname TCP (open) UDP (open)
up 10.10.10.100 17 0

Online Hosts

10.10.10.100

Ports

Port Protocol State
Reason
Service Product Version Extra Info
53 tcp open
syn-ack
domain Microsoft DNS 6.1.7601 (1DB15D39) Windows Server 2008 R2 SP1
cpe:/a:microsoft:dns
dns-nsid
  bind.version: Microsoft DNS 6.1.7601 (1DB15D39)
88 tcp open
syn-ack
kerberos-sec Microsoft Windows Kerberos server time: 2018-12-15 20:19:56Z
cpe:/a:microsoft:kerberos
135 tcp open
syn-ack
msrpc Microsoft Windows RPC
cpe:/o:microsoft:windows
139 tcp open
syn-ack
netbios-ssn Microsoft Windows netbios-ssn
cpe:/o:microsoft:windows
389 tcp open
syn-ack
ldap Microsoft Windows Active Directory LDAP Domain: active.htb, Site: Default-First-Site-Name
cpe:/o:microsoft:windows
445 tcp open
syn-ack
microsoft-ds
464 tcp open
syn-ack
kpasswd5
593 tcp open
syn-ack
ncacn_http Microsoft Windows RPC over HTTP 1.0
cpe:/o:microsoft:windows
636 tcp open
syn-ack
tcpwrapped
3268 tcp open
syn-ack
ldap Microsoft Windows Active Directory LDAP Domain: active.htb, Site: Default-First-Site-Name
cpe:/o:microsoft:windows
3269 tcp open
syn-ack
tcpwrapped
49152 tcp open
syn-ack
msrpc Microsoft Windows RPC
cpe:/o:microsoft:windows
49153 tcp open
syn-ack
msrpc Microsoft Windows RPC
cpe:/o:microsoft:windows
49154 tcp open
syn-ack
msrpc Microsoft Windows RPC
cpe:/o:microsoft:windows
49155 tcp open
syn-ack
msrpc Microsoft Windows RPC
cpe:/o:microsoft:windows
49157 tcp open
syn-ack
ncacn_http Microsoft Windows RPC over HTTP 1.0
cpe:/o:microsoft:windows
49158 tcp open
syn-ack
msrpc Microsoft Windows RPC
cpe:/o:microsoft:windows

Host Script

clock-skew
mean: -7m07s, deviation: 0s, median: -7m07s
p2p-conficker
  Checking for Conficker.C or higher...
  Check 1 (port 53842/tcp): CLEAN (Couldn't connect)
  Check 2 (port 40109/tcp): CLEAN (Couldn't connect)
  Check 3 (port 43653/udp): CLEAN (Timeout)
  Check 4 (port 38631/udp): CLEAN (Failed to receive data)
  0/4 checks are positive: Host is CLEAN or ports are blocked
smb2-security-mode
  2.02: 
    Message signing enabled and required
smb2-time
  date: 2018-12-15 23:20:56
  start_date: 2018-12-11 03:34:26

Open Services

Address Port Protocol Service Product Version CPE Extra info
10.10.10.100 53 tcp domain Microsoft DNS 6.1.7601 (1DB15D39) cpe:/a:microsoft:dns Windows Server 2008 R2 SP1
10.10.10.100 88 tcp kerberos-sec Microsoft Windows Kerberos cpe:/a:microsoft:kerberos server time: 2018-12-15 20:19:56Z
10.10.10.100 135 tcp msrpc Microsoft Windows RPC cpe:/o:microsoft:windows
10.10.10.100 139 tcp netbios-ssn Microsoft Windows netbios-ssn cpe:/o:microsoft:windows
10.10.10.100 389 tcp ldap Microsoft Windows Active Directory LDAP cpe:/o:microsoft:windows Domain: active.htb, Site: Default-First-Site-Name
10.10.10.100 445 tcp microsoft-ds
10.10.10.100 464 tcp kpasswd5
10.10.10.100 593 tcp ncacn_http Microsoft Windows RPC over HTTP 1.0 cpe:/o:microsoft:windows
10.10.10.100 636 tcp tcpwrapped
10.10.10.100 3268 tcp ldap Microsoft Windows Active Directory LDAP cpe:/o:microsoft:windows Domain: active.htb, Site: Default-First-Site-Name
10.10.10.100 3269 tcp tcpwrapped
10.10.10.100 49152 tcp msrpc Microsoft Windows RPC cpe:/o:microsoft:windows
10.10.10.100 49153 tcp msrpc Microsoft Windows RPC cpe:/o:microsoft:windows
10.10.10.100 49154 tcp msrpc Microsoft Windows RPC cpe:/o:microsoft:windows
10.10.10.100 49155 tcp msrpc Microsoft Windows RPC cpe:/o:microsoft:windows
10.10.10.100 49157 tcp ncacn_http Microsoft Windows RPC over HTTP 1.0 cpe:/o:microsoft:windows
10.10.10.100 49158 tcp msrpc Microsoft Windows RPC cpe:/o:microsoft:windows