100% found this document useful (1 vote)
230 views20 pages

Nmapautomator 192.168.229.145 All

The document summarizes the results of running security scans on a host with IP address 192.168.229.145. Port scans identified ports 80, 445, and 3306 as open with services http, SMB, and MySQL running respectively. Script scans identified the operating system as Linux and software versions running on open ports. A full scan was in progress to identify all open ports.

Uploaded by

Alexander Davila
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as TXT, PDF, TXT or read online on Scribd
100% found this document useful (1 vote)
230 views20 pages

Nmapautomator 192.168.229.145 All

The document summarizes the results of running security scans on a host with IP address 192.168.229.145. Port scans identified ports 80, 445, and 3306 as open with services http, SMB, and MySQL running respectively. Script scans identified the operating system as Linux and software versions running on open ports. A full scan was in progress to identify all open ports.

Uploaded by

Alexander Davila
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as TXT, PDF, TXT or read online on Scribd
You are on page 1/ 20

#[0;33mRunning all scans on #[0m192.168.229.

145
#[0m
#[0;32mHost is likely running Linux

#[0;32m---------------------Starting Port Scan-----------------------


#[0m
In progress: No Scan (0:00:00 elapsed - 0:00:00 remaining)
[#>
] 0% done
#[2AIn progress: No Scan (0:00:00 elapsed - 0:00:00 remaining)
[#>
] 0% done
#[2AIn progress: SYN Stealth Scan (0:00:02 elapsed - 0:00:23 remaining)
[########>
] 8% done
#[2AIn progress: SYN Stealth Scan (0:00:03 elapsed - 0:00:10 remaining)
[######################>
] 22% done
#[2AIn progress: SYN Stealth Scan (0:00:04 elapsed - 0:00:04 remaining)
[##################################################>
] 50% done
#[2AIn progress: SYN Stealth Scan (0:00:05 elapsed - 0:00:01 remaining)
[#######################################> ] 79% done
#[2A#[0K
#[0K
PORT STATE SERVICE
80/tcp open http
445/tcp open microsoft-ds
3306/tcp open mysql

#[0;32m---------------------Starting Script Scan-----------------------


#[0m
In progress: No Scan (0:00:00 elapsed - 0:00:00 remaining)
[#> ] 0% done
#[2AIn progress: No Scan (0:00:00 elapsed - 0:00:00 remaining)
[#> ] 0% done
#[2AIn progress: No Scan (0:00:00 elapsed - 0:00:00 remaining)
[#> ] 0% done
#[2AIn progress: No Scan (0:00:00 elapsed - 0:00:00 remaining)
[#> ] 0% done
#[2AIn progress: Script Scan (0:00:07 elapsed - 0:00:00 remaining)
[###############################################> ] 94% done
#[2AIn progress: Script Scan (0:00:09 elapsed - 0:00:00 remaining)
[#################################################> ] 98% done
#[2AIn progress: Script Scan (0:00:11 elapsed - 0:00:00 remaining)
[#################################################> ] 98% done
#[2AIn progress: Script Scan (0:00:13 elapsed - 0:00:00 remaining)
[#################################################> ] 99% done
#[2AIn progress: Script Scan (0:00:15 elapsed - 0:00:00 remaining)
[#################################################> ] 99% done
#[2AIn progress: Script Scan (0:00:17 elapsed - 0:00:00 remaining)
[#################################################> ] 99% done
#[2AIn progress: Script Scan (0:00:19 elapsed - 0:00:00 remaining)
[#################################################> ] 99% done
#[2AIn progress: Script Scan (0:00:21 elapsed - 0:00:00 remaining)
[#################################################> ] 99% done
#[2AIn progress: Script Scan (0:00:23 elapsed - 0:00:00 remaining)
[#################################################> ] 99% done
#[2AIn progress: Script Scan (0:00:25 elapsed - 0:00:00 remaining)
[#################################################> ] 99% done
#[2AIn progress: Script Scan (0:00:27 elapsed - 0:00:00 remaining)
[#################################################> ] 99% done
#[2AIn progress: Script Scan (0:00:29 elapsed - 0:00:00 remaining)
[#################################################> ] 99% done
#[2AIn progress: Script Scan (0:00:31 elapsed - 0:00:00 remaining)
[#################################################> ] 99% done
#[2AIn progress: Script Scan (0:00:33 elapsed - 0:00:00 remaining)
[#################################################> ] 99% done
#[2AIn progress: Script Scan (0:00:35 elapsed - 0:00:00 remaining)
[#################################################> ] 99% done
#[2AIn progress: Script Scan (0:00:37 elapsed - 0:00:00 remaining)
[#################################################> ] 99% done
#[2AIn progress: Script Scan (0:00:39 elapsed - 0:00:00 remaining)
[#################################################> ] 99% done
#[2AIn progress: Script Scan (0:00:41 elapsed - 0:00:00 remaining)
[#################################################> ] 99% done
#[2AIn progress: Script Scan (0:00:43 elapsed - 0:00:00 remaining)
[#################################################> ] 99% done
#[2AIn progress: Script Scan (0:00:45 elapsed - 0:00:00 remaining)
[#################################################> ] 99% done
#[2A#[0K
#[0K
PORT STATE SERVICE VERSION
80/tcp open http Apache httpd 2.4.29 ((Ubuntu))
|_http-server-header: Apache/2.4.29 (Ubuntu)
|_http-title: APEX Hospital
445/tcp open netbios-ssn Samba smbd 4.7.6-Ubuntu (workgroup: WORKGROUP)
3306/tcp open mysql MySQL 5.5.5-10.1.48-MariaDB-0ubuntu0.18.04.1
| mysql-info:
| Protocol: 10
| Version: 5.5.5-10.1.48-MariaDB-0ubuntu0.18.04.1
| Thread ID: 32
| Capabilities flags: 63487
| Some Capabilities: FoundRows, ConnectWithDatabase, LongPassword, Support41Auth,
InteractiveClient, DontAllowDatabaseTableColumn, IgnoreSigpipes,
SupportsTransactions, IgnoreSpaceBeforeParenthesis, ODBCClient,
SupportsLoadDataLocal, Speaks41ProtocolOld, Speaks41ProtocolNew,
SupportsCompression, LongColumnFlag, SupportsMultipleStatments,
SupportsMultipleResults, SupportsAuthPlugins
| Status: Autocommit
| Salt: W$K0KkVNe3lH`+UJSB2q
|_ Auth Plugin Name: mysql_native_password
Service Info: Host: APEX

Host script results:


|_clock-skew: mean: 1h20m01s, deviation: 2h18m36s, median: 0s
| smb-os-discovery:
| OS: Windows 6.1 (Samba 4.7.6-Ubuntu)
| Computer name: apex
| NetBIOS computer name: APEX\x00
| Domain name: \x00
| FQDN: apex
|_ System time: 2021-10-05T18:48:56-04:00
| smb-security-mode:
| account_used: guest
| authentication_level: user
| challenge_response: supported
|_ message_signing: disabled (dangerous, but default)
| smb2-security-mode:
| 2.02:
|_ Message signing enabled but not required
| smb2-time:
| date: 2021-10-05T22:48:57
|_ start_date: N/A

#[0;32m---------------------Starting Full Scan------------------------


#[0m
In progress: No Scan (0:00:00 elapsed - 0:00:00 remaining)
[#> ] 0% done
#[2AIn progress: No Scan (0:00:00 elapsed - 0:00:00 remaining)
[#> ] 0% done
#[2AIn progress: SYN Stealth Scan (0:00:06 elapsed - 0:05:35 remaining)
[#> ] 1% done
#[2AIn progress: SYN Stealth Scan (0:00:09 elapsed - 0:04:19 remaining)
[#> ] 3% done
#[2AIn progress: SYN Stealth Scan (0:00:12 elapsed - 0:04:14 remaining)
[##> ] 4% done
#[2AIn progress: SYN Stealth Scan (0:00:15 elapsed - 0:04:11 remaining)
[##> ] 5% done
#[2AIn progress: SYN Stealth Scan (0:00:18 elapsed - 0:04:07 remaining)
[###> ] 6% done
#[2AIn progress: SYN Stealth Scan (0:00:21 elapsed - 0:04:04 remaining)
[###> ] 7% done
#[2AIn progress: SYN Stealth Scan (0:00:24 elapsed - 0:04:00 remaining)
[####> ] 9% done
#[2AIn progress: SYN Stealth Scan (0:00:27 elapsed - 0:03:57 remaining)
[#####> ] 10% done
#[2AIn progress: SYN Stealth Scan (0:00:30 elapsed - 0:03:54 remaining)
[#####> ] 11% done
#[2AIn progress: SYN Stealth Scan (0:00:33 elapsed - 0:03:51 remaining)
[######> ] 12% done
#[2AIn progress: SYN Stealth Scan (0:00:36 elapsed - 0:03:48 remaining)
[######> ] 13% done
#[2AIn progress: SYN Stealth Scan (0:00:39 elapsed - 0:03:45 remaining)
[#######> ] 14% done
#[2AIn progress: SYN Stealth Scan (0:00:42 elapsed - 0:03:42 remaining)
[#######> ] 15% done
#[2AIn progress: SYN Stealth Scan (0:00:45 elapsed - 0:03:39 remaining)
[########> ] 17% done
#[2AIn progress: SYN Stealth Scan (0:00:48 elapsed - 0:03:36 remaining)
[#########> ] 18% done
#[2AIn progress: SYN Stealth Scan (0:00:51 elapsed - 0:03:32 remaining)
[#########> ] 19% done
#[2AIn progress: SYN Stealth Scan (0:00:54 elapsed - 0:03:29 remaining)
[##########> ] 20% done
#[2AIn progress: SYN Stealth Scan (0:00:57 elapsed - 0:03:26 remaining)
[##########> ] 21% done
#[2AIn progress: SYN Stealth Scan (0:01:00 elapsed - 0:03:23 remaining)
[###########> ] 22% done
#[2AIn progress: SYN Stealth Scan (0:01:03 elapsed - 0:03:20 remaining)
[###########> ] 23% done
#[2AIn progress: SYN Stealth Scan (0:01:06 elapsed - 0:03:17 remaining)
[############> ] 25% done
#[2AIn progress: SYN Stealth Scan (0:01:09 elapsed - 0:03:14 remaining)
[#############> ] 26% done
#[2AIn progress: SYN Stealth Scan (0:01:12 elapsed - 0:03:11 remaining)
[#############> ] 27% done
#[2AIn progress: SYN Stealth Scan (0:01:15 elapsed - 0:03:08 remaining)
[##############> ] 28% done
#[2AIn progress: SYN Stealth Scan (0:01:18 elapsed - 0:03:05 remaining)
[##############> ] 29% done
#[2AIn progress: SYN Stealth Scan (0:01:21 elapsed - 0:03:02 remaining)
[###############> ] 30% done
#[2AIn progress: SYN Stealth Scan (0:01:24 elapsed - 0:02:59 remaining)
[###############> ] 31% done
#[2AIn progress: SYN Stealth Scan (0:01:27 elapsed - 0:02:56 remaining)
[################> ] 33% done
#[2AIn progress: SYN Stealth Scan (0:01:30 elapsed - 0:02:53 remaining)
[#################> ] 34% done
#[2AIn progress: SYN Stealth Scan (0:01:33 elapsed - 0:02:50 remaining)
[#################> ] 35% done
#[2AIn progress: SYN Stealth Scan (0:01:36 elapsed - 0:02:47 remaining)
[##################> ] 36% done
#[2AIn progress: SYN Stealth Scan (0:01:39 elapsed - 0:02:44 remaining)
[##################> ] 37% done
#[2AIn progress: SYN Stealth Scan (0:01:42 elapsed - 0:02:41 remaining)
[###################> ] 38% done
#[2AIn progress: SYN Stealth Scan (0:01:45 elapsed - 0:02:38 remaining)
[###################> ] 39% done
#[2AIn progress: SYN Stealth Scan (0:01:48 elapsed - 0:02:35 remaining)
[####################> ] 41% done
#[2AIn progress: SYN Stealth Scan (0:01:51 elapsed - 0:02:32 remaining)
[#####################> ] 42% done
#[2AIn progress: SYN Stealth Scan (0:01:54 elapsed - 0:02:29 remaining)
[#####################> ] 43% done
#[2AIn progress: SYN Stealth Scan (0:01:57 elapsed - 0:02:26 remaining)
[######################> ] 44% done
#[2AIn progress: SYN Stealth Scan (0:02:00 elapsed - 0:02:23 remaining)
[######################> ] 45% done
#[2AIn progress: SYN Stealth Scan (0:02:03 elapsed - 0:02:20 remaining)
[#######################> ] 46% done
#[2AIn progress: SYN Stealth Scan (0:02:06 elapsed - 0:02:17 remaining)
[#######################> ] 47% done
#[2AIn progress: SYN Stealth Scan (0:02:09 elapsed - 0:02:17 remaining)
[########################> ] 48% done
#[2AIn progress: SYN Stealth Scan (0:02:12 elapsed - 0:02:14 remaining)
[########################> ] 49% done
#[2AIn progress: SYN Stealth Scan (0:02:15 elapsed - 0:02:10 remaining)
[#########################> ] 50% done
#[2AIn progress: SYN Stealth Scan (0:02:18 elapsed - 0:02:05 remaining)
[##########################> ] 52% done
#[2AIn progress: SYN Stealth Scan (0:02:21 elapsed - 0:02:02 remaining)
[##########################> ] 53% done
#[2AIn progress: SYN Stealth Scan (0:02:24 elapsed - 0:01:59 remaining)
[###########################> ] 54% done
#[2AIn progress: SYN Stealth Scan (0:02:27 elapsed - 0:01:56 remaining)
[###########################> ] 55% done
#[2AIn progress: SYN Stealth Scan (0:02:30 elapsed - 0:01:53 remaining)
[############################> ] 57% done
#[2AIn progress: SYN Stealth Scan (0:02:33 elapsed - 0:01:50 remaining)
[#############################> ] 58% done
#[2AIn progress: SYN Stealth Scan (0:02:36 elapsed - 0:01:47 remaining)
[#############################> ] 59% done
#[2AIn progress: SYN Stealth Scan (0:02:39 elapsed - 0:01:44 remaining)
[##############################> ] 60% done
#[2AIn progress: SYN Stealth Scan (0:02:42 elapsed - 0:01:41 remaining)
[##############################> ] 61% done
#[2AIn progress: SYN Stealth Scan (0:02:45 elapsed - 0:01:38 remaining)
[###############################> ] 62% done
#[2AIn progress: SYN Stealth Scan (0:02:48 elapsed - 0:01:35 remaining)
[###############################> ] 63% done
#[2AIn progress: SYN Stealth Scan (0:02:51 elapsed - 0:01:32 remaining)
[################################> ] 65% done
#[2AIn progress: SYN Stealth Scan (0:02:54 elapsed - 0:01:29 remaining)
[#################################> ] 66% done
#[2AIn progress: SYN Stealth Scan (0:02:57 elapsed - 0:01:26 remaining)
[#################################> ] 67% done
#[2AIn progress: SYN Stealth Scan (0:03:00 elapsed - 0:01:23 remaining)
[##################################> ] 68% done
#[2AIn progress: SYN Stealth Scan (0:03:03 elapsed - 0:01:20 remaining)
[##################################> ] 69% done
#[2AIn progress: SYN Stealth Scan (0:03:06 elapsed - 0:01:17 remaining)
[###################################> ] 70% done
#[2AIn progress: SYN Stealth Scan (0:03:09 elapsed - 0:01:14 remaining)
[###################################> ] 71% done
#[2AIn progress: SYN Stealth Scan (0:03:12 elapsed - 0:01:11 remaining)
[####################################> ] 73% done
#[2AIn progress: SYN Stealth Scan (0:03:15 elapsed - 0:01:08 remaining)
[#####################################> ] 74% done
#[2AIn progress: SYN Stealth Scan (0:03:18 elapsed - 0:01:05 remaining)
[#####################################> ] 75% done
#[2AIn progress: SYN Stealth Scan (0:03:21 elapsed - 0:01:04 remaining)
[#####################################> ] 75% done
#[2AIn progress: SYN Stealth Scan (0:03:24 elapsed - 0:01:02 remaining)
[######################################> ] 76% done
#[2AIn progress: SYN Stealth Scan (0:03:27 elapsed - 0:00:58 remaining)
[#######################################> ] 78% done
#[2AIn progress: SYN Stealth Scan (0:03:30 elapsed - 0:00:54 remaining)
[#######################################> ] 79% done
#[2AIn progress: SYN Stealth Scan (0:03:33 elapsed - 0:00:50 remaining)
[########################################> ] 81% done
#[2AIn progress: SYN Stealth Scan (0:03:36 elapsed - 0:00:48 remaining)
[########################################> ] 81% done
#[2AIn progress: SYN Stealth Scan (0:03:39 elapsed - 0:00:45 remaining)
[#########################################> ] 82% done
#[2AIn progress: SYN Stealth Scan (0:03:42 elapsed - 0:00:42 remaining)
[##########################################> ] 84% done
#[2AIn progress: SYN Stealth Scan (0:03:45 elapsed - 0:00:38 remaining)
[##########################################> ] 85% done
#[2AIn progress: SYN Stealth Scan (0:03:48 elapsed - 0:00:35 remaining)
[###########################################> ] 86% done
#[2AIn progress: SYN Stealth Scan (0:03:51 elapsed - 0:00:32 remaining)
[###########################################> ] 87% done
#[2AIn progress: SYN Stealth Scan (0:03:54 elapsed - 0:00:30 remaining)
[############################################> ] 88% done
#[2AIn progress: SYN Stealth Scan (0:03:57 elapsed - 0:00:29 remaining)
[############################################> ] 89% done
#[2AIn progress: SYN Stealth Scan (0:04:00 elapsed - 0:00:30 remaining)
[############################################> ] 89% done
#[2AIn progress: SYN Stealth Scan (0:04:03 elapsed - 0:00:30 remaining)
[############################################> ] 89% done
#[2AIn progress: SYN Stealth Scan (0:04:06 elapsed - 0:00:30 remaining)
[############################################> ] 89% done
#[2AIn progress: SYN Stealth Scan (0:04:09 elapsed - 0:00:30 remaining)
[############################################> ] 89% done
#[2AIn progress: SYN Stealth Scan (0:04:12 elapsed - 0:00:26 remaining)
[#############################################> ] 90% done
#[2AIn progress: SYN Stealth Scan (0:04:15 elapsed - 0:00:26 remaining)
[#############################################> ] 90% done
#[2AIn progress: SYN Stealth Scan (0:04:18 elapsed - 0:00:27 remaining)
[#############################################> ] 90% done
#[2AIn progress: SYN Stealth Scan (0:04:21 elapsed - 0:00:27 remaining)
[#############################################> ] 90% done
#[2AIn progress: SYN Stealth Scan (0:04:24 elapsed - 0:00:27 remaining)
[#############################################> ] 90% done
#[2AIn progress: SYN Stealth Scan (0:04:27 elapsed - 0:00:27 remaining)
[#############################################> ] 90% done
#[2AIn progress: SYN Stealth Scan (0:04:30 elapsed - 0:00:28 remaining)
[#############################################> ] 90% done
#[2AIn progress: SYN Stealth Scan (0:04:33 elapsed - 0:00:28 remaining)
[#############################################> ] 90% done
#[2AIn progress: SYN Stealth Scan (0:04:36 elapsed - 0:00:28 remaining)
[#############################################> ] 90% done
#[2AIn progress: SYN Stealth Scan (0:04:39 elapsed - 0:00:29 remaining)
[#############################################> ] 90% done
#[2AIn progress: SYN Stealth Scan (0:04:42 elapsed - 0:00:29 remaining)
[#############################################> ] 90% done
#[2AIn progress: SYN Stealth Scan (0:04:45 elapsed - 0:00:29 remaining)
[#############################################> ] 90% done
#[2AIn progress: SYN Stealth Scan (0:04:48 elapsed - 0:00:29 remaining)
[#############################################> ] 90% done
#[2AIn progress: SYN Stealth Scan (0:04:51 elapsed - 0:00:28 remaining)
[#############################################> ] 91% done
#[2AIn progress: SYN Stealth Scan (0:04:54 elapsed - 0:00:28 remaining)
[#############################################> ] 91% done
#[2AIn progress: SYN Stealth Scan (0:04:57 elapsed - 0:00:29 remaining)
[#############################################> ] 91% done
#[2AIn progress: SYN Stealth Scan (0:05:00 elapsed - 0:00:28 remaining)
[#############################################> ] 91% done
#[2AIn progress: SYN Stealth Scan (0:05:06 elapsed - 0:00:27 remaining)
[##############################################> ] 92% done
#[2AIn progress: SYN Stealth Scan (0:05:06 elapsed - 0:00:27 remaining)
[##############################################> ] 92% done
#[2AIn progress: SYN Stealth Scan (0:05:09 elapsed - 0:00:25 remaining)
[##############################################> ] 92% done
#[2AIn progress: SYN Stealth Scan (0:05:12 elapsed - 0:00:24 remaining)
[##############################################> ] 92% done
#[2AIn progress: SYN Stealth Scan (0:05:15 elapsed - 0:00:24 remaining)
[##############################################> ] 92% done
#[2AIn progress: SYN Stealth Scan (0:05:21 elapsed - 0:00:24 remaining)
[##############################################> ] 93% done
#[2AIn progress: SYN Stealth Scan (0:05:24 elapsed - 0:00:24 remaining)
[##############################################> ] 93% done
#[2AIn progress: SYN Stealth Scan (0:05:24 elapsed - 0:00:24 remaining)
[##############################################> ] 93% done
#[2AIn progress: SYN Stealth Scan (0:05:30 elapsed - 0:00:25 remaining)
[##############################################> ] 93% done
#[2AIn progress: SYN Stealth Scan (0:05:33 elapsed - 0:00:23 remaining)
[##############################################> ] 93% done
#[2AIn progress: SYN Stealth Scan (0:05:33 elapsed - 0:00:23 remaining)
[##############################################> ] 93% done
#[2AIn progress: SYN Stealth Scan (0:05:39 elapsed - 0:00:23 remaining)
[##############################################> ] 93% done
#[2AIn progress: SYN Stealth Scan (0:05:42 elapsed - 0:00:20 remaining)
[###############################################> ] 94% done
#[2AIn progress: SYN Stealth Scan (0:05:45 elapsed - 0:00:17 remaining)
[###############################################> ] 95% done
#[2AIn progress: SYN Stealth Scan (0:05:48 elapsed - 0:00:17 remaining)
[###############################################> ] 95% done
#[2AIn progress: SYN Stealth Scan (0:05:51 elapsed - 0:00:17 remaining)
[###############################################> ] 95% done
#[2AIn progress: SYN Stealth Scan (0:05:54 elapsed - 0:00:16 remaining)
[###############################################> ] 95% done
#[2AIn progress: SYN Stealth Scan (0:05:57 elapsed - 0:00:14 remaining)
[################################################> ] 96% done
#[2AIn progress: SYN Stealth Scan (0:06:00 elapsed - 0:00:14 remaining)
[################################################> ] 96% done
#[2AIn progress: SYN Stealth Scan (0:06:03 elapsed - 0:00:14 remaining)
[################################################> ] 96% done
#[2AIn progress: SYN Stealth Scan (0:06:06 elapsed - 0:00:11 remaining)
[################################################> ] 97% done
#[2AIn progress: SYN Stealth Scan (0:06:09 elapsed - 0:00:03 remaining)
[#################################################> ] 99% done
#[2AIn progress: SYN Stealth Scan (0:06:09 elapsed - 0:00:03 remaining)
[#################################################> ] 99% done
#[2AIn progress: SYN Stealth Scan (0:06:15 elapsed - 0:00:02 remaining)
[#################################################> ] 99% done
#[2AIn progress: SYN Stealth Scan (0:06:15 elapsed - 0:00:02 remaining)
[#################################################> ] 99% done
#[2AIn progress: SYN Stealth Scan (0:06:21 elapsed - 0:00:02 remaining)
[#################################################> ] 99% done
#[2AIn progress: SYN Stealth Scan (0:06:21 elapsed - 0:00:02 remaining)
[#################################################> ] 99% done
#[2AIn progress: SYN Stealth Scan (0:06:27 elapsed - 0:00:02 remaining)
[#################################################> ] 99% done
#[2AIn progress: SYN Stealth Scan (0:06:30 elapsed - 0:00:02 remaining)
[#################################################> ] 99% done
#[2AIn progress: SYN Stealth Scan (0:06:33 elapsed - 0:00:02 remaining)
[#################################################> ] 99% done
#[2AIn progress: SYN Stealth Scan (0:06:36 elapsed - 0:00:02 remaining)
[#################################################> ] 99% done
#[2AIn progress: SYN Stealth Scan (0:06:39 elapsed - 0:00:02 remaining)
[#################################################> ] 99% done
#[2AIn progress: SYN Stealth Scan (0:06:39 elapsed - 0:00:02 remaining)
[#################################################> ] 99% done
#[2AIn progress: SYN Stealth Scan (0:06:45 elapsed - 0:00:02 remaining)
[#################################################> ] 99% done
#[2A#[0K
#[0K
PORT STATE SERVICE
80/tcp open http
445/tcp open microsoft-ds
3306/tcp open mysql
#[0;33mNo new ports
#[0m

#[0;32m----------------------Starting UDP Scan------------------------


#[0m
In progress: No Scan (0:00:00 elapsed - 0:00:00 remaining)
[#> ] 0% done
#[2AIn progress: No Scan (0:00:00 elapsed - 0:00:00 remaining)
[#> ] 0% done
#[2AIn progress: UDP Scan (0:00:03 elapsed - 0:01:37 remaining)
[#> ] 3% done
#[2AIn progress: UDP Scan (0:00:06 elapsed - 0:01:06 remaining)
[###> ] 7% done
#[2AIn progress: UDP Scan (0:00:09 elapsed - 0:01:02 remaining)
[#####> ] 11% done
#[2AIn progress: UDP Scan (0:00:12 elapsed - 0:01:03 remaining)
[########> ] 16% done
#[2AIn progress: UDP Scan (0:00:15 elapsed - 0:00:58 remaining)
[##########> ] 20% done
#[2AIn progress: UDP Scan (0:00:18 elapsed - 0:00:52 remaining)
[############> ] 24% done
#[2AIn progress: UDP Scan (0:00:21 elapsed - 0:00:51 remaining)
[##############> ] 29% done
#[2AIn progress: UDP Scan (0:00:27 elapsed - 0:00:14 remaining)
[################################> ] 64% done
#[2A#[0K
#[0K

#[0;33mNo UDP ports are open


#[0m

#[0;32m---------------------Starting Vulns Scan-----------------------


#[0m
#[0;33mRunning CVE scan on all ports
#[0m
In progress: No Scan (0:00:00 elapsed - 0:00:00 remaining)
[#> ] 0% done
#[2AIn progress: No Scan (0:00:00 elapsed - 0:00:00 remaining)
[#> ] 0% done
#[2AIn progress: No Scan (0:00:00 elapsed - 0:00:00 remaining)
[#> ] 0% done
#[2AIn progress: Script Scan (0:00:07 elapsed - 0:00:00 remaining)
[###############################################> ] 94% done
#[2A#[0K
#[0K
PORT STATE SERVICE VERSION
80/tcp open http Apache httpd 2.4.29 ((Ubuntu))
|_http-server-header: Apache/2.4.29 (Ubuntu)
| vulners:
| cpe:/a:apache:http_server:2.4.29:
| CVE-2021-39275 7.5 https://vulners.com/cve/CVE-2021-39275
| CVE-2021-26691 7.5 https://vulners.com/cve/CVE-2021-26691
| MSF:ILITIES/REDHAT_LINUX-CVE-2019-0211/ 7.2
https://vulners.com/metasploit/MSF:ILITIES/REDHAT_LINUX-CVE-2019-0211/
*EXPLOIT*
| MSF:ILITIES/IBM-HTTP_SERVER-CVE-2019-0211/ 7.2
https://vulners.com/metasploit/MSF:ILITIES/IBM-HTTP_SERVER-CVE-2019-0211/
*EXPLOIT*
| EXPLOITPACK:44C5118F831D55FAF4259C41D8BDA0AB 7.2
https://vulners.com/exploitpack/EXPLOITPACK:44C5118F831D55FAF4259C41D8BDA0AB
*EXPLOIT*
| CVE-2019-0211 7.2 https://vulners.com/cve/CVE-2019-0211
| 1337DAY-ID-32502 7.2 https://vulners.com/zdt/1337DAY-ID-32502
*EXPLOIT*
| MSF:ILITIES/UBUNTU-CVE-2018-1312/ 6.8
https://vulners.com/metasploit/MSF:ILITIES/UBUNTU-CVE-2018-1312/ *EXPLOIT*
| MSF:ILITIES/UBUNTU-CVE-2017-15715/ 6.8
https://vulners.com/metasploit/MSF:ILITIES/UBUNTU-CVE-2017-15715/
*EXPLOIT*
| MSF:ILITIES/SUSE-CVE-2017-15715/ 6.8
https://vulners.com/metasploit/MSF:ILITIES/SUSE-CVE-2017-15715/ *EXPLOIT*
| MSF:ILITIES/REDHAT_LINUX-CVE-2017-15715/ 6.8
https://vulners.com/metasploit/MSF:ILITIES/REDHAT_LINUX-CVE-2017-15715/
*EXPLOIT*
| MSF:ILITIES/ORACLE_LINUX-CVE-2017-15715/ 6.8
https://vulners.com/metasploit/MSF:ILITIES/ORACLE_LINUX-CVE-2017-15715/
*EXPLOIT*
| MSF:ILITIES/ORACLE-SOLARIS-CVE-2017-15715/ 6.8
https://vulners.com/metasploit/MSF:ILITIES/ORACLE-SOLARIS-CVE-2017-15715/
*EXPLOIT*
| MSF:ILITIES/IBM-HTTP_SERVER-CVE-2017-15715/ 6.8
https://vulners.com/metasploit/MSF:ILITIES/IBM-HTTP_SERVER-CVE-2017-15715/
*EXPLOIT*
| MSF:ILITIES/HUAWEI-EULEROS-2_0_SP3-CVE-2018-1312/ 6.8
https://vulners.com/metasploit/MSF:ILITIES/HUAWEI-EULEROS-2_0_SP3-CVE-2018-
1312/ *EXPLOIT*
| MSF:ILITIES/HUAWEI-EULEROS-2_0_SP3-CVE-2017-15715/ 6.8
https://vulners.com/metasploit/MSF:ILITIES/HUAWEI-EULEROS-2_0_SP3-CVE-2017-
15715/ *EXPLOIT*
| MSF:ILITIES/HUAWEI-EULEROS-2_0_SP2-CVE-2018-1312/ 6.8
https://vulners.com/metasploit/MSF:ILITIES/HUAWEI-EULEROS-2_0_SP2-CVE-2018-
1312/ *EXPLOIT*
| MSF:ILITIES/HUAWEI-EULEROS-2_0_SP2-CVE-2017-15715/ 6.8
https://vulners.com/metasploit/MSF:ILITIES/HUAWEI-EULEROS-2_0_SP2-CVE-2017-
15715/ *EXPLOIT*
| MSF:ILITIES/HUAWEI-EULEROS-2_0_SP1-CVE-2018-1312/ 6.8
https://vulners.com/metasploit/MSF:ILITIES/HUAWEI-EULEROS-2_0_SP1-CVE-2018-
1312/ *EXPLOIT*
| MSF:ILITIES/HUAWEI-EULEROS-2_0_SP1-CVE-2017-15715/ 6.8
https://vulners.com/metasploit/MSF:ILITIES/HUAWEI-EULEROS-2_0_SP1-CVE-2017-
15715/ *EXPLOIT*
| MSF:ILITIES/FREEBSD-CVE-2017-15715/ 6.8
https://vulners.com/metasploit/MSF:ILITIES/FREEBSD-CVE-2017-15715/
*EXPLOIT*
| MSF:ILITIES/DEBIAN-CVE-2017-15715/ 6.8
https://vulners.com/metasploit/MSF:ILITIES/DEBIAN-CVE-2017-15715/
*EXPLOIT*
| MSF:ILITIES/CENTOS_LINUX-CVE-2017-15715/ 6.8
https://vulners.com/metasploit/MSF:ILITIES/CENTOS_LINUX-CVE-2017-15715/
*EXPLOIT*
| MSF:ILITIES/APACHE-HTTPD-CVE-2017-15715/ 6.8
https://vulners.com/metasploit/MSF:ILITIES/APACHE-HTTPD-CVE-2017-15715/
*EXPLOIT*
| MSF:ILITIES/AMAZON_LINUX-CVE-2017-15715/ 6.8
https://vulners.com/metasploit/MSF:ILITIES/AMAZON_LINUX-CVE-2017-15715/
*EXPLOIT*
| MSF:ILITIES/ALPINE-LINUX-CVE-2018-1312/ 6.8
https://vulners.com/metasploit/MSF:ILITIES/ALPINE-LINUX-CVE-2018-1312/
*EXPLOIT*
| MSF:ILITIES/ALPINE-LINUX-CVE-2017-15715/ 6.8
https://vulners.com/metasploit/MSF:ILITIES/ALPINE-LINUX-CVE-2017-15715/
*EXPLOIT*
| MSF:ILITIES/REDHAT_LINUX-CVE-2019-0217/ 6.0
https://vulners.com/metasploit/MSF:ILITIES/REDHAT_LINUX-CVE-2019-0217/
*EXPLOIT*
| MSF:ILITIES/IBM-HTTP_SERVER-CVE-2019-0217/ 6.0
https://vulners.com/metasploit/MSF:ILITIES/IBM-HTTP_SERVER-CVE-2019-0217/
*EXPLOIT*
| EDB-ID:47689 5.8 https://vulners.com/exploitdb/EDB-ID:47689
*EXPLOIT*
| 1337DAY-ID-33577 5.8 https://vulners.com/zdt/1337DAY-ID-33577
*EXPLOIT*
| MSF:ILITIES/UBUNTU-CVE-2018-1333/ 5.0
https://vulners.com/metasploit/MSF:ILITIES/UBUNTU-CVE-2018-1333/ *EXPLOIT*
| MSF:ILITIES/UBUNTU-CVE-2018-1303/ 5.0
https://vulners.com/metasploit/MSF:ILITIES/UBUNTU-CVE-2018-1303/ *EXPLOIT*
| MSF:ILITIES/UBUNTU-CVE-2017-15710/ 5.0
https://vulners.com/metasploit/MSF:ILITIES/UBUNTU-CVE-2017-15710/
*EXPLOIT*
| MSF:ILITIES/REDHAT_LINUX-CVE-2020-9490/ 5.0
https://vulners.com/metasploit/MSF:ILITIES/REDHAT_LINUX-CVE-2020-9490/
*EXPLOIT*
| MSF:ILITIES/ORACLE_LINUX-CVE-2020-9490/ 5.0
https://vulners.com/metasploit/MSF:ILITIES/ORACLE_LINUX-CVE-2020-9490/
*EXPLOIT*
| MSF:ILITIES/ORACLE-SOLARIS-CVE-2020-1934/ 5.0
https://vulners.com/metasploit/MSF:ILITIES/ORACLE-SOLARIS-CVE-2020-1934/
*EXPLOIT*
| MSF:ILITIES/ORACLE-SOLARIS-CVE-2017-15710/ 5.0
https://vulners.com/metasploit/MSF:ILITIES/ORACLE-SOLARIS-CVE-2017-15710/
*EXPLOIT*
| MSF:ILITIES/IBM-HTTP_SERVER-CVE-2017-15710/ 5.0
https://vulners.com/metasploit/MSF:ILITIES/IBM-HTTP_SERVER-CVE-2017-15710/
*EXPLOIT*
| MSF:ILITIES/HUAWEI-EULEROS-2_0_SP9-CVE-2020-9490/ 5.0
https://vulners.com/metasploit/MSF:ILITIES/HUAWEI-EULEROS-2_0_SP9-CVE-2020-
9490/ *EXPLOIT*
| MSF:ILITIES/HUAWEI-EULEROS-2_0_SP8-CVE-2020-9490/ 5.0
https://vulners.com/metasploit/MSF:ILITIES/HUAWEI-EULEROS-2_0_SP8-CVE-2020-
9490/ *EXPLOIT*
| MSF:ILITIES/HUAWEI-EULEROS-2_0_SP3-CVE-2017-15710/ 5.0
https://vulners.com/metasploit/MSF:ILITIES/HUAWEI-EULEROS-2_0_SP3-CVE-2017-
15710/ *EXPLOIT*
| MSF:ILITIES/HUAWEI-EULEROS-2_0_SP2-CVE-2017-15710/ 5.0
https://vulners.com/metasploit/MSF:ILITIES/HUAWEI-EULEROS-2_0_SP2-CVE-2017-
15710/ *EXPLOIT*
| MSF:ILITIES/FREEBSD-CVE-2020-9490/ 5.0
https://vulners.com/metasploit/MSF:ILITIES/FREEBSD-CVE-2020-9490/
*EXPLOIT*
| MSF:ILITIES/CENTOS_LINUX-CVE-2020-9490/ 5.0
https://vulners.com/metasploit/MSF:ILITIES/CENTOS_LINUX-CVE-2020-9490/
*EXPLOIT*
| MSF:ILITIES/CENTOS_LINUX-CVE-2017-15710/ 5.0
https://vulners.com/metasploit/MSF:ILITIES/CENTOS_LINUX-CVE-2017-15710/
*EXPLOIT*
| MSF:ILITIES/APACHE-HTTPD-CVE-2020-9490/ 5.0
https://vulners.com/metasploit/MSF:ILITIES/APACHE-HTTPD-CVE-2020-9490/
*EXPLOIT*
| MSF:ILITIES/AMAZON-LINUX-AMI-2-CVE-2020-9490/ 5.0
https://vulners.com/metasploit/MSF:ILITIES/AMAZON-LINUX-AMI-2-CVE-2020-9490/
*EXPLOIT*
| MSF:ILITIES/ORACLE-SOLARIS-CVE-2019-0197/ 4.9
https://vulners.com/metasploit/MSF:ILITIES/ORACLE-SOLARIS-CVE-2019-0197/
*EXPLOIT*
| MSF:ILITIES/UBUNTU-CVE-2018-1302/ 4.3
https://vulners.com/metasploit/MSF:ILITIES/UBUNTU-CVE-2018-1302/ *EXPLOIT*
| MSF:ILITIES/UBUNTU-CVE-2018-1301/ 4.3
https://vulners.com/metasploit/MSF:ILITIES/UBUNTU-CVE-2018-1301/ *EXPLOIT*
| MSF:ILITIES/REDHAT_LINUX-CVE-2020-11993/ 4.3
https://vulners.com/metasploit/MSF:ILITIES/REDHAT_LINUX-CVE-2020-11993/
*EXPLOIT*
| MSF:ILITIES/HUAWEI-EULEROS-2_0_SP8-CVE-2020-11993/ 4.3
https://vulners.com/metasploit/MSF:ILITIES/HUAWEI-EULEROS-2_0_SP8-CVE-2020-
11993/ *EXPLOIT*
| MSF:ILITIES/DEBIAN-CVE-2019-10092/ 4.3
https://vulners.com/metasploit/MSF:ILITIES/DEBIAN-CVE-2019-10092/
*EXPLOIT*
| MSF:ILITIES/CENTOS_LINUX-CVE-2020-11993/ 4.3
https://vulners.com/metasploit/MSF:ILITIES/CENTOS_LINUX-CVE-2020-11993/
*EXPLOIT*
| MSF:ILITIES/APACHE-HTTPD-CVE-2020-11993/ 4.3
https://vulners.com/metasploit/MSF:ILITIES/APACHE-HTTPD-CVE-2020-11993/
*EXPLOIT*
| MSF:ILITIES/APACHE-HTTPD-CVE-2019-10092/ 4.3
https://vulners.com/metasploit/MSF:ILITIES/APACHE-HTTPD-CVE-2019-10092/
*EXPLOIT*
| MSF:ILITIES/AMAZON-LINUX-AMI-2-CVE-2020-11993/ 4.3
https://vulners.com/metasploit/MSF:ILITIES/AMAZON-LINUX-AMI-2-CVE-2020-11993/
*EXPLOIT*
| EDB-ID:47688 4.3 https://vulners.com/exploitdb/EDB-ID:47688
*EXPLOIT*
| 1337DAY-ID-35422 4.3 https://vulners.com/zdt/1337DAY-ID-35422
*EXPLOIT*
| 1337DAY-ID-33575 4.3 https://vulners.com/zdt/1337DAY-ID-33575
*EXPLOIT*
| MSF:ILITIES/UBUNTU-CVE-2018-1283/ 3.5
https://vulners.com/metasploit/MSF:ILITIES/UBUNTU-CVE-2018-1283/ *EXPLOIT*
| MSF:ILITIES/REDHAT_LINUX-CVE-2018-1283/ 3.5
https://vulners.com/metasploit/MSF:ILITIES/REDHAT_LINUX-CVE-2018-1283/
*EXPLOIT*
| MSF:ILITIES/ORACLE-SOLARIS-CVE-2018-1283/ 3.5
https://vulners.com/metasploit/MSF:ILITIES/ORACLE-SOLARIS-CVE-2018-1283/
*EXPLOIT*
| MSF:ILITIES/IBM-HTTP_SERVER-CVE-2018-1283/ 3.5
https://vulners.com/metasploit/MSF:ILITIES/IBM-HTTP_SERVER-CVE-2018-1283/
*EXPLOIT*
| MSF:ILITIES/HUAWEI-EULEROS-2_0_SP2-CVE-2018-1283/ 3.5
https://vulners.com/metasploit/MSF:ILITIES/HUAWEI-EULEROS-2_0_SP2-CVE-2018-
1283/ *EXPLOIT*
| MSF:ILITIES/CENTOS_LINUX-CVE-2018-1283/ 3.5
https://vulners.com/metasploit/MSF:ILITIES/CENTOS_LINUX-CVE-2018-1283/
*EXPLOIT*
| PACKETSTORM:152441 0.0
https://vulners.com/packetstorm/PACKETSTORM:152441 *EXPLOIT*
| EDB-ID:46676 0.0 https://vulners.com/exploitdb/EDB-ID:46676
*EXPLOIT*
| 1337DAY-ID-663 0.0 https://vulners.com/zdt/1337DAY-ID-663
*EXPLOIT*
| 1337DAY-ID-601 0.0 https://vulners.com/zdt/1337DAY-ID-601
*EXPLOIT*
| 1337DAY-ID-4533 0.0 https://vulners.com/zdt/1337DAY-ID-4533
*EXPLOIT*
| 1337DAY-ID-3109 0.0 https://vulners.com/zdt/1337DAY-ID-3109
*EXPLOIT*
|_ 1337DAY-ID-2237 0.0 https://vulners.com/zdt/1337DAY-ID-2237
*EXPLOIT*
445/tcp open netbios-ssn Samba smbd 3.X - 4.X (workgroup: WORKGROUP)
3306/tcp open mysql MySQL 5.5.5-10.1.48-MariaDB-0ubuntu0.18.04.1
Service Info: Host: APEX

#[0;33mRunning Vuln scan on all ports


#[0;33mThis may take a while, depending on the number of detected services..
#[0m
In progress: No Scan (0:00:00 elapsed - 0:00:00 remaining)
[#> ] 0% done
#[2AIn progress: No Scan (0:00:00 elapsed - 0:00:00 remaining)
[#> ] 0% done
#[2AIn progress: No Scan (0:00:06 elapsed - 0:00:00 remaining)
[#> ] 0% done
#[2AIn progress: No Scan (0:00:09 elapsed - 0:00:01 remaining)
[##############################################> ] 92% done
#[2AIn progress: No Scan (0:00:12 elapsed - 0:00:01 remaining)
[##############################################> ] 92% done
#[2AIn progress: No Scan (0:00:15 elapsed - 0:00:01 remaining)
[##############################################> ] 92% done
#[2AIn progress: No Scan (0:00:18 elapsed - 0:00:01 remaining)
[##############################################> ] 92% done
#[2AIn progress: No Scan (0:00:21 elapsed - 0:00:02 remaining)
[##############################################> ] 92% done
#[2AIn progress: No Scan (0:00:24 elapsed - 0:00:02 remaining)
[##############################################> ] 92% done
#[2AIn progress: No Scan (0:00:27 elapsed - 0:00:02 remaining)
[##############################################> ] 92% done
#[2AIn progress: No Scan (0:00:30 elapsed - 0:00:02 remaining)
[##############################################> ] 92% done
#[2AIn progress: No Scan (0:00:33 elapsed - 0:00:03 remaining)
[##############################################> ] 92% done
#[2AIn progress: SYN Stealth Scan (0:00:36 elapsed - 0:00:00 remaining)
[##################################################> ] 100% done
#[2AIn progress: SYN Stealth Scan (0:00:36 elapsed - 0:00:00 remaining)
[##################################################> ] 100% done
#[2AIn progress: Service Scan (0:00:42 elapsed - 0:00:12 remaining)
[################> ] 33% done
#[2AIn progress: Script Scan (0:00:43 elapsed - 0:00:00 remaining)
[########################################> ] 81% done
#[2AIn progress: Script Scan (0:00:45 elapsed - 0:00:00 remaining)
[#############################################> ] 91% done
#[2AIn progress: Script Scan (0:00:48 elapsed - 0:00:01 remaining)
[##############################################> ] 92% done
#[2AIn progress: Script Scan (0:00:51 elapsed - 0:00:01 remaining)
[##############################################> ] 92% done
#[2AIn progress: Script Scan (0:00:54 elapsed - 0:00:01 remaining)
[##############################################> ] 93% done
#[2AIn progress: Script Scan (0:00:57 elapsed - 0:00:01 remaining)
[###############################################> ] 94% done
#[2AIn progress: Script Scan (0:01:00 elapsed - 0:00:01 remaining)
[###############################################> ] 95% done
#[2AIn progress: Script Scan (0:01:03 elapsed - 0:00:01 remaining)
[###############################################> ] 95% done
#[2AIn progress: Script Scan (0:01:06 elapsed - 0:00:01 remaining)
[###############################################> ] 95% done
#[2AIn progress: Script Scan (0:01:09 elapsed - 0:00:01 remaining)
[###############################################> ] 95% done
#[2AIn progress: Script Scan (0:01:12 elapsed - 0:00:01 remaining)
[################################################> ] 96% done
#[2AIn progress: Script Scan (0:01:15 elapsed - 0:00:01 remaining)
[################################################> ] 96% done
#[2AIn progress: Script Scan (0:01:21 elapsed - 0:00:02 remaining)
[################################################> ] 96% done
#[2AIn progress: Script Scan (0:01:24 elapsed - 0:00:02 remaining)
[################################################> ] 96% done
#[2AIn progress: Script Scan (0:01:27 elapsed - 0:00:00 remaining)
[#################################################> ] 99% done
#[2AIn progress: Script Scan (0:01:30 elapsed - 0:00:00 remaining)
[#################################################> ] 99% done
#[2AIn progress: Script Scan (0:01:33 elapsed - 0:00:00 remaining)
[#################################################> ] 99% done
#[2AIn progress: Script Scan (0:01:36 elapsed - 0:00:00 remaining)
[#################################################> ] 99% done
#[2A#[0K
#[0K
PORT STATE SERVICE VERSION
80/tcp open http Apache httpd 2.4.29 ((Ubuntu))
|_clamav-exec: ERROR: Script execution failed (use -d to debug)
| http-csrf:
| Spidering limited to: maxdepth=3; maxpagecount=20; withinhost=192.168.229.145
| Found the following possible CSRF vulnerabilities:
|
| Path: http://192.168.229.145:80/
| Form id: name
| Form action:
|
| Path: http://192.168.229.145:80/
| Form id: name
| Form action:
|
| Path: http://192.168.229.145:80/
| Form id:
| Form action:
|
| Path: http://192.168.229.145:80/index.html
| Form id: name
| Form action:
|
| Path: http://192.168.229.145:80/index.html
| Form id: name
| Form action:
|
| Path: http://192.168.229.145:80/index.html
| Form id:
|_ Form action:
|_http-dombased-xss: Couldn't find any DOM based XSS.
| http-fileupload-exploiter:
|
| Couldn't find a file-type field.
|
|_ Couldn't find a file-type field.
|_http-internal-ip-disclosure: ERROR: Script execution failed (use -d to debug)
|_http-server-header: Apache/2.4.29 (Ubuntu)
|_http-stored-xss: Couldn't find any stored XSS vulnerabilities.
| vulners:
| cpe:/a:apache:http_server:2.4.29:
| CVE-2021-39275 7.5 https://vulners.com/cve/CVE-2021-39275
| CVE-2021-26691 7.5 https://vulners.com/cve/CVE-2021-26691
| MSF:ILITIES/REDHAT_LINUX-CVE-2019-0211/ 7.2
https://vulners.com/metasploit/MSF:ILITIES/REDHAT_LINUX-CVE-2019-0211/
*EXPLOIT*
| MSF:ILITIES/IBM-HTTP_SERVER-CVE-2019-0211/ 7.2
https://vulners.com/metasploit/MSF:ILITIES/IBM-HTTP_SERVER-CVE-2019-0211/
*EXPLOIT*
| EXPLOITPACK:44C5118F831D55FAF4259C41D8BDA0AB 7.2
https://vulners.com/exploitpack/EXPLOITPACK:44C5118F831D55FAF4259C41D8BDA0AB
*EXPLOIT*
| CVE-2019-0211 7.2 https://vulners.com/cve/CVE-2019-0211
| 1337DAY-ID-32502 7.2 https://vulners.com/zdt/1337DAY-ID-32502
*EXPLOIT*
| MSF:ILITIES/UBUNTU-CVE-2018-1312/ 6.8
https://vulners.com/metasploit/MSF:ILITIES/UBUNTU-CVE-2018-1312/ *EXPLOIT*
| MSF:ILITIES/UBUNTU-CVE-2017-15715/ 6.8
https://vulners.com/metasploit/MSF:ILITIES/UBUNTU-CVE-2017-15715/
*EXPLOIT*
| MSF:ILITIES/SUSE-CVE-2017-15715/ 6.8
https://vulners.com/metasploit/MSF:ILITIES/SUSE-CVE-2017-15715/ *EXPLOIT*
| MSF:ILITIES/REDHAT_LINUX-CVE-2017-15715/ 6.8
https://vulners.com/metasploit/MSF:ILITIES/REDHAT_LINUX-CVE-2017-15715/
*EXPLOIT*
| MSF:ILITIES/ORACLE_LINUX-CVE-2017-15715/ 6.8
https://vulners.com/metasploit/MSF:ILITIES/ORACLE_LINUX-CVE-2017-15715/
*EXPLOIT*
| MSF:ILITIES/ORACLE-SOLARIS-CVE-2017-15715/ 6.8
https://vulners.com/metasploit/MSF:ILITIES/ORACLE-SOLARIS-CVE-2017-15715/
*EXPLOIT*
| MSF:ILITIES/IBM-HTTP_SERVER-CVE-2017-15715/ 6.8
https://vulners.com/metasploit/MSF:ILITIES/IBM-HTTP_SERVER-CVE-2017-15715/
*EXPLOIT*
| MSF:ILITIES/HUAWEI-EULEROS-2_0_SP3-CVE-2018-1312/ 6.8
https://vulners.com/metasploit/MSF:ILITIES/HUAWEI-EULEROS-2_0_SP3-CVE-2018-
1312/ *EXPLOIT*
| MSF:ILITIES/HUAWEI-EULEROS-2_0_SP3-CVE-2017-15715/ 6.8
https://vulners.com/metasploit/MSF:ILITIES/HUAWEI-EULEROS-2_0_SP3-CVE-2017-
15715/ *EXPLOIT*
| MSF:ILITIES/HUAWEI-EULEROS-2_0_SP2-CVE-2018-1312/ 6.8
https://vulners.com/metasploit/MSF:ILITIES/HUAWEI-EULEROS-2_0_SP2-CVE-2018-
1312/ *EXPLOIT*
| MSF:ILITIES/HUAWEI-EULEROS-2_0_SP2-CVE-2017-15715/ 6.8
https://vulners.com/metasploit/MSF:ILITIES/HUAWEI-EULEROS-2_0_SP2-CVE-2017-
15715/ *EXPLOIT*
| MSF:ILITIES/HUAWEI-EULEROS-2_0_SP1-CVE-2018-1312/ 6.8
https://vulners.com/metasploit/MSF:ILITIES/HUAWEI-EULEROS-2_0_SP1-CVE-2018-
1312/ *EXPLOIT*
| MSF:ILITIES/HUAWEI-EULEROS-2_0_SP1-CVE-2017-15715/ 6.8
https://vulners.com/metasploit/MSF:ILITIES/HUAWEI-EULEROS-2_0_SP1-CVE-2017-
15715/ *EXPLOIT*
| MSF:ILITIES/FREEBSD-CVE-2017-15715/ 6.8
https://vulners.com/metasploit/MSF:ILITIES/FREEBSD-CVE-2017-15715/
*EXPLOIT*
| MSF:ILITIES/DEBIAN-CVE-2017-15715/ 6.8
https://vulners.com/metasploit/MSF:ILITIES/DEBIAN-CVE-2017-15715/
*EXPLOIT*
| MSF:ILITIES/CENTOS_LINUX-CVE-2017-15715/ 6.8
https://vulners.com/metasploit/MSF:ILITIES/CENTOS_LINUX-CVE-2017-15715/
*EXPLOIT*
| MSF:ILITIES/APACHE-HTTPD-CVE-2017-15715/ 6.8
https://vulners.com/metasploit/MSF:ILITIES/APACHE-HTTPD-CVE-2017-15715/
*EXPLOIT*
| MSF:ILITIES/AMAZON_LINUX-CVE-2017-15715/ 6.8
https://vulners.com/metasploit/MSF:ILITIES/AMAZON_LINUX-CVE-2017-15715/
*EXPLOIT*
| MSF:ILITIES/ALPINE-LINUX-CVE-2018-1312/ 6.8
https://vulners.com/metasploit/MSF:ILITIES/ALPINE-LINUX-CVE-2018-1312/
*EXPLOIT*
| MSF:ILITIES/ALPINE-LINUX-CVE-2017-15715/ 6.8
https://vulners.com/metasploit/MSF:ILITIES/ALPINE-LINUX-CVE-2017-15715/
*EXPLOIT*
| CVE-2021-40438 6.8 https://vulners.com/cve/CVE-2021-40438
| CVE-2020-35452 6.8 https://vulners.com/cve/CVE-2020-35452
| CVE-2018-1312 6.8 https://vulners.com/cve/CVE-2018-1312
| CVE-2017-15715 6.8 https://vulners.com/cve/CVE-2017-15715
| CVE-2019-10082 6.4 https://vulners.com/cve/CVE-2019-10082
| MSF:ILITIES/REDHAT_LINUX-CVE-2019-0217/ 6.0
https://vulners.com/metasploit/MSF:ILITIES/REDHAT_LINUX-CVE-2019-0217/
*EXPLOIT*
| MSF:ILITIES/IBM-HTTP_SERVER-CVE-2019-0217/ 6.0
https://vulners.com/metasploit/MSF:ILITIES/IBM-HTTP_SERVER-CVE-2019-0217/
*EXPLOIT*
| CVE-2019-0217 6.0 https://vulners.com/cve/CVE-2019-0217
| EDB-ID:47689 5.8 https://vulners.com/exploitdb/EDB-ID:47689
*EXPLOIT*
| CVE-2020-1927 5.8 https://vulners.com/cve/CVE-2020-1927
| CVE-2019-10098 5.8 https://vulners.com/cve/CVE-2019-10098
| 1337DAY-ID-33577 5.8 https://vulners.com/zdt/1337DAY-ID-33577
*EXPLOIT*
| MSF:ILITIES/UBUNTU-CVE-2018-1333/ 5.0
https://vulners.com/metasploit/MSF:ILITIES/UBUNTU-CVE-2018-1333/ *EXPLOIT*
| MSF:ILITIES/UBUNTU-CVE-2018-1303/ 5.0
https://vulners.com/metasploit/MSF:ILITIES/UBUNTU-CVE-2018-1303/ *EXPLOIT*
| MSF:ILITIES/UBUNTU-CVE-2017-15710/ 5.0
https://vulners.com/metasploit/MSF:ILITIES/UBUNTU-CVE-2017-15710/
*EXPLOIT*
| MSF:ILITIES/REDHAT_LINUX-CVE-2020-9490/ 5.0
https://vulners.com/metasploit/MSF:ILITIES/REDHAT_LINUX-CVE-2020-9490/
*EXPLOIT*
| MSF:ILITIES/ORACLE_LINUX-CVE-2020-9490/ 5.0
https://vulners.com/metasploit/MSF:ILITIES/ORACLE_LINUX-CVE-2020-9490/
*EXPLOIT*
| MSF:ILITIES/ORACLE-SOLARIS-CVE-2020-1934/ 5.0
https://vulners.com/metasploit/MSF:ILITIES/ORACLE-SOLARIS-CVE-2020-1934/
*EXPLOIT*
| MSF:ILITIES/ORACLE-SOLARIS-CVE-2017-15710/ 5.0
https://vulners.com/metasploit/MSF:ILITIES/ORACLE-SOLARIS-CVE-2017-15710/
*EXPLOIT*
| MSF:ILITIES/IBM-HTTP_SERVER-CVE-2017-15710/ 5.0
https://vulners.com/metasploit/MSF:ILITIES/IBM-HTTP_SERVER-CVE-2017-15710/
*EXPLOIT*
| MSF:ILITIES/HUAWEI-EULEROS-2_0_SP9-CVE-2020-9490/ 5.0
https://vulners.com/metasploit/MSF:ILITIES/HUAWEI-EULEROS-2_0_SP9-CVE-2020-
9490/ *EXPLOIT*
| MSF:ILITIES/HUAWEI-EULEROS-2_0_SP8-CVE-2020-9490/ 5.0
https://vulners.com/metasploit/MSF:ILITIES/HUAWEI-EULEROS-2_0_SP8-CVE-2020-
9490/ *EXPLOIT*
| MSF:ILITIES/HUAWEI-EULEROS-2_0_SP3-CVE-2017-15710/ 5.0
https://vulners.com/metasploit/MSF:ILITIES/HUAWEI-EULEROS-2_0_SP3-CVE-2017-
15710/ *EXPLOIT*
| MSF:ILITIES/HUAWEI-EULEROS-2_0_SP2-CVE-2017-15710/ 5.0
https://vulners.com/metasploit/MSF:ILITIES/HUAWEI-EULEROS-2_0_SP2-CVE-2017-
15710/ *EXPLOIT*
| MSF:ILITIES/FREEBSD-CVE-2020-9490/ 5.0
https://vulners.com/metasploit/MSF:ILITIES/FREEBSD-CVE-2020-9490/
*EXPLOIT*
| MSF:ILITIES/CENTOS_LINUX-CVE-2020-9490/ 5.0
https://vulners.com/metasploit/MSF:ILITIES/CENTOS_LINUX-CVE-2020-9490/
*EXPLOIT*
| MSF:ILITIES/CENTOS_LINUX-CVE-2017-15710/ 5.0
https://vulners.com/metasploit/MSF:ILITIES/CENTOS_LINUX-CVE-2017-15710/
*EXPLOIT*
| MSF:ILITIES/APACHE-HTTPD-CVE-2020-9490/ 5.0
https://vulners.com/metasploit/MSF:ILITIES/APACHE-HTTPD-CVE-2020-9490/
*EXPLOIT*
| MSF:ILITIES/AMAZON-LINUX-AMI-2-CVE-2020-9490/ 5.0
https://vulners.com/metasploit/MSF:ILITIES/AMAZON-LINUX-AMI-2-CVE-2020-9490/
*EXPLOIT*
| CVE-2021-34798 5.0 https://vulners.com/cve/CVE-2021-34798
| CVE-2021-33193 5.0 https://vulners.com/cve/CVE-2021-33193
| CVE-2021-26690 5.0 https://vulners.com/cve/CVE-2021-26690
| CVE-2020-9490 5.0 https://vulners.com/cve/CVE-2020-9490
| CVE-2020-1934 5.0 https://vulners.com/cve/CVE-2020-1934
| CVE-2019-17567 5.0 https://vulners.com/cve/CVE-2019-17567
| CVE-2019-10081 5.0 https://vulners.com/cve/CVE-2019-10081
| CVE-2019-0220 5.0 https://vulners.com/cve/CVE-2019-0220
| CVE-2019-0196 5.0 https://vulners.com/cve/CVE-2019-0196
| CVE-2018-17199 5.0 https://vulners.com/cve/CVE-2018-17199
| CVE-2018-17189 5.0 https://vulners.com/cve/CVE-2018-17189
| CVE-2018-1333 5.0 https://vulners.com/cve/CVE-2018-1333
| CVE-2018-1303 5.0 https://vulners.com/cve/CVE-2018-1303
| CVE-2017-15710 5.0 https://vulners.com/cve/CVE-2017-15710
| MSF:ILITIES/ORACLE-SOLARIS-CVE-2019-0197/ 4.9
https://vulners.com/metasploit/MSF:ILITIES/ORACLE-SOLARIS-CVE-2019-0197/
*EXPLOIT*
| CVE-2019-0197 4.9 https://vulners.com/cve/CVE-2019-0197
| MSF:ILITIES/UBUNTU-CVE-2018-1302/ 4.3
https://vulners.com/metasploit/MSF:ILITIES/UBUNTU-CVE-2018-1302/ *EXPLOIT*
| MSF:ILITIES/UBUNTU-CVE-2018-1301/ 4.3
https://vulners.com/metasploit/MSF:ILITIES/UBUNTU-CVE-2018-1301/ *EXPLOIT*
| MSF:ILITIES/REDHAT_LINUX-CVE-2020-11993/ 4.3
https://vulners.com/metasploit/MSF:ILITIES/REDHAT_LINUX-CVE-2020-11993/
*EXPLOIT*
| MSF:ILITIES/HUAWEI-EULEROS-2_0_SP8-CVE-2020-11993/ 4.3
https://vulners.com/metasploit/MSF:ILITIES/HUAWEI-EULEROS-2_0_SP8-CVE-2020-
11993/ *EXPLOIT*
| MSF:ILITIES/DEBIAN-CVE-2019-10092/ 4.3
https://vulners.com/metasploit/MSF:ILITIES/DEBIAN-CVE-2019-10092/
*EXPLOIT*
| MSF:ILITIES/CENTOS_LINUX-CVE-2020-11993/ 4.3
https://vulners.com/metasploit/MSF:ILITIES/CENTOS_LINUX-CVE-2020-11993/
*EXPLOIT*
| MSF:ILITIES/APACHE-HTTPD-CVE-2020-11993/ 4.3
https://vulners.com/metasploit/MSF:ILITIES/APACHE-HTTPD-CVE-2020-11993/
*EXPLOIT*
| MSF:ILITIES/APACHE-HTTPD-CVE-2019-10092/ 4.3
https://vulners.com/metasploit/MSF:ILITIES/APACHE-HTTPD-CVE-2019-10092/
*EXPLOIT*
| MSF:ILITIES/AMAZON-LINUX-AMI-2-CVE-2020-11993/ 4.3
https://vulners.com/metasploit/MSF:ILITIES/AMAZON-LINUX-AMI-2-CVE-2020-11993/
*EXPLOIT*
| EDB-ID:47688 4.3 https://vulners.com/exploitdb/EDB-ID:47688
*EXPLOIT*
| CVE-2020-11993 4.3 https://vulners.com/cve/CVE-2020-11993
| CVE-2019-10092 4.3 https://vulners.com/cve/CVE-2019-10092
| CVE-2018-1302 4.3 https://vulners.com/cve/CVE-2018-1302
| CVE-2018-1301 4.3 https://vulners.com/cve/CVE-2018-1301
| CVE-2018-11763 4.3 https://vulners.com/cve/CVE-2018-11763
| 1337DAY-ID-35422 4.3 https://vulners.com/zdt/1337DAY-ID-35422
*EXPLOIT*
| 1337DAY-ID-33575 4.3 https://vulners.com/zdt/1337DAY-ID-33575
*EXPLOIT*
| MSF:ILITIES/UBUNTU-CVE-2018-1283/ 3.5
https://vulners.com/metasploit/MSF:ILITIES/UBUNTU-CVE-2018-1283/ *EXPLOIT*
| MSF:ILITIES/REDHAT_LINUX-CVE-2018-1283/ 3.5
https://vulners.com/metasploit/MSF:ILITIES/REDHAT_LINUX-CVE-2018-1283/
*EXPLOIT*
| MSF:ILITIES/ORACLE-SOLARIS-CVE-2018-1283/ 3.5
https://vulners.com/metasploit/MSF:ILITIES/ORACLE-SOLARIS-CVE-2018-1283/
*EXPLOIT*
| MSF:ILITIES/IBM-HTTP_SERVER-CVE-2018-1283/ 3.5
https://vulners.com/metasploit/MSF:ILITIES/IBM-HTTP_SERVER-CVE-2018-1283/
*EXPLOIT*
| MSF:ILITIES/HUAWEI-EULEROS-2_0_SP2-CVE-2018-1283/ 3.5
https://vulners.com/metasploit/MSF:ILITIES/HUAWEI-EULEROS-2_0_SP2-CVE-2018-
1283/ *EXPLOIT*
| MSF:ILITIES/CENTOS_LINUX-CVE-2018-1283/ 3.5
https://vulners.com/metasploit/MSF:ILITIES/CENTOS_LINUX-CVE-2018-1283/
*EXPLOIT*
| CVE-2018-1283 3.5 https://vulners.com/cve/CVE-2018-1283
| PACKETSTORM:152441 0.0
https://vulners.com/packetstorm/PACKETSTORM:152441 *EXPLOIT*
| EDB-ID:46676 0.0 https://vulners.com/exploitdb/EDB-ID:46676
*EXPLOIT*
| 1337DAY-ID-663 0.0 https://vulners.com/zdt/1337DAY-ID-663
*EXPLOIT*
| 1337DAY-ID-601 0.0 https://vulners.com/zdt/1337DAY-ID-601
*EXPLOIT*
| 1337DAY-ID-4533 0.0 https://vulners.com/zdt/1337DAY-ID-4533
*EXPLOIT*
| 1337DAY-ID-3109 0.0 https://vulners.com/zdt/1337DAY-ID-3109
*EXPLOIT*
|_ 1337DAY-ID-2237 0.0 https://vulners.com/zdt/1337DAY-ID-2237
*EXPLOIT*
445/tcp open netbios-ssn Samba smbd 3.X - 4.X (workgroup: WORKGROUP)
|_clamav-exec: ERROR: Script execution failed (use -d to debug)
3306/tcp open mysql MySQL 5.5.5-10.1.48-MariaDB-0ubuntu0.18.04.1
|_clamav-exec: ERROR: Script execution failed (use -d to debug)
|_mysql-vuln-cve2012-2122: ERROR: Script execution failed (use -d to debug)
| vulners:
| cpe:/a:mysql:mysql:5.5.5-10.1.48-mariadb-0ubuntu0.18.04.1:
|_ NODEJS:602 0.0 https://vulners.com/nodejs/NODEJS:602
Service Info: Host: APEX

Host script results:


|_smb-vuln-ms10-054: false
|_smb-vuln-ms10-061: false
| smb-vuln-regsvc-dos:
| VULNERABLE:
| Service regsvc in Microsoft Windows systems vulnerable to denial of service
| State: VULNERABLE
| The service regsvc in Microsoft Windows 2000 systems is vulnerable to
denial of service caused by a null deference
| pointer. This script will crash the service if it is vulnerable. This
vulnerability was discovered by Ron Bowes
| while working on smb-enum-sessions.
|_

#[0;32m---------------------Recon Recommendations---------------------
#[0m
#[0m
#[0;33mWeb Servers Recon:
#[0m
nikto -host "http://192.168.229.145:80" | tee "recon/nikto_192.168.229.145_80.txt"
gobuster dir -w /usr/share/wordlists/dirb/common.txt -t 30 -ekx '' -u
"http://192.168.229.145:80" -o "recon/gobuster_192.168.229.145_80.txt"

#[0m
#[0;33mSMB Recon:
#[0m
smbmap -H "192.168.229.145" | tee "recon/smbmap_192.168.229.145.txt"
smbclient -L "//192.168.229.145/" -U "guest"% | tee
"recon/smbclient_192.168.229.145.txt"
enum4linux -a "192.168.229.145" | tee "recon/enum4linux_192.168.229.145.txt"

#[0;31mMissing tools: #[0menum4linux smbmap

#[0;31mYou can install with:


#[0;33msudo apt install enum4linux smbmap -y
#[0m

#[0;33m
Which commands would you like to run?#[0m
All (Default), gobuster, nikto, smbclient, Skip <!>

#[2KRunning Default in (30)s: #[2KRunning Default in (29)s: #[2KRunning Default in


(28)s: #[2KRunning Default in (27)s: #[2KRunning Default in (26)s: #[2KRunning
Default in (25)s: #[2KRunning Default in (24)s: #[2KRunning Default in (23)s: #[2K
Running Default in (22)s: #[2KRunning Default in (21)s: #[2KRunning Default in
(20)s: #[2KRunning Default in (19)s: #[2KRunning Default in (18)s: #[2KRunning
Default in (17)s: #[2KRunning Default in (16)s: #[2KRunning Default in (15)s: #[2K
Running Default in (14)s: #[2KRunning Default in (13)s: #[2KRunning Default in
(12)s: #[2KRunning Default in (11)s: #[2KRunning Default in (10)s: #[2KRunning
Default in (9)s: #[2KRunning Default in (8)s: #[2KRunning Default in (7)s: #[2K
Running Default in (6)s: #[2KRunning Default in (5)s: #[2KRunning Default in (4)s:
#[2KRunning Default in (3)s: #[2KRunning Default in (2)s: #[2KRunning Default in
(1)s:

#[0;32m---------------------Running Recon Commands--------------------


#[0m
#[0m
#[0;33mStarting nikto scan
#[0m
- Nikto v2.1.6
---------------------------------------------------------------------------
+ Target IP: 192.168.229.145
+ Target Hostname: 192.168.229.145
+ Target Port: 80
+ Start Time: 2021-10-05 18:59:15 (GMT-4)
---------------------------------------------------------------------------
+ Server: Apache/2.4.29 (Ubuntu)
+ The anti-clickjacking X-Frame-Options header is not present.
+ The X-XSS-Protection header is not defined. This header can hint to the user
agent to protect against some forms of XSS
+ The X-Content-Type-Options header is not set. This could allow the user agent to
render the content of the site in a different fashion to the MIME type
+ No CGI Directories found (use '-C all' to force check all possible dirs)
+ Apache/2.4.29 appears to be outdated (current is at least Apache/2.4.37). Apache
2.2.34 is the EOL for the 2.x branch.
+ Server may leak inodes via ETags, header found with file /, inode: 711d, size:
5c287d9d2c6e3, mtime: gzip
+ Allowed HTTP Methods: POST, OPTIONS, HEAD, GET
+ OSVDB-3268: /source/: Directory indexing found.
+ OSVDB-3233: /icons/README: Apache default file found.
+ 7931 requests: 4 error(s) and 8 item(s) reported on remote host
+ End Time: 2021-10-05 19:12:25 (GMT-4) (790 seconds)
---------------------------------------------------------------------------
+ 1 host(s) tested
#[0m
#[0;33mFinished nikto scan
#[0m
#[0;33m=========================
#[0m
#[0;33mStarting gobuster scan
#[0m
#[0m
#[0;33mFinished gobuster scan
#[0m
#[0;33m=========================
#[0m
#[0;33mStarting smbmap scan
#[0m
#[0m
#[0;33mFinished smbmap scan
#[0m
#[0;33m=========================
#[0m
#[0;33mStarting smbclient scan
#[0m

Sharename Type Comment


--------- ---- -------
print$ Disk Printer Drivers
docs Disk Documents
IPC$ IPC IPC Service (APEX server (Samba, Ubuntu))
SMB1 disabled -- no workgroup available
#[0m
#[0;33mFinished smbclient scan
#[0m
#[0;33m=========================
#[0m
#[0;33mStarting enum4linux scan
#[0m
#[0m
#[0;33mFinished enum4linux scan
#[0m
#[0;33m=========================

#[0;32m---------------------Finished all scans------------------------


#[0m

#[0;33mCompleted in 23 minute(s) and 46 second(s)


#[0m

You might also like

pFad - Phonifier reborn

Pfad - The Proxy pFad of © 2024 Garber Painting. All rights reserved.

Note: This service is not intended for secure transactions such as banking, social media, email, or purchasing. Use at your own risk. We assume no liability whatsoever for broken pages.


Alternative Proxies:

Alternative Proxy

pFad Proxy

pFad v3 Proxy

pFad v4 Proxy