Algebra

Páginas: 18 (4349 palabras) Publicado: 21 de agosto de 2011
SOLUCION

Nota 1

1. Realice un escaneo de tipo FULL SCAN, a cualquier equipo de la red, en el cual pueda identificar las versiones y el sistema operativo utilizando la herramienta NMAP. Escriba el comando utilizado y documente los hallazgos.

Al realizar la busqueda se utilizo el comando nmap –sT –sV –O 172.16.0.89

C:\Archivos de programa\Nmap>nmap -sT -sV -O 172.16.0.89Starting Nmap 5.21 ( http://nmap.org ) at 2010-03-27 11:44 Hora est. del PacÝfic
o de SA
Stats: 0:01:07 elapsed; 0 hosts completed (1 up), 1 undergoing Connect Scan
Connect Scan Timing: About 31.07% done; ETC: 11:47 (0:02:24 remaining)
Stats: 0:01:08 elapsed; 0 hosts completed (1 up), 1 undergoing Connect Scan
Connect Scan Timing: About 31.33% done; ETC: 11:47 (0:02:25 remaining)
Stats: 0:01:08elapsed; 0 hosts completed (1 up), 1 undergoing Connect Scan
Connect Scan Timing: About 31.43% done; ETC: 11:47 (0:02:24 remaining)
Stats: 0:02:03 elapsed; 0 hosts completed (1 up), 1 undergoing Connect Scan
Connect Scan Timing: About 84.87% done; ETC: 11:46 (0:00:22 remaining)
Stats: 0:03:16 elapsed; 0 hosts completed (1 up), 1 undergoing Service Scan
Service scan Timing: About 84.00%done; ETC: 11:47 (0:00:11 remaining)
Stats: 0:03:21 elapsed; 0 hosts completed (1 up), 1 undergoing Service Scan
Service scan Timing: About 84.00% done; ETC: 11:47 (0:00:12 remaining)
Stats: 0:03:21 elapsed; 0 hosts completed (1 up), 1 undergoing Service Scan
Service scan Timing: About 84.00% done; ETC: 11:47 (0:00:12 remaining)
Stats: 0:03:24 elapsed; 0 hosts completed (1 up), 1 undergoingService Scan
Service scan Timing: About 84.00% done; ETC: 11:47 (0:00:13 remaining)
Nmap scan report for 172.16.0.89
Host is up (0.00s latency).
Not shown: 975 filtered ports
PORT STATE SERVICE VERSION
7/tcp open echo
9/tcp open discard?
13/tcp open daytime Microsoft Windows USA daytime
19/tcp open chargen
21/tcp open ftp Microsoft ftpd 5.025/tcp open smtp Microsoft ESMTP 5.0.2195.1600
42/tcp open wins Microsoft Windows Wins
53/tcp open domain Microsoft DNS
119/tcp open nntp Microsoft NNTP Service 5.0.2195.1608 (posting ok)
139/tcp open netbios-ssn
443/tcp open https?
445/tcp open microsoft-ds Microsoft Windows 2000 microsoft-ds
515/tcp open printer
548/tcp open afp?563/tcp open snews?
1002/tcp open ldap (Anonymous bind OK)
1028/tcp open msrpc Microsoft Windows RPC
1035/tcp open mstask Microsoft mstask (task server - c:\winnt\system32\M
stask.exe)
1040/tcp open msrpc Microsoft Windows RPC
1044/tcp open mstask Microsoft mstask (task server - c:\winnt\system32\M
stask.exe)
1755/tcp open wms?
1801/tcpopen unknown
3372/tcp open msdtc?
3389/tcp open microsoft-rdp Microsoft Terminal Service
6666/tcp open irc?
2 services unrecognized despite returning data. If you know the service/version,
please submit the following fingerprints at http://www.insecure.org/cgi-bin/ser
vicefp-submit.cgi :
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============SF-Port3372-TCP:V=5.21%I=7%D=3/27%Time=4BAE3665%P=i686-pc-windows-windows%
SF:r(GetRequest,6,"Ha\x0b\0x\x01")%r(RTSPRequest,6,"Ha\x0b\0x\x01")%r(HTTP
SF:Options,6,"Ha\x0b\0x\x01")%r(Help,6,"Ha\x0b\0x\x01")%r(SSLSessionReq,6,
SF:"Ha\x0b\0x\x01")%r(FourOhFourRequest,6,"Ha\x0b\0x\x01")%r(LPDString,6,"
SF:Ha\x0b\0x\x01")%r(SIPOptions,6,"Ha\x0b\0x\x01");
==============NEXT SERVICE FINGERPRINT (SUBMITINDIVIDUALLY)==============
SF-Port6666-TCP:V=5.21%I=7%D=3/27%Time=4BAE3665%P=i686-pc-windows-windows%
SF:r(NULL,88,"4\0\0\0V4\x12\0\0\0\0\0\0\0\0\x004\0\0\0\x04\0\xf0\0\xda\x07
SF:\x03\0\x06\0\x1b\0\x10\0\*\0#\0a\x02\0\0\0\0\0\0\0\0\xb9\x01\0\0\x02\0\
SF:x07\xb4\xac\x10\0C\xaf\xbedwB\xf2F\x024\0\0\0V4\x12\0\0\0\0\0\0\0\0\x00
SF:4\0\0\0\x04\0\xf0\0\xda\x07\x03\0\x06\0\x1b\0\x10\0\*\0\)\0\xf3\x01\0\0...
Leer documento completo

Regístrate para leer el documento completo.

Estos documentos también te pueden resultar útiles

  • Algebra
  • Algebra
  • Algebra
  • El algebra
  • Algebra
  • Algebra
  • Algebra
  • Algebra

Conviértase en miembro formal de Buenas Tareas

INSCRÍBETE - ES GRATIS