Exploit

Host:

10.10.18.10

Nmap

PORT      STATE SERVICE       REASON          VERSION
22/tcp    open  ssh           syn-ack ttl 127 OpenSSH for_Windows_7.7 (protocol 2.0)
| ssh-hostkey: 
|   2048 2b:17:d8:8a:1e:8c:99:bc:5b:f5:3d:0a:5e:ff:5e:5e (RSA)
| ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQDBae1NsdsMcZJNQQ2wjF2sxXK2ZF3c7qqW3TN/q91pWiDee3nghS1J1FZrUXaEj0wnAAAbYRg5vbRZRP9oEagBwfWG3QJ9AO6s5UC+iTjX+YKH6phKNmsY5N/LKY4+2EDcwa5R4uznAC/2Cy5EG6s7izvABLcRh3h/w4rVHduiwrueAZF9UjzlHBOxHDOPPVtg+0dniGhcXRuEU5FYRA8/IPL8P97djscu23btk/hH3iqdQWlC9b0CnOkD8kuyDybq9nFaebAxDW4XFj7KjCRuuu0dyn5Sr62FwRXO4wu08ePUEmJF1Gl3/fdYe3vj+iE2yewOFAhzbmFWEWtztjJb
|   256 3c:c0:fd:b5:c1:57:ab:75:ac:81:10:ae:e2:98:12:0d (ECDSA)
| ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBOGl51l9Z4Mg4hFDcQz8v6XRlABMyVPWlkEXrJIg53piZhZ9WKYn0Gi4fKkzo3blDAsdqpGFQ11wwocBCSJGjQU=
|   256 e9:f0:30:be:e6:cf:ef:fe:2d:14:21:a0:ac:45:7b:70 (ED25519)
|_ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIOHw9uTZkIMEgcZPW9Z28Mm+FX66+hkxk+8rOu7oI6J9
135/tcp   open  msrpc         syn-ack ttl 127 Microsoft Windows RPC
139/tcp   open  netbios-ssn   syn-ack ttl 127 Microsoft Windows netbios-ssn
445/tcp   open  microsoft-ds? syn-ack ttl 127
3389/tcp  open  ms-wbt-server syn-ack ttl 127 Microsoft Terminal Services
| rdp-ntlm-info: 
|   Target_Name: DEV-DATASCI-JUP
|   NetBIOS_Domain_Name: DEV-DATASCI-JUP
|   NetBIOS_Computer_Name: DEV-DATASCI-JUP
|   DNS_Domain_Name: DEV-DATASCI-JUP
|   DNS_Computer_Name: DEV-DATASCI-JUP
|   Product_Version: 10.0.17763
|_  System_Time: 2024-09-07T15:13:54+00:00
|_ssl-date: 2024-09-07T15:14:02+00:00; 0s from scanner time.
| ssl-cert: Subject: commonName=DEV-DATASCI-JUP
| Issuer: commonName=DEV-DATASCI-JUP
| Public Key type: rsa
| Public Key bits: 2048
| Signature Algorithm: sha256WithRSAEncryption
| Not valid before: 2024-09-06T14:49:46
| Not valid after:  2025-03-08T14:49:46
| MD5:   4b74:a998:2559:86a4:5bd0:1444:87eb:a2fd
| SHA-1: 73af:e744:14f6:83f9:5332:b033:54bc:0945:15e0:ebd3
| -----BEGIN CERTIFICATE-----
| MIIC4jCCAcqgAwIBAgIQFDt4MGrej65HulVnk8rcZDANBgkqhkiG9w0BAQsFADAa
| MRgwFgYDVQQDEw9ERVYtREFUQVNDSS1KVVAwHhcNMjQwOTA2MTQ0OTQ2WhcNMjUw
| MzA4MTQ0OTQ2WjAaMRgwFgYDVQQDEw9ERVYtREFUQVNDSS1KVVAwggEiMA0GCSqG
| SIb3DQEBAQUAA4IBDwAwggEKAoIBAQDL8hVjTFKDHoLAwg/IZ39Syvl1foMVE+/O
| OytZKg8RDxdQ5fI7hS5+6rX1q8E98nP7DGJiW2eolsYEiIyxjvo6MspoWGqRGJLH
| qNBx4Y3Ba1s4nTNUXKtoI3rByAFdZe9B8AsWiYlTm+V66ls+brDOqnudV6leHOGv
| SQ8ZBS4dME0qIQjZubI0sdCXDvJ/TOvg6LDDVi2QUPimvy2eAl1n/i6cVP+O0/iD
| kDuS8w9FuGJChmTq9PglRKppCUdkyDu6AthIu6vXE+928Tt0hhkI8jAy6qzzu6Lv
| tjMN8c/CT9Qg1EY/7LFPQ2PTXG5T+F/W29to8/5dMIIAWkJbGBQxAgMBAAGjJDAi
| MBMGA1UdJQQMMAoGCCsGAQUFBwMBMAsGA1UdDwQEAwIEMDANBgkqhkiG9w0BAQsF
| AAOCAQEAnat6p7+d13nJcfDNfE0sOsv/hu78cTqv0pJdrLnidKbhm3mXGcy8ePHq
| +ooUdePuIXJGKAzHnUBf5Z0FUwXS9eoThO3fLxre21lgZF+uAUk5mgeRLcoCCLqH
| MuYPkK3f/Ubz+0u67bnZvM7ueEf8qMfLNpbwQQF+BBlvlCd+Ah+JH2+LZLAaLDL2
| L12dyWxkKg5YWYi4I1+0C+MTuArgMFHCKqNJfXu/oy/L6IfocoWLIbld32ZlsCTK
| MyVlMqc374iQm3XYUus+3In7XhHyyQMabpNn7vAV9X4eIOgRtAccqzsM2HFLY7Ey
| SVJZrRebZ5DY+44A2WWREFAUsTN5oQ==
|_-----END CERTIFICATE-----
5985/tcp  open  http          syn-ack ttl 127 Microsoft HTTPAPI httpd 2.0 (SSDP/UPnP)
|_http-server-header: Microsoft-HTTPAPI/2.0
|_http-title: Not Found
8888/tcp  open  http          syn-ack ttl 127 Tornado httpd 6.0.3
|_http-favicon: Unknown favicon MD5: 97C6417ED01BDC0AE3EF32AE4894FD03
| http-robots.txt: 1 disallowed entry 
|_/ 
|_http-server-header: TornadoServer/6.0.3
| http-methods: 
|_  Supported Methods: GET POST
| http-title: Jupyter Notebook
|_Requested resource was /login?next=%2Ftree%3F
47001/tcp open  http          syn-ack ttl 127 Microsoft HTTPAPI httpd 2.0 (SSDP/UPnP)
|_http-server-header: Microsoft-HTTPAPI/2.0
|_http-title: Not Found
49664/tcp open  msrpc         syn-ack ttl 127 Microsoft Windows RPC
49665/tcp open  msrpc         syn-ack ttl 127 Microsoft Windows RPC
49667/tcp open  msrpc         syn-ack ttl 127 Microsoft Windows RPC
49668/tcp open  msrpc         syn-ack ttl 127 Microsoft Windows RPC
49669/tcp open  msrpc         syn-ack ttl 127 Microsoft Windows RPC
49670/tcp open  msrpc         syn-ack ttl 127 Microsoft Windows RPC
49672/tcp open  msrpc         syn-ack ttl 127 Microsoft Windows RPC

UDP?

Last updated