====== Ubuntu - nmap - Intense scan ====== An intense comprehensive scan. The **-A** option enables OS detection (-O), version detection (-sV), script scanning (-sC), and traceroute (--traceroute). Without root privileges only version detection and script scanning are run. **NOTE**: This is considered an intrusive scan. sudo nmap -T4 -A -v 192.168.1.69 result: Starting Nmap 6.40 ( http://nmap.org ) at 2016-07-08 01:40 BST NSE: Loaded 110 scripts for scanning. NSE: Script Pre-scanning. Initiating Ping Scan at 01:40 Scanning 192.168.1.69 [2 ports] Completed Ping Scan at 01:40, 0.00s elapsed (1 total hosts) Initiating Parallel DNS resolution of 1 host. at 01:40 Completed Parallel DNS resolution of 1 host. at 01:40, 0.00s elapsed Initiating Connect Scan at 01:40 Scanning peter-laptop-1 (192.168.1.69) [1000 ports] Discovered open port 80/tcp on 192.168.1.69 Discovered open port 445/tcp on 192.168.1.69 Discovered open port 139/tcp on 192.168.1.69 Completed Connect Scan at 01:40, 0.02s elapsed (1000 total ports) Initiating Service scan at 01:40 Scanning 3 services on peter-laptop-1 (192.168.1.69) Completed Service scan at 01:40, 11.01s elapsed (3 services on 1 host) NSE: Script scanning 192.168.1.69. Initiating NSE at 01:40 Completed NSE at 01:40, 0.14s elapsed Nmap scan report for peter-laptop-1 (192.168.1.69) Host is up (0.00027s latency). Not shown: 997 closed ports PORT STATE SERVICE VERSION 80/tcp open http nginx 1.4.6 (Ubuntu) |_http-methods: No Allow or Public header in OPTIONS response (status code 405) |_http-title: Site doesn't have a title (text/html). 139/tcp open netbios-ssn Samba smbd 3.X (workgroup: PETER-LAPTOP-1) 445/tcp open netbios-ssn Samba smbd 3.X (workgroup: PETER-LAPTOP-1) Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel Host script results: | nbstat: | NetBIOS name: PETER-LAPTOP-1, NetBIOS user: , NetBIOS MAC: | Names | PETER-LAPTOP-1<00> Flags: | PETER-LAPTOP-1<03> Flags: | PETER-LAPTOP-1<20> Flags: | \x01\x02__MSBROWSE__\x02<01> Flags: | WORKGROUP<00> Flags: | WORKGROUP<1d> Flags: |_ WORKGROUP<1e> Flags: | smb-os-discovery: | OS: Windows 6.1 (Samba 4.3.9-Ubuntu) | Computer name: peter-laptop-1 | NetBIOS computer name: PETER-LAPTOP-1 | Domain name: | FQDN: peter-laptop-1 |_ System time: 2016-07-08T01:40:26+01:00 | smb-security-mode: | Account that was used for smb scripts: guest | User-level authentication | SMB Security: Challenge/response passwords supported |_ Message signing disabled (dangerous, but default) |_smbv2-enabled: Server supports SMBv2 protocol NSE: Script Post-scanning. Read data files from: /usr/bin/../share/nmap Service detection performed. Please report any incorrect results at http://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 11.40 seconds