nmap 10.10.218.28 Starting Nmap 7.80 ( https://nmap.org ) at 2020-02-13 17:57 CET Nmap scan report for 10.10.218.28 Host is up (0.055s latency). Not shown: 991 closed ports PORT STATE SERVICE 135/tcp open msrpc 139/tcp open netbios-ssn 445/tcp open microsoft-ds 3389/tcp open ms-wbt-server 49152/tcp open unknown 49153/tcp open unknown 49154/tcp open unknown 49158/tcp open unknown 49159/tcp open unknown Nmap done: 1 IP address (1 host up) scanned in 0.97 seconds nmap -A -T4 -p- 10.10.218.28 Starting Nmap 7.80 ( https://nmap.org ) at 2020-02-13 17:58 CET Nmap scan report for 10.10.218.28 Host is up (0.053s latency). Not shown: 65526 closed ports PORT STATE SERVICE VERSION 135/tcp open msrpc Microsoft Windows RPC 139/tcp open netbios-ssn Microsoft Windows netbios-ssn 445/tcp open microsoft-ds Windows 7 Professional 7601 Service Pack 1 microsoft-ds (workgroup: WORKGROUP) 3389/tcp open ssl/ms-wbt-server? | rdp-ntlm-info: | Target_Name: JON-PC | NetBIOS_Domain_Name: JON-PC | NetBIOS_Computer_Name: JON-PC | DNS_Domain_Name: Jon-PC | DNS_Computer_Name: Jon-PC | Product_Version: 6.1.7601 |_ System_Time: 2020-02-13T17:00:31+00:00 | ssl-cert: Subject: commonName=Jon-PC | Not valid before: 2020-02-12T16:56:28 |_Not valid after: 2020-08-13T16:56:28 |_ssl-date: 2020-02-13T17:00:37+00:00; -2s from scanner time. 49152/tcp open msrpc Microsoft Windows RPC 49153/tcp open msrpc Microsoft Windows RPC 49154/tcp open msrpc Microsoft Windows RPC 49158/tcp open msrpc Microsoft Windows RPC 49159/tcp open msrpc Microsoft Windows RPC Service Info: Host: JON-PC; OS: Windows; CPE: cpe:/o:microsoft:windows Host script results: |_clock-skew: mean: 1h11m58s, deviation: 2h40m59s, median: -1s |_nbstat: NetBIOS name: JON-PC, NetBIOS user: , NetBIOS MAC: 02:e5:6b:06:b4:b6 (unknown) | smb-os-discovery: | OS: Windows 7 Professional 7601 Service Pack 1 (Windows 7 Professional 6.1) | OS CPE: cpe:/o:microsoft:windows_7::sp1:professional | Computer name: Jon-PC | NetBIOS computer name: JON-PC\x00 | Workgroup: WORKGROUP\x00 |_ System time: 2020-02-13T11:00:31-06:00 | smb-security-mode: | account_used: | authentication_level: user | challenge_response: supported |_ message_signing: disabled (dangerous, but default) | smb2-security-mode: | 2.02: |_ Message signing enabled but not required | smb2-time: | date: 2020-02-13T17:00:32 |_ start_date: 2020-02-13T16:56:26 Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 128.93 seconds