Search icon CANCEL
Subscription
0
Cart icon
Cart
Close icon
You have no products in your basket yet
Save more on your purchases!
Savings automatically calculated. No voucher code required
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
Arrow up icon
GO TO TOP
Kali Linux Cookbook

You're reading from  Kali Linux Cookbook

Product type Book
Published in Oct 2013
Publisher Packt
ISBN-13 9781783289592
Pages 260 pages
Edition 1st Edition
Languages
Toc

Table of Contents (16) Chapters close

Kali Linux Cookbook
Credits
About the Authors
About the Reviewers
www.PacktPub.com
Preface
1. Up and Running with Kali Linux 2. Customizing Kali Linux 3. Advanced Testing Lab 4. Information Gathering 5. Vulnerability Assessment 6. Exploiting Vulnerabilities 7. Escalating Privileges 8. Password Attacks 9. Wireless Attacks Index

Service fingerprinting


Determining the services running on specific ports will ensure a successful pentest on the target network. It will also remove any doubts left resulting from the OS fingerprinting process.

How to do it...

Let's begin the process of service fingerprinting by opening a terminal window:

  1. Open a terminal window and issue the following command:

    nmap -sV 192.168.10.200
    
    Starting Nmap 5.61TEST4 ( http://nmap.org ) at 2012-03-28 05:10 CDT
    Interesting ports on 192.168.10.200:
    Not shown: 1665 closed ports
    PORT STATE SERVICE VERSION
    21/tcp open ftp Microsoft ftpd 5.0
    25/tcp open smtp Microsoft ESMTP 5.0.2195.6713
    80/tcp open http Microsoft IIS webserver 5.0
    119/tcp open nntp Microsoft NNTP Service 5.0.2195.6702 (posting ok)
    135/tcp open msrpc Microsoft Windows RPC
    139/tcp open netbios-ssn
    443/tcp open https?
    445/tcp open microsoft-ds Microsoft Windows 2000 microsoft-ds
    1025/tcp open mstask Microsoft mstask
    1026/tcp open msrpc Microsoft Windows RPC
    1027/tcp open msrpc Microsoft Windows...
lock icon The rest of the chapter is locked
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at $15.99/month. Cancel anytime}