SaintDruG

#OpTurkey_nic.tr_Hacked

Jul 23rd, 2016
105
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 65.80 KB | None | 0 0
  1. #OpTurkey
  2.  
  3. **Target: nic.tr **
  4. ____
  5. _________ / _/___ ___ _____
  6. / ___/ __ \ / // __ \/ _ \/ ___/
  7. (__ ) / / // // /_/ / __/ /
  8. /____/_/ /_/___/ .___/\___/_/
  9. /_/
  10.  
  11. + -- --=[http://crowdshield.com
  12. + -- --=[sn1per v1.7 by 1N3
  13.  
  14. ################################### Running recon #################################
  15. ../../../../lib/isc/unix/net.c:581: sendmsg() failed: Operation not permitted
  16. Server: 8.8.8.8
  17. Address: 8.8.8.8#53
  18.  
  19. Non-authoritative answer:
  20. Name: nic.tr
  21. Address: 144.122.95.250
  22.  
  23. ../../../../lib/isc/unix/net.c:581: sendmsg() failed: Operation not permitted
  24. nic.tr has address 144.122.95.250
  25. nic.tr mail is handled by 0 generic.nic.tr.
  26.  
  27. Xprobe2 v.0.3 Copyright (c) 2002-2005 fyodor@o0o.nu, ofir@sys-security.com, meder@o0o.nu
  28.  
  29. [+] Target is nic.tr
  30. [+] Loading modules.
  31. [+] Following modules are loaded:
  32. [x] [1] ping:icmp_ping - ICMP echo discovery module
  33. [x] [2] ping:tcp_ping - TCP-based ping discovery module
  34. [x] [3] ping:udp_ping - UDP-based ping discovery module
  35. [x] [4] infogather:ttl_calc - TCP and UDP based TTL distance calculation
  36. [x] [5] infogather:portscan - TCP and UDP PortScanner
  37. [x] [6] fingerprint:icmp_echo - ICMP Echo request fingerprinting module
  38. [x] [7] fingerprint:icmp_tstamp - ICMP Timestamp request fingerprinting module
  39. [x] [8] fingerprint:icmp_amask - ICMP Address mask request fingerprinting module
  40. [x] [9] fingerprint:icmp_port_unreach - ICMP port unreachable fingerprinting module
  41. [x] [10] fingerprint:tcp_hshake - TCP Handshake fingerprinting module
  42. [x] [11] fingerprint:tcp_rst - TCP RST fingerprinting module
  43. [x] [12] fingerprint:smb - SMB fingerprinting module
  44. [x] [13] fingerprint:snmp - SNMPv2c fingerprinting module
  45. [+] 13 modules registered
  46. [+] Initializing scan engine
  47. [+] Running scan engine
  48. [-] ping:tcp_ping module: no closed/open TCP ports known on 144.122.95.250. Module test failed
  49. [-] ping:udp_ping module: no closed/open UDP ports known on 144.122.95.250. Module test failed
  50. [-] No distance calculation. 144.122.95.250 appears to be dead or no ports known
  51. [+] Host: 144.122.95.250 is down (Guess probability: 0%)
  52. [+] Cleaning up scan engine
  53. [+] Modules deinitialized
  54. [+] Execution completed.
  55. ../../../../lib/isc/unix/net.c:581: sendmsg() failed: Operation not permitted
  56.  
  57. ; <<>> DiG 9.10.3-P4-Debian <<>> -x nic.tr
  58. ;; global options: +cmd
  59. ;; Got answer:
  60. ;; ->>HEADER<<- opcode: QUERY, status: NXDOMAIN, id: 62356
  61. ;; flags: qr rd ra ad; QUERY: 1, ANSWER: 0, AUTHORITY: 1, ADDITIONAL: 1
  62.  
  63. ;; OPT PSEUDOSECTION:
  64. ; EDNS: version: 0, flags:; udp: 4096
  65. ;; QUESTION SECTION:
  66. ;tr.nic.in-addr.arpa. IN PTR
  67.  
  68. ;; AUTHORITY SECTION:
  69. in-addr.arpa. 3600 IN SOA b.in-addr-servers.arpa. nstld.iana.org. 2015074089 1800 900 604800 3600
  70.  
  71. ;; Query time: 309 msec
  72. ;; SERVER: 8.8.8.8#53(8.8.8.8)
  73. ;; WHEN: Sat Jul 23 22:53:31 EEST 2016
  74. ;; MSG SIZE rcvd: 116
  75.  
  76. ** Sponsoring Organisation:
  77. Middle East Technical University
  78. Department of Computer Engineering
  79. Inonu Bulvari
  80. Ankara 06531
  81. Turkey
  82.  
  83. ** Administrative Contact:
  84. Attila Ozgit
  85. Middle East Technical University
  86. Department of Computer Engineering
  87. Inonu Bulvari
  88. Ankara 06531
  89. Turkey
  90. Email : attila.ozgit@nic.tr
  91. Phone : +90 312 210 7799
  92. Fax : +90 312 210 3333
  93.  
  94. ** Technical Contact:
  95. Kursat Cagiltay
  96. Middle East Technical University
  97. Inonu Bulvari
  98. Ankara 06531
  99. Turkey
  100. Email : kursat@metu.edu.tr
  101. Phone : +90 312 210 3683
  102. Fax : +90 312 210 3333
  103.  
  104. ** Name Servers:
  105. ns1.nic.tr 144.122.95.51 2001:a98:30:ad:0:0:0:11
  106. ns2.nic.tr 144.122.95.52 2001:a98:30:ad:0:0:0:12
  107. ns3.nic.tr 213.248.162.131
  108. ns4.nic.tr 193.140.100.200
  109. ns5.nic.tr 178.251.42.18
  110. tr.cctld.authdns.ripe.net 193.0.9.120 2001:67c:e0:0:0:0:0:120
  111.  
  112. ** Additional Info:
  113. Created on..............: 2003-May-26.
  114. Smartmatch is experimental at ./dnsenum.pl line 698.
  115. Smartmatch is experimental at ./dnsenum.pl line 698.
  116. dnsenum.pl VERSION:1.2.4
  117.  
  118. ----- nic.tr -----
  119.  
  120.  
  121. Host's addresses:
  122. __________________
  123.  
  124. nic.tr. 588 IN A 144.122.95.250
  125.  
  126.  
  127. Name Servers:
  128. ______________
  129.  
  130. lns3.nic.tr. 43188 IN A 213.248.162.131
  131. lns5.nic.tr. 43188 IN A 178.251.42.18
  132. lns21.nic.tr. 43188 IN A 213.14.246.2
  133. lns22.nic.tr. 43188 IN A 213.14.246.6
  134. lns41.nic.tr. 43188 IN A 185.7.0.2
  135. lns42.nic.tr. 43188 IN A 185.7.0.3
  136.  
  137.  
  138. Mail (MX) Servers:
  139. ___________________
  140.  
  141. generic.nic.tr. 43188 IN A 144.122.95.50
  142.  
  143.  
  144. Trying Zone Transfers and getting Bind Versions:
  145. _________________________________________________
  146.  
  147.  
  148. Trying Zone Transfer for nic.tr on lns21.nic.tr ...
  149. AXFR record query failed: REFUSED
  150.  
  151. Trying Zone Transfer for nic.tr on lns41.nic.tr ...
  152. AXFR record query failed: REFUSED
  153.  
  154. Trying Zone Transfer for nic.tr on lns5.nic.tr ...
  155. AXFR record query failed: REFUSED
  156.  
  157. Trying Zone Transfer for nic.tr on lns22.nic.tr ...
  158. AXFR record query failed: REFUSED
  159.  
  160. Trying Zone Transfer for nic.tr on lns42.nic.tr ...
  161. AXFR record query failed: REFUSED
  162.  
  163. Trying Zone Transfer for nic.tr on lns3.nic.tr ...
  164. AXFR record query failed: REFUSED
  165.  
  166. brute force file not specified, bay.
  167.  
  168. ____ _ _ _ _ _____
  169. / ___| _ _| |__ | (_)___| |_|___ / _ __
  170. \___ \| | | | '_ \| | / __| __| |_ \| '__|
  171. ___) | |_| | |_) | | \__ \ |_ ___) | |
  172. |____/ \__,_|_.__/|_|_|___/\__|____/|_|
  173.  
  174. # Fast Subdomains Enumeration tool using Search Engines and BruteForce
  175. # Coded By Ahmed Aboul-Ela - @aboul3la
  176. # Special Thanks to Ibrahim Mosaad - @ibrahim_mosaad for his contributions
  177.  
  178. [-] Enumerating subdomains now for nic.tr
  179. [-] verbosity is enabled, will show the subdomains results in realtime
  180. [-] Searching now in Baidu..
  181. [-] Searching now in Yahoo..
  182. [-] Searching now in Google..
  183. [-] Searching now in Bing..
  184. [-] Searching now in Ask..
  185. [-] Searching now in Netcraft..
  186. [-] Searching now in DNSdumpster..
  187. Ask: nyks.nic.tr
  188. Bing: belgesel.nic.tr
  189. Bing: waiting.nic.tr
  190. Bing: whois.nic.tr
  191. Bing: reserved.nic.tr
  192. Bing: suspended.nic.tr
  193. Bing: deleted.nic.tr
  194. Ask: deleted.nic.tr
  195. Ask: belgesel.nic.tr
  196. Yahoo: www.nic.tr
  197. Google: nyks.nic.tr
  198. Google: fornaks.nic.tr
  199. Google: deleted.nic.tr
  200. DNSdumpster: suspended.nic.tr
  201. DNSdumpster: reserved.nic.tr
  202. Google: belgesel.nic.tr
  203. [-] Total Unique Subdomains Found: 9
  204. belgesel.nic.tr
  205. deleted.nic.tr
  206. fornaks.nic.tr
  207. nyks.nic.tr
  208. reserved.nic.tr
  209. suspended.nic.tr
  210. waiting.nic.tr
  211. whois.nic.tr
  212. www.nic.tr
  213.  
  214. ################################### Pinging host ###################################
  215. PING nic.tr (144.122.95.250) 56(84) bytes of data.
  216.  
  217. --- nic.tr ping statistics ---
  218. 1 packets transmitted, 0 received, 100% packet loss, time 0ms
  219.  
  220.  
  221. ################################### Running TCP port scan ##########################
  222.  
  223. Starting Nmap 7.12SVN ( https://nmap.org ) at 2016-07-23 22:54 EEST
  224. Nmap scan report for nic.tr (144.122.95.250)
  225. Host is up (0.13s latency).
  226. rDNS record for 144.122.95.250: www.nic.tr
  227. Not shown: 35 filtered ports
  228. PORT STATE SERVICE
  229. 80/tcp open http
  230. 443/tcp open https
  231.  
  232. Nmap done: 1 IP address (1 host up) scanned in 3.77 seconds
  233. ################################### Running UDP port scan ##########################
  234.  
  235. Starting Nmap 7.12SVN ( https://nmap.org ) at 2016-07-23 22:54 EEST
  236. WARNING: a TCP scan type was requested, but no tcp ports were specified. Skipping this scan type.
  237. Nmap done: 1 IP address (1 host up) scanned in 0.44 seconds
  238.  
  239. ################################### Running Intrusive Scans ########################
  240. + -- --=[Port 21 closed... skipping.
  241. + -- --=[Port 22 closed... skipping.
  242. + -- --=[Port 23 closed... skipping.
  243. + -- --=[Port 25 closed... skipping.
  244. + -- --=[Port 53 closed... skipping.
  245. + -- --=[Port 79 closed... skipping.
  246. + -- --=[Port 80 opened... running tests...
  247. ################################### Checking for WAF ##############################
  248.  
  249. ^ ^
  250. _ __ _ ____ _ __ _ _ ____
  251. ///7/ /.' \ / __////7/ /,' \ ,' \ / __/
  252. | V V // o // _/ | V V // 0 // 0 // _/
  253. |_n_,'/_n_//_/ |_n_,' \_,' \_,'/_/
  254. <
  255. ...'
  256.  
  257. WAFW00F - Web Application Firewall Detection Tool
  258.  
  259. By Sandro Gauci && Wendel G. Henrique
  260.  
  261. Checking http://nic.tr
  262. Generic Detection results:
  263. No WAF detected by the generic detection
  264. Number of requests: 14
  265.  
  266. ################################### Gathering HTTP Info ###########################
  267. http://nic.tr [302 Found] Country[TURKEY][TR], IP[144.122.95.250], RedirectLocation[https://nic.tr/]
  268. https://nic.tr/ [200 OK] Apache, Country[TURKEY][TR], HTTPServer[Apache], IP[144.122.95.250], JQuery[1.5.1], OpenSearch[./nic_tr_opensearch_TR_LANG.xml], PasswordField[password], Script[text/javascript], Strict-Transport-Security[max-age=15768000], Title[|||| nic.tr ||||], X-Frame-Options[SAMEORIGIN]
  269.  
  270. __ ______ _____
  271. \ \/ / ___|_ _|
  272. \ /\___ \ | |
  273. / \ ___) || |
  274. /_/\_|____/ |_|
  275.  
  276. + -- --=[Cross-Site Tracer v1.3 by 1N3 @ CrowdShield
  277. + -- --=[Target: nic.tr:80
  278. + -- --=[Site not vulnerable to Cross-Site Tracing!
  279. + -- --=[Site vulnerable to Host Header Injection!
  280. + -- --=[Site vulnerable to Cross-Frame Scripting!
  281. + -- --=[Site vulnerable to Clickjacking!
  282.  
  283. HTTP/1.1 302 Found
  284. Cache-Control: no-cache
  285. Content-length: 0
  286. Location: https://nic.tr/
  287. Connection: close
  288.  
  289.  
  290. HTTP/1.1 302 Found
  291. Cache-Control: no-cache
  292. Content-length: 0
  293. Location: https://nic.tr/
  294. Connection: close
  295.  
  296.  
  297.  
  298.  
  299.  
  300. ################################### Checking HTTP Headers #########################
  301. + -- --=[Checking if X-Content options are enabled on nic.tr...
  302.  
  303. + -- --=[Checking if X-Frame options are enabled on nic.tr...
  304.  
  305. + -- --=[Checking if X-XSS-Protection header is enabled on nic.tr...
  306.  
  307. + -- --=[Checking HTTP methods on nic.tr...
  308.  
  309. + -- --=[Checking if TRACE method is enabled on nic.tr...
  310.  
  311. + -- --=[Checking for open proxy on nic.tr...
  312.  
  313. + -- --=[Enumerating software on nic.tr...
  314.  
  315. + -- --=[Checking if Strict-Transport-Security is enabled on nic.tr...
  316.  
  317. + -- --=[Checking for Flash cross-domain policy on nic.tr...
  318.  
  319. + -- --=[Checking for Silverlight cross-domain policy on nic.tr...
  320.  
  321. + -- --=[Checking for HTML5 cross-origin resource sharing on nic.tr...
  322.  
  323. + -- --=[Retrieving robots.txt on nic.tr...
  324.  
  325. + -- --=[Retrieving sitemap.xml on nic.tr...
  326.  
  327. + -- --=[Checking cookie attributes on nic.tr...
  328.  
  329. + -- --=[Checking for ASP.NET Detailed Errors on nic.tr...
  330.  
  331.  
  332. ################################### Running Web Vulnerability Scan ################
  333. - Nikto v2.1.6
  334. ---------------------------------------------------------------------------
  335. + Target IP: 144.122.95.250
  336. + Target Hostname: nic.tr
  337. + Target Port: 80
  338. + Start Time: 2016-07-23 22:54:42 (GMT3)
  339. ---------------------------------------------------------------------------
  340. + Server: No banner retrieved
  341. + The anti-clickjacking X-Frame-Options header is not present.
  342. + The X-XSS-Protection header is not defined. This header can hint to the user agent to protect against some forms of XSS
  343. + The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type
  344. + Root page / redirects to: https://nic.tr/
  345. + No CGI Directories found (use '-C all' to force check all possible dirs)
  346. + 7445 requests: 0 error(s) and 3 item(s) reported on remote host
  347. + End Time: 2016-07-23 23:28:04 (GMT3) (2002 seconds)
  348. ---------------------------------------------------------------------------
  349. + 1 host(s) tested
  350. ################################### Saving Web Screenshots ########################
  351. [+] Screenshot saved to /root/Sn1per/loot/nic.tr-port80.jpg
  352.  
  353. (cutycapt:11347): Gtk-WARNING **: Theme directory devices/scalable of theme maia has no size field
  354.  
  355. ################################### Running Google Hacking Queries #############
  356. ################################### Running InUrlBR OSINT Queries ##############
  357.  
  358. _____ .701F. .iBR. .7CL. .70BR. .7BR. .7BR'''Cq. .70BR. .1BR'''Yp, .8BR'''Cq.
  359. (_____) 01 01N. C 01 C 01 .01. 01 01 Yb 01 .01.
  360. (() ()) 01 C YCb C 01 C 01 ,C9 01 01 dP 01 ,C9
  361. \ / 01 C .CN. C 01 C 0101dC9 01 01'''bg. 0101dC9
  362. \ / 01 C .01.C 01 C 01 YC. 01 , 01 .Y 01 YC.
  363. /=\ 01 C Y01 YC. ,C 01 .Cb. 01 ,C 01 ,9 01 .Cb.
  364. [___] .J01L. .JCL. YC .b0101d'. .J01L. .J01. .J01010101C .J0101Cd9 .J01L. .J01./ 2.1
  365.  
  366. __[ ! ] Neither war between hackers, nor peace for the system.
  367. __[ ! ] http://blog.inurl.com.br
  368. __[ ! ] http://fb.com/InurlBrasil
  369. __[ ! ] http://twitter.com/@googleinurl
  370. __[ ! ] http://github.com/googleinurl
  371. __[ ! ] Current PHP version::[ 7.0.8-5 ]
  372. __[ ! ] Current script owner::[ root ]
  373. __[ ! ] Current uname::[ Linux anonymous 4.6.0-parrot-amd64 #1 SMP Parrot 4.6.3-1parrot1 (2016-07-15) x86_64 ]
  374. __[ ! ] Current pwd::[ /root/Sn1per ]
  375. __[ ! ] Help: php inurlbr.php --help
  376. ------------------------------------------------------------------------------------------------------------------------
  377.  
  378. [ ! ] Starting SCANNER INURLBR 2.1 at [23-07-2016 23:28:20]
  379. [ ! ] legal disclaimer: Usage of INURLBR for attacking targets without prior mutual consent is illegal.
  380. It is the end user's responsibility to obey all applicable local, state and federal laws.
  381. Developers assume no liability and are not responsible for any misuse or damage caused by this program
  382.  
  383. [ INFO ][ OUTPUT FILE ]:: [ /root/Sn1per/output/loot/inurlbr-nic.tr.txt ]
  384. [ INFO ][ DORK ]::[ site:nic.tr ]
  385. [ INFO ][ SEARCHING ]:: {
  386. [ INFO ][ ENGINE ]::[ GOOGLE - www.google.co.ma ]
  387.  
  388. [ INFO ][ SEARCHING ]::
  389. -[:::]
  390. [ INFO ][ ENGINE ]::[ GOOGLE API ]
  391.  
  392. [ INFO ][ SEARCHING ]::
  393. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  394. [ INFO ][ ENGINE ]::[ GOOGLE_GENERIC_RANDOM - www.google.sh ID: 012873187529719969291:yexdhbzntue ]
  395.  
  396. [ INFO ][ SEARCHING ]::
  397. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  398.  
  399. [ INFO ][ TOTAL FOUND VALUES ]:: [ 100 ]
  400.  
  401.  
  402. _[ - ]::--------------------------------------------------------------------------------------------------------------
  403. |_[ + ] [ 0 / 100 ]-[23:28:39] [ - ]
  404. |_[ + ] Target:: [ https://www.nic.tr/ ]
  405. |_[ + ] Exploit::
  406. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  407. |_[ + ] More details:: / - / , ISP:
  408. |_[ + ] Found:: UNIDENTIFIED
  409.  
  410. _[ - ]::--------------------------------------------------------------------------------------------------------------
  411. |_[ + ] [ 1 / 100 ]-[23:28:40] [ - ]
  412. |_[ + ] Target:: [ http://nyks.nic.tr/ ]
  413. |_[ + ] Exploit::
  414. |_[ + ] Information Server:: HTTP/1.1 302 Found, Server: Apache/2.4.10 (Debian) , IP:144.122.219.49:80
  415. |_[ + ] More details:: / - / , ISP:
  416. |_[ + ] Found:: UNIDENTIFIED
  417.  
  418. _[ - ]::--------------------------------------------------------------------------------------------------------------
  419. |_[ + ] [ 2 / 100 ]-[23:28:41] [ - ]
  420. |_[ + ] Target:: [ http://fornaks.nic.tr/page/4/ ]
  421. |_[ + ] Exploit::
  422. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:144.122.219.44:80
  423. |_[ + ] More details:: / - / , ISP:
  424. |_[ + ] Found:: UNIDENTIFIED
  425.  
  426. _[ - ]::--------------------------------------------------------------------------------------------------------------
  427. |_[ + ] [ 3 / 100 ]-[23:28:41] [ - ]
  428. |_[ + ] Target:: [ http://fornaks.nic.tr/basin-arsivi/ ]
  429. |_[ + ] Exploit::
  430. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:144.122.219.44:80
  431. |_[ + ] More details:: / - / , ISP:
  432. |_[ + ] Found:: UNIDENTIFIED
  433.  
  434. _[ - ]::--------------------------------------------------------------------------------------------------------------
  435. |_[ + ] [ 4 / 100 ]-[23:28:42] [ - ]
  436. |_[ + ] Target:: [ https://www.nic.tr/?USRACTN=LISTAPPLICATIONS ]
  437. |_[ + ] Exploit::
  438. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  439. |_[ + ] More details:: / - / , ISP:
  440. |_[ + ] Found:: UNIDENTIFIED
  441.  
  442. _[ - ]::--------------------------------------------------------------------------------------------------------------
  443. |_[ + ] [ 5 / 100 ]-[23:28:43] [ - ]
  444. |_[ + ] Target:: [ http://deleted.nic.tr/index.html ]
  445. |_[ + ] Exploit::
  446. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:144.122.219.6:80
  447. |_[ + ] More details:: / - / , ISP:
  448. |_[ + ] Found:: UNIDENTIFIED
  449.  
  450. _[ - ]::--------------------------------------------------------------------------------------------------------------
  451. |_[ + ] [ 6 / 100 ]-[23:28:46] [ - ]
  452. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=ROBJLST ]
  453. |_[ + ] Exploit::
  454. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  455. |_[ + ] More details:: / - / , ISP:
  456. |_[ + ] Found:: UNIDENTIFIED
  457.  
  458. _[ - ]::--------------------------------------------------------------------------------------------------------------
  459. |_[ + ] [ 7 / 100 ]-[23:28:47] [ - ]
  460. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=WAITDOM ]
  461. |_[ + ] Exploit::
  462. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  463. |_[ + ] More details:: / - / , ISP:
  464. |_[ + ] Found:: UNIDENTIFIED
  465.  
  466. _[ - ]::--------------------------------------------------------------------------------------------------------------
  467. |_[ + ] [ 8 / 100 ]-[23:28:48] [ - ]
  468. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=ALLCON ]
  469. |_[ + ] Exploit::
  470. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  471. |_[ + ] More details:: / - / , ISP:
  472. |_[ + ] Found:: UNIDENTIFIED
  473.  
  474. _[ - ]::--------------------------------------------------------------------------------------------------------------
  475. |_[ + ] [ 9 / 100 ]-[23:28:49] [ - ]
  476. |_[ + ] Target:: [ http://fornaks.nic.tr/dip/category/genel/ ]
  477. |_[ + ] Exploit::
  478. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:144.122.219.44:80
  479. |_[ + ] More details:: / - / , ISP:
  480. |_[ + ] Found:: UNIDENTIFIED
  481.  
  482. _[ - ]::--------------------------------------------------------------------------------------------------------------
  483. |_[ + ] [ 10 / 100 ]-[23:28:50] [ - ]
  484. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=STATISTICS ]
  485. |_[ + ] Exploit::
  486. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  487. |_[ + ] More details:: / - / , ISP:
  488. |_[ + ] Found:: UNIDENTIFIED
  489.  
  490. _[ - ]::--------------------------------------------------------------------------------------------------------------
  491. |_[ + ] [ 11 / 100 ]-[23:28:50] [ - ]
  492. |_[ + ] Target:: [ http://fornaks.nic.tr/blog/2015/04/ ]
  493. |_[ + ] Exploit::
  494. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:144.122.219.44:80
  495. |_[ + ] More details:: / - / , ISP:
  496. |_[ + ] Found:: UNIDENTIFIED
  497.  
  498. _[ - ]::--------------------------------------------------------------------------------------------------------------
  499. |_[ + ] [ 12 / 100 ]-[23:28:51] [ - ]
  500. |_[ + ] Target:: [ http://fornaks.nic.tr/blog/category/foto/ ]
  501. |_[ + ] Exploit::
  502. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:144.122.219.44:80
  503. |_[ + ] More details:: / - / , ISP:
  504. |_[ + ] Found:: UNIDENTIFIED
  505.  
  506. _[ - ]::--------------------------------------------------------------------------------------------------------------
  507. |_[ + ] [ 13 / 100 ]-[23:28:52] [ - ]
  508. |_[ + ] Target:: [ http://fornaks.nic.tr/belgesel/page/2/ ]
  509. |_[ + ] Exploit::
  510. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:144.122.219.44:80
  511. |_[ + ] More details:: / - / , ISP:
  512. |_[ + ] Found:: UNIDENTIFIED
  513.  
  514. _[ - ]::--------------------------------------------------------------------------------------------------------------
  515. |_[ + ] [ 14 / 100 ]-[23:28:52] [ - ]
  516. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=SUBMITDOC ]
  517. |_[ + ] Exploit::
  518. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  519. |_[ + ] More details:: / - / , ISP:
  520. |_[ + ] Found:: UNIDENTIFIED
  521.  
  522. _[ - ]::--------------------------------------------------------------------------------------------------------------
  523. |_[ + ] [ 15 / 100 ]-[23:28:53] [ - ]
  524. |_[ + ] Target:: [ https://www.nic.tr/announcebox.php?ann_id=221 ]
  525. |_[ + ] Exploit::
  526. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  527. |_[ + ] More details:: / - / , ISP:
  528. |_[ + ] Found:: UNIDENTIFIED
  529.  
  530. _[ - ]::--------------------------------------------------------------------------------------------------------------
  531. |_[ + ] [ 16 / 100 ]-[23:28:54] [ - ]
  532. |_[ + ] Target:: [ http://fornaks.nic.tr/belgesel/tag/arpanet/ ]
  533. |_[ + ] Exploit::
  534. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:144.122.219.44:80
  535. |_[ + ] More details:: / - / , ISP:
  536. |_[ + ] Found:: UNIDENTIFIED
  537.  
  538. _[ - ]::--------------------------------------------------------------------------------------------------------------
  539. |_[ + ] [ 17 / 100 ]-[23:28:55] [ - ]
  540. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=DOMAINNEW ]
  541. |_[ + ] Exploit::
  542. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  543. |_[ + ] More details:: / - / , ISP:
  544. |_[ + ] Found:: UNIDENTIFIED
  545.  
  546. _[ - ]::--------------------------------------------------------------------------------------------------------------
  547. |_[ + ] [ 18 / 100 ]-[23:28:55] [ - ]
  548. |_[ + ] Target:: [ http://belgesel.nic.tr/?tag=tuveka ]
  549. |_[ + ] Exploit::
  550. |_[ + ] Information Server:: HTTP/1.1 302 Found, Server: Apache/2.4.10 (Debian) , IP:144.122.219.44:80
  551. |_[ + ] More details:: / - / , ISP:
  552. |_[ + ] Found:: UNIDENTIFIED
  553.  
  554. _[ - ]::--------------------------------------------------------------------------------------------------------------
  555. |_[ + ] [ 19 / 100 ]-[23:28:56] [ - ]
  556. |_[ + ] Target:: [ http://belgesel.nic.tr/?tag=atm ]
  557. |_[ + ] Exploit::
  558. |_[ + ] Information Server:: HTTP/1.1 302 Found, Server: Apache/2.4.10 (Debian) , IP:144.122.219.44:80
  559. |_[ + ] More details:: / - / , ISP:
  560. |_[ + ] Found:: UNIDENTIFIED
  561.  
  562. _[ - ]::--------------------------------------------------------------------------------------------------------------
  563. |_[ + ] [ 20 / 100 ]-[23:28:57] [ - ]
  564. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=DOMAINTECHCHNG ]
  565. |_[ + ] Exploit::
  566. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  567. |_[ + ] More details:: / - / , ISP:
  568. |_[ + ] Found:: UNIDENTIFIED
  569.  
  570. _[ - ]::--------------------------------------------------------------------------------------------------------------
  571. |_[ + ] [ 21 / 100 ]-[23:28:58] [ - ]
  572. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=YEARSTAT ]
  573. |_[ + ] Exploit::
  574. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  575. |_[ + ] More details:: / - / , ISP:
  576. |_[ + ] Found:: UNIDENTIFIED
  577.  
  578. _[ - ]::--------------------------------------------------------------------------------------------------------------
  579. |_[ + ] [ 22 / 100 ]-[23:28:58] [ - ]
  580. |_[ + ] Target:: [ http://fornaks.nic.tr/belgesel/tag/tt/ ]
  581. |_[ + ] Exploit::
  582. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:144.122.219.44:80
  583. |_[ + ] More details:: / - / , ISP:
  584. |_[ + ] Found:: UNIDENTIFIED
  585.  
  586. _[ - ]::--------------------------------------------------------------------------------------------------------------
  587. |_[ + ] [ 23 / 100 ]-[23:28:59] [ - ]
  588. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=CONTACTPASSWD ]
  589. |_[ + ] Exploit::
  590. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  591. |_[ + ] More details:: / - / , ISP:
  592. |_[ + ] Found:: UNIDENTIFIED
  593.  
  594. _[ - ]::--------------------------------------------------------------------------------------------------------------
  595. |_[ + ] [ 24 / 100 ]-[23:29:00] [ - ]
  596. |_[ + ] Target:: [ http://belgesel.nic.tr/?tag=tcpip ]
  597. |_[ + ] Exploit::
  598. |_[ + ] Information Server:: HTTP/1.1 302 Found, Server: Apache/2.4.10 (Debian) , IP:144.122.219.44:80
  599. |_[ + ] More details:: / - / , ISP:
  600. |_[ + ] Found:: UNIDENTIFIED
  601.  
  602. _[ - ]::--------------------------------------------------------------------------------------------------------------
  603. |_[ + ] [ 25 / 100 ]-[23:29:01] [ - ]
  604. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=DOMAINSRCH ]
  605. |_[ + ] Exploit::
  606. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  607. |_[ + ] More details:: / - / , ISP:
  608. |_[ + ] Found:: UNIDENTIFIED
  609.  
  610. _[ - ]::--------------------------------------------------------------------------------------------------------------
  611. |_[ + ] [ 26 / 100 ]-[23:29:01] [ - ]
  612. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=RINVCPY ]
  613. |_[ + ] Exploit::
  614. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  615. |_[ + ] More details:: / - / , ISP:
  616. |_[ + ] Found:: UNIDENTIFIED
  617.  
  618. _[ - ]::--------------------------------------------------------------------------------------------------------------
  619. |_[ + ] [ 27 / 100 ]-[23:29:02] [ - ]
  620. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=FORMS ]
  621. |_[ + ] Exploit::
  622. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  623. |_[ + ] More details:: / - / , ISP:
  624. |_[ + ] Found:: UNIDENTIFIED
  625.  
  626. _[ - ]::--------------------------------------------------------------------------------------------------------------
  627. |_[ + ] [ 28 / 100 ]-[23:29:03] [ - ]
  628. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=IDNCNVRT ]
  629. |_[ + ] Exploit::
  630. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  631. |_[ + ] More details:: / - / , ISP:
  632. |_[ + ] Found:: UNIDENTIFIED
  633.  
  634. _[ - ]::--------------------------------------------------------------------------------------------------------------
  635. |_[ + ] [ 29 / 100 ]-[23:29:04] [ - ]
  636. |_[ + ] Target:: [ http://fornaks.nic.tr/belgesel/tag/rfc/ ]
  637. |_[ + ] Exploit::
  638. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:144.122.219.44:80
  639. |_[ + ] More details:: / - / , ISP:
  640. |_[ + ] Found:: UNIDENTIFIED
  641.  
  642. _[ - ]::--------------------------------------------------------------------------------------------------------------
  643. |_[ + ] [ 30 / 100 ]-[23:29:05] [ - ]
  644. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=MODIFYCONTACT ]
  645. |_[ + ] Exploit::
  646. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  647. |_[ + ] More details:: / - / , ISP:
  648. |_[ + ] Found:: UNIDENTIFIED
  649.  
  650. _[ - ]::--------------------------------------------------------------------------------------------------------------
  651. |_[ + ] [ 31 / 100 ]-[23:29:06] [ - ]
  652. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=CONTACTVERIFY ]
  653. |_[ + ] Exploit::
  654. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  655. |_[ + ] More details:: / - / , ISP:
  656. |_[ + ] Found:: UNIDENTIFIED
  657.  
  658. _[ - ]::--------------------------------------------------------------------------------------------------------------
  659. |_[ + ] [ 32 / 100 ]-[23:29:07] [ - ]
  660. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=DOMAINBILLCHNG ]
  661. |_[ + ] Exploit::
  662. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  663. |_[ + ] More details:: / - / , ISP:
  664. |_[ + ] Found:: UNIDENTIFIED
  665.  
  666. _[ - ]::--------------------------------------------------------------------------------------------------------------
  667. |_[ + ] [ 33 / 100 ]-[23:29:07] [ - ]
  668. |_[ + ] Target:: [ http://fornaks.nic.tr/blog/category/basin_arsivi/ ]
  669. |_[ + ] Exploit::
  670. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:144.122.219.44:80
  671. |_[ + ] More details:: / - / , ISP:
  672. |_[ + ] Found:: UNIDENTIFIED
  673.  
  674. _[ - ]::--------------------------------------------------------------------------------------------------------------
  675. |_[ + ] [ 34 / 100 ]-[23:29:08] [ - ]
  676. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=RSRVRDMN ]
  677. |_[ + ] Exploit::
  678. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  679. |_[ + ] More details:: / - / , ISP:
  680. |_[ + ] Found:: UNIDENTIFIED
  681.  
  682. _[ - ]::--------------------------------------------------------------------------------------------------------------
  683. |_[ + ] [ 35 / 100 ]-[23:29:09] [ - ]
  684. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=RDMNTCHHSTRY ]
  685. |_[ + ] Exploit::
  686. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  687. |_[ + ] More details:: / - / , ISP:
  688. |_[ + ] Found:: UNIDENTIFIED
  689.  
  690. _[ - ]::--------------------------------------------------------------------------------------------------------------
  691. |_[ + ] [ 36 / 100 ]-[23:29:10] [ - ]
  692. |_[ + ] Target:: [ https://www.nic.tr/help.php?helpId=23 ]
  693. |_[ + ] Exploit::
  694. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  695. |_[ + ] More details:: / - / , ISP:
  696. |_[ + ] Found:: UNIDENTIFIED
  697.  
  698. _[ - ]::--------------------------------------------------------------------------------------------------------------
  699. |_[ + ] [ 37 / 100 ]-[23:29:11] [ - ]
  700. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=CONTACTSRCH ]
  701. |_[ + ] Exploit::
  702. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  703. |_[ + ] More details:: / - / , ISP:
  704. |_[ + ] Found:: UNIDENTIFIED
  705.  
  706. _[ - ]::--------------------------------------------------------------------------------------------------------------
  707. |_[ + ] [ 38 / 100 ]-[23:29:12] [ - ]
  708. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=SMGD ]
  709. |_[ + ] Exploit::
  710. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  711. |_[ + ] More details:: / - / , ISP:
  712. |_[ + ] Found:: UNIDENTIFIED
  713.  
  714. _[ - ]::--------------------------------------------------------------------------------------------------------------
  715. |_[ + ] [ 39 / 100 ]-[23:29:13] [ - ]
  716. |_[ + ] Target:: [ https://www.nic.tr/announcebox.php?ann_id=605 ]
  717. |_[ + ] Exploit::
  718. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  719. |_[ + ] More details:: / - / , ISP:
  720. |_[ + ] Found:: UNIDENTIFIED
  721.  
  722. _[ - ]::--------------------------------------------------------------------------------------------------------------
  723. |_[ + ] [ 40 / 100 ]-[23:29:14] [ - ]
  724. |_[ + ] Target:: [ https://www.nic.tr/announcebox.php?ann_id=101 ]
  725. |_[ + ] Exploit::
  726. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  727. |_[ + ] More details:: / - / , ISP:
  728. |_[ + ] Found:: UNIDENTIFIED
  729.  
  730. _[ - ]::--------------------------------------------------------------------------------------------------------------
  731. |_[ + ] [ 41 / 100 ]-[23:29:17] [ - ]
  732. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=ROBJLST&PHPSESSID= ]
  733. |_[ + ] Exploit::
  734. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  735. |_[ + ] More details:: / - / , ISP:
  736. |_[ + ] Found:: UNIDENTIFIED
  737.  
  738. _[ - ]::--------------------------------------------------------------------------------------------------------------
  739. |_[ + ] [ 42 / 100 ]-[23:29:17] [ - ]
  740. |_[ + ] Target:: [ https://www.nic.tr/content.tr/static_pages/agreement_tv.html ]
  741. |_[ + ] Exploit::
  742. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  743. |_[ + ] More details:: / - / , ISP:
  744. |_[ + ] Found:: UNIDENTIFIED
  745.  
  746. _[ - ]::--------------------------------------------------------------------------------------------------------------
  747. |_[ + ] [ 43 / 100 ]-[23:29:19] [ - ]
  748. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=STATICHTML&PAGE=bilgi_edinme_kanun ]
  749. |_[ + ] Exploit::
  750. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  751. |_[ + ] More details:: / - / , ISP:
  752. |_[ + ] Found:: UNIDENTIFIED
  753.  
  754. _[ - ]::--------------------------------------------------------------------------------------------------------------
  755. |_[ + ] [ 44 / 100 ]-[23:29:20] [ - ]
  756. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=STATICHTML&PAGE=new_user ]
  757. |_[ + ] Exploit::
  758. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  759. |_[ + ] More details:: / - / , ISP:
  760. |_[ + ] Found:: UNIDENTIFIED
  761.  
  762. _[ - ]::--------------------------------------------------------------------------------------------------------------
  763. |_[ + ] [ 45 / 100 ]-[23:29:21] [ - ]
  764. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=NEWUSER&PHPSESSID=105393514413917920111885920 ]
  765. |_[ + ] Exploit::
  766. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  767. |_[ + ] More details:: / - / , ISP:
  768. |_[ + ] Found:: UNIDENTIFIED
  769.  
  770. _[ - ]::--------------------------------------------------------------------------------------------------------------
  771. |_[ + ] [ 46 / 100 ]-[23:29:22] [ - ]
  772. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=STATICHTML&PAGE=idn_info_nt ]
  773. |_[ + ] Exploit::
  774. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  775. |_[ + ] More details:: / - / , ISP:
  776. |_[ + ] Found:: UNIDENTIFIED
  777.  
  778. _[ - ]::--------------------------------------------------------------------------------------------------------------
  779. |_[ + ] [ 47 / 100 ]-[23:29:23] [ - ]
  780. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=STATICHTML&PAGE=about_registrars ]
  781. |_[ + ] Exploit::
  782. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  783. |_[ + ] More details:: / - / , ISP:
  784. |_[ + ] Found:: UNIDENTIFIED
  785.  
  786. _[ - ]::--------------------------------------------------------------------------------------------------------------
  787. |_[ + ] [ 48 / 100 ]-[23:29:24] [ - ]
  788. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=STATICHTML&PAGE=banner_authorization ]
  789. |_[ + ] Exploit::
  790. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  791. |_[ + ] More details:: / - / , ISP:
  792. |_[ + ] Found:: UNIDENTIFIED
  793.  
  794. _[ - ]::--------------------------------------------------------------------------------------------------------------
  795. |_[ + ] [ 49 / 100 ]-[23:29:25] [ - ]
  796. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=STATICHTML&PAGE=about_corpident ]
  797. |_[ + ] Exploit::
  798. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  799. |_[ + ] More details:: / - / , ISP:
  800. |_[ + ] Found:: UNIDENTIFIED
  801.  
  802. _[ - ]::--------------------------------------------------------------------------------------------------------------
  803. |_[ + ] [ 50 / 100 ]-[23:29:26] [ - ]
  804. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=STATICHTML&PAGE=about_history ]
  805. |_[ + ] Exploit::
  806. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  807. |_[ + ] More details:: / - / , ISP:
  808. |_[ + ] Found:: UNIDENTIFIED
  809.  
  810. _[ - ]::--------------------------------------------------------------------------------------------------------------
  811. |_[ + ] [ 51 / 100 ]-[23:29:27] [ - ]
  812. |_[ + ] Target:: [ https://www.nic.tr/help.php?helpId=11&PHPSESSID=1125525833812143567891762 ]
  813. |_[ + ] Exploit::
  814. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  815. |_[ + ] More details:: / - / , ISP:
  816. |_[ + ] Found:: UNIDENTIFIED
  817.  
  818. _[ - ]::--------------------------------------------------------------------------------------------------------------
  819. |_[ + ] [ 52 / 100 ]-[23:29:28] [ - ]
  820. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=MONTHLYSTAT&PHPSESSID=119552446966249664919802 ]
  821. |_[ + ] Exploit::
  822. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  823. |_[ + ] More details:: / - / , ISP:
  824. |_[ + ] Found:: UNIDENTIFIED
  825.  
  826. _[ - ]::--------------------------------------------------------------------------------------------------------------
  827. |_[ + ] [ 53 / 100 ]-[23:29:29] [ - ]
  828. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=BOPRTN&lang=TR_LANG ]
  829. |_[ + ] Exploit::
  830. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  831. |_[ + ] More details:: / - / , ISP:
  832. |_[ + ] Found:: UNIDENTIFIED
  833.  
  834. _[ - ]::--------------------------------------------------------------------------------------------------------------
  835. |_[ + ] [ 54 / 100 ]-[23:29:30] [ - ]
  836. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=FORMS&formId=1 ]
  837. |_[ + ] Exploit::
  838. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  839. |_[ + ] More details:: / - / , ISP:
  840. |_[ + ] Found:: UNIDENTIFIED
  841.  
  842. _[ - ]::--------------------------------------------------------------------------------------------------------------
  843. |_[ + ] [ 55 / 100 ]-[23:29:31] [ - ]
  844. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=FORMS&formId=3 ]
  845. |_[ + ] Exploit::
  846. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  847. |_[ + ] More details:: / - / , ISP:
  848. |_[ + ] Found:: UNIDENTIFIED
  849.  
  850. _[ - ]::--------------------------------------------------------------------------------------------------------------
  851. |_[ + ] [ 56 / 100 ]-[23:29:32] [ - ]
  852. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=FORMS&formId=4 ]
  853. |_[ + ] Exploit::
  854. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  855. |_[ + ] More details:: / - / , ISP:
  856. |_[ + ] Found:: UNIDENTIFIED
  857.  
  858. _[ - ]::--------------------------------------------------------------------------------------------------------------
  859. |_[ + ] [ 57 / 100 ]-[23:29:33] [ - ]
  860. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=FORMS&formId=5 ]
  861. |_[ + ] Exploit::
  862. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  863. |_[ + ] More details:: / - / , ISP:
  864. |_[ + ] Found:: UNIDENTIFIED
  865.  
  866. _[ - ]::--------------------------------------------------------------------------------------------------------------
  867. |_[ + ] [ 58 / 100 ]-[23:29:34] [ - ]
  868. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=DOMAINDLTOK&PHPSESSID=123898517485171457576959 ]
  869. |_[ + ] Exploit::
  870. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  871. |_[ + ] More details:: / - / , ISP:
  872. |_[ + ] Found:: UNIDENTIFIED
  873.  
  874. _[ - ]::--------------------------------------------------------------------------------------------------------------
  875. |_[ + ] [ 59 / 100 ]-[23:29:34] [ - ]
  876. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=CNTPNL&PHPSESSID=130255159566249726252398 ]
  877. |_[ + ] Exploit::
  878. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  879. |_[ + ] More details:: / - / , ISP:
  880. |_[ + ] Found:: UNIDENTIFIED
  881.  
  882. _[ - ]::--------------------------------------------------------------------------------------------------------------
  883. |_[ + ] [ 60 / 100 ]-[23:29:35] [ - ]
  884. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=DOMAINADMNCHNG&PHPSESSID=125364526466249655469833 ]
  885. |_[ + ] Exploit::
  886. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  887. |_[ + ] More details:: / - / , ISP:
  888. |_[ + ] Found:: UNIDENTIFIED
  889.  
  890. _[ - ]::--------------------------------------------------------------------------------------------------------------
  891. |_[ + ] [ 61 / 100 ]-[23:29:36] [ - ]
  892. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=SFAQ&lang=TR_LANG ]
  893. |_[ + ] Exploit::
  894. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  895. |_[ + ] More details:: / - / , ISP:
  896. |_[ + ] Found:: UNIDENTIFIED
  897.  
  898. _[ - ]::--------------------------------------------------------------------------------------------------------------
  899. |_[ + ] [ 62 / 100 ]-[23:29:37] [ - ]
  900. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=DOMAINSERVERCHNGCNC&PHPSESSID=118926116466249663625480 ]
  901. |_[ + ] Exploit::
  902. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  903. |_[ + ] More details:: / - / , ISP:
  904. |_[ + ] Found:: UNIDENTIFIED
  905.  
  906. _[ - ]::--------------------------------------------------------------------------------------------------------------
  907. |_[ + ] [ 63 / 100 ]-[23:29:38] [ - ]
  908. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=DOMAINADMNCHNGOK&PHPSESSID=121153763366249664421288 ]
  909. |_[ + ] Exploit::
  910. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  911. |_[ + ] More details:: / - / , ISP:
  912. |_[ + ] Found:: UNIDENTIFIED
  913.  
  914. _[ - ]::--------------------------------------------------------------------------------------------------------------
  915. |_[ + ] [ 64 / 100 ]-[23:29:39] [ - ]
  916. |_[ + ] Target:: [ http://fornaks.nic.tr/blog/2016/03/09/test/ ]
  917. |_[ + ] Exploit::
  918. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:144.122.219.44:80
  919. |_[ + ] More details:: / - / , ISP:
  920. |_[ + ] Found:: UNIDENTIFIED
  921.  
  922. _[ - ]::--------------------------------------------------------------------------------------------------------------
  923. |_[ + ] [ 65 / 100 ]-[23:29:39] [ - ]
  924. |_[ + ] Target:: [ http://fornaks.nic.tr/belgesel/2015/12/30/deneme/ ]
  925. |_[ + ] Exploit::
  926. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:144.122.219.44:80
  927. |_[ + ] More details:: / - / , ISP:
  928. |_[ + ] Found:: UNIDENTIFIED
  929.  
  930. _[ - ]::--------------------------------------------------------------------------------------------------------------
  931. |_[ + ] [ 66 / 100 ]-[23:29:40] [ - ]
  932. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=DOMAINSERVERCHNGAPP&PHPSESSID=XXXXXXXXXXXXXXXX ]
  933. |_[ + ] Exploit::
  934. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  935. |_[ + ] More details:: / - / , ISP:
  936. |_[ + ] Found:: UNIDENTIFIED
  937.  
  938. _[ - ]::--------------------------------------------------------------------------------------------------------------
  939. |_[ + ] [ 67 / 100 ]-[23:29:41] [ - ]
  940. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=DOMAINTECHCHNGOK&PHPSESSID=124786472166249662609990 ]
  941. |_[ + ] Exploit::
  942. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  943. |_[ + ] More details:: / - / , ISP:
  944. |_[ + ] Found:: UNIDENTIFIED
  945.  
  946. _[ - ]::--------------------------------------------------------------------------------------------------------------
  947. |_[ + ] [ 68 / 100 ]-[23:29:42] [ - ]
  948. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=DOMAINNEW&lang=TR_LANG ]
  949. |_[ + ] Exploit::
  950. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  951. |_[ + ] More details:: / - / , ISP:
  952. |_[ + ] Found:: UNIDENTIFIED
  953.  
  954. _[ - ]::--------------------------------------------------------------------------------------------------------------
  955. |_[ + ] [ 69 / 100 ]-[23:29:43] [ - ]
  956. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=STATICHTML&PAGE=banner_domapp ]
  957. |_[ + ] Exploit::
  958. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  959. |_[ + ] More details:: / - / , ISP:
  960. |_[ + ] Found:: UNIDENTIFIED
  961.  
  962. _[ - ]::--------------------------------------------------------------------------------------------------------------
  963. |_[ + ] [ 70 / 100 ]-[23:29:44] [ - ]
  964. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=RPRFINV&PHPSESSID=123063669385171457304337 ]
  965. |_[ + ] Exploit::
  966. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  967. |_[ + ] More details:: / - / , ISP:
  968. |_[ + ] Found:: UNIDENTIFIED
  969.  
  970. _[ - ]::--------------------------------------------------------------------------------------------------------------
  971. |_[ + ] [ 71 / 100 ]-[23:29:45] [ - ]
  972. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=RASKQSTN&lang=TR_LANG ]
  973. |_[ + ] Exploit::
  974. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  975. |_[ + ] More details:: / - / , ISP:
  976. |_[ + ] Found:: UNIDENTIFIED
  977.  
  978. _[ - ]::--------------------------------------------------------------------------------------------------------------
  979. |_[ + ] [ 72 / 100 ]-[23:29:46] [ - ]
  980. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=BCNINVPYMNT&lang=TR_LANG ]
  981. |_[ + ] Exploit::
  982. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  983. |_[ + ] More details:: / - / , ISP:
  984. |_[ + ] Found:: UNIDENTIFIED
  985.  
  986. _[ - ]::--------------------------------------------------------------------------------------------------------------
  987. |_[ + ] [ 73 / 100 ]-[23:29:47] [ - ]
  988. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=RIACT&ACTION=FORM_IND ]
  989. |_[ + ] Exploit::
  990. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  991. |_[ + ] More details:: / - / , ISP:
  992. |_[ + ] Found:: UNIDENTIFIED
  993.  
  994. _[ - ]::--------------------------------------------------------------------------------------------------------------
  995. |_[ + ] [ 74 / 100 ]-[23:29:48] [ - ]
  996. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=DOMAINADMNCHNGCNC&PHPSESSID=124786472166249662609990 ]
  997. |_[ + ] Exploit::
  998. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  999. |_[ + ] More details:: / - / , ISP:
  1000. |_[ + ] Found:: UNIDENTIFIED
  1001.  
  1002. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1003. |_[ + ] [ 75 / 100 ]-[23:29:49] [ - ]
  1004. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=BDMNINVHSTRY&lang=TR_LANG ]
  1005. |_[ + ] Exploit::
  1006. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  1007. |_[ + ] More details:: / - / , ISP:
  1008. |_[ + ] Found:: UNIDENTIFIED
  1009.  
  1010. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1011. |_[ + ] [ 76 / 100 ]-[23:29:50] [ - ]
  1012. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=INVPAYNOLOG&PHPSESSID=124786472166249662609990 ]
  1013. |_[ + ] Exploit::
  1014. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  1015. |_[ + ] More details:: / - / , ISP:
  1016. |_[ + ] Found:: UNIDENTIFIED
  1017.  
  1018. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1019. |_[ + ] [ 77 / 100 ]-[23:29:51] [ - ]
  1020. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=STATICHTML&PAGE=tvtrpolicy ]
  1021. |_[ + ] Exploit::
  1022. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  1023. |_[ + ] More details:: / - / , ISP:
  1024. |_[ + ] Found:: UNIDENTIFIED
  1025.  
  1026. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1027. |_[ + ] [ 78 / 100 ]-[23:29:52] [ - ]
  1028. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=STATICHTML&PAGE=banner_suspend ]
  1029. |_[ + ] Exploit::
  1030. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  1031. |_[ + ] More details:: / - / , ISP:
  1032. |_[ + ] Found:: UNIDENTIFIED
  1033.  
  1034. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1035. |_[ + ] [ 79 / 100 ]-[23:29:53] [ - ]
  1036. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=RTICSTTS&PHPSESSID=130227412866249726646233 ]
  1037. |_[ + ] Exploit::
  1038. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  1039. |_[ + ] More details:: / - / , ISP:
  1040. |_[ + ] Found:: UNIDENTIFIED
  1041.  
  1042. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1043. |_[ + ] [ 80 / 100 ]-[23:29:54] [ - ]
  1044. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=RIACT&ACTION=FORM_COR ]
  1045. |_[ + ] Exploit::
  1046. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  1047. |_[ + ] More details:: / - / , ISP:
  1048. |_[ + ] Found:: UNIDENTIFIED
  1049.  
  1050. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1051. |_[ + ] [ 81 / 100 ]-[23:29:54] [ - ]
  1052. |_[ + ] Target:: [ http://fornaks.nic.tr/belgesel/tag/veli-husnu-tokmen/ ]
  1053. |_[ + ] Exploit::
  1054. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache/2.4.10 (Debian) , IP:144.122.219.44:80
  1055. |_[ + ] More details:: / - / , ISP:
  1056. |_[ + ] Found:: UNIDENTIFIED
  1057.  
  1058. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1059. |_[ + ] [ 82 / 100 ]-[23:29:55] [ - ]
  1060. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=RMARKLST&filter=me ]
  1061. |_[ + ] Exploit::
  1062. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  1063. |_[ + ] More details:: / - / , ISP:
  1064. |_[ + ] Found:: UNIDENTIFIED
  1065.  
  1066. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1067. |_[ + ] [ 83 / 100 ]-[23:29:56] [ - ]
  1068. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=CONTACTRSGN&PHPSESSID=123720825212474579250981 ]
  1069. |_[ + ] Exploit::
  1070. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  1071. |_[ + ] More details:: / - / , ISP:
  1072. |_[ + ] Found:: UNIDENTIFIED
  1073.  
  1074. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1075. |_[ + ] [ 84 / 100 ]-[23:29:57] [ - ]
  1076. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=FORMS_B2B&PHPSESSID=125353489966249655981427 ]
  1077. |_[ + ] Exploit::
  1078. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  1079. |_[ + ] More details:: / - / , ISP:
  1080. |_[ + ] Found:: UNIDENTIFIED
  1081.  
  1082. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1083. |_[ + ] [ 85 / 100 ]-[23:29:58] [ - ]
  1084. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=DOMAINBILLCHNGOK&PHPSESSID=119828643366249664126608 ]
  1085. |_[ + ] Exploit::
  1086. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  1087. |_[ + ] More details:: / - / , ISP:
  1088. |_[ + ] Found:: UNIDENTIFIED
  1089.  
  1090. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1091. |_[ + ] [ 86 / 100 ]-[23:29:59] [ - ]
  1092. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=ACTCODERMNDR&PHPSESSID=124779038766249662541213 ]
  1093. |_[ + ] Exploit::
  1094. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  1095. |_[ + ] More details:: / - / , ISP:
  1096. |_[ + ] Found:: UNIDENTIFIED
  1097.  
  1098. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1099. |_[ + ] [ 87 / 100 ]-[23:30:00] [ - ]
  1100. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=STATISTICS&amp;PHPSESSID=143636082878417114887511 ]
  1101. |_[ + ] Exploit::
  1102. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  1103. |_[ + ] More details:: / - / , ISP:
  1104. |_[ + ] Found:: UNIDENTIFIED
  1105.  
  1106. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1107. |_[ + ] [ 88 / 100 ]-[23:30:01] [ - ]
  1108. |_[ + ] Target:: [ https://www.nic.tr/index.php?&USRACTN=PRICELST&lang=TR_LANG ]
  1109. |_[ + ] Exploit::
  1110. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  1111. |_[ + ] More details:: / - / , ISP:
  1112. |_[ + ] Found:: UNIDENTIFIED
  1113.  
  1114. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1115. |_[ + ] [ 89 / 100 ]-[23:30:02] [ - ]
  1116. |_[ + ] Target:: [ https://www.nic.tr/announcebox.php?PHPSESSID=125340707866249655684512&ann_id=685 ]
  1117. |_[ + ] Exploit::
  1118. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  1119. |_[ + ] More details:: / - / , ISP:
  1120. |_[ + ] Found:: UNIDENTIFIED
  1121.  
  1122. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1123. |_[ + ] [ 90 / 100 ]-[23:30:03] [ - ]
  1124. |_[ + ] Target:: [ https://www.nic.tr/announcebox.php?PHPSESSID=1278482234851052778447283&ann_id=705 ]
  1125. |_[ + ] Exploit::
  1126. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  1127. |_[ + ] More details:: / - / , ISP:
  1128. |_[ + ] Found:: UNIDENTIFIED
  1129.  
  1130. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1131. |_[ + ] [ 91 / 100 ]-[23:30:03] [ - ]
  1132. |_[ + ] Target:: [ https://www.nic.tr/announcebox.php?PHPSESSID=124749009566249662344753&ann_id=665 ]
  1133. |_[ + ] Exploit::
  1134. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  1135. |_[ + ] More details:: / - / , ISP:
  1136. |_[ + ] Found:: UNIDENTIFIED
  1137.  
  1138. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1139. |_[ + ] [ 92 / 100 ]-[23:30:05] [ - ]
  1140. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=STATICHTML&PAGE=pressfiles_14072006&PHPSESSID=125428308466249655725528 ]
  1141. |_[ + ] Exploit::
  1142. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  1143. |_[ + ] More details:: / - / , ISP:
  1144. |_[ + ] Found:: UNIDENTIFIED
  1145.  
  1146. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1147. |_[ + ] [ 93 / 100 ]-[23:30:06] [ - ]
  1148. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=STATICHTML&PAGE=pressfiles_15082005&PHPSESSID=11 ]
  1149. |_[ + ] Exploit::
  1150. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  1151. |_[ + ] More details:: / - / , ISP:
  1152. |_[ + ] Found:: UNIDENTIFIED
  1153.  
  1154. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1155. |_[ + ] [ 94 / 100 ]-[23:30:07] [ - ]
  1156. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=STATICHTML&PAGE=pressfiles_18022005&PHPSESSID=124795380166249662155659 ]
  1157. |_[ + ] Exploit::
  1158. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  1159. |_[ + ] More details:: / - / , ISP:
  1160. |_[ + ] Found:: UNIDENTIFIED
  1161.  
  1162. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1163. |_[ + ] [ 95 / 100 ]-[23:30:08] [ - ]
  1164. |_[ + ] Target:: [ https://www.nic.tr/?USRACTN=STATICHTML&PAGE=static_adsoyad&PHPSESSID=11077602978121514241403372 ]
  1165. |_[ + ] Exploit::
  1166. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  1167. |_[ + ] More details:: / - / , ISP:
  1168. |_[ + ] Found:: UNIDENTIFIED
  1169.  
  1170. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1171. |_[ + ] [ 96 / 100 ]-[23:30:09] [ - ]
  1172. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=STATICHTML&PAGE=pressfiles_17052005&PHPSESSID=124795380166249662155659 ]
  1173. |_[ + ] Exploit::
  1174. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  1175. |_[ + ] More details:: / - / , ISP:
  1176. |_[ + ] Found:: UNIDENTIFIED
  1177.  
  1178. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1179. |_[ + ] [ 97 / 100 ]-[23:30:10] [ - ]
  1180. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=STATICHTML&PAGE=about_registrars_faq&PHPSESSID=124716067466249662442126 ]
  1181. |_[ + ] Exploit::
  1182. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  1183. |_[ + ] More details:: / - / , ISP:
  1184. |_[ + ] Found:: UNIDENTIFIED
  1185.  
  1186. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1187. |_[ + ] [ 98 / 100 ]-[23:30:10] [ - ]
  1188. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=STATICHTML&PAGE=ads_banner_agreement&PHPSESSID=1306089983662496656448766 ]
  1189. |_[ + ] Exploit::
  1190. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  1191. |_[ + ] More details:: / - / , ISP:
  1192. |_[ + ] Found:: UNIDENTIFIED
  1193.  
  1194. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1195. |_[ + ] [ 99 / 100 ]-[23:30:11] [ - ]
  1196. |_[ + ] Target:: [ https://www.nic.tr/index.php?USRACTN=STATICHTML&PAGE=banner_chngcon&PHPSESSID=116079883566249724586034 ]
  1197. |_[ + ] Exploit::
  1198. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: Apache , IP:144.122.95.250:443
  1199. |_[ + ] More details:: / - / , ISP:
  1200. |_[ + ] Found:: UNIDENTIFIED
  1201.  
  1202. [ INFO ] [ Shutting down ]
  1203. [ INFO ] [ End of process INURLBR at [23-07-2016 23:30:11]
  1204. [ INFO ] [ TOTAL FILTERED VALUES ]:: [ 0 ]
  1205. [ INFO ] [ OUTPUT FILE ]:: [ /root/Sn1per/output/loot/inurlbr-nic.tr.txt ]
  1206. |_________________________________________________________________________________________
  1207.  
  1208. \_________________________________________________________________________________________/
  1209.  
  1210. + -- --=[Port 110 closed... skipping.
  1211. + -- --=[Port 111 closed... skipping.
  1212. + -- --=[Port 135 closed... skipping.
  1213. + -- --=[Port 139 closed... skipping.
  1214. + -- --=[Port 162 closed... skipping.
  1215. + -- --=[Port 389 closed... skipping.
  1216. + -- --=[Port 443 opened... running tests...
  1217. ################################### Checking for WAF ##############################
  1218.  
  1219. ^ ^
  1220. _ __ _ ____ _ __ _ _ ____
  1221. ///7/ /.' \ / __////7/ /,' \ ,' \ / __/
  1222. | V V // o // _/ | V V // 0 // 0 // _/
  1223. |_n_,'/_n_//_/ |_n_,' \_,' \_,'/_/
  1224. <
  1225. ...'
  1226.  
  1227. WAFW00F - Web Application Firewall Detection Tool
  1228.  
  1229. By Sandro Gauci && Wendel G. Henrique
  1230.  
  1231. Checking https://nic.tr
  1232. The site https://nic.tr is behind a ModSecurity (OWASP CRS)
  1233. Number of requests: 11
  1234.  
  1235. ################################### Gathering HTTP Info ###########################
  1236. https://nic.tr [200 OK] Apache, Country[TURKEY][TR], HTTPServer[Apache], IP[144.122.95.250], JQuery[1.5.1], OpenSearch[./nic_tr_opensearch_TR_LANG.xml], PasswordField[password], Script[text/javascript], Strict-Transport-Security[max-age=15768000], Title[|||| nic.tr ||||], X-Frame-Options[SAMEORIGIN]
  1237.  
  1238. ################################### Gathering SSL/TLS Info ########################
  1239. Version: 1.11.7-static
  1240. OpenSSL 1.0.2i-dev xx XXX xxxx
  1241.  
  1242. Testing SSL server nic.tr on port 443
  1243.  
  1244. TLS Fallback SCSV:
  1245. Server supports TLS Fallback SCSV
  1246.  
  1247. TLS renegotiation:
  1248. Secure session renegotiation supported
  1249.  
  1250. TLS Compression:
  1251. Compression disabled
  1252.  
  1253. Heartbleed:
  1254. TLS 1.2 not vulnerable to heartbleed
  1255. TLS 1.1 not vulnerable to heartbleed
  1256. TLS 1.0 not vulnerable to heartbleed
  1257.  
  1258. Supported Server Cipher(s):
  1259. Preferred TLSv1.2 128 bits ECDHE-RSA-AES128-GCM-SHA256 Curve P-256 DHE 256
  1260. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-GCM-SHA384 Curve P-256 DHE 256
  1261. Accepted TLSv1.2 128 bits DHE-RSA-AES128-GCM-SHA256 DHE 2048 bits
  1262. Accepted TLSv1.2 256 bits DHE-RSA-AES256-GCM-SHA384 DHE 2048 bits
  1263. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA256 Curve P-256 DHE 256
  1264. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  1265. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA384 Curve P-256 DHE 256
  1266. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  1267. Accepted TLSv1.2 128 bits DHE-RSA-AES128-SHA256 DHE 2048 bits
  1268. Accepted TLSv1.2 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  1269. Accepted TLSv1.2 256 bits DHE-RSA-AES256-SHA256 DHE 2048 bits
  1270. Accepted TLSv1.2 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  1271. Accepted TLSv1.2 128 bits AES128-GCM-SHA256
  1272. Accepted TLSv1.2 256 bits AES256-GCM-SHA384
  1273. Accepted TLSv1.2 128 bits AES128-SHA256
  1274. Accepted TLSv1.2 256 bits AES256-SHA256
  1275. Accepted TLSv1.2 128 bits AES128-SHA
  1276. Accepted TLSv1.2 256 bits AES256-SHA
  1277. Accepted TLSv1.2 256 bits DHE-RSA-CAMELLIA256-SHA DHE 2048 bits
  1278. Accepted TLSv1.2 256 bits CAMELLIA256-SHA
  1279. Accepted TLSv1.2 128 bits DHE-RSA-CAMELLIA128-SHA DHE 2048 bits
  1280. Accepted TLSv1.2 128 bits CAMELLIA128-SHA
  1281. Accepted TLSv1.2 112 bits DES-CBC3-SHA
  1282. Preferred TLSv1.1 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  1283. Accepted TLSv1.1 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  1284. Accepted TLSv1.1 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  1285. Accepted TLSv1.1 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  1286. Accepted TLSv1.1 128 bits AES128-SHA
  1287. Accepted TLSv1.1 256 bits AES256-SHA
  1288. Accepted TLSv1.1 256 bits DHE-RSA-CAMELLIA256-SHA DHE 2048 bits
  1289. Accepted TLSv1.1 256 bits CAMELLIA256-SHA
  1290. Accepted TLSv1.1 128 bits DHE-RSA-CAMELLIA128-SHA DHE 2048 bits
  1291. Accepted TLSv1.1 128 bits CAMELLIA128-SHA
  1292. Accepted TLSv1.1 112 bits DES-CBC3-SHA
  1293. Preferred TLSv1.0 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  1294. Accepted TLSv1.0 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  1295. Accepted TLSv1.0 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  1296. Accepted TLSv1.0 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  1297. Accepted TLSv1.0 128 bits AES128-SHA
  1298. Accepted TLSv1.0 256 bits AES256-SHA
  1299. Accepted TLSv1.0 256 bits DHE-RSA-CAMELLIA256-SHA DHE 2048 bits
  1300. Accepted TLSv1.0 256 bits CAMELLIA256-SHA
  1301. Accepted TLSv1.0 128 bits DHE-RSA-CAMELLIA128-SHA DHE 2048 bits
  1302. Accepted TLSv1.0 128 bits CAMELLIA128-SHA
  1303. Accepted TLSv1.0 112 bits DES-CBC3-SHA
  1304.  
  1305. SSL Certificate:
  1306. Signature Algorithm: sha256WithRSAEncryption
  1307. RSA Key Strength: 2048
  1308.  
  1309. Subject: www.nic.tr
  1310. Altnames: DNS:www.nic.tr, DNS:nic.tr
  1311. Issuer: COMODO RSA Extended Validation Secure Server CA
  1312.  
  1313. Not valid before: Apr 23 00:00:00 2015 GMT
  1314. Not valid after: May 4 23:59:59 2017 GMT
  1315.  
  1316.  
  1317.  
  1318. AVAILABLE PLUGINS
  1319. -----------------
  1320.  
  1321. PluginHeartbleed
  1322. PluginHSTS
  1323. PluginSessionRenegotiation
  1324. PluginSessionResumption
  1325. PluginOpenSSLCipherSuites
  1326. PluginChromeSha1Deprecation
  1327. PluginCompression
  1328. PluginCertInfo
  1329.  
  1330.  
  1331.  
  1332. CHECKING HOST(S) AVAILABILITY
  1333. -----------------------------
  1334.  
  1335. nic.tr:443 => 144.122.95.250:443
  1336.  
  1337.  
  1338.  
  1339. SCAN RESULTS FOR NIC.TR:443 - 144.122.95.250:443
  1340. ------------------------------------------------
  1341.  
  1342. * Deflate Compression:
  1343. OK - Compression disabled
  1344.  
  1345. * Session Renegotiation:
  1346. Client-initiated Renegotiations: OK - Rejected
  1347. Secure Renegotiation: OK - Supported
  1348.  
  1349. * Certificate - Content:
  1350. SHA1 Fingerprint: a12d31e930f5c5a876c68a8989f96a99fd30f66a
  1351. Common Name: www.nic.tr
  1352. Issuer: COMODO RSA Extended Validation Secure Server CA
  1353. Serial Number: 1D8A8B89822A79F0ADFF484F4A7FD21B
  1354. Not Before: Apr 23 00:00:00 2015 GMT
  1355. Not After: May 4 23:59:59 2017 GMT
  1356. Signature Algorithm: sha256WithRSAEncryption
  1357. Public Key Algorithm: rsaEncryption
  1358. Key Size: 2048 bit
  1359. Exponent: 65537 (0x10001)
  1360. X509v3 Subject Alternative Name: {'DNS': ['www.nic.tr', 'nic.tr']}
  1361.  
  1362. * Certificate - Trust:
  1363. Hostname Validation: OK - Subject Alternative Name matches
  1364. Google CA Store (09/2015): OK - Certificate is trusted
  1365. Java 6 CA Store (Update 65): OK - Certificate is trusted
  1366. Microsoft CA Store (09/2015): OK - Certificate is trusted
  1367. Mozilla NSS CA Store (09/2015): OK - Certificate is trusted
  1368. Apple CA Store (OS X 10.10.5): OK - Certificate is trusted
  1369. Certificate Chain Received: ['www.nic.tr', 'COMODO RSA Extended Validation Secure Server CA', 'COMODO RSA Certification Authority']
  1370.  
  1371. * Certificate - OCSP Stapling:
  1372. NOT SUPPORTED - Server did not send back an OCSP response.
  1373.  
  1374. * Session Resumption:
  1375. With Session IDs: OK - Supported (5 successful, 0 failed, 0 errors, 5 total attempts).
  1376. With TLS Session Tickets: OK - Supported
  1377.  
  1378. * SSLV2 Cipher Suites:
  1379. Server rejected all cipher suites.
  1380.  
  1381. * SSLV3 Cipher Suites:
  1382. Server rejected all cipher suites.
  1383.  
  1384.  
  1385.  
  1386. SCAN COMPLETED IN 2.66 S
  1387. ------------------------
  1388.  
  1389. ███▄ ▄███▓ ▄▄▄ ██████ ██████ ▄▄▄▄ ██▓ ▓█████ ▓█████ ▓█████▄
  1390. ▓██▒▀█▀ ██▒▒████▄ ▒██ ▒ ▒██ ▒ ▓█████▄ ▓██▒ ▓█ ▀ ▓█ ▀ ▒██▀ ██▌
  1391. ▓██ ▓██░▒██ ▀█▄ ░ ▓██▄ ░ ▓██▄ ▒██▒ ▄██▒██░ ▒███ ▒███ ░██ █▌
  1392. ▒██ ▒██ ░██▄▄▄▄██ ▒ ██▒ ▒ ██▒▒██░█▀ ▒██░ ▒▓█ ▄ ▒▓█ ▄ ░▓█▄ ▌
  1393. ▒██▒ ░██▒ ▓█ ▓██▒▒██████▒▒▒██████▒▒░▓█ ▀█▓░██████▒░▒████▒░▒████▒░▒████▓
  1394. ░ ▒░ ░ ░ ▒▒ ▓▒█░▒ ▒▓▒ ▒ ░▒ ▒▓▒ ▒ ░░▒▓███▀▒░ ▒░▓ ░░░ ▒░ ░░░ ▒░ ░ ▒▒▓ ▒
  1395. ░ ░ ░ ▒ ▒▒ ░░ ░▒ ░ ░░ ░▒ ░ ░▒░▒ ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ▒ ▒
  1396. ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░
  1397. ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░
  1398. ░ ░
  1399. + -- --=[MÄŚŚBĻËËĐ V20160303 BŸ 1Ņ3 @ ĊŖÖŴĐŚȞÏËĻĐ - https://crowdshield.com
Add Comment
Please, Sign In to add comment