Advertisement
JTSEC1333

Anonymous JTSEC #OpISIS Full Recon #5

Aug 26th, 2019
887
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 224.89 KB | None | 0 0
  1. #######################################################################################################################################
  2. =======================================================================================================================================
  3. Hostname kokludegisim.net ISP Aerotek Bilisim Sanayi ve Ticaret AS
  4. Continent Asia Flag
  5. TR
  6. Country Turkey Country Code TR
  7. Region Istanbul Local time 26 Aug 2019 16:51 +03
  8. City Istanbul Postal Code 34349
  9. IP Address 94.199.200.12 Latitude 41.065
  10. Longitude 29.005
  11. =======================================================================================================================================
  12. #######################################################################################################################################
  13. > kokludegisim.net
  14. Server: 27.50.70.139
  15. Address: 27.50.70.139#53
  16.  
  17. Non-authoritative answer:
  18. Name: kokludegisim.net
  19. Address: 94.199.200.12
  20. >
  21. #######################################################################################################################################
  22. Domain Name: KOKLUDEGISIM.NET
  23. Registry Domain ID: 1562773522_DOMAIN_NET-VRSN
  24. Registrar WHOIS Server: whois.aerotek.com.tr
  25. Registrar URL: http://www.aerotek.com.tr
  26. Updated Date: 2018-06-23T10:08:54Z
  27. Creation Date: 2009-07-18T12:52:56Z
  28. Registry Expiry Date: 2021-07-18T12:52:56Z
  29. Registrar: Aerotek Bilisim Sanayi ve Ticaret AS
  30. Registrar IANA ID: 1534
  31. Registrar Abuse Contact Email: registrar_abuse@aerotek.com.tr
  32. Registrar Abuse Contact Phone: +902623245555
  33. Domain Status: clientTransferProhibited https://icann.org/epp#clientTransferProhibited
  34. Name Server: CPNS1.TURHOST.COM
  35. Name Server: CPNS2.TURHOST.COM
  36. DNSSEC: unsigned
  37. #######################################################################################################################################
  38. Domain Name: KOKLUDEGISIM.NET
  39. Registry Domain ID: 1562773522_DOMAIN_NET-VRSN
  40. Registrar WHOIS Server: whois.aerotek.com.tr
  41. Registrar URL:
  42. Updated Date: 2018-07-26T02:25:53Z
  43. Creation Date: 2009-07-18T12:52:56Z
  44. Registrar Registration Expiration Date: 2021-07-18T12:52:56Z
  45. Registrar: Aerotek Bilisim Sanayi ve Ticaret AS
  46. Registrar IANA ID: 1534
  47. Domain Status: clientTransferProhibited https://icann.org/epp#clientTransferProhibited
  48. Registry Registrant ID: Not Available From Registry
  49. Registrant Name: Koklu Degisim Medya
  50. Registrant Organization:
  51. Registrant Street: Mithatpasa Cad
  52. Registrant City: Ankara
  53. Registrant State/Province: Cankaya
  54. Registrant Postal Code: 06100
  55. Registrant Country: TR
  56. Registrant Phone: +90.5075021998
  57. Registrant Phone Ext:
  58. Registrant Fax:
  59. Registrant Fax Ext:
  60. Registrant Email: kokludegisimmedya@gmail.com
  61. Registry Admin ID: Not Available From Registry
  62. Admin Name: Koklu Degisim Medya
  63. Admin Organization:
  64. Admin Street: Mithatpasa Cad
  65. Admin City: Ankara
  66. Admin State/Province: Cankaya
  67. Admin Postal Code: 06100
  68. Admin Country: TR
  69. Admin Phone: +90.5075021998
  70. Admin Phone Ext:
  71. Admin Fax:
  72. Admin Fax Ext:
  73. Admin Email: kokludegisimmedya@gmail.com
  74. Registry Tech ID: Not Available From Registry
  75. Tech Name: Koklu Degisim Medya
  76. Tech Organization:
  77. Tech Street: Mithatpasa Cad
  78. Tech City: Ankara
  79. Tech State/Province: Cankaya
  80. Tech Postal Code: 06100
  81. Tech Country: TR
  82. Tech Phone: +90.5075021998
  83. Tech Phone Ext:
  84. Tech Fax:
  85. Tech Fax Ext:
  86. Tech Email: kokludegisimmedya@gmail.com
  87. Name Server: cpns1.turhost.com
  88. Name Server: cpns2.turhost.com
  89. DNSSEC: Unsigned
  90. Registrar Abuse Contact Email: logicbox@aerotek.com.tr
  91. Registrar Abuse Contact Phone: +90.2623245555
  92. #######################################################################################################################################
  93. [+] Target : kokludegisim.net
  94.  
  95. [+] IP Address : 94.199.200.12
  96.  
  97. [+] Headers :
  98.  
  99. [+] Connection : close
  100. [+] X-Powered-By : PHP/7.2.21
  101. [+] Content-Type : text/html; charset=UTF-8
  102. [+] Content-Length : 10117
  103. [+] Content-Encoding : gzip
  104. [+] Vary : Accept-Encoding
  105. [+] Date : Mon, 26 Aug 2019 13:59:07 GMT
  106.  
  107. [+] SSL Certificate Information :
  108.  
  109. [+] commonName : kokludegisim.net
  110. [+] countryName : US
  111. [+] organizationName : Let's Encrypt
  112. [+] commonName : Let's Encrypt Authority X3
  113. [+] Version : 3
  114. [+] Serial Number : 0304CC684AC766DBD41F16F17F64778E09E8
  115. [+] Not Before : Aug 2 17:14:11 2019 GMT
  116. [+] Not After : Oct 31 17:14:11 2019 GMT
  117. [+] OCSP : ('http://ocsp.int-x3.letsencrypt.org',)
  118. [+] subject Alt Name : (('DNS', 'autodiscover.kokludegisim.net'), ('DNS', 'cpanel.kokludegisim.net'), ('DNS', 'kokludegisim.net'), ('DNS', 'mail.kokludegisim.net'), ('DNS', 'webdisk.kokludegisim.net'), ('DNS', 'webmail.kokludegisim.net'), ('DNS', 'www.kokludegisim.net'))
  119. [+] CA Issuers : ('http://cert.int-x3.letsencrypt.org/',)
  120.  
  121. [+] Whois Lookup :
  122.  
  123. [+] NIR : None
  124. [+] ASN Registry : ripencc
  125. [+] ASN : 42807
  126. [+] ASN CIDR : 94.199.200.0/22
  127. [+] ASN Country Code : TR
  128. [+] ASN Date : 2008-11-19
  129. [+] ASN Description : AEROTEK-AS, TR
  130. [+] cidr : 94.199.200.0/22, 94.199.204.0/24
  131. [+] name : TURHOST-NET
  132. [+] handle : DEY101-RIPE
  133. [+] range : 94.199.200.0 - 94.199.204.255
  134. [+] description : Aerotek Bilisim Sanayi ve Ticaret AS.
  135. [+] country : TR
  136. [+] state : None
  137. [+] city : None
  138. [+] address : Carsi Yapi F Blok No.6 Sanayi Mh. Pk.41040 Izmit/Kocaeli
  139. [+] postal_code : None
  140. [+] emails : None
  141. [+] created : 2009-09-03T09:54:50Z
  142. [+] updated : 2016-09-07T13:24:23Z
  143.  
  144. [+] Crawling Target...
  145.  
  146. [+] Looking for robots.txt........[ Not Found ]
  147. [+] Looking for sitemap.xml.......[ Not Found ]
  148. [+] Extracting CSS Links..........[ 7 ]
  149. [+] Extracting Javascript Links...[ 8 ]
  150. [+] Extracting Internal Links.....[ 1 ]
  151. [+] Extracting External Links.....[ 6 ]
  152. [+] Extracting Images.............[ 39 ]
  153.  
  154. [+] Total Links Extracted : 61
  155.  
  156. [+] Dumping Links in /opt/FinalRecon/dumps/kokludegisim.net.dump
  157. [+] Completed!
  158. #######################################################################################################################################
  159. [+] Starting At 2019-08-26 10:02:21.096790
  160. [+] Collecting Information On: http://kokludegisim.net/
  161. [#] Status: 200
  162. --------------------------------------------------
  163. [#] X-Powered-By: PHP/7.2.21
  164. [!] X-Frame-Options Headers not detect! target might be vulnerable Click Jacking
  165. - Connection: close
  166. - X-Powered-By: PHP/7.2.21
  167. - Content-Type: text/html; charset=UTF-8
  168. - Content-Length: 10117
  169. - Content-Encoding: gzip
  170. - Vary: Accept-Encoding
  171. - Date: Mon, 26 Aug 2019 14:02:24 GMT
  172. --------------------------------------------------
  173. [#] Finding Location..!
  174. [#] as: AS42807 Aerotek Bilisim Sanayi ve Ticaret AS
  175. [#] city: Kosekoy
  176. [#] country: Turkey
  177. [#] countryCode: TR
  178. [#] isp: Aerotek LTD Network 1
  179. [#] lat: 40.7488
  180. [#] lon: 29.948
  181. [#] org:
  182. [#] query: 94.199.200.12
  183. [#] region: 41
  184. [#] regionName: Kocaeli
  185. [#] status: success
  186. [#] timezone: Europe/Istanbul
  187. [#] zip: 41250
  188. --------------------------------------------------
  189. [x] Didn't Detect WAF Presence on: http://kokludegisim.net/
  190. --------------------------------------------------
  191. [#] Starting Reverse DNS
  192. [-] Failed ! Fail
  193. --------------------------------------------------
  194. [!] Scanning Open Port
  195. [#] 21/tcp open ftp
  196. [#] 53/tcp open domain
  197. [#] 80/tcp open http
  198. [#] 110/tcp open pop3
  199. [#] 143/tcp open imap
  200. [#] 443/tcp open https
  201. [#] 465/tcp open smtps
  202. [#] 587/tcp open submission
  203. [#] 993/tcp open imaps
  204. [#] 995/tcp open pop3s
  205. --------------------------------------------------
  206. [+] Collecting Information Disclosure!
  207. [!] Found 1 Phone Number
  208. [+] +903122297791
  209. [#] Detecting sitemap.xml file
  210. [-] sitemap.xml file not Found!?
  211. [#] Detecting robots.txt file
  212. [-] robots.txt file not Found!?
  213. [#] Detecting GNU Mailman
  214. [-] GNU Mailman App Not Detected!?
  215. --------------------------------------------------
  216. [+] Crawling Url Parameter On: http://kokludegisim.net/
  217. --------------------------------------------------
  218. [#] Searching Html Form !
  219. [-] No Html Form Found!?
  220. --------------------------------------------------
  221. [!] Found 4 dom parameter
  222. [#] http://kokludegisim.net//#
  223. [#] http://kokludegisim.net//#
  224. [#] http://kokludegisim.net//#
  225. [#] http://kokludegisim.net//#
  226. --------------------------------------------------
  227. [-] No internal Dynamic Parameter Found!?
  228. --------------------------------------------------
  229. [!] 2 External Dynamic Parameter Discovered
  230. [#] https://fonts.googleapis.com/css?family=Roboto+Condensed%7CRoboto+Slab:300,400,700%7CRoboto:300,400,500,700
  231. [#] https://plus.google.com/+k%C3%B6kl%C3%BCde%C4%9Fi%C5%9Fimank?hl=tr
  232. --------------------------------------------------
  233. [!] 126 Internal links Discovered
  234. [+] http://kokludegisim.net//img/favicon.png
  235. [+] http://kokludegisim.net///css/bootstrap.min.css
  236. [+] http://kokludegisim.net///css/main.css
  237. [+] http://kokludegisim.net///css/style.css
  238. [+] http://kokludegisim.net///css/colors.css
  239. [+] http://kokludegisim.net///css/responsive.css
  240. [+] http://kokludegisim.net///css/jquery-ui.min.css
  241. [+] http://kokludegisim.net///css/weather-icons.min.css
  242. [+] http://kokludegisim.net///manifest.json
  243. [+] http://kokludegisim.net//tel:+903122297791
  244. [+] http://kokludegisim.net//mailto:bilgi@kokludegisim.net
  245. [+] http://kokludegisim.net//iletisim
  246. [+] http://kokludegisim.net///
  247. [+] http://kokludegisim.net///
  248. [+] http://kokludegisim.net///
  249. [+] http://kokludegisim.net///
  250. [+] http://kokludegisim.net///haberler
  251. [+] http://kokludegisim.net///yazarlar
  252. [+] http://kokludegisim.net///kitaplar
  253. [+] http://kokludegisim.net///faaliyetler
  254. [+] http://kokludegisim.net///dosyalar
  255. [+] http://kokludegisim.net///videolar
  256. [+] http://kokludegisim.net///iletisim
  257. [+] http://kokludegisim.net///
  258. [+] http://kokludegisim.net///haberler
  259. [+] http://kokludegisim.net///yazarlar
  260. [+] http://kokludegisim.net///kitaplar
  261. [+] http://kokludegisim.net///faaliyetler
  262. [+] http://kokludegisim.net///dosyalar
  263. [+] http://kokludegisim.net///videolar
  264. [+] http://kokludegisim.net///iletisim
  265. [+] http://kokludegisim.net//haberler/zorba_hindistan_kesmir_cikmazinda
  266. [+] http://kokludegisim.net//haberler/akardan_general_istifalari_hakkinda_aciklama
  267. [+] http://kokludegisim.net//haberler/dolar_gece_639a_tirmandi
  268. [+] http://kokludegisim.net//haberler/ozel_siniflara_meb_sorusturma_baslatti
  269. [+] http://kokludegisim.net//haberler/pence_3_harekatinda_sicak_catisma
  270. [+] http://kokludegisim.net//haberler/kapitalizm_karsiti_protestolarda_68_gozalti
  271. [+] http://kokludegisim.net//haberler/tskda_5_general_istifa_etti
  272. [+] http://kokludegisim.net//haberler/hulusi_akar_musterek_harekat_merkezi_faaliyete_basladi
  273. [+] http://kokludegisim.net//haberler/msb_pence_3_basladi
  274. [+] http://kokludegisim.net//haberler/muhacirler_gonullu_donmek_istemis
  275. [+] http://kokludegisim.net//haberler/putin_ve_erdogan_idlibde_cabalari_kuvvetlendirme_konusunda_anlasti
  276. [+] http://kokludegisim.net//haberler/cin_abd_urunlerine_75_milyar_dolar_degerinde_vergi_uygulanacak
  277. [+] http://kokludegisim.net//makaleler/muslumanlar_icin_hayat_ve_olum
  278. [+] http://kokludegisim.net//makaleler/aradiginiz_kisiye_su_an_ulasilamiyor
  279. [+] http://kokludegisim.net//makaleler/aradiginiz_kisiye_su_an_ulasilamiyor
  280. [+] http://kokludegisim.net//makaleler/aradiginiz_kisiye_su_an_ulasilamiyor
  281. [+] http://kokludegisim.net//makaleler/aradiginiz_kisiye_su_an_ulasilamiyor
  282. [+] http://kokludegisim.net//makaleler/kesmirde_neler_oluyor
  283. [+] http://kokludegisim.net//makaleler/kesmirde_neler_oluyor
  284. [+] http://kokludegisim.net//makaleler/kesmirde_neler_oluyor
  285. [+] http://kokludegisim.net//makaleler/kesmirde_neler_oluyor
  286. [+] http://kokludegisim.net//makaleler/efkar_i_umumi_mi_abd_ile_musterek_harekat_mi
  287. [+] http://kokludegisim.net//makaleler/efkar_i_umumi_mi_abd_ile_musterek_harekat_mi
  288. [+] http://kokludegisim.net//makaleler/efkar_i_umumi_mi_abd_ile_musterek_harekat_mi
  289. [+] http://kokludegisim.net//makaleler/efkar_i_umumi_mi_abd_ile_musterek_harekat_mi
  290. [+] http://kokludegisim.net//makaleler/batidaki_tektonik_kaymalar
  291. [+] http://kokludegisim.net//makaleler/batidaki_tektonik_kaymalar
  292. [+] http://kokludegisim.net//makaleler/batidaki_tektonik_kaymalar
  293. [+] http://kokludegisim.net//makaleler/batidaki_tektonik_kaymalar
  294. [+] http://kokludegisim.net//faaliyetler/siyaset_atolyesi_8_semineri_diyarbakirda_yapildi
  295. [+] http://kokludegisim.net///faaliyetler/koklu_degisim_medya_konya_temsilciligi_medya_stk_iftari_gerceklestirildi
  296. [+] http://kokludegisim.net//faaliyetler/koklu_degisim_medya_geleneksel_medya_stk_istanbul_iftari_yapildi
  297. [+] http://kokludegisim.net///faaliyetler/koklu_degisim_medya_geleneksel_medya_stk_istanbul_iftari_yapildi
  298. [+] http://kokludegisim.net//faaliyetler/koklu_degisim_hatay_temsilciligi_medya_stk_iftari_yapildi
  299. [+] http://kokludegisim.net//faaliyetler/koklu_degisim_hatay_temsilciligi_medya_stk_iftari_yapildi
  300. [+] http://kokludegisim.net//faaliyetler/koklu_degisim_dergisinin_de_katildigi_10_uluslararasi_dergi_fuari_sona_erdi1
  301. [+] http://kokludegisim.net//faaliyetler/koklu_degisim_dergisinin_de_katildigi_10_uluslararasi_dergi_fuari_sona_erdi1
  302. [+] http://kokludegisim.net//videolar/islami_hayata_dair___depresyon_ve_depresyonun_topluma_etkisi
  303. [+] http://kokludegisim.net//videolar/siyasi_bakislar___hizb_ut_tahrirden_biz_kardesiz_kampanyasi_|_multeci_meselesi_|_turkiye_abd_ortak_harekat_merkezi
  304. [+] http://kokludegisim.net///makaleler/ihaneti_goremeyen_toplum
  305. [+] http://kokludegisim.net//makaleler/ihaneti_goremeyen_toplum
  306. [+] http://kokludegisim.net///makaleler/ihaneti_goremeyen_toplum
  307. [+] http://kokludegisim.net///makaleler/ihaneti_goremeyen_toplum
  308. [+] http://kokludegisim.net///makaleler/idlibe_oldurucu_kilic_darbesi_vuruluyor
  309. [+] http://kokludegisim.net//makaleler/idlibe_oldurucu_kilic_darbesi_vuruluyor
  310. [+] http://kokludegisim.net///makaleler/idlibe_oldurucu_kilic_darbesi_vuruluyor
  311. [+] http://kokludegisim.net///makaleler/idlibe_oldurucu_kilic_darbesi_vuruluyor
  312. [+] http://kokludegisim.net///makaleler/zulum_zalime_itibarla_son_bulmaz
  313. [+] http://kokludegisim.net//makaleler/zulum_zalime_itibarla_son_bulmaz
  314. [+] http://kokludegisim.net///makaleler/zulum_zalime_itibarla_son_bulmaz
  315. [+] http://kokludegisim.net///makaleler/zulum_zalime_itibarla_son_bulmaz
  316. [+] http://kokludegisim.net///makaleler/tehlikeli_flort
  317. [+] http://kokludegisim.net//makaleler/tehlikeli_flort
  318. [+] http://kokludegisim.net///makaleler/tehlikeli_flort
  319. [+] http://kokludegisim.net///makaleler/tehlikeli_flort
  320. [+] http://kokludegisim.net///haberler
  321. [+] http://kokludegisim.net//haberler/sabir_ve_sebat_uzere_bir_hayat_murat_savas
  322. [+] http://kokludegisim.net//haberler/sabir_ve_sebat_uzere_bir_hayat_murat_savas
  323. [+] http://kokludegisim.net//haberler/sabir_ve_sebat_uzere_bir_hayat_murat_savas
  324. [+] http://kokludegisim.net//haberler/suud_diktatorlugu_kâbe_imamini_tutukladi
  325. [+] http://kokludegisim.net//haberler/suud_diktatorlugu_kâbe_imamini_tutukladi
  326. [+] http://kokludegisim.net//haberler/suud_diktatorlugu_kâbe_imamini_tutukladi
  327. [+] http://kokludegisim.net//haberler/albayrak_imfden_degil_abd_ve_abden_borc_alacagiz
  328. [+] http://kokludegisim.net//haberler/albayrak_imfden_degil_abd_ve_abden_borc_alacagiz
  329. [+] http://kokludegisim.net//haberler/albayrak_imfden_degil_abd_ve_abden_borc_alacagiz
  330. [+] http://kokludegisim.net//haberler/kadem_islam_modern_dunyanin_sorunlarina_hitap_etmiyor
  331. [+] http://kokludegisim.net//haberler/kadem_islam_modern_dunyanin_sorunlarina_hitap_etmiyor
  332. [+] http://kokludegisim.net//haberler/kadem_islam_modern_dunyanin_sorunlarina_hitap_etmiyor
  333. [+] http://kokludegisim.net//haberler/farkli_bir_gozle_adnan_oktar_hikayesi
  334. [+] http://kokludegisim.net//haberler/farkli_bir_gozle_adnan_oktar_hikayesi
  335. [+] http://kokludegisim.net//haberler/farkli_bir_gozle_adnan_oktar_hikayesi
  336. [+] http://kokludegisim.net//haberler/ak_parti_hukumetinden_canli_bahis_yasasi
  337. [+] http://kokludegisim.net//haberler/ak_parti_hukumetinden_canli_bahis_yasasi
  338. [+] http://kokludegisim.net//haberler/ak_parti_hukumetinden_canli_bahis_yasasi
  339. [+] http://kokludegisim.net//haberler/trtnin_keloglani_cocuklara_demokrasi_dersi_veriyor
  340. [+] http://kokludegisim.net//haberler/trtnin_keloglani_cocuklara_demokrasi_dersi_veriyor
  341. [+] http://kokludegisim.net//haberler/trtnin_keloglani_cocuklara_demokrasi_dersi_veriyor
  342. [+] http://kokludegisim.net//haberler/hizb_ut_tahrire_zulum_devam_ediyor_hilafet_talebine_105_yil_ceza
  343. [+] http://kokludegisim.net//haberler/hizb_ut_tahrire_zulum_devam_ediyor_hilafet_talebine_105_yil_ceza
  344. [+] http://kokludegisim.net//haberler/hizb_ut_tahrire_zulum_devam_ediyor_hilafet_talebine_105_yil_ceza
  345. [+] http://kokludegisim.net//haberler/diyanetten_escinsellere_hosgoru_acilimi
  346. [+] http://kokludegisim.net//haberler/diyanetten_escinsellere_hosgoru_acilimi
  347. [+] http://kokludegisim.net//haberler/diyanetten_escinsellere_hosgoru_acilimi
  348. [+] http://kokludegisim.net//haberler/koklu-degisim-medya-dan-oy-verme-videosu-hakkinda-kamuoyuna-aciklama
  349. [+] http://kokludegisim.net//haberler/koklu-degisim-medya-dan-oy-verme-videosu-hakkinda-kamuoyuna-aciklama
  350. [+] http://kokludegisim.net//haberler/koklu-degisim-medya-dan-oy-verme-videosu-hakkinda-kamuoyuna-aciklama
  351. [+] http://kokludegisim.net///
  352. [+] http://kokludegisim.net///
  353. [+] http://kokludegisim.net///haberler
  354. [+] http://kokludegisim.net///yazarlar
  355. [+] http://kokludegisim.net///kitaplar
  356. [+] http://kokludegisim.net///faaliyetler
  357. [+] http://kokludegisim.net///dosyalar
  358. [+] http://kokludegisim.net///videolar
  359. [+] http://kokludegisim.net///iletisim
  360. --------------------------------------------------
  361. [!] 7 External links Discovered
  362. [#] https://www.facebook.com/Kokludegisimmedya
  363. [#] https://twitter.com/KokluDegisim
  364. [#] https://www.youtube.com/channel/UCZufZg8ZJSpQ_2us1eZ499w
  365. [#] https://www.instagram.com/koklu_degisim_medya/
  366. [#] http://kokludegisimdergisi.com
  367. [#] http://kokludegisimdergisi.com
  368. [#] http://kokludegisimdergisi.com
  369. --------------------------------------------------
  370. [#] Mapping Subdomain..
  371. [!] Found 16 Subdomain
  372. - yargizulmunedurde.org.kokludegisim.net
  373. - www.yargizulmunedurde.org.kokludegisim.net
  374. - webdisk.kokludegisim.net
  375. - cpanel.kokludegisim.net
  376. - webmail.kokludegisim.net
  377. - hizb-turkiye.com.kokludegisim.net
  378. - www.hizb-turkiye.com.kokludegisim.net
  379. - kokludegisimdergisi.com.kokludegisim.net
  380. - www.kokludegisimdergisi.com.kokludegisim.net
  381. - gencdegisim.com.kokludegisim.net
  382. - www.gencdegisim.com.kokludegisim.net
  383. - autodiscover.kokludegisim.net
  384. - degisim.tv.kokludegisim.net
  385. - www.degisim.tv.kokludegisim.net
  386. - salon.kokludegisim.net
  387. - www.salon.kokludegisim.net
  388. --------------------------------------------------
  389. [!] Done At 2019-08-26 10:03:01.091951
  390. #######################################################################################################################################
  391. [i] Scanning Site: http://kokludegisim.net
  392.  
  393.  
  394.  
  395. B A S I C I N F O
  396. ====================
  397.  
  398.  
  399. [+] Site Title: Köklüdeğişim | Suskunluğun kırılma noktası...
  400. [+] IP address: 94.199.200.12
  401. [+] Web Server: Could Not Detect
  402. [+] CMS: Could Not Detect
  403. [+] Cloudflare: Not Detected
  404. [+] Robots File: Could NOT Find robots.txt!
  405.  
  406.  
  407.  
  408.  
  409. W H O I S L O O K U P
  410. ========================
  411.  
  412. Domain Name: KOKLUDEGISIM.NET
  413. Registry Domain ID: 1562773522_DOMAIN_NET-VRSN
  414. Registrar WHOIS Server: whois.aerotek.com.tr
  415. Registrar URL: http://www.aerotek.com.tr
  416. Updated Date: 2018-06-23T10:08:54Z
  417. Creation Date: 2009-07-18T12:52:56Z
  418. Registry Expiry Date: 2021-07-18T12:52:56Z
  419. Registrar: Aerotek Bilisim Sanayi ve Ticaret AS
  420. Registrar IANA ID: 1534
  421. Registrar Abuse Contact Email: registrar_abuse@aerotek.com.tr
  422. Registrar Abuse Contact Phone: +902623245555
  423. Domain Status: clientTransferProhibited https://icann.org/epp#clientTransferProhibited
  424. Name Server: CPNS1.TURHOST.COM
  425. Name Server: CPNS2.TURHOST.COM
  426. DNSSEC: unsigned
  427. URL of the ICANN Whois Inaccuracy Complaint Form: https://www.icann.org/wicf/
  428. >>> Last update of whois database: 2019-08-26T13:59:15Z <<<
  429.  
  430. For more information on Whois status codes, please visit https://icann.org/epp
  431.  
  432.  
  433.  
  434. The Registry database contains ONLY .COM, .NET, .EDU domains and
  435. Registrars.
  436.  
  437.  
  438.  
  439.  
  440. G E O I P L O O K U P
  441. =========================
  442.  
  443. [i] IP Address: 94.199.200.12
  444. [i] Country: Turkey
  445. [i] State: Istanbul
  446. [i] City: Istanbul
  447. [i] Latitude: 41.0649
  448. [i] Longitude: 29.0053
  449.  
  450.  
  451.  
  452.  
  453. H T T P H E A D E R S
  454. =======================
  455.  
  456.  
  457. [i] HTTP/1.0 200 OK
  458. [i] Connection: close
  459. [i] X-Powered-By: PHP/7.2.21
  460. [i] Content-Type: text/html; charset=UTF-8
  461. [i] Date: Mon, 26 Aug 2019 13:59:30 GMT
  462.  
  463.  
  464.  
  465.  
  466. D N S L O O K U P
  467. ===================
  468.  
  469. kokludegisim.net. 14399 IN TXT "v=spf1 ip4:94.199.200.10 ip4:94.199.200.12 +a +mx +include:_spf.turhost.com -all"
  470. kokludegisim.net. 21599 IN SOA cpns1.turhost.com. sistem.aerotek.com.tr. 2019081800 3600 7200 1209600 86400
  471. kokludegisim.net. 21599 IN NS cpns2.turhost.com.
  472. kokludegisim.net. 21599 IN NS cpns1.turhost.com.
  473. kokludegisim.net. 14399 IN A 94.199.200.12
  474. kokludegisim.net. 14399 IN MX 0 kokludegisim.net.
  475.  
  476.  
  477.  
  478.  
  479. S U B N E T C A L C U L A T I O N
  480. ====================================
  481.  
  482. Address = 94.199.200.12
  483. Network = 94.199.200.12 / 32
  484. Netmask = 255.255.255.255
  485. Broadcast = not needed on Point-to-Point links
  486. Wildcard Mask = 0.0.0.0
  487. Hosts Bits = 0
  488. Max. Hosts = 1 (2^0 - 0)
  489. Host Range = { 94.199.200.12 - 94.199.200.12 }
  490.  
  491.  
  492.  
  493. N M A P P O R T S C A N
  494. ============================
  495.  
  496. Starting Nmap 7.70 ( https://nmap.org ) at 2019-08-26 13:59 UTC
  497. Nmap scan report for kokludegisim.net (94.199.200.12)
  498. Host is up (0.13s latency).
  499. rDNS record for 94.199.200.12: srvc10.turhost.com
  500.  
  501. PORT STATE SERVICE
  502. 21/tcp open ftp
  503. 22/tcp closed ssh
  504. 23/tcp filtered telnet
  505. 80/tcp open http
  506. 110/tcp open pop3
  507. 143/tcp open imap
  508. 443/tcp open https
  509. 3389/tcp filtered ms-wbt-server
  510.  
  511. Nmap done: 1 IP address (1 host up) scanned in 2.05 seconds
  512.  
  513.  
  514.  
  515. S U B - D O M A I N F I N D E R
  516. ==================================
  517.  
  518.  
  519. [i] Total Subdomains Found : 15
  520.  
  521. [+] Subdomain: www.yargizulmunedurde.org.kokludegisim.net
  522. [-] IP: 94.199.200.12
  523.  
  524. [+] Subdomain: webdisk.kokludegisim.net
  525. [-] IP: 94.199.200.12
  526.  
  527. [+] Subdomain: cpanel.kokludegisim.net
  528. [-] IP: 94.199.200.12
  529.  
  530. [+] Subdomain: webmail.kokludegisim.net
  531. [-] IP: 94.199.200.12
  532.  
  533. [+] Subdomain: hizb-turkiye.com.kokludegisim.net
  534. [-] IP: 94.199.200.12
  535.  
  536. [+] Subdomain: www.hizb-turkiye.com.kokludegisim.net
  537. [-] IP: 94.199.200.12
  538.  
  539. [+] Subdomain: kokludegisimdergisi.com.kokludegisim.net
  540. [-] IP: 94.199.200.12
  541.  
  542. [+] Subdomain: www.kokludegisimdergisi.com.kokludegisim.net
  543. [-] IP: 94.199.200.12
  544.  
  545. [+] Subdomain: gencdegisim.com.kokludegisim.net
  546. [-] IP: 94.199.200.12
  547.  
  548. [+] Subdomain: www.gencdegisim.com.kokludegisim.net
  549. [-] IP: 94.199.200.12
  550.  
  551. [+] Subdomain: salon.kokludegisim.net
  552. [-] IP: 37.230.109.54
  553.  
  554. [+] Subdomain: www.salon.kokludegisim.net
  555. [-] IP: 37.230.109.54
  556.  
  557. [+] Subdomain: autodiscover.kokludegisim.net
  558. [-] IP: 94.199.200.12
  559.  
  560. [+] Subdomain: degisim.tv.kokludegisim.net
  561. [-] IP: 94.199.200.12
  562.  
  563. [+] Subdomain: www.degisim.tv.kokludegisim.net
  564. [-] IP: 94.199.200.12
  565. #######################################################################################################################################
  566. [INFO] ------TARGET info------
  567. [*] TARGET: http://kokludegisim.net/
  568. [*] TARGET IP: 94.199.200.12
  569. [INFO] NO load balancer detected for kokludegisim.net...
  570. [*] DNS servers: cpns1.turhost.com.
  571. [*] TARGET server:
  572. [*] CC: kokludegisim.net
  573. [*] Country: invalid query
  574. [*] RegionCode:
  575. [*] RegionName:
  576. [*] City:
  577. [*] ASN: AS42807
  578. [*] BGP_PREFIX: 94.199.200.0/22
  579. [*] ISP: AEROTEK-AS Aerotek Bilisim Sanayi ve Ticaret AS, TR
  580. [INFO] DNS enumeration:
  581. [*] ftp.kokludegisim.net 94.199.200.12
  582. [*] mail.kokludegisim.net kokludegisim.net. 94.199.200.12
  583. [*] webmail.kokludegisim.net 94.199.200.12
  584. [INFO] Possible abuse mails are:
  585. [*] abuse@kokludegisim.net
  586. [INFO] NO PAC (Proxy Auto Configuration) file FOUND
  587. [INFO] Starting FUZZing in http://kokludegisim.net/FUzZzZzZzZz...
  588. [INFO] Status code Folders
  589. [ALERT] Look in the source code. It may contain passwords
  590. [INFO] Links found from http://kokludegisim.net/ http://94.199.200.12/:
  591. [*] http://94.199.200.12/cgi-sys/defaultwebpage.cgi
  592. [*] http://kokludegisimdergisi.com/
  593. [*] http://kokludegisim.net/
  594. [*] http://kokludegisim.net/dosyalar
  595. [*] http://kokludegisim.net/faaliyetler
  596. [*] http://kokludegisim.net/faaliyetler/koklu_degisim_dergisinin_de_katildigi_10_uluslararasi_dergi_fuari_sona_erdi1
  597. [*] http://kokludegisim.net/faaliyetler/koklu_degisim_hatay_temsilciligi_medya_stk_iftari_yapildi
  598. [*] http://kokludegisim.net/faaliyetler/koklu_degisim_medya_geleneksel_medya_stk_istanbul_iftari_yapildi
  599. [*] http://kokludegisim.net/faaliyetler/koklu_degisim_medya_konya_temsilciligi_medya_stk_iftari_gerceklestirildi
  600. [*] http://kokludegisim.net/faaliyetler/siyaset_atolyesi_8_semineri_diyarbakirda_yapildi
  601. [*] http://kokludegisim.net/haberler
  602. [*] http://kokludegisim.net/haberler/akardan_general_istifalari_hakkinda_aciklama
  603. [*] http://kokludegisim.net/haberler/ak_parti_hukumetinden_canli_bahis_yasasi
  604. [*] http://kokludegisim.net/haberler/albayrak_imfden_degil_abd_ve_abden_borc_alacagiz
  605. [*] http://kokludegisim.net/haberler/cin_abd_urunlerine_75_milyar_dolar_degerinde_vergi_uygulanacak
  606. [*] http://kokludegisim.net/haberler/diyanetten_escinsellere_hosgoru_acilimi
  607. [*] http://kokludegisim.net/haberler/dolar_gece_639a_tirmandi
  608. [*] http://kokludegisim.net/haberler/farkli_bir_gozle_adnan_oktar_hikayesi
  609. [*] http://kokludegisim.net/haberler/hizb_ut_tahrire_zulum_devam_ediyor_hilafet_talebine_105_yil_ceza
  610. [*] http://kokludegisim.net/haberler/hulusi_akar_musterek_harekat_merkezi_faaliyete_basladi
  611. [*] http://kokludegisim.net/haberler/kadem_islam_modern_dunyanin_sorunlarina_hitap_etmiyor
  612. [*] http://kokludegisim.net/haberler/kapitalizm_karsiti_protestolarda_68_gozalti
  613. [*] http://kokludegisim.net/haberler/koklu-degisim-medya-dan-oy-verme-videosu-hakkinda-kamuoyuna-aciklama
  614. [*] http://kokludegisim.net/haberler/msb_pence_3_basladi
  615. [*] http://kokludegisim.net/haberler/muhacirler_gonullu_donmek_istemis
  616. [*] http://kokludegisim.net/haberler/ozel_siniflara_meb_sorusturma_baslatti
  617. [*] http://kokludegisim.net/haberler/pence_3_harekatinda_sicak_catisma
  618. [*] http://kokludegisim.net/haberler/putin_ve_erdogan_idlibde_cabalari_kuvvetlendirme_konusunda_anlasti
  619. [*] http://kokludegisim.net/haberler/sabir_ve_sebat_uzere_bir_hayat_murat_savas
  620. [*] http://kokludegisim.net/haberler/suud_diktatorlugu_kâbe_imamini_tutukladi
  621. [*] http://kokludegisim.net/haberler/trtnin_keloglani_cocuklara_demokrasi_dersi_veriyor
  622. [*] http://kokludegisim.net/haberler/tskda_5_general_istifa_etti
  623. [*] http://kokludegisim.net/haberler/zorba_hindistan_kesmir_cikmazinda
  624. [*] http://kokludegisim.net/iletisim
  625. [*] http://kokludegisim.net/kitaplar
  626. [*] http://kokludegisim.net/makaleler/aradiginiz_kisiye_su_an_ulasilamiyor
  627. [*] http://kokludegisim.net/makaleler/batidaki_tektonik_kaymalar
  628. [*] http://kokludegisim.net/makaleler/efkar_i_umumi_mi_abd_ile_musterek_harekat_mi
  629. [*] http://kokludegisim.net/makaleler/idlibe_oldurucu_kilic_darbesi_vuruluyor
  630. [*] http://kokludegisim.net/makaleler/ihaneti_goremeyen_toplum
  631. [*] http://kokludegisim.net/makaleler/kesmirde_neler_oluyor
  632. [*] http://kokludegisim.net/makaleler/muslumanlar_icin_hayat_ve_olum
  633. [*] http://kokludegisim.net/makaleler/tehlikeli_flort
  634. [*] http://kokludegisim.net/makaleler/zulum_zalime_itibarla_son_bulmaz
  635. [*] http://kokludegisim.net/videolar
  636. [*] http://kokludegisim.net/videolar/islami_hayata_dair___depresyon_ve_depresyonun_topluma_etkisi
  637. [*] http://kokludegisim.net/videolar/siyasi_bakislar___hizb_ut_tahrirden_biz_kardesiz_kampanyasi_|_multeci_meselesi_|_turkiye_abd_ortak_harekat_merkezi
  638. [*] http://kokludegisim.net/yazarlar
  639. [*] https://plus.google.com/+k%C3%B6kl%C3%BCde%C4%9Fi%C5%9Fimank?hl=tr
  640. [*] https://twitter.com/KokluDegisim
  641. [*] https://www.facebook.com/Kokludegisimmedya
  642. [*] https://www.instagram.com/koklu_degisim_medya/
  643. [*] https://www.youtube.com/channel/UCZufZg8ZJSpQ_2us1eZ499w
  644. [*] https://www.youtube.com/embed/-agbsUjklIw?title=0&byline=0&portrait=0
  645. [INFO] Shodan detected the following opened ports on 94.199.200.12:
  646. [*] 0
  647. [*] 1
  648. [*] 110
  649. [*] 143
  650. [*] 19
  651. [*] 2019
  652. [*] 2082
  653. [*] 2086
  654. [*] 2087
  655. [*] 2096
  656. [*] 21
  657. [*] 3306
  658. [*] 4
  659. [*] 443
  660. [*] 465
  661. [*] 53
  662. [*] 587
  663. [*] 6
  664. [*] 7
  665. [*] 80
  666. [*] 9
  667. [*] 9675
  668. [*] 993
  669. [*] 995
  670. [INFO] ------VirusTotal SECTION------
  671. [INFO] VirusTotal passive DNS only stores address records. The following domains resolved to the given IP address:
  672. [INFO] Latest URLs hosted in this IP address detected by at least one URL scanner or malicious URL dataset:
  673. [INFO] Latest files that are not detected by any antivirus solution and were downloaded by VirusTotal from the IP address provided:
  674. [INFO] ------Alexa Rank SECTION------
  675. [INFO] Percent of Visitors Rank in Country:
  676. [INFO] Percent of Search Traffic:
  677. [INFO] Percent of Unique Visits:
  678. [INFO] Total Sites Linking In:
  679. [*] Total Sites
  680. [INFO] Useful links related to kokludegisim.net - 94.199.200.12:
  681. [*] https://www.virustotal.com/pt/ip-address/94.199.200.12/information/
  682. [*] https://www.hybrid-analysis.com/search?host=94.199.200.12
  683. [*] https://www.shodan.io/host/94.199.200.12
  684. [*] https://www.senderbase.org/lookup/?search_string=94.199.200.12
  685. [*] https://www.alienvault.com/open-threat-exchange/ip/94.199.200.12
  686. [*] http://pastebin.com/search?q=94.199.200.12
  687. [*] http://urlquery.net/search.php?q=94.199.200.12
  688. [*] http://www.alexa.com/siteinfo/kokludegisim.net
  689. [*] http://www.google.com/safebrowsing/diagnostic?site=kokludegisim.net
  690. [*] https://censys.io/ipv4/94.199.200.12
  691. [*] https://www.abuseipdb.com/check/94.199.200.12
  692. [*] https://urlscan.io/search/#94.199.200.12
  693. [*] https://github.com/search?q=94.199.200.12&type=Code
  694. [INFO] Useful links related to AS42807 - 94.199.200.0/22:
  695. [*] http://www.google.com/safebrowsing/diagnostic?site=AS:42807
  696. [*] https://www.senderbase.org/lookup/?search_string=94.199.200.0/22
  697. [*] http://bgp.he.net/AS42807
  698. [*] https://stat.ripe.net/AS42807
  699. [INFO] Date: 26/08/19 | Time: 10:04:52
  700. [INFO] Total time: 2 minute(s) and 27 second(s)
  701. #######################################################################################################################################
  702. Trying "kokludegisim.net"
  703. ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 55764
  704. ;; flags: qr rd ra; QUERY: 1, ANSWER: 6, AUTHORITY: 2, ADDITIONAL: 3
  705.  
  706. ;; QUESTION SECTION:
  707. ;kokludegisim.net. IN ANY
  708.  
  709. ;; ANSWER SECTION:
  710. kokludegisim.net. 14400 IN MX 0 kokludegisim.net.
  711. kokludegisim.net. 14400 IN A 94.199.200.12
  712. kokludegisim.net. 43200 IN SOA cpns1.turhost.com. sistem.aerotek.com.tr. 2019081800 3600 7200 1209600 86400
  713. kokludegisim.net. 14400 IN TXT "v=spf1 ip4:94.199.200.10 ip4:94.199.200.12 +a +mx +include:_spf.turhost.com -all"
  714. kokludegisim.net. 43200 IN NS cpns1.turhost.com.
  715. kokludegisim.net. 43200 IN NS cpns2.turhost.com.
  716.  
  717. ;; AUTHORITY SECTION:
  718. kokludegisim.net. 43200 IN NS cpns1.turhost.com.
  719. kokludegisim.net. 43200 IN NS cpns2.turhost.com.
  720.  
  721. ;; ADDITIONAL SECTION:
  722. kokludegisim.net. 14400 IN A 94.199.200.12
  723. cpns1.turhost.com. 42375 IN A 37.230.110.110
  724. cpns2.turhost.com. 42375 IN A 37.230.111.111
  725.  
  726. Received 343 bytes from 2001:18c0:121:6900:724f:b8ff:fefd:5b6a#53 in 208 ms
  727. #######################################################################################################################################
  728. ; <<>> DiG 9.11.5-P4-5.1+b1-Debian <<>> +trace kokludegisim.net
  729. ;; global options: +cmd
  730. . 79968 IN NS m.root-servers.net.
  731. . 79968 IN NS f.root-servers.net.
  732. . 79968 IN NS l.root-servers.net.
  733. . 79968 IN NS c.root-servers.net.
  734. . 79968 IN NS a.root-servers.net.
  735. . 79968 IN NS h.root-servers.net.
  736. . 79968 IN NS k.root-servers.net.
  737. . 79968 IN NS i.root-servers.net.
  738. . 79968 IN NS b.root-servers.net.
  739. . 79968 IN NS g.root-servers.net.
  740. . 79968 IN NS e.root-servers.net.
  741. . 79968 IN NS j.root-servers.net.
  742. . 79968 IN NS d.root-servers.net.
  743. . 79968 IN RRSIG NS 8 0 518400 20190908050000 20190826040000 59944 . dYGWQ43Bj8F4RI794i4IiLdxiPp3ZyiwwDTfut79xHrT0GKTYbN4fodS DGniCOHyy2xmTC9qVcX4wBOp0pfW04H0lc7dx4OipmiS7x/5kZLD9ceF UWhnK/Sn1mS8mndKueJFJi+ZGfuYUMzVGJrfW4HvUtcxBp90UyoDbrsW IJafrbUFJw2ttT5FhY6DaNVh7DpTBfPqFcb1q/Q69oenInjumU1Xu16c K5JdgsQlgoDzLF8ObeA4C+WGTQEsOdad8BKk9s7HO+SiQVLs0sgXul02 71Z9SWK2M20exe5xGDil/A7pvexmdGXTBAJcq6hL7utwseSlVJVpyEoO xtAP+g==
  744. ;; Received 525 bytes from 27.50.70.139#53(27.50.70.139) in 311 ms
  745.  
  746. net. 172800 IN NS j.gtld-servers.net.
  747. net. 172800 IN NS e.gtld-servers.net.
  748. net. 172800 IN NS f.gtld-servers.net.
  749. net. 172800 IN NS c.gtld-servers.net.
  750. net. 172800 IN NS b.gtld-servers.net.
  751. net. 172800 IN NS h.gtld-servers.net.
  752. net. 172800 IN NS m.gtld-servers.net.
  753. net. 172800 IN NS k.gtld-servers.net.
  754. net. 172800 IN NS d.gtld-servers.net.
  755. net. 172800 IN NS g.gtld-servers.net.
  756. net. 172800 IN NS l.gtld-servers.net.
  757. net. 172800 IN NS a.gtld-servers.net.
  758. net. 172800 IN NS i.gtld-servers.net.
  759. net. 86400 IN DS 35886 8 2 7862B27F5F516EBE19680444D4CE5E762981931842C465F00236401D 8BD973EE
  760. net. 86400 IN RRSIG DS 8 1 86400 20190908050000 20190826040000 59944 . d5Qb8msMZnIDM75e6Rskh8lFzjiPxtGyrlPXjzYxOVU71nTu+Yh/zNks EaLM/VC4lWtezppgJTX8GQoFAC12873/W+v+K7uGf6Ao1Q9BkLIIk9Mw RjdE/oJNXuoVDQC/nLXnZ2H/aP+u61/WJJOH88B2o10M14a3KR1zVDUk kKTHT2Dqz7rPap5f0+SrnEw02OMUW8rFDwddMCWks1C/QacnzZEgqI79 HGIgm1tCGL7JmkVkgz35nFO5U1RRtgRX30PcsZYwiqCAt8027hwQQUMY j5fw+Uxj01TouzfT/IHTwXXFlYA3mHe6bwo605r/4zzry2RB1KBSaMhn 2z/qtA==
  761. ;; Received 1201 bytes from 199.9.14.201#53(b.root-servers.net) in 297 ms
  762.  
  763. kokludegisim.net. 172800 IN NS cpns1.turhost.com.
  764. kokludegisim.net. 172800 IN NS cpns2.turhost.com.
  765. A1RT98BS5QGC9NFI51S9HCI47ULJG6JH.net. 86400 IN NSEC3 1 1 0 - A1RUUFFJKCT2Q54P78F8EJGJ8JBK7I8B NS SOA RRSIG DNSKEY NSEC3PARAM
  766. A1RT98BS5QGC9NFI51S9HCI47ULJG6JH.net. 86400 IN RRSIG NSEC3 8 2 86400 20190831055651 20190824044651 59540 net. We59fJ/vHBOeC5oSeyLBReEoivRxlrTX04cV8aEij5MBSfyitemTn6wD L5q2sWj0lwI2T/1hdEYOmRYoaxveTlk9WGIJPQspbA6Gob8lktcg+XD+ 5DW3QDPno/+pxy53q5tjce23uYS9PTxisS6ARiM0rJbeXdIJoDMvgRu6 gcSIWla7XW28JgfF1n8MXAwf/Bk8CZ8TLyU0sKAedrDOHQ==
  767. K5QB57BVSMIR2GQE790LN94TGL4ARC4G.net. 86400 IN NSEC3 1 1 0 - K5QOJ8N1FJ714CQRNV645ET5KJ5VU558 NS DS RRSIG
  768. K5QB57BVSMIR2GQE790LN94TGL4ARC4G.net. 86400 IN RRSIG NSEC3 8 2 86400 20190901054934 20190825043934 59540 net. su/m18rac5j8obyuv7ARlhui2g3Jz827U2TSD+gr0pGEV9vmQQHVh/EO FGXE3QqyF8opCdPA6Fy9ZxCi7ef98A3TK6LzHw82W2VfTPbMQuXYxir7 B4OGWCbqvW58salnPJMwvjVVQkQNHuCT+EICUXjj6R3Ny3p1RMPMz4IE LjjIo1Wfd4fFoVQ0xMchkdqe5OnNeVP1HHMiflaPt3Al+Q==
  769. ;; Received 645 bytes from 2001:500:d937::30#53(l.gtld-servers.net) in 69 ms
  770.  
  771. kokludegisim.net. 14400 IN A 94.199.200.12
  772. kokludegisim.net. 86400 IN NS cpns1.turhost.com.
  773. kokludegisim.net. 86400 IN NS cpns2.turhost.com.
  774. ;; Received 128 bytes from 37.230.111.111#53(cpns2.turhost.com) in 500 ms
  775. #######################################################################################################################################
  776. [*] Performing General Enumeration of Domain: kokludegisim.net
  777. [-] DNSSEC is not configured for kokludegisim.net
  778. [*] SOA cpns1.turhost.com 37.230.110.110
  779. [*] NS cpns2.turhost.com 37.230.111.111
  780. [*] Bind Version for 37.230.111.111 9.8.2rc1-RedHat-9.8.2-0.68.rc1.el6_10.3
  781. [*] NS cpns1.turhost.com 37.230.110.110
  782. [*] Bind Version for 37.230.110.110 9.8.2rc1-RedHat-9.8.2-0.68.rc1.el6_10.3
  783. [*] MX kokludegisim.net 94.199.200.12
  784. [*] A kokludegisim.net 94.199.200.12
  785. [*] TXT kokludegisim.net v=spf1 ip4:94.199.200.10 ip4:94.199.200.12 +a +mx +include:_spf.turhost.com -all
  786. [*] Enumerating SRV Records
  787. [*] SRV _carddav._tcp.kokludegisim.net srvc10.turhost.com 94.199.200.14 2079 0
  788. [*] SRV _carddav._tcp.kokludegisim.net srvc10.turhost.com 94.199.200.11 2079 0
  789. [*] SRV _carddav._tcp.kokludegisim.net srvc10.turhost.com 94.199.200.12 2079 0
  790. [*] SRV _carddav._tcp.kokludegisim.net srvc10.turhost.com 94.199.200.13 2079 0
  791. [*] SRV _carddav._tcp.kokludegisim.net srvc10.turhost.com 94.199.200.10 2079 0
  792. [*] SRV _caldavs._tcp.kokludegisim.net srvc10.turhost.com 94.199.200.14 2080 0
  793. [*] SRV _caldavs._tcp.kokludegisim.net srvc10.turhost.com 94.199.200.13 2080 0
  794. [*] SRV _caldavs._tcp.kokludegisim.net srvc10.turhost.com 94.199.200.10 2080 0
  795. [*] SRV _caldavs._tcp.kokludegisim.net srvc10.turhost.com 94.199.200.12 2080 0
  796. [*] SRV _caldavs._tcp.kokludegisim.net srvc10.turhost.com 94.199.200.11 2080 0
  797. [*] SRV _caldav._tcp.kokludegisim.net srvc10.turhost.com 94.199.200.10 2079 0
  798. [*] SRV _caldav._tcp.kokludegisim.net srvc10.turhost.com 94.199.200.12 2079 0
  799. [*] SRV _caldav._tcp.kokludegisim.net srvc10.turhost.com 94.199.200.14 2079 0
  800. [*] SRV _caldav._tcp.kokludegisim.net srvc10.turhost.com 94.199.200.13 2079 0
  801. [*] SRV _caldav._tcp.kokludegisim.net srvc10.turhost.com 94.199.200.11 2079 0
  802. [*] SRV _autodiscover._tcp.kokludegisim.net srvc10.turhost.com 94.199.200.11 443 0
  803. [*] SRV _autodiscover._tcp.kokludegisim.net srvc10.turhost.com 94.199.200.13 443 0
  804. [*] SRV _autodiscover._tcp.kokludegisim.net srvc10.turhost.com 94.199.200.12 443 0
  805. [*] SRV _autodiscover._tcp.kokludegisim.net srvc10.turhost.com 94.199.200.10 443 0
  806. [*] SRV _autodiscover._tcp.kokludegisim.net srvc10.turhost.com 94.199.200.14 443 0
  807. [*] SRV _carddavs._tcp.kokludegisim.net srvc10.turhost.com 94.199.200.12 2080 0
  808. [*] SRV _carddavs._tcp.kokludegisim.net srvc10.turhost.com 94.199.200.14 2080 0
  809. [*] SRV _carddavs._tcp.kokludegisim.net srvc10.turhost.com 94.199.200.11 2080 0
  810. [*] SRV _carddavs._tcp.kokludegisim.net srvc10.turhost.com 94.199.200.13 2080 0
  811. [*] SRV _carddavs._tcp.kokludegisim.net srvc10.turhost.com 94.199.200.10 2080 0
  812. [+] 25 Records Found
  813. #######################################################################################################################################
  814. [*] Processing domain kokludegisim.net
  815. [*] Using system resolvers ['27.50.70.139', '38.132.106.139', '185.93.180.131', '192.168.0.1', '2001:18c0:121:6900:724f:b8ff:fefd:5b6a']
  816. [+] Getting nameservers
  817. 37.230.111.111 - cpns2.turhost.com
  818. 37.230.110.110 - cpns1.turhost.com
  819. [-] Zone transfer failed
  820.  
  821. [+] TXT records found
  822. "v=spf1 ip4:94.199.200.10 ip4:94.199.200.12 +a +mx +include:_spf.turhost.com -all"
  823.  
  824. [+] MX records found, added to target list
  825. 0 kokludegisim.net.
  826.  
  827. [*] Scanning kokludegisim.net for A records
  828. 94.199.200.12 - kokludegisim.net
  829. 94.199.200.12 - autodiscover.kokludegisim.net
  830. 94.199.200.12 - autoconfig.kokludegisim.net
  831. 94.199.200.12 - cpanel.kokludegisim.net
  832. 94.199.200.12 - ftp.kokludegisim.net
  833. 94.199.200.12 - mail.kokludegisim.net
  834. 94.199.200.12 - webdisk.kokludegisim.net
  835. 94.199.200.12 - webmail.kokludegisim.net
  836. 94.199.200.12 - whm.kokludegisim.net
  837. 94.199.200.12 - www.kokludegisim.net
  838. #######################################################################################################################################
  839. Domains still to check: 1
  840. Checking if the hostname kokludegisim.net. given is in fact a domain...
  841.  
  842. Analyzing domain: kokludegisim.net.
  843. Checking NameServers using system default resolver...
  844. IP: 37.230.111.111 (Turkey)
  845. HostName: cpns2.turhost.com Type: NS
  846. HostName: cpns2.turdns.com Type: PTR
  847. IP: 37.230.110.110 (Turkey)
  848. HostName: cpns1.turhost.com Type: NS
  849. HostName: cpns1.turdns.com Type: PTR
  850.  
  851. Checking MailServers using system default resolver...
  852. IP: 94.199.200.12 (Turkey)
  853. HostName: kokludegisim.net Type: MX
  854. HostName: srvc10.turhost.com Type: PTR
  855.  
  856. Checking the zone transfer for each NS... (if this takes more than 10 seconds, just hit CTRL-C and it will continue. Bug in the libs)
  857. No zone transfer found on nameserver 37.230.111.111
  858. No zone transfer found on nameserver 37.230.110.110
  859.  
  860. Checking SPF record...
  861. New IP found: 94.199.200.10
  862.  
  863. Checking SPF record...
  864. New IP found: 185.15.42.130
  865. New IP found: 185.15.40.67
  866. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 185.15.40.0/22, but only the network IP
  867. New IP found: 185.15.40.0
  868. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 37.230.104.0/21, but only the network IP
  869. New IP found: 37.230.104.0
  870. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 94.199.200.0/21, but only the network IP
  871. New IP found: 94.199.200.0
  872. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 109.232.216.0/21, but only the network IP
  873. New IP found: 109.232.216.0
  874. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 95.211.17.0/24, but only the network IP
  875. New IP found: 95.211.17.0
  876. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 31.207.80.0/21, but only the network IP
  877. New IP found: 31.207.80.0
  878. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 213.159.28.0/22, but only the network IP
  879. New IP found: 213.159.28.0
  880. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 213.159.0.0/21, but only the network IP
  881. New IP found: 213.159.0.0
  882. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 178.157.8.0/21, but only the network IP
  883. New IP found: 178.157.8.0
  884.  
  885. Checking 192 most common hostnames using system default resolver...
  886. IP: 94.199.200.12 (Turkey)
  887. HostName: kokludegisim.net Type: MX
  888. HostName: srvc10.turhost.com Type: PTR
  889. Type: SPF
  890. HostName: www.kokludegisim.net. Type: A
  891. IP: 94.199.200.12 (Turkey)
  892. HostName: kokludegisim.net Type: MX
  893. HostName: srvc10.turhost.com Type: PTR
  894. Type: SPF
  895. HostName: www.kokludegisim.net. Type: A
  896. HostName: ftp.kokludegisim.net. Type: A
  897. IP: 94.199.200.12 (Turkey)
  898. HostName: kokludegisim.net Type: MX
  899. HostName: srvc10.turhost.com Type: PTR
  900. Type: SPF
  901. HostName: www.kokludegisim.net. Type: A
  902. HostName: ftp.kokludegisim.net. Type: A
  903. HostName: mail.kokludegisim.net. Type: A
  904. IP: 94.199.200.12 (Turkey)
  905. HostName: kokludegisim.net Type: MX
  906. HostName: srvc10.turhost.com Type: PTR
  907. Type: SPF
  908. HostName: www.kokludegisim.net. Type: A
  909. HostName: ftp.kokludegisim.net. Type: A
  910. HostName: mail.kokludegisim.net. Type: A
  911. HostName: webmail.kokludegisim.net. Type: A
  912.  
  913. Checking with nmap the reverse DNS hostnames of every <ip>/24 netblock using system default resolver...
  914. Checking netblock 185.15.42.0
  915. Checking netblock 94.199.200.0
  916. Checking netblock 37.230.110.0
  917. Checking netblock 185.15.40.0
  918. Checking netblock 213.159.0.0
  919. Checking netblock 109.232.216.0
  920. Checking netblock 37.230.104.0
  921. Checking netblock 95.211.17.0
  922. Checking netblock 31.207.80.0
  923. Checking netblock 178.157.8.0
  924. Checking netblock 213.159.28.0
  925. Checking netblock 37.230.111.0
  926.  
  927. Searching for kokludegisim.net. emails in Google
  928. bilgi@kokludegisim.neth
  929.  
  930. Checking 15 active hosts using nmap... (nmap -sn -n -v -PP -PM -PS80,25 -PA -PY -PU53,40125 -PE --reason <ip> -oA <output_directory>/nmap/<ip>.sn)
  931. Host 185.15.42.130 is up (reset ttl 64)
  932. Host 94.199.200.12 is up (reset ttl 64)
  933. Host 37.230.110.110 is up (reset ttl 64)
  934. Host 94.199.200.10 is up (reset ttl 64)
  935. Host 185.15.40.67 is up (reset ttl 64)
  936. Host 185.15.40.0 is up (reset ttl 64)
  937. Host 213.159.0.0 is up (reset ttl 64)
  938. Host 109.232.216.0 is up (reset ttl 64)
  939. Host 37.230.104.0 is up (reset ttl 64)
  940. Host 95.211.17.0 is up (reset ttl 64)
  941. Host 31.207.80.0 is up (reset ttl 64)
  942. Host 178.157.8.0 is up (reset ttl 64)
  943. Host 94.199.200.0 is up (reset ttl 64)
  944. Host 213.159.28.0 is up (reset ttl 64)
  945. Host 37.230.111.111 is up (reset ttl 64)
  946.  
  947. Checking ports on every active host using nmap... (nmap -O --reason --webxml --traceroute -sS -sV -sC -Pn -n -v -F <ip> -oA <output_directory>/nmap/<ip>)
  948. Scanning ip 185.15.42.130 ():
  949. 53/tcp open domain syn-ack ttl 43 ISC BIND 9.9.4 (RedHat Enterprise Linux 7)
  950. | dns-nsid:
  951. |_ bind.version: 9.9.4-RedHat-9.9.4-74.el7_6.2
  952. 80/tcp open http syn-ack ttl 43
  953. | fingerprint-strings:
  954. | FourOhFourRequest:
  955. | HTTP/1.0 404 Not Found
  956. | Content-Type: text/html
  957. | Content-Length: 10051
  958. | Date: Mon, 26 Aug 2019 14:37:26 GMT
  959. | Connection: close
  960. | <!DOCTYPE html>
  961. | <html>
  962. | <head>
  963. | <meta http-equiv="Content-type" content="text/html; charset=utf-8">
  964. | <meta http-equiv="Cache-control" content="no-cache">
  965. | <meta http-equiv="Pragma" content="no-cache">
  966. | <meta http-equiv="Expires" content="0">
  967. | <meta name="viewport" content="width=device-width, initial-scale=1.0">
  968. | <title>404 Not Found</title>
  969. | <style type="text/css">
  970. | body {
  971. | font-family: Arial, Helvetica, sans-serif;
  972. | font-size: 14px;
  973. | line-height: 1.428571429;
  974. | background-color: #ffffff;
  975. | color: #2F3230;
  976. | padding: 0;
  977. | margin: 0;
  978. | section, footer {
  979. | display: block;
  980. | padding: 0;
  981. | margin: 0;
  982. | GetRequest:
  983. | HTTP/1.0 200 OK
  984. | Last-Modified: Tue, 07 Aug 2018 09:12:42 GMT
  985. | Content-Type: text/html
  986. | Content-Length: 163
  987. | Accept-Ranges: bytes
  988. | Date: Mon, 26 Aug 2019 14:37:17 GMT
  989. | Connection: close
  990. | <html><head><META HTTP-EQUIV="Cache-control" CONTENT="no-cache"><META HTTP-EQUIV="refresh" CONTENT="0;URL=/cgi-sys/defaultwebpage.cgi"></head><body></body></html>
  991. | HTTPOptions:
  992. | HTTP/1.0 204 No Content
  993. | Allow: OPTIONS,HEAD,GET,POST
  994. | Date: Mon, 26 Aug 2019 14:37:18 GMT
  995. | Connection: close
  996. | RTSPRequest:
  997. | HTTP/1.1 400 Bad Request
  998. | Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
  999. | Pragma: no-cache
  1000. | Content-Type: text/html
  1001. | Content-Length: 591
  1002. | Date: Mon, 26 Aug 2019 14:37:19 GMT
  1003. | Connection: close
  1004. | <!DOCTYPE html>
  1005. | <html style="height:100%">
  1006. | <head><title> 400 Bad Request
  1007. | </title></head>
  1008. | <body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;">
  1009. | <div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;">
  1010. | style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">400</h1>
  1011. | style="margin-top:20px;font-size: 30px;">Bad Request
  1012. | </h2>
  1013. | <p>It is not a valid request!</p>
  1014. |_ </div></div></body></html>
  1015. | http-methods:
  1016. |_ Supported Methods: GET HEAD POST OPTIONS
  1017. |_http-title: 403 Forbidden
  1018. 443/tcp open ssl/https syn-ack ttl 43 LiteSpeed
  1019. | fingerprint-strings:
  1020. | GetRequest:
  1021. | HTTP/1.0 403 Forbidden
  1022. | Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
  1023. | Pragma: no-cache
  1024. | Content-Type: text/html
  1025. | Content-Length: 609
  1026. | Date: Mon, 26 Aug 2019 14:37:25 GMT
  1027. | Connection: close
  1028. | <!DOCTYPE html>
  1029. | <html style="height:100%">
  1030. | <head><title> 403 Forbidden
  1031. | </title></head>
  1032. | <body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;">
  1033. | <div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;">
  1034. | style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">403</h1>
  1035. | style="margin-top:20px;font-size: 30px;">Forbidden
  1036. | </h2>
  1037. | <p>Access to this resource on the server is denied!</p>
  1038. | </div></div></body></html>
  1039. | HTTPOptions:
  1040. | HTTP/1.0 403 Forbidden
  1041. | Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
  1042. | Pragma: no-cache
  1043. | Content-Type: text/html
  1044. | Content-Length: 609
  1045. | Date: Mon, 26 Aug 2019 14:37:27 GMT
  1046. | Connection: close
  1047. | <!DOCTYPE html>
  1048. | <html style="height:100%">
  1049. | <head><title> 403 Forbidden
  1050. | </title></head>
  1051. | <body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;">
  1052. | <div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;">
  1053. | style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">403</h1>
  1054. | style="margin-top:20px;font-size: 30px;">Forbidden
  1055. | </h2>
  1056. | <p>Access to this resource on the server is denied!</p>
  1057. |_ </div></div></body></html>
  1058. | http-methods:
  1059. |_ Supported Methods: GET HEAD POST
  1060. |_http-server-header: LiteSpeed
  1061. |_http-title: Did not follow redirect to https://185.15.42.130/
  1062. | ssl-cert: Subject: commonName=*.turhost.com
  1063. | Subject Alternative Name: DNS:*.turhost.com, DNS:turhost.com
  1064. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1065. | Public Key type: rsa
  1066. | Public Key bits: 2048
  1067. | Signature Algorithm: sha256WithRSAEncryption
  1068. | Not valid before: 2019-03-26T11:31:37
  1069. | Not valid after: 2021-05-16T09:25:22
  1070. | MD5: 1524 5d3e 121f 2164 e948 ee69 771d ad7f
  1071. |_SHA-1: 0b6c f036 e537 ad1f 1735 b5e6 9975 637c 6399 b380
  1072. |_ssl-date: 2019-08-26T14:39:41+00:00; +3s from scanner time.
  1073. | tls-alpn:
  1074. | h2
  1075. | spdy/3
  1076. | spdy/2
  1077. |_ http/1.1
  1078. 465/tcp open ssl/smtp syn-ack ttl 43 Exim smtpd 4.92
  1079. | smtp-commands: mwww01.turhost.com Hello nmap.scanme.org [185.242.4.115], SIZE 52428800, 8BITMIME, PIPELINING, AUTH PLAIN LOGIN, HELP,
  1080. |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  1081. | ssl-cert: Subject: commonName=mwww01.turhost.com
  1082. | Subject Alternative Name: DNS:mwww01.turhost.com, DNS:www.mwww01.turhost.com
  1083. | Issuer: commonName=cPanel, Inc. Certification Authority/organizationName=cPanel, Inc./stateOrProvinceName=TX/countryName=US
  1084. | Public Key type: rsa
  1085. | Public Key bits: 2048
  1086. | Signature Algorithm: sha256WithRSAEncryption
  1087. | Not valid before: 2019-05-25T00:00:00
  1088. | Not valid after: 2020-05-24T23:59:59
  1089. | MD5: f572 e4e2 1598 9fbc 4bd0 30db b3da 54c3
  1090. |_SHA-1: 4b53 421c 4f01 c7f6 bdc9 4752 767e 3a83 c563 03fe
  1091. OS Info: Service Info: Host: mwww01.turhost.com; OS: Linux; CPE: cpe:/o:redhat:enterprise_linux:7
  1092. Scanning ip 94.199.200.12 (webmail.kokludegisim.net.):
  1093. 21/tcp open ftp syn-ack ttl 43 Pure-FTPd
  1094. | ssl-cert: Subject: commonName=*.turhost.com
  1095. | Subject Alternative Name: DNS:*.turhost.com, DNS:turhost.com
  1096. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1097. | Public Key type: rsa
  1098. | Public Key bits: 2048
  1099. | Signature Algorithm: sha256WithRSAEncryption
  1100. | Not valid before: 2019-03-26T11:31:37
  1101. | Not valid after: 2021-05-16T09:25:22
  1102. | MD5: 1524 5d3e 121f 2164 e948 ee69 771d ad7f
  1103. |_SHA-1: 0b6c f036 e537 ad1f 1735 b5e6 9975 637c 6399 b380
  1104. |_ssl-date: TLS randomness does not represent time
  1105. 53/tcp open domain syn-ack ttl 43 ISC BIND 9.9.4 (RedHat Enterprise Linux 7)
  1106. | dns-nsid:
  1107. |_ bind.version: 9.9.4-RedHat-9.9.4-74.el7_6.2
  1108. 80/tcp open http? syn-ack ttl 43
  1109. 110/tcp open pop3 syn-ack ttl 43 Dovecot pop3d
  1110. |_pop3-capabilities: UIDL STLS TOP USER AUTH-RESP-CODE SASL(PLAIN LOGIN) RESP-CODES CAPA PIPELINING
  1111. | ssl-cert: Subject: commonName=*.turhost.com
  1112. | Subject Alternative Name: DNS:*.turhost.com, DNS:turhost.com
  1113. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1114. | Public Key type: rsa
  1115. | Public Key bits: 2048
  1116. | Signature Algorithm: sha256WithRSAEncryption
  1117. | Not valid before: 2019-03-26T11:31:37
  1118. | Not valid after: 2021-05-16T09:25:22
  1119. | MD5: 1524 5d3e 121f 2164 e948 ee69 771d ad7f
  1120. |_SHA-1: 0b6c f036 e537 ad1f 1735 b5e6 9975 637c 6399 b380
  1121. 143/tcp open imap syn-ack ttl 43 Dovecot imapd
  1122. |_imap-capabilities: AUTH=PLAIN ID SASL-IR Pre-login post-login AUTH=LOGINA0001 OK ENABLE LITERAL+ LOGIN-REFERRALS capabilities NAMESPACE have STARTTLS IMAP4rev1 more listed IDLE
  1123. | ssl-cert: Subject: commonName=*.turhost.com
  1124. | Subject Alternative Name: DNS:*.turhost.com, DNS:turhost.com
  1125. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1126. | Public Key type: rsa
  1127. | Public Key bits: 2048
  1128. | Signature Algorithm: sha256WithRSAEncryption
  1129. | Not valid before: 2019-03-26T11:31:37
  1130. | Not valid after: 2021-05-16T09:25:22
  1131. | MD5: 1524 5d3e 121f 2164 e948 ee69 771d ad7f
  1132. |_SHA-1: 0b6c f036 e537 ad1f 1735 b5e6 9975 637c 6399 b380
  1133. 443/tcp open https? syn-ack ttl 43
  1134. 465/tcp open ssl/smtp syn-ack ttl 43 Exim smtpd 4.92
  1135. | smtp-commands: srvc10.turhost.com Hello nmap.scanme.org [185.242.4.115], SIZE 52428800, 8BITMIME, PIPELINING, AUTH PLAIN LOGIN, HELP,
  1136. |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  1137. | ssl-cert: Subject: commonName=*.turhost.com
  1138. | Subject Alternative Name: DNS:*.turhost.com, DNS:turhost.com
  1139. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1140. | Public Key type: rsa
  1141. | Public Key bits: 2048
  1142. | Signature Algorithm: sha256WithRSAEncryption
  1143. | Not valid before: 2019-03-26T11:31:37
  1144. | Not valid after: 2021-05-16T09:25:22
  1145. | MD5: 1524 5d3e 121f 2164 e948 ee69 771d ad7f
  1146. |_SHA-1: 0b6c f036 e537 ad1f 1735 b5e6 9975 637c 6399 b380
  1147. 587/tcp open smtp syn-ack ttl 43 Exim smtpd 4.92
  1148. | smtp-commands: srvc10.turhost.com Hello nmap.scanme.org [185.242.4.115], SIZE 52428800, 8BITMIME, PIPELINING, AUTH PLAIN LOGIN, STARTTLS, HELP,
  1149. |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  1150. | ssl-cert: Subject: commonName=*.turhost.com
  1151. | Subject Alternative Name: DNS:*.turhost.com, DNS:turhost.com
  1152. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1153. | Public Key type: rsa
  1154. | Public Key bits: 2048
  1155. | Signature Algorithm: sha256WithRSAEncryption
  1156. | Not valid before: 2019-03-26T11:31:37
  1157. | Not valid after: 2021-05-16T09:25:22
  1158. | MD5: 1524 5d3e 121f 2164 e948 ee69 771d ad7f
  1159. |_SHA-1: 0b6c f036 e537 ad1f 1735 b5e6 9975 637c 6399 b380
  1160. 993/tcp open imaps? syn-ack ttl 43
  1161. | ssl-cert: Subject: commonName=*.turhost.com
  1162. | Subject Alternative Name: DNS:*.turhost.com, DNS:turhost.com
  1163. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1164. | Public Key type: rsa
  1165. | Public Key bits: 2048
  1166. | Signature Algorithm: sha256WithRSAEncryption
  1167. | Not valid before: 2019-03-26T11:31:37
  1168. | Not valid after: 2021-05-16T09:25:22
  1169. | MD5: 1524 5d3e 121f 2164 e948 ee69 771d ad7f
  1170. |_SHA-1: 0b6c f036 e537 ad1f 1735 b5e6 9975 637c 6399 b380
  1171. 995/tcp open pop3s? syn-ack ttl 43
  1172. | ssl-cert: Subject: commonName=*.turhost.com
  1173. | Subject Alternative Name: DNS:*.turhost.com, DNS:turhost.com
  1174. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1175. | Public Key type: rsa
  1176. | Public Key bits: 2048
  1177. | Signature Algorithm: sha256WithRSAEncryption
  1178. | Not valid before: 2019-03-26T11:31:37
  1179. | Not valid after: 2021-05-16T09:25:22
  1180. | MD5: 1524 5d3e 121f 2164 e948 ee69 771d ad7f
  1181. |_SHA-1: 0b6c f036 e537 ad1f 1735 b5e6 9975 637c 6399 b380
  1182. Device type: general purpose|storage-misc|firewall|webcam
  1183. Running (JUST GUESSING): Linux 4.X|3.X|2.6.X (93%), Synology DiskStation Manager 5.X (87%), WatchGuard Fireware 11.X (87%), Tandberg embedded (86%), FreeBSD 6.X (85%)
  1184. OS Info: Service Info: Host: srvc10.turhost.com; OS: Linux; CPE: cpe:/o:redhat:enterprise_linux:7
  1185. Scanning ip 37.230.110.110 (cpns1.turdns.com (PTR)):
  1186. 53/tcp open domain syn-ack ttl 43 ISC BIND 9.8.2rc1 (RedHat Enterprise Linux 6)
  1187. | dns-nsid:
  1188. |_ bind.version: 9.8.2rc1-RedHat-9.8.2-0.68.rc1.el6_10.3
  1189. 465/tcp open ssl/smtp syn-ack ttl 43 Exim smtpd 4.92
  1190. | smtp-commands: cpns1.turhost.com Hello nmap.scanme.org [185.242.4.115], SIZE 52428800, 8BITMIME, PIPELINING, AUTH PLAIN LOGIN, HELP,
  1191. |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  1192. | ssl-cert: Subject: commonName=*.turhost.com
  1193. | Subject Alternative Name: DNS:*.turhost.com, DNS:turhost.com
  1194. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1195. | Public Key type: rsa
  1196. | Public Key bits: 2048
  1197. | Signature Algorithm: sha256WithRSAEncryption
  1198. | Not valid before: 2019-03-26T11:31:37
  1199. | Not valid after: 2021-05-16T09:25:22
  1200. | MD5: 1524 5d3e 121f 2164 e948 ee69 771d ad7f
  1201. |_SHA-1: 0b6c f036 e537 ad1f 1735 b5e6 9975 637c 6399 b380
  1202. |_ssl-date: 2019-08-26T14:43:27+00:00; +4s from scanner time.
  1203. 587/tcp open smtp syn-ack ttl 43 Exim smtpd 4.92
  1204. | smtp-commands: cpns1.turhost.com Hello nmap.scanme.org [185.242.4.115], SIZE 52428800, 8BITMIME, PIPELINING, AUTH PLAIN LOGIN, STARTTLS, HELP,
  1205. |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  1206. | ssl-cert: Subject: commonName=*.turhost.com
  1207. | Subject Alternative Name: DNS:*.turhost.com, DNS:turhost.com
  1208. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1209. | Public Key type: rsa
  1210. | Public Key bits: 2048
  1211. | Signature Algorithm: sha256WithRSAEncryption
  1212. | Not valid before: 2019-03-26T11:31:37
  1213. | Not valid after: 2021-05-16T09:25:22
  1214. | MD5: 1524 5d3e 121f 2164 e948 ee69 771d ad7f
  1215. |_SHA-1: 0b6c f036 e537 ad1f 1735 b5e6 9975 637c 6399 b380
  1216. |_ssl-date: 2019-08-26T14:43:29+00:00; +4s from scanner time.
  1217. OS Info: Service Info: Host: cpns1.turhost.com; OS: Linux; CPE: cpe:/o:redhat:enterprise_linux:6
  1218. |_clock-skew: mean: 3s, deviation: 0s, median: 3s
  1219. Scanning ip 94.199.200.10 ():
  1220. 21/tcp open ftp syn-ack ttl 43 Pure-FTPd
  1221. | ssl-cert: Subject: commonName=*.turhost.com
  1222. | Subject Alternative Name: DNS:*.turhost.com, DNS:turhost.com
  1223. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1224. | Public Key type: rsa
  1225. | Public Key bits: 2048
  1226. | Signature Algorithm: sha256WithRSAEncryption
  1227. | Not valid before: 2019-03-26T11:31:37
  1228. | Not valid after: 2021-05-16T09:25:22
  1229. | MD5: 1524 5d3e 121f 2164 e948 ee69 771d ad7f
  1230. |_SHA-1: 0b6c f036 e537 ad1f 1735 b5e6 9975 637c 6399 b380
  1231. |_ssl-date: TLS randomness does not represent time
  1232. 53/tcp open domain syn-ack ttl 43 ISC BIND 9.9.4 (RedHat Enterprise Linux 7)
  1233. | dns-nsid:
  1234. |_ bind.version: 9.9.4-RedHat-9.9.4-74.el7_6.2
  1235. 80/tcp open http? syn-ack ttl 43
  1236. 110/tcp open pop3 syn-ack ttl 43 Dovecot pop3d
  1237. |_pop3-capabilities: TOP USER UIDL PIPELINING SASL(PLAIN LOGIN) AUTH-RESP-CODE STLS CAPA RESP-CODES
  1238. | ssl-cert: Subject: commonName=*.turhost.com
  1239. | Subject Alternative Name: DNS:*.turhost.com, DNS:turhost.com
  1240. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1241. | Public Key type: rsa
  1242. | Public Key bits: 2048
  1243. | Signature Algorithm: sha256WithRSAEncryption
  1244. | Not valid before: 2019-03-26T11:31:37
  1245. | Not valid after: 2021-05-16T09:25:22
  1246. | MD5: 1524 5d3e 121f 2164 e948 ee69 771d ad7f
  1247. |_SHA-1: 0b6c f036 e537 ad1f 1735 b5e6 9975 637c 6399 b380
  1248. 143/tcp open imap syn-ack ttl 43 Dovecot imapd
  1249. |_imap-capabilities: NAMESPACE IMAP4rev1 have STARTTLS SASL-IR more post-login LITERAL+ Pre-login ENABLE AUTH=PLAIN ID capabilities OK listed LOGIN-REFERRALS AUTH=LOGINA0001 IDLE
  1250. | ssl-cert: Subject: commonName=*.turhost.com
  1251. | Subject Alternative Name: DNS:*.turhost.com, DNS:turhost.com
  1252. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1253. | Public Key type: rsa
  1254. | Public Key bits: 2048
  1255. | Signature Algorithm: sha256WithRSAEncryption
  1256. | Not valid before: 2019-03-26T11:31:37
  1257. | Not valid after: 2021-05-16T09:25:22
  1258. | MD5: 1524 5d3e 121f 2164 e948 ee69 771d ad7f
  1259. |_SHA-1: 0b6c f036 e537 ad1f 1735 b5e6 9975 637c 6399 b380
  1260. 443/tcp open https? syn-ack ttl 43
  1261. 465/tcp open ssl/smtp syn-ack ttl 43 Exim smtpd 4.92
  1262. | smtp-commands: srvc10.turhost.com Hello nmap.scanme.org [185.242.4.115], SIZE 52428800, 8BITMIME, PIPELINING, AUTH PLAIN LOGIN, HELP,
  1263. |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  1264. | ssl-cert: Subject: commonName=*.turhost.com
  1265. | Subject Alternative Name: DNS:*.turhost.com, DNS:turhost.com
  1266. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1267. | Public Key type: rsa
  1268. | Public Key bits: 2048
  1269. | Signature Algorithm: sha256WithRSAEncryption
  1270. | Not valid before: 2019-03-26T11:31:37
  1271. | Not valid after: 2021-05-16T09:25:22
  1272. | MD5: 1524 5d3e 121f 2164 e948 ee69 771d ad7f
  1273. |_SHA-1: 0b6c f036 e537 ad1f 1735 b5e6 9975 637c 6399 b380
  1274. 587/tcp open smtp syn-ack ttl 43 Exim smtpd 4.92
  1275. | smtp-commands: srvc10.turhost.com Hello nmap.scanme.org [185.242.4.115], SIZE 52428800, 8BITMIME, PIPELINING, AUTH PLAIN LOGIN, STARTTLS, HELP,
  1276. |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  1277. | ssl-cert: Subject: commonName=*.turhost.com
  1278. | Subject Alternative Name: DNS:*.turhost.com, DNS:turhost.com
  1279. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1280. | Public Key type: rsa
  1281. | Public Key bits: 2048
  1282. | Signature Algorithm: sha256WithRSAEncryption
  1283. | Not valid before: 2019-03-26T11:31:37
  1284. | Not valid after: 2021-05-16T09:25:22
  1285. | MD5: 1524 5d3e 121f 2164 e948 ee69 771d ad7f
  1286. |_SHA-1: 0b6c f036 e537 ad1f 1735 b5e6 9975 637c 6399 b380
  1287. 993/tcp open imaps? syn-ack ttl 43
  1288. | ssl-cert: Subject: commonName=*.turhost.com
  1289. | Subject Alternative Name: DNS:*.turhost.com, DNS:turhost.com
  1290. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1291. | Public Key type: rsa
  1292. | Public Key bits: 2048
  1293. | Signature Algorithm: sha256WithRSAEncryption
  1294. | Not valid before: 2019-03-26T11:31:37
  1295. | Not valid after: 2021-05-16T09:25:22
  1296. | MD5: 1524 5d3e 121f 2164 e948 ee69 771d ad7f
  1297. |_SHA-1: 0b6c f036 e537 ad1f 1735 b5e6 9975 637c 6399 b380
  1298. 995/tcp open pop3s? syn-ack ttl 43
  1299. | ssl-cert: Subject: commonName=*.turhost.com
  1300. | Subject Alternative Name: DNS:*.turhost.com, DNS:turhost.com
  1301. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1302. | Public Key type: rsa
  1303. | Public Key bits: 2048
  1304. | Signature Algorithm: sha256WithRSAEncryption
  1305. | Not valid before: 2019-03-26T11:31:37
  1306. | Not valid after: 2021-05-16T09:25:22
  1307. | MD5: 1524 5d3e 121f 2164 e948 ee69 771d ad7f
  1308. |_SHA-1: 0b6c f036 e537 ad1f 1735 b5e6 9975 637c 6399 b380
  1309. OS Info: Service Info: Host: srvc10.turhost.com; OS: Linux; CPE: cpe:/o:redhat:enterprise_linux:7
  1310. Scanning ip 185.15.40.67 ():
  1311. 80/tcp open http syn-ack ttl 43
  1312. | fingerprint-strings:
  1313. | GetRequest:
  1314. | HTTP/1.0 301 Moved Permanently
  1315. | Set-Cookie: PHPSESSID=7c634c027d5fe963683dcca5539d2d14; path=/
  1316. | Expires: Thu, 19 Nov 1981 08:52:00 GMT
  1317. | Cache-Control: no-store, no-cache, must-revalidate
  1318. | Pragma: no-cache
  1319. | Location: https://www.turhost.com/
  1320. | Content-Type: text/html; charset=UTF-8
  1321. | Content-Length: 0
  1322. | Date: Mon, 26 Aug 2019 14:46:45 GMT
  1323. | X-XSS-Protection: 1; mode=block
  1324. | X-Content-Type-Options: nosniff
  1325. | X-Frame-Options: SAMEORIGIN
  1326. | Connection: close
  1327. | HTTPOptions:
  1328. | HTTP/1.0 301 Moved Permanently
  1329. | Set-Cookie: PHPSESSID=3a2ae69ca8e61908cad1efda4f9b36e6; path=/
  1330. | Expires: Thu, 19 Nov 1981 08:52:00 GMT
  1331. | Cache-Control: no-store, no-cache, must-revalidate
  1332. | Pragma: no-cache
  1333. | Location: https://www.turhost.com/
  1334. | Content-Type: text/html; charset=UTF-8
  1335. | Content-Length: 0
  1336. | Date: Mon, 26 Aug 2019 14:46:46 GMT
  1337. | X-XSS-Protection: 1; mode=block
  1338. | X-Content-Type-Options: nosniff
  1339. | X-Frame-Options: SAMEORIGIN
  1340. | Connection: close
  1341. | RTSPRequest:
  1342. | HTTP/1.1 400 Bad Request
  1343. | Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
  1344. | Pragma: no-cache
  1345. | Content-Type: text/html
  1346. | Content-Length: 591
  1347. | Date: Mon, 26 Aug 2019 14:46:47 GMT
  1348. | Connection: close
  1349. | <!DOCTYPE html>
  1350. | <html style="height:100%">
  1351. | <head><title> 400 Bad Request
  1352. | </title></head>
  1353. | <body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;">
  1354. | <div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;">
  1355. | style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">400</h1>
  1356. | style="margin-top:20px;font-size: 30px;">Bad Request
  1357. | </h2>
  1358. | <p>It is not a valid request!</p>
  1359. |_ </div></div></body></html>
  1360. | http-methods:
  1361. |_ Supported Methods: GET HEAD POST OPTIONS
  1362. | http-robots.txt: 7 disallowed entries
  1363. |_/r/ /R/ /panel/ /widgets/ /cart-widgets/ /*?pk_* /*?utm_
  1364. |_http-title: 403 - Eri\xC5\x9Fim Engellendi
  1365. 443/tcp open ssl/https syn-ack ttl 43 LiteSpeed
  1366. | fingerprint-strings:
  1367. | GetRequest:
  1368. | HTTP/1.0 200 OK
  1369. | Set-Cookie: PHPSESSID=7c660042feecacee61ed28db1abf6715; path=/
  1370. | Expires: Thu, 19 Nov 1981 08:52:00 GMT
  1371. | Cache-Control: no-store, no-cache, must-revalidate
  1372. | Pragma: no-cache
  1373. | Content-Type: text/html; charset=UTF-8
  1374. | Date: Mon, 26 Aug 2019 14:46:53 GMT
  1375. | X-XSS-Protection: 1; mode=block
  1376. | X-Content-Type-Options: nosniff
  1377. | X-Frame-Options: SAMEORIGIN
  1378. | Connection: close
  1379. | <!DOCTYPE html>
  1380. | <html lang="tr">
  1381. | <head>
  1382. | <!-- analytics implements -->
  1383. | <script>
  1384. | window._contentParams = {
  1385. | "contentType": "anasayfa",
  1386. | "contentCategory": "anasayfa",
  1387. | "contentName": "",
  1388. | "contentId": "",
  1389. | "contentType_alias": "home"
  1390. | </script>
  1391. | <!-- analytics implements -->
  1392. | <!-- Google Tag Manager -->
  1393. | <script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':
  1394. | HTTPOptions:
  1395. | HTTP/1.0 200 OK
  1396. | Set-Cookie: PHPSESSID=3b01b2d33f538d258e7b01106e2a0557; path=/
  1397. | Expires: Thu, 19 Nov 1981 08:52:00 GMT
  1398. | Cache-Control: no-store, no-cache, must-revalidate
  1399. | Pragma: no-cache
  1400. | Content-Type: text/html; charset=UTF-8
  1401. | Date: Mon, 26 Aug 2019 14:46:55 GMT
  1402. | X-XSS-Protection: 1; mode=block
  1403. | X-Content-Type-Options: nosniff
  1404. | X-Frame-Options: SAMEORIGIN
  1405. | Connection: close
  1406. | <!DOCTYPE html>
  1407. | <html lang="tr">
  1408. | <head>
  1409. | <!-- analytics implements -->
  1410. | <script>
  1411. | window._contentParams = {
  1412. | "contentType": "anasayfa",
  1413. | "contentCategory": "anasayfa",
  1414. | "contentName": "",
  1415. | "contentId": "",
  1416. | "contentType_alias": "home"
  1417. | </script>
  1418. | <!-- analytics implements -->
  1419. | <!-- Google Tag Manager -->
  1420. |_ <script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':
  1421. | http-methods:
  1422. |_ Supported Methods: GET HEAD POST
  1423. |_http-server-header: LiteSpeed
  1424. |_http-title: Did not follow redirect to https://185.15.40.67/
  1425. | ssl-cert: Subject: commonName=turhost.com/organizationName=Aerotek Bilisim Sanayi ve Ticaret AS./stateOrProvinceName=Izmit/countryName=TR
  1426. | Subject Alternative Name: DNS:turhost.com, DNS:www.turhost.com
  1427. | Issuer: commonName=COMODO RSA Extended Validation Secure Server CA/organizationName=COMODO CA Limited/stateOrProvinceName=Greater Manchester/countryName=GB
  1428. | Public Key type: rsa
  1429. | Public Key bits: 2048
  1430. | Signature Algorithm: sha256WithRSAEncryption
  1431. | Not valid before: 2018-09-17T00:00:00
  1432. | Not valid after: 2020-09-16T23:59:59
  1433. | MD5: 944e da45 e0d5 5879 a393 386d 2519 94bf
  1434. |_SHA-1: 4eca 0356 7f27 7ac4 9285 51cb 4bf8 36ce d748 e842
  1435. |_ssl-date: 2019-08-26T14:49:07+00:00; +3s from scanner time.
  1436. | tls-alpn:
  1437. | h2
  1438. | spdy/3
  1439. | spdy/2
  1440. |_ http/1.1
  1441. 465/tcp open ssl/smtp syn-ack ttl 43 Exim smtpd 4.92
  1442. | smtp-commands: mwww01.turhost.com Hello nmap.scanme.org [185.242.4.115], SIZE 52428800, 8BITMIME, PIPELINING, AUTH PLAIN LOGIN, HELP,
  1443. |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  1444. | ssl-cert: Subject: commonName=mwww01.turhost.com
  1445. | Subject Alternative Name: DNS:mwww01.turhost.com, DNS:www.mwww01.turhost.com
  1446. | Issuer: commonName=cPanel, Inc. Certification Authority/organizationName=cPanel, Inc./stateOrProvinceName=TX/countryName=US
  1447. | Public Key type: rsa
  1448. | Public Key bits: 2048
  1449. | Signature Algorithm: sha256WithRSAEncryption
  1450. | Not valid before: 2019-05-25T00:00:00
  1451. | Not valid after: 2020-05-24T23:59:59
  1452. | MD5: f572 e4e2 1598 9fbc 4bd0 30db b3da 54c3
  1453. |_SHA-1: 4b53 421c 4f01 c7f6 bdc9 4752 767e 3a83 c563 03fe
  1454. OS Info: Service Info: Host: mwww01.turhost.com
  1455. Scanning ip 185.15.40.0 ():
  1456. Scanning ip 213.159.0.0 ():
  1457. Scanning ip 109.232.216.0 ():
  1458. Scanning ip 37.230.104.0 ():
  1459. Scanning ip 95.211.17.0 ():
  1460. Scanning ip 31.207.80.0 ():
  1461. Scanning ip 178.157.8.0 ():
  1462. Scanning ip 94.199.200.0 ():
  1463. Scanning ip 213.159.28.0 ():
  1464. Scanning ip 37.230.111.111 (cpns2.turdns.com (PTR)):
  1465. 53/tcp open domain syn-ack ttl 43 ISC BIND 9.8.2rc1 (RedHat Enterprise Linux 6)
  1466. | dns-nsid:
  1467. |_ bind.version: 9.8.2rc1-RedHat-9.8.2-0.68.rc1.el6_10.3
  1468. 465/tcp open ssl/smtp syn-ack ttl 43 Exim smtpd 4.92
  1469. | smtp-commands: cpns2.turhost.com Hello nmap.scanme.org [185.242.4.115], SIZE 52428800, 8BITMIME, PIPELINING, AUTH PLAIN LOGIN, HELP,
  1470. |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  1471. | ssl-cert: Subject: commonName=*.turhost.com
  1472. | Subject Alternative Name: DNS:*.turhost.com, DNS:turhost.com
  1473. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1474. | Public Key type: rsa
  1475. | Public Key bits: 2048
  1476. | Signature Algorithm: sha256WithRSAEncryption
  1477. | Not valid before: 2019-03-26T11:31:37
  1478. | Not valid after: 2021-05-16T09:25:22
  1479. | MD5: 1524 5d3e 121f 2164 e948 ee69 771d ad7f
  1480. |_SHA-1: 0b6c f036 e537 ad1f 1735 b5e6 9975 637c 6399 b380
  1481. |_ssl-date: 2019-08-26T14:51:26+00:00; +4s from scanner time.
  1482. 587/tcp open smtp syn-ack ttl 43 Exim smtpd 4.92
  1483. | smtp-commands: cpns2.turhost.com Hello nmap.scanme.org [185.242.4.115], SIZE 52428800, 8BITMIME, PIPELINING, AUTH PLAIN LOGIN, STARTTLS, HELP,
  1484. |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  1485. | ssl-cert: Subject: commonName=*.turhost.com
  1486. | Subject Alternative Name: DNS:*.turhost.com, DNS:turhost.com
  1487. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1488. | Public Key type: rsa
  1489. | Public Key bits: 2048
  1490. | Signature Algorithm: sha256WithRSAEncryption
  1491. | Not valid before: 2019-03-26T11:31:37
  1492. | Not valid after: 2021-05-16T09:25:22
  1493. | MD5: 1524 5d3e 121f 2164 e948 ee69 771d ad7f
  1494. |_SHA-1: 0b6c f036 e537 ad1f 1735 b5e6 9975 637c 6399 b380
  1495. |_ssl-date: 2019-08-26T14:51:28+00:00; +4s from scanner time.
  1496. 3306/tcp open mysql syn-ack ttl 43 MySQL (unauthorized)
  1497. OS Info: Service Info: Host: cpns2.turhost.com; OS: Linux; CPE: cpe:/o:redhat:enterprise_linux:6
  1498. |_clock-skew: mean: 3s, deviation: 0s, median: 3s
  1499. WebCrawling domain's web servers... up to 50 max links.
  1500. --Finished--
  1501. Summary information for domain kokludegisim.net.
  1502. -----------------------------------------
  1503. Domain Specific Information:
  1504. Email: bilgi@kokludegisim.neth
  1505.  
  1506. Domain Ips Information:
  1507. IP: 185.15.42.130
  1508. Type: SPF
  1509. Is Active: True (reset ttl 64)
  1510. Port: 53/tcp open domain syn-ack ttl 43 ISC BIND 9.9.4 (RedHat Enterprise Linux 7)
  1511. Script Info: | dns-nsid:
  1512. Script Info: |_ bind.version: 9.9.4-RedHat-9.9.4-74.el7_6.2
  1513. Port: 80/tcp open http syn-ack ttl 43
  1514. Script Info: | fingerprint-strings:
  1515. Script Info: | FourOhFourRequest:
  1516. Script Info: | HTTP/1.0 404 Not Found
  1517. Script Info: | Content-Type: text/html
  1518. Script Info: | Content-Length: 10051
  1519. Script Info: | Date: Mon, 26 Aug 2019 14:37:26 GMT
  1520. Script Info: | Connection: close
  1521. Script Info: | <!DOCTYPE html>
  1522. Script Info: | <html>
  1523. Script Info: | <head>
  1524. Script Info: | <meta http-equiv="Content-type" content="text/html; charset=utf-8">
  1525. Script Info: | <meta http-equiv="Cache-control" content="no-cache">
  1526. Script Info: | <meta http-equiv="Pragma" content="no-cache">
  1527. Script Info: | <meta http-equiv="Expires" content="0">
  1528. Script Info: | <meta name="viewport" content="width=device-width, initial-scale=1.0">
  1529. Script Info: | <title>404 Not Found</title>
  1530. Script Info: | <style type="text/css">
  1531. Script Info: | body {
  1532. Script Info: | font-family: Arial, Helvetica, sans-serif;
  1533. Script Info: | font-size: 14px;
  1534. Script Info: | line-height: 1.428571429;
  1535. Script Info: | background-color: #ffffff;
  1536. Script Info: | color: #2F3230;
  1537. Script Info: | padding: 0;
  1538. Script Info: | margin: 0;
  1539. Script Info: | section, footer {
  1540. Script Info: | display: block;
  1541. Script Info: | padding: 0;
  1542. Script Info: | margin: 0;
  1543. Script Info: | GetRequest:
  1544. Script Info: | HTTP/1.0 200 OK
  1545. Script Info: | Last-Modified: Tue, 07 Aug 2018 09:12:42 GMT
  1546. Script Info: | Content-Type: text/html
  1547. Script Info: | Content-Length: 163
  1548. Script Info: | Accept-Ranges: bytes
  1549. Script Info: | Date: Mon, 26 Aug 2019 14:37:17 GMT
  1550. Script Info: | Connection: close
  1551. Script Info: | <html><head><META HTTP-EQUIV="Cache-control" CONTENT="no-cache"><META HTTP-EQUIV="refresh" CONTENT="0;URL=/cgi-sys/defaultwebpage.cgi"></head><body></body></html>
  1552. Script Info: | HTTPOptions:
  1553. Script Info: | HTTP/1.0 204 No Content
  1554. Script Info: | Allow: OPTIONS,HEAD,GET,POST
  1555. Script Info: | Date: Mon, 26 Aug 2019 14:37:18 GMT
  1556. Script Info: | Connection: close
  1557. Script Info: | RTSPRequest:
  1558. Script Info: | HTTP/1.1 400 Bad Request
  1559. Script Info: | Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
  1560. Script Info: | Pragma: no-cache
  1561. Script Info: | Content-Type: text/html
  1562. Script Info: | Content-Length: 591
  1563. Script Info: | Date: Mon, 26 Aug 2019 14:37:19 GMT
  1564. Script Info: | Connection: close
  1565. Script Info: | <!DOCTYPE html>
  1566. Script Info: | <html style="height:100%">
  1567. Script Info: | <head><title> 400 Bad Request
  1568. Script Info: | </title></head>
  1569. Script Info: | <body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;">
  1570. Script Info: | <div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;">
  1571. Script Info: | style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">400</h1>
  1572. Script Info: | style="margin-top:20px;font-size: 30px;">Bad Request
  1573. Script Info: | </h2>
  1574. Script Info: | <p>It is not a valid request!</p>
  1575. Script Info: |_ </div></div></body></html>
  1576. Script Info: | http-methods:
  1577. Script Info: |_ Supported Methods: GET HEAD POST OPTIONS
  1578. Script Info: |_http-title: 403 Forbidden
  1579. Port: 443/tcp open ssl/https syn-ack ttl 43 LiteSpeed
  1580. Script Info: | fingerprint-strings:
  1581. Script Info: | GetRequest:
  1582. Script Info: | HTTP/1.0 403 Forbidden
  1583. Script Info: | Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
  1584. Script Info: | Pragma: no-cache
  1585. Script Info: | Content-Type: text/html
  1586. Script Info: | Content-Length: 609
  1587. Script Info: | Date: Mon, 26 Aug 2019 14:37:25 GMT
  1588. Script Info: | Connection: close
  1589. Script Info: | <!DOCTYPE html>
  1590. Script Info: | <html style="height:100%">
  1591. Script Info: | <head><title> 403 Forbidden
  1592. Script Info: | </title></head>
  1593. Script Info: | <body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;">
  1594. Script Info: | <div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;">
  1595. Script Info: | style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">403</h1>
  1596. Script Info: | style="margin-top:20px;font-size: 30px;">Forbidden
  1597. Script Info: | </h2>
  1598. Script Info: | <p>Access to this resource on the server is denied!</p>
  1599. Script Info: | </div></div></body></html>
  1600. Script Info: | HTTPOptions:
  1601. Script Info: | HTTP/1.0 403 Forbidden
  1602. Script Info: | Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
  1603. Script Info: | Pragma: no-cache
  1604. Script Info: | Content-Type: text/html
  1605. Script Info: | Content-Length: 609
  1606. Script Info: | Date: Mon, 26 Aug 2019 14:37:27 GMT
  1607. Script Info: | Connection: close
  1608. Script Info: | <!DOCTYPE html>
  1609. Script Info: | <html style="height:100%">
  1610. Script Info: | <head><title> 403 Forbidden
  1611. Script Info: | </title></head>
  1612. Script Info: | <body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;">
  1613. Script Info: | <div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;">
  1614. Script Info: | style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">403</h1>
  1615. Script Info: | style="margin-top:20px;font-size: 30px;">Forbidden
  1616. Script Info: | </h2>
  1617. Script Info: | <p>Access to this resource on the server is denied!</p>
  1618. Script Info: |_ </div></div></body></html>
  1619. Script Info: | http-methods:
  1620. Script Info: |_ Supported Methods: GET HEAD POST
  1621. Script Info: |_http-server-header: LiteSpeed
  1622. Script Info: |_http-title: Did not follow redirect to https://185.15.42.130/
  1623. Script Info: | ssl-cert: Subject: commonName=*.turhost.com
  1624. Script Info: | Subject Alternative Name: DNS:*.turhost.com, DNS:turhost.com
  1625. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1626. Script Info: | Public Key type: rsa
  1627. Script Info: | Public Key bits: 2048
  1628. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  1629. Script Info: | Not valid before: 2019-03-26T11:31:37
  1630. Script Info: | Not valid after: 2021-05-16T09:25:22
  1631. Script Info: | MD5: 1524 5d3e 121f 2164 e948 ee69 771d ad7f
  1632. Script Info: |_SHA-1: 0b6c f036 e537 ad1f 1735 b5e6 9975 637c 6399 b380
  1633. Script Info: |_ssl-date: 2019-08-26T14:39:41+00:00; +3s from scanner time.
  1634. Script Info: | tls-alpn:
  1635. Script Info: | h2
  1636. Script Info: | spdy/3
  1637. Script Info: | spdy/2
  1638. Script Info: |_ http/1.1
  1639. Port: 465/tcp open ssl/smtp syn-ack ttl 43 Exim smtpd 4.92
  1640. Script Info: | smtp-commands: mwww01.turhost.com Hello nmap.scanme.org [185.242.4.115], SIZE 52428800, 8BITMIME, PIPELINING, AUTH PLAIN LOGIN, HELP,
  1641. Script Info: |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  1642. Script Info: | ssl-cert: Subject: commonName=mwww01.turhost.com
  1643. Script Info: | Subject Alternative Name: DNS:mwww01.turhost.com, DNS:www.mwww01.turhost.com
  1644. Script Info: | Issuer: commonName=cPanel, Inc. Certification Authority/organizationName=cPanel, Inc./stateOrProvinceName=TX/countryName=US
  1645. Script Info: | Public Key type: rsa
  1646. Script Info: | Public Key bits: 2048
  1647. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  1648. Script Info: | Not valid before: 2019-05-25T00:00:00
  1649. Script Info: | Not valid after: 2020-05-24T23:59:59
  1650. Script Info: | MD5: f572 e4e2 1598 9fbc 4bd0 30db b3da 54c3
  1651. Script Info: |_SHA-1: 4b53 421c 4f01 c7f6 bdc9 4752 767e 3a83 c563 03fe
  1652. Os Info: Host: mwww01.turhost.com; OS: Linux; CPE: cpe:/o:redhat:enterprise_linux:7
  1653. IP: 94.199.200.12
  1654. HostName: kokludegisim.net Type: MX
  1655. HostName: srvc10.turhost.com Type: PTR
  1656. Type: SPF
  1657. HostName: www.kokludegisim.net. Type: A
  1658. HostName: ftp.kokludegisim.net. Type: A
  1659. HostName: mail.kokludegisim.net. Type: A
  1660. HostName: webmail.kokludegisim.net. Type: A
  1661. Country: Turkey
  1662. Is Active: True (reset ttl 64)
  1663. Port: 21/tcp open ftp syn-ack ttl 43 Pure-FTPd
  1664. Script Info: | ssl-cert: Subject: commonName=*.turhost.com
  1665. Script Info: | Subject Alternative Name: DNS:*.turhost.com, DNS:turhost.com
  1666. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1667. Script Info: | Public Key type: rsa
  1668. Script Info: | Public Key bits: 2048
  1669. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  1670. Script Info: | Not valid before: 2019-03-26T11:31:37
  1671. Script Info: | Not valid after: 2021-05-16T09:25:22
  1672. Script Info: | MD5: 1524 5d3e 121f 2164 e948 ee69 771d ad7f
  1673. Script Info: |_SHA-1: 0b6c f036 e537 ad1f 1735 b5e6 9975 637c 6399 b380
  1674. Script Info: |_ssl-date: TLS randomness does not represent time
  1675. Port: 53/tcp open domain syn-ack ttl 43 ISC BIND 9.9.4 (RedHat Enterprise Linux 7)
  1676. Script Info: | dns-nsid:
  1677. Script Info: |_ bind.version: 9.9.4-RedHat-9.9.4-74.el7_6.2
  1678. Port: 80/tcp open http? syn-ack ttl 43
  1679. Port: 110/tcp open pop3 syn-ack ttl 43 Dovecot pop3d
  1680. Script Info: |_pop3-capabilities: UIDL STLS TOP USER AUTH-RESP-CODE SASL(PLAIN LOGIN) RESP-CODES CAPA PIPELINING
  1681. Script Info: | ssl-cert: Subject: commonName=*.turhost.com
  1682. Script Info: | Subject Alternative Name: DNS:*.turhost.com, DNS:turhost.com
  1683. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1684. Script Info: | Public Key type: rsa
  1685. Script Info: | Public Key bits: 2048
  1686. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  1687. Script Info: | Not valid before: 2019-03-26T11:31:37
  1688. Script Info: | Not valid after: 2021-05-16T09:25:22
  1689. Script Info: | MD5: 1524 5d3e 121f 2164 e948 ee69 771d ad7f
  1690. Script Info: |_SHA-1: 0b6c f036 e537 ad1f 1735 b5e6 9975 637c 6399 b380
  1691. Port: 143/tcp open imap syn-ack ttl 43 Dovecot imapd
  1692. Script Info: |_imap-capabilities: AUTH=PLAIN ID SASL-IR Pre-login post-login AUTH=LOGINA0001 OK ENABLE LITERAL+ LOGIN-REFERRALS capabilities NAMESPACE have STARTTLS IMAP4rev1 more listed IDLE
  1693. Script Info: | ssl-cert: Subject: commonName=*.turhost.com
  1694. Script Info: | Subject Alternative Name: DNS:*.turhost.com, DNS:turhost.com
  1695. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1696. Script Info: | Public Key type: rsa
  1697. Script Info: | Public Key bits: 2048
  1698. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  1699. Script Info: | Not valid before: 2019-03-26T11:31:37
  1700. Script Info: | Not valid after: 2021-05-16T09:25:22
  1701. Script Info: | MD5: 1524 5d3e 121f 2164 e948 ee69 771d ad7f
  1702. Script Info: |_SHA-1: 0b6c f036 e537 ad1f 1735 b5e6 9975 637c 6399 b380
  1703. Port: 443/tcp open https? syn-ack ttl 43
  1704. Port: 465/tcp open ssl/smtp syn-ack ttl 43 Exim smtpd 4.92
  1705. Script Info: | smtp-commands: srvc10.turhost.com Hello nmap.scanme.org [185.242.4.115], SIZE 52428800, 8BITMIME, PIPELINING, AUTH PLAIN LOGIN, HELP,
  1706. Script Info: |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  1707. Script Info: | ssl-cert: Subject: commonName=*.turhost.com
  1708. Script Info: | Subject Alternative Name: DNS:*.turhost.com, DNS:turhost.com
  1709. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1710. Script Info: | Public Key type: rsa
  1711. Script Info: | Public Key bits: 2048
  1712. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  1713. Script Info: | Not valid before: 2019-03-26T11:31:37
  1714. Script Info: | Not valid after: 2021-05-16T09:25:22
  1715. Script Info: | MD5: 1524 5d3e 121f 2164 e948 ee69 771d ad7f
  1716. Script Info: |_SHA-1: 0b6c f036 e537 ad1f 1735 b5e6 9975 637c 6399 b380
  1717. Port: 587/tcp open smtp syn-ack ttl 43 Exim smtpd 4.92
  1718. Script Info: | smtp-commands: srvc10.turhost.com Hello nmap.scanme.org [185.242.4.115], SIZE 52428800, 8BITMIME, PIPELINING, AUTH PLAIN LOGIN, STARTTLS, HELP,
  1719. Script Info: |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  1720. Script Info: | ssl-cert: Subject: commonName=*.turhost.com
  1721. Script Info: | Subject Alternative Name: DNS:*.turhost.com, DNS:turhost.com
  1722. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1723. Script Info: | Public Key type: rsa
  1724. Script Info: | Public Key bits: 2048
  1725. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  1726. Script Info: | Not valid before: 2019-03-26T11:31:37
  1727. Script Info: | Not valid after: 2021-05-16T09:25:22
  1728. Script Info: | MD5: 1524 5d3e 121f 2164 e948 ee69 771d ad7f
  1729. Script Info: |_SHA-1: 0b6c f036 e537 ad1f 1735 b5e6 9975 637c 6399 b380
  1730. Port: 993/tcp open imaps? syn-ack ttl 43
  1731. Script Info: | ssl-cert: Subject: commonName=*.turhost.com
  1732. Script Info: | Subject Alternative Name: DNS:*.turhost.com, DNS:turhost.com
  1733. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1734. Script Info: | Public Key type: rsa
  1735. Script Info: | Public Key bits: 2048
  1736. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  1737. Script Info: | Not valid before: 2019-03-26T11:31:37
  1738. Script Info: | Not valid after: 2021-05-16T09:25:22
  1739. Script Info: | MD5: 1524 5d3e 121f 2164 e948 ee69 771d ad7f
  1740. Script Info: |_SHA-1: 0b6c f036 e537 ad1f 1735 b5e6 9975 637c 6399 b380
  1741. Port: 995/tcp open pop3s? syn-ack ttl 43
  1742. Script Info: | ssl-cert: Subject: commonName=*.turhost.com
  1743. Script Info: | Subject Alternative Name: DNS:*.turhost.com, DNS:turhost.com
  1744. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1745. Script Info: | Public Key type: rsa
  1746. Script Info: | Public Key bits: 2048
  1747. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  1748. Script Info: | Not valid before: 2019-03-26T11:31:37
  1749. Script Info: | Not valid after: 2021-05-16T09:25:22
  1750. Script Info: | MD5: 1524 5d3e 121f 2164 e948 ee69 771d ad7f
  1751. Script Info: |_SHA-1: 0b6c f036 e537 ad1f 1735 b5e6 9975 637c 6399 b380
  1752. Script Info: Device type: general purpose|storage-misc|firewall|webcam
  1753. Script Info: Running (JUST GUESSING): Linux 4.X|3.X|2.6.X (93%), Synology DiskStation Manager 5.X (87%), WatchGuard Fireware 11.X (87%), Tandberg embedded (86%), FreeBSD 6.X (85%)
  1754. Os Info: Host: srvc10.turhost.com; OS: Linux; CPE: cpe:/o:redhat:enterprise_linux:7
  1755. IP: 37.230.110.110
  1756. HostName: cpns1.turhost.com Type: NS
  1757. HostName: cpns1.turdns.com Type: PTR
  1758. Country: Turkey
  1759. Is Active: True (reset ttl 64)
  1760. Port: 53/tcp open domain syn-ack ttl 43 ISC BIND 9.8.2rc1 (RedHat Enterprise Linux 6)
  1761. Script Info: | dns-nsid:
  1762. Script Info: |_ bind.version: 9.8.2rc1-RedHat-9.8.2-0.68.rc1.el6_10.3
  1763. Port: 465/tcp open ssl/smtp syn-ack ttl 43 Exim smtpd 4.92
  1764. Script Info: | smtp-commands: cpns1.turhost.com Hello nmap.scanme.org [185.242.4.115], SIZE 52428800, 8BITMIME, PIPELINING, AUTH PLAIN LOGIN, HELP,
  1765. Script Info: |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  1766. Script Info: | ssl-cert: Subject: commonName=*.turhost.com
  1767. Script Info: | Subject Alternative Name: DNS:*.turhost.com, DNS:turhost.com
  1768. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1769. Script Info: | Public Key type: rsa
  1770. Script Info: | Public Key bits: 2048
  1771. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  1772. Script Info: | Not valid before: 2019-03-26T11:31:37
  1773. Script Info: | Not valid after: 2021-05-16T09:25:22
  1774. Script Info: | MD5: 1524 5d3e 121f 2164 e948 ee69 771d ad7f
  1775. Script Info: |_SHA-1: 0b6c f036 e537 ad1f 1735 b5e6 9975 637c 6399 b380
  1776. Script Info: |_ssl-date: 2019-08-26T14:43:27+00:00; +4s from scanner time.
  1777. Port: 587/tcp open smtp syn-ack ttl 43 Exim smtpd 4.92
  1778. Script Info: | smtp-commands: cpns1.turhost.com Hello nmap.scanme.org [185.242.4.115], SIZE 52428800, 8BITMIME, PIPELINING, AUTH PLAIN LOGIN, STARTTLS, HELP,
  1779. Script Info: |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  1780. Script Info: | ssl-cert: Subject: commonName=*.turhost.com
  1781. Script Info: | Subject Alternative Name: DNS:*.turhost.com, DNS:turhost.com
  1782. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1783. Script Info: | Public Key type: rsa
  1784. Script Info: | Public Key bits: 2048
  1785. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  1786. Script Info: | Not valid before: 2019-03-26T11:31:37
  1787. Script Info: | Not valid after: 2021-05-16T09:25:22
  1788. Script Info: | MD5: 1524 5d3e 121f 2164 e948 ee69 771d ad7f
  1789. Script Info: |_SHA-1: 0b6c f036 e537 ad1f 1735 b5e6 9975 637c 6399 b380
  1790. Script Info: |_ssl-date: 2019-08-26T14:43:29+00:00; +4s from scanner time.
  1791. Os Info: Host: cpns1.turhost.com; OS: Linux; CPE: cpe:/o:redhat:enterprise_linux:6
  1792. Script Info: |_clock-skew: mean: 3s, deviation: 0s, median: 3s
  1793. IP: 94.199.200.10
  1794. Type: SPF
  1795. Is Active: True (reset ttl 64)
  1796. Port: 21/tcp open ftp syn-ack ttl 43 Pure-FTPd
  1797. Script Info: | ssl-cert: Subject: commonName=*.turhost.com
  1798. Script Info: | Subject Alternative Name: DNS:*.turhost.com, DNS:turhost.com
  1799. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1800. Script Info: | Public Key type: rsa
  1801. Script Info: | Public Key bits: 2048
  1802. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  1803. Script Info: | Not valid before: 2019-03-26T11:31:37
  1804. Script Info: | Not valid after: 2021-05-16T09:25:22
  1805. Script Info: | MD5: 1524 5d3e 121f 2164 e948 ee69 771d ad7f
  1806. Script Info: |_SHA-1: 0b6c f036 e537 ad1f 1735 b5e6 9975 637c 6399 b380
  1807. Script Info: |_ssl-date: TLS randomness does not represent time
  1808. Port: 53/tcp open domain syn-ack ttl 43 ISC BIND 9.9.4 (RedHat Enterprise Linux 7)
  1809. Script Info: | dns-nsid:
  1810. Script Info: |_ bind.version: 9.9.4-RedHat-9.9.4-74.el7_6.2
  1811. Port: 80/tcp open http? syn-ack ttl 43
  1812. Port: 110/tcp open pop3 syn-ack ttl 43 Dovecot pop3d
  1813. Script Info: |_pop3-capabilities: TOP USER UIDL PIPELINING SASL(PLAIN LOGIN) AUTH-RESP-CODE STLS CAPA RESP-CODES
  1814. Script Info: | ssl-cert: Subject: commonName=*.turhost.com
  1815. Script Info: | Subject Alternative Name: DNS:*.turhost.com, DNS:turhost.com
  1816. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1817. Script Info: | Public Key type: rsa
  1818. Script Info: | Public Key bits: 2048
  1819. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  1820. Script Info: | Not valid before: 2019-03-26T11:31:37
  1821. Script Info: | Not valid after: 2021-05-16T09:25:22
  1822. Script Info: | MD5: 1524 5d3e 121f 2164 e948 ee69 771d ad7f
  1823. Script Info: |_SHA-1: 0b6c f036 e537 ad1f 1735 b5e6 9975 637c 6399 b380
  1824. Port: 143/tcp open imap syn-ack ttl 43 Dovecot imapd
  1825. Script Info: |_imap-capabilities: NAMESPACE IMAP4rev1 have STARTTLS SASL-IR more post-login LITERAL+ Pre-login ENABLE AUTH=PLAIN ID capabilities OK listed LOGIN-REFERRALS AUTH=LOGINA0001 IDLE
  1826. Script Info: | ssl-cert: Subject: commonName=*.turhost.com
  1827. Script Info: | Subject Alternative Name: DNS:*.turhost.com, DNS:turhost.com
  1828. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1829. Script Info: | Public Key type: rsa
  1830. Script Info: | Public Key bits: 2048
  1831. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  1832. Script Info: | Not valid before: 2019-03-26T11:31:37
  1833. Script Info: | Not valid after: 2021-05-16T09:25:22
  1834. Script Info: | MD5: 1524 5d3e 121f 2164 e948 ee69 771d ad7f
  1835. Script Info: |_SHA-1: 0b6c f036 e537 ad1f 1735 b5e6 9975 637c 6399 b380
  1836. Port: 443/tcp open https? syn-ack ttl 43
  1837. Port: 465/tcp open ssl/smtp syn-ack ttl 43 Exim smtpd 4.92
  1838. Script Info: | smtp-commands: srvc10.turhost.com Hello nmap.scanme.org [185.242.4.115], SIZE 52428800, 8BITMIME, PIPELINING, AUTH PLAIN LOGIN, HELP,
  1839. Script Info: |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  1840. Script Info: | ssl-cert: Subject: commonName=*.turhost.com
  1841. Script Info: | Subject Alternative Name: DNS:*.turhost.com, DNS:turhost.com
  1842. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1843. Script Info: | Public Key type: rsa
  1844. Script Info: | Public Key bits: 2048
  1845. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  1846. Script Info: | Not valid before: 2019-03-26T11:31:37
  1847. Script Info: | Not valid after: 2021-05-16T09:25:22
  1848. Script Info: | MD5: 1524 5d3e 121f 2164 e948 ee69 771d ad7f
  1849. Script Info: |_SHA-1: 0b6c f036 e537 ad1f 1735 b5e6 9975 637c 6399 b380
  1850. Port: 587/tcp open smtp syn-ack ttl 43 Exim smtpd 4.92
  1851. Script Info: | smtp-commands: srvc10.turhost.com Hello nmap.scanme.org [185.242.4.115], SIZE 52428800, 8BITMIME, PIPELINING, AUTH PLAIN LOGIN, STARTTLS, HELP,
  1852. Script Info: |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  1853. Script Info: | ssl-cert: Subject: commonName=*.turhost.com
  1854. Script Info: | Subject Alternative Name: DNS:*.turhost.com, DNS:turhost.com
  1855. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1856. Script Info: | Public Key type: rsa
  1857. Script Info: | Public Key bits: 2048
  1858. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  1859. Script Info: | Not valid before: 2019-03-26T11:31:37
  1860. Script Info: | Not valid after: 2021-05-16T09:25:22
  1861. Script Info: | MD5: 1524 5d3e 121f 2164 e948 ee69 771d ad7f
  1862. Script Info: |_SHA-1: 0b6c f036 e537 ad1f 1735 b5e6 9975 637c 6399 b380
  1863. Port: 993/tcp open imaps? syn-ack ttl 43
  1864. Script Info: | ssl-cert: Subject: commonName=*.turhost.com
  1865. Script Info: | Subject Alternative Name: DNS:*.turhost.com, DNS:turhost.com
  1866. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1867. Script Info: | Public Key type: rsa
  1868. Script Info: | Public Key bits: 2048
  1869. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  1870. Script Info: | Not valid before: 2019-03-26T11:31:37
  1871. Script Info: | Not valid after: 2021-05-16T09:25:22
  1872. Script Info: | MD5: 1524 5d3e 121f 2164 e948 ee69 771d ad7f
  1873. Script Info: |_SHA-1: 0b6c f036 e537 ad1f 1735 b5e6 9975 637c 6399 b380
  1874. Port: 995/tcp open pop3s? syn-ack ttl 43
  1875. Script Info: | ssl-cert: Subject: commonName=*.turhost.com
  1876. Script Info: | Subject Alternative Name: DNS:*.turhost.com, DNS:turhost.com
  1877. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1878. Script Info: | Public Key type: rsa
  1879. Script Info: | Public Key bits: 2048
  1880. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  1881. Script Info: | Not valid before: 2019-03-26T11:31:37
  1882. Script Info: | Not valid after: 2021-05-16T09:25:22
  1883. Script Info: | MD5: 1524 5d3e 121f 2164 e948 ee69 771d ad7f
  1884. Script Info: |_SHA-1: 0b6c f036 e537 ad1f 1735 b5e6 9975 637c 6399 b380
  1885. Os Info: Host: srvc10.turhost.com; OS: Linux; CPE: cpe:/o:redhat:enterprise_linux:7
  1886. IP: 185.15.40.67
  1887. Type: SPF
  1888. Is Active: True (reset ttl 64)
  1889. Port: 80/tcp open http syn-ack ttl 43
  1890. Script Info: | fingerprint-strings:
  1891. Script Info: | GetRequest:
  1892. Script Info: | HTTP/1.0 301 Moved Permanently
  1893. Script Info: | Set-Cookie: PHPSESSID=7c634c027d5fe963683dcca5539d2d14; path=/
  1894. Script Info: | Expires: Thu, 19 Nov 1981 08:52:00 GMT
  1895. Script Info: | Cache-Control: no-store, no-cache, must-revalidate
  1896. Script Info: | Pragma: no-cache
  1897. Script Info: | Location: https://www.turhost.com/
  1898. Script Info: | Content-Type: text/html; charset=UTF-8
  1899. Script Info: | Content-Length: 0
  1900. Script Info: | Date: Mon, 26 Aug 2019 14:46:45 GMT
  1901. Script Info: | X-XSS-Protection: 1; mode=block
  1902. Script Info: | X-Content-Type-Options: nosniff
  1903. Script Info: | X-Frame-Options: SAMEORIGIN
  1904. Script Info: | Connection: close
  1905. Script Info: | HTTPOptions:
  1906. Script Info: | HTTP/1.0 301 Moved Permanently
  1907. Script Info: | Set-Cookie: PHPSESSID=3a2ae69ca8e61908cad1efda4f9b36e6; path=/
  1908. Script Info: | Expires: Thu, 19 Nov 1981 08:52:00 GMT
  1909. Script Info: | Cache-Control: no-store, no-cache, must-revalidate
  1910. Script Info: | Pragma: no-cache
  1911. Script Info: | Location: https://www.turhost.com/
  1912. Script Info: | Content-Type: text/html; charset=UTF-8
  1913. Script Info: | Content-Length: 0
  1914. Script Info: | Date: Mon, 26 Aug 2019 14:46:46 GMT
  1915. Script Info: | X-XSS-Protection: 1; mode=block
  1916. Script Info: | X-Content-Type-Options: nosniff
  1917. Script Info: | X-Frame-Options: SAMEORIGIN
  1918. Script Info: | Connection: close
  1919. Script Info: | RTSPRequest:
  1920. Script Info: | HTTP/1.1 400 Bad Request
  1921. Script Info: | Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
  1922. Script Info: | Pragma: no-cache
  1923. Script Info: | Content-Type: text/html
  1924. Script Info: | Content-Length: 591
  1925. Script Info: | Date: Mon, 26 Aug 2019 14:46:47 GMT
  1926. Script Info: | Connection: close
  1927. Script Info: | <!DOCTYPE html>
  1928. Script Info: | <html style="height:100%">
  1929. Script Info: | <head><title> 400 Bad Request
  1930. Script Info: | </title></head>
  1931. Script Info: | <body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;">
  1932. Script Info: | <div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;">
  1933. Script Info: | style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">400</h1>
  1934. Script Info: | style="margin-top:20px;font-size: 30px;">Bad Request
  1935. Script Info: | </h2>
  1936. Script Info: | <p>It is not a valid request!</p>
  1937. Script Info: |_ </div></div></body></html>
  1938. Script Info: | http-methods:
  1939. Script Info: |_ Supported Methods: GET HEAD POST OPTIONS
  1940. Script Info: | http-robots.txt: 7 disallowed entries
  1941. Script Info: |_/r/ /R/ /panel/ /widgets/ /cart-widgets/ /*?pk_* /*?utm_
  1942. Script Info: |_http-title: 403 - Eri\xC5\x9Fim Engellendi
  1943. Port: 443/tcp open ssl/https syn-ack ttl 43 LiteSpeed
  1944. Script Info: | fingerprint-strings:
  1945. Script Info: | GetRequest:
  1946. Script Info: | HTTP/1.0 200 OK
  1947. Script Info: | Set-Cookie: PHPSESSID=7c660042feecacee61ed28db1abf6715; path=/
  1948. Script Info: | Expires: Thu, 19 Nov 1981 08:52:00 GMT
  1949. Script Info: | Cache-Control: no-store, no-cache, must-revalidate
  1950. Script Info: | Pragma: no-cache
  1951. Script Info: | Content-Type: text/html; charset=UTF-8
  1952. Script Info: | Date: Mon, 26 Aug 2019 14:46:53 GMT
  1953. Script Info: | X-XSS-Protection: 1; mode=block
  1954. Script Info: | X-Content-Type-Options: nosniff
  1955. Script Info: | X-Frame-Options: SAMEORIGIN
  1956. Script Info: | Connection: close
  1957. Script Info: | <!DOCTYPE html>
  1958. Script Info: | <html lang="tr">
  1959. Script Info: | <head>
  1960. Script Info: | <!-- analytics implements -->
  1961. Script Info: | <script>
  1962. Script Info: | window._contentParams = {
  1963. Script Info: | "contentType": "anasayfa",
  1964. Script Info: | "contentCategory": "anasayfa",
  1965. Script Info: | "contentName": "",
  1966. Script Info: | "contentId": "",
  1967. Script Info: | "contentType_alias": "home"
  1968. Script Info: | </script>
  1969. Script Info: | <!-- analytics implements -->
  1970. Script Info: | <!-- Google Tag Manager -->
  1971. Script Info: | <script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':
  1972. Script Info: | HTTPOptions:
  1973. Script Info: | HTTP/1.0 200 OK
  1974. Script Info: | Set-Cookie: PHPSESSID=3b01b2d33f538d258e7b01106e2a0557; path=/
  1975. Script Info: | Expires: Thu, 19 Nov 1981 08:52:00 GMT
  1976. Script Info: | Cache-Control: no-store, no-cache, must-revalidate
  1977. Script Info: | Pragma: no-cache
  1978. Script Info: | Content-Type: text/html; charset=UTF-8
  1979. Script Info: | Date: Mon, 26 Aug 2019 14:46:55 GMT
  1980. Script Info: | X-XSS-Protection: 1; mode=block
  1981. Script Info: | X-Content-Type-Options: nosniff
  1982. Script Info: | X-Frame-Options: SAMEORIGIN
  1983. Script Info: | Connection: close
  1984. Script Info: | <!DOCTYPE html>
  1985. Script Info: | <html lang="tr">
  1986. Script Info: | <head>
  1987. Script Info: | <!-- analytics implements -->
  1988. Script Info: | <script>
  1989. Script Info: | window._contentParams = {
  1990. Script Info: | "contentType": "anasayfa",
  1991. Script Info: | "contentCategory": "anasayfa",
  1992. Script Info: | "contentName": "",
  1993. Script Info: | "contentId": "",
  1994. Script Info: | "contentType_alias": "home"
  1995. Script Info: | </script>
  1996. Script Info: | <!-- analytics implements -->
  1997. Script Info: | <!-- Google Tag Manager -->
  1998. Script Info: |_ <script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':
  1999. Script Info: | http-methods:
  2000. Script Info: |_ Supported Methods: GET HEAD POST
  2001. Script Info: |_http-server-header: LiteSpeed
  2002. Script Info: |_http-title: Did not follow redirect to https://185.15.40.67/
  2003. Script Info: | ssl-cert: Subject: commonName=turhost.com/organizationName=Aerotek Bilisim Sanayi ve Ticaret AS./stateOrProvinceName=Izmit/countryName=TR
  2004. Script Info: | Subject Alternative Name: DNS:turhost.com, DNS:www.turhost.com
  2005. Script Info: | Issuer: commonName=COMODO RSA Extended Validation Secure Server CA/organizationName=COMODO CA Limited/stateOrProvinceName=Greater Manchester/countryName=GB
  2006. Script Info: | Public Key type: rsa
  2007. Script Info: | Public Key bits: 2048
  2008. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  2009. Script Info: | Not valid before: 2018-09-17T00:00:00
  2010. Script Info: | Not valid after: 2020-09-16T23:59:59
  2011. Script Info: | MD5: 944e da45 e0d5 5879 a393 386d 2519 94bf
  2012. Script Info: |_SHA-1: 4eca 0356 7f27 7ac4 9285 51cb 4bf8 36ce d748 e842
  2013. Script Info: |_ssl-date: 2019-08-26T14:49:07+00:00; +3s from scanner time.
  2014. Script Info: | tls-alpn:
  2015. Script Info: | h2
  2016. Script Info: | spdy/3
  2017. Script Info: | spdy/2
  2018. Script Info: |_ http/1.1
  2019. Port: 465/tcp open ssl/smtp syn-ack ttl 43 Exim smtpd 4.92
  2020. Script Info: | smtp-commands: mwww01.turhost.com Hello nmap.scanme.org [185.242.4.115], SIZE 52428800, 8BITMIME, PIPELINING, AUTH PLAIN LOGIN, HELP,
  2021. Script Info: |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  2022. Script Info: | ssl-cert: Subject: commonName=mwww01.turhost.com
  2023. Script Info: | Subject Alternative Name: DNS:mwww01.turhost.com, DNS:www.mwww01.turhost.com
  2024. Script Info: | Issuer: commonName=cPanel, Inc. Certification Authority/organizationName=cPanel, Inc./stateOrProvinceName=TX/countryName=US
  2025. Script Info: | Public Key type: rsa
  2026. Script Info: | Public Key bits: 2048
  2027. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  2028. Script Info: | Not valid before: 2019-05-25T00:00:00
  2029. Script Info: | Not valid after: 2020-05-24T23:59:59
  2030. Script Info: | MD5: f572 e4e2 1598 9fbc 4bd0 30db b3da 54c3
  2031. Script Info: |_SHA-1: 4b53 421c 4f01 c7f6 bdc9 4752 767e 3a83 c563 03fe
  2032. Os Info: Host: mwww01.turhost.com
  2033. IP: 185.15.40.0
  2034. Type: SPF
  2035. Is Active: True (reset ttl 64)
  2036. IP: 213.159.0.0
  2037. Type: SPF
  2038. Is Active: True (reset ttl 64)
  2039. IP: 109.232.216.0
  2040. Type: SPF
  2041. Is Active: True (reset ttl 64)
  2042. IP: 37.230.104.0
  2043. Type: SPF
  2044. Is Active: True (reset ttl 64)
  2045. IP: 95.211.17.0
  2046. Type: SPF
  2047. Is Active: True (reset ttl 64)
  2048. IP: 31.207.80.0
  2049. Type: SPF
  2050. Is Active: True (reset ttl 64)
  2051. IP: 178.157.8.0
  2052. Type: SPF
  2053. Is Active: True (reset ttl 64)
  2054. IP: 94.199.200.0
  2055. Type: SPF
  2056. Is Active: True (reset ttl 64)
  2057. IP: 213.159.28.0
  2058. Type: SPF
  2059. Is Active: True (reset ttl 64)
  2060. IP: 37.230.111.111
  2061. HostName: cpns2.turhost.com Type: NS
  2062. HostName: cpns2.turdns.com Type: PTR
  2063. Country: Turkey
  2064. Is Active: True (reset ttl 64)
  2065. Port: 53/tcp open domain syn-ack ttl 43 ISC BIND 9.8.2rc1 (RedHat Enterprise Linux 6)
  2066. Script Info: | dns-nsid:
  2067. Script Info: |_ bind.version: 9.8.2rc1-RedHat-9.8.2-0.68.rc1.el6_10.3
  2068. Port: 465/tcp open ssl/smtp syn-ack ttl 43 Exim smtpd 4.92
  2069. Script Info: | smtp-commands: cpns2.turhost.com Hello nmap.scanme.org [185.242.4.115], SIZE 52428800, 8BITMIME, PIPELINING, AUTH PLAIN LOGIN, HELP,
  2070. Script Info: |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  2071. Script Info: | ssl-cert: Subject: commonName=*.turhost.com
  2072. Script Info: | Subject Alternative Name: DNS:*.turhost.com, DNS:turhost.com
  2073. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  2074. Script Info: | Public Key type: rsa
  2075. Script Info: | Public Key bits: 2048
  2076. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  2077. Script Info: | Not valid before: 2019-03-26T11:31:37
  2078. Script Info: | Not valid after: 2021-05-16T09:25:22
  2079. Script Info: | MD5: 1524 5d3e 121f 2164 e948 ee69 771d ad7f
  2080. Script Info: |_SHA-1: 0b6c f036 e537 ad1f 1735 b5e6 9975 637c 6399 b380
  2081. Script Info: |_ssl-date: 2019-08-26T14:51:26+00:00; +4s from scanner time.
  2082. Port: 587/tcp open smtp syn-ack ttl 43 Exim smtpd 4.92
  2083. Script Info: | smtp-commands: cpns2.turhost.com Hello nmap.scanme.org [185.242.4.115], SIZE 52428800, 8BITMIME, PIPELINING, AUTH PLAIN LOGIN, STARTTLS, HELP,
  2084. Script Info: |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  2085. Script Info: | ssl-cert: Subject: commonName=*.turhost.com
  2086. Script Info: | Subject Alternative Name: DNS:*.turhost.com, DNS:turhost.com
  2087. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  2088. Script Info: | Public Key type: rsa
  2089. Script Info: | Public Key bits: 2048
  2090. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  2091. Script Info: | Not valid before: 2019-03-26T11:31:37
  2092. Script Info: | Not valid after: 2021-05-16T09:25:22
  2093. Script Info: | MD5: 1524 5d3e 121f 2164 e948 ee69 771d ad7f
  2094. Script Info: |_SHA-1: 0b6c f036 e537 ad1f 1735 b5e6 9975 637c 6399 b380
  2095. Script Info: |_ssl-date: 2019-08-26T14:51:28+00:00; +4s from scanner time.
  2096. Port: 3306/tcp open mysql syn-ack ttl 43 MySQL (unauthorized)
  2097. Os Info: Host: cpns2.turhost.com; OS: Linux; CPE: cpe:/o:redhat:enterprise_linux:6
  2098. Script Info: |_clock-skew: mean: 3s, deviation: 0s, median: 3s
  2099. #######################################################################################################################################
  2100. dnsenum VERSION:1.2.4
  2101.  
  2102. ----- kokludegisim.net -----
  2103.  
  2104.  
  2105. Host's addresses:
  2106. __________________
  2107.  
  2108. kokludegisim.net. 11839 IN A 94.199.200.12
  2109.  
  2110.  
  2111. Name Servers:
  2112. ______________
  2113.  
  2114. cpns2.turhost.com. 54021 IN A 37.230.111.111
  2115. cpns1.turhost.com. 83846 IN A 37.230.110.110
  2116.  
  2117.  
  2118. Mail (MX) Servers:
  2119. ___________________
  2120.  
  2121. kokludegisim.net. 11837 IN A 94.199.200.12
  2122.  
  2123.  
  2124. Trying Zone Transfers and getting Bind Versions:
  2125. _________________________________________________
  2126.  
  2127.  
  2128. Trying Zone Transfer for kokludegisim.net on cpns2.turhost.com ...
  2129.  
  2130. Trying Zone Transfer for kokludegisim.net on cpns1.turhost.com ...
  2131.  
  2132. brute force file not specified, bay.
  2133. #######################################################################################################################################
  2134. [-] Enumerating subdomains now for kokludegisim.net
  2135. [-] verbosity is enabled, will show the subdomains results in realtime
  2136. [-] Searching now in Baidu..
  2137. [-] Searching now in Yahoo..
  2138. [-] Searching now in Google..
  2139. [-] Searching now in Bing..
  2140. [-] Searching now in Ask..
  2141. [-] Searching now in Netcraft..
  2142. [-] Searching now in DNSdumpster..
  2143. [-] Searching now in Virustotal..
  2144. [-] Searching now in ThreatCrowd..
  2145. [-] Searching now in SSL Certificates..
  2146. [-] Searching now in PassiveDNS..
  2147. SSL Certificates: autodiscover.kokludegisim.net
  2148. SSL Certificates: cpanel.kokludegisim.net
  2149. SSL Certificates: mail.kokludegisim.net
  2150. SSL Certificates: webdisk.kokludegisim.net
  2151. SSL Certificates: webmail.kokludegisim.net
  2152. SSL Certificates: www.kokludegisim.net
  2153. SSL Certificates: hizb-turkiye.com.kokludegisim.net
  2154. SSL Certificates: kokludegisimdergisi.com.kokludegisim.net
  2155. SSL Certificates: www.hizb-turkiye.com.kokludegisim.net
  2156. SSL Certificates: www.kokludegisimdergisi.com.kokludegisim.net
  2157. SSL Certificates: salon.kokludegisim.net
  2158. SSL Certificates: www.salon.kokludegisim.net
  2159. SSL Certificates: degisim.tv.kokludegisim.net
  2160. SSL Certificates: www.degisim.tv.kokludegisim.net
  2161. SSL Certificates: gencdegisim.com.kokludegisim.net
  2162. SSL Certificates: www.gencdegisim.com.kokludegisim.net
  2163. SSL Certificates: www.yargizulmunedurde.org.kokludegisim.net
  2164. SSL Certificates: yargizulmunedurde.org.kokludegisim.net
  2165. Yahoo: www.kokludegisim.net
  2166. DNSdumpster: www.yargizulmunedurde.org.kokludegisim.net
  2167. DNSdumpster: cpanel.kokludegisim.net
  2168. DNSdumpster: salon.kokludegisim.net
  2169. DNSdumpster: www.gencdegisim.com.kokludegisim.net
  2170. DNSdumpster: www.degisim.tv.kokludegisim.net
  2171. DNSdumpster: gencdegisim.com.kokludegisim.net
  2172. DNSdumpster: www.hizb-turkiye.com.kokludegisim.net
  2173. DNSdumpster: hizb-turkiye.com.kokludegisim.net
  2174. DNSdumpster: webdisk.kokludegisim.net
  2175. DNSdumpster: yargizulmunedurde.org.kokludegisim.net
  2176. DNSdumpster: webmail.kokludegisim.net
  2177. DNSdumpster: www.salon.kokludegisim.net
  2178. DNSdumpster: www.kokludegisimdergisi.com.kokludegisim.net
  2179. DNSdumpster: degisim.tv.kokludegisim.net
  2180. DNSdumpster: autodiscover.kokludegisim.net
  2181. DNSdumpster: kokludegisimdergisi.com.kokludegisim.net
  2182. [-] Saving results to file: /usr/share/sniper/loot/workspace/kokludegisim.net/domains/domains-kokludegisim.net.txt
  2183. [-] Total Unique Subdomains Found: 18
  2184. www.kokludegisim.net
  2185. autodiscover.kokludegisim.net
  2186. gencdegisim.com.kokludegisim.net
  2187. www.gencdegisim.com.kokludegisim.net
  2188. hizb-turkiye.com.kokludegisim.net
  2189. www.hizb-turkiye.com.kokludegisim.net
  2190. kokludegisimdergisi.com.kokludegisim.net
  2191. www.kokludegisimdergisi.com.kokludegisim.net
  2192. cpanel.kokludegisim.net
  2193. mail.kokludegisim.net
  2194. yargizulmunedurde.org.kokludegisim.net
  2195. www.yargizulmunedurde.org.kokludegisim.net
  2196. salon.kokludegisim.net
  2197. www.salon.kokludegisim.net
  2198. degisim.tv.kokludegisim.net
  2199. www.degisim.tv.kokludegisim.net
  2200. webdisk.kokludegisim.net
  2201. webmail.kokludegisim.net
  2202. #######################################################################################################################################
  2203. kokludegisim.net,94.199.200.12
  2204. mail.kokludegisim.net,94.199.200.12
  2205. www.kokludegisim.net,94.199.200.12
  2206. cpanel.kokludegisim.net,94.199.200.12
  2207. kokludegisimdergisi.com.kokludegisim.net,94.199.200.12
  2208. autodiscover.kokludegisim.net,94.199.200.12
  2209. webdisk.kokludegisim.net,94.199.200.12
  2210. webmail.kokludegisim.net,94.199.200.12
  2211. www.salon.kokludegisim.net,37.230.109.54
  2212. salon.kokludegisim.net,37.230.109.54
  2213. www.kokludegisimdergisi.com.kokludegisim.net,94.199.200.12
  2214. www.hizb-turkiye.com.kokludegisim.net,94.199.200.12
  2215. hizb-turkiye.com.kokludegisim.net,94.199.200.12
  2216. www.degisim.tv.kokludegisim.net,94.199.200.12
  2217. gencdegisim.com.kokludegisim.net,94.199.200.12
  2218. www.gencdegisim.com.kokludegisim.net,94.199.200.12
  2219. www.yargizulmunedurde.org.kokludegisim.net,94.199.200.12
  2220. degisim.tv.kokludegisim.net,94.199.200.12
  2221. yargizulmunedurde.org.kokludegisim.net,94.199.200.12
  2222. mail.salon.kokludegisim.net,37.230.109.54
  2223. ftp.kokludegisim.net,94.199.200.12
  2224. #######################################################################################################################################
  2225. ===============================================
  2226. -=Subfinder v1.1.3 github.com/subfinder/subfinder
  2227. ===============================================
  2228.  
  2229.  
  2230. Running Source: Ask
  2231. Running Source: Archive.is
  2232. Running Source: Baidu
  2233. Running Source: Bing
  2234. Running Source: CertDB
  2235. Running Source: CertificateTransparency
  2236. Running Source: Certspotter
  2237. Running Source: Commoncrawl
  2238. Running Source: Crt.sh
  2239. Running Source: Dnsdb
  2240. Running Source: DNSDumpster
  2241. Running Source: DNSTable
  2242. Running Source: Dogpile
  2243. Running Source: Exalead
  2244. Running Source: Findsubdomains
  2245. Running Source: Googleter
  2246. Running Source: Hackertarget
  2247. Running Source: Ipv4Info
  2248. Running Source: PTRArchive
  2249. Running Source: Sitedossier
  2250. Running Source: Threatcrowd
  2251. Running Source: ThreatMiner
  2252. Running Source: WaybackArchive
  2253. Running Source: Yahoo
  2254.  
  2255. Running enumeration on kokludegisim.net
  2256.  
  2257. waybackarchive: parse http://web.archive.org/cdx/search/cdx?url=*.kokludegisim.net/*&output=json&fl=original&collapse=urlkey&page=: net/url: invalid control character in URL
  2258.  
  2259.  
  2260. Starting Bruteforcing of kokludegisim.net with 9985 words
  2261.  
  2262. Total 31 Unique subdomains found for kokludegisim.net
  2263.  
  2264. .kokludegisim.net
  2265. autoconfig.kokludegisim.net
  2266. autodiscover.kokludegisim.net
  2267. autodiscover.kokludegisim.net
  2268. com.kokludegisim.net
  2269. cpanel.kokludegisim.net
  2270. cpanel.kokludegisim.net
  2271. degisim.tv.kokludegisim.net
  2272. ftp.kokludegisim.net
  2273. gencdegisim.com.kokludegisim.net
  2274. hizb-turkiye.com.kokludegisim.net
  2275. kokludegisimdergisi.com.kokludegisim.net
  2276. mail.kokludegisim.net
  2277. mail.kokludegisim.net
  2278. org.kokludegisim.net
  2279. salon.kokludegisim.net
  2280. salon.kokludegisim.net
  2281. webdisk.kokludegisim.net
  2282. webdisk.kokludegisim.net
  2283. webmail.kokludegisim.net
  2284. webmail.kokludegisim.net
  2285. whm.kokludegisim.net
  2286. www.degisim.tv.kokludegisim.net
  2287. www.gencdegisim.com.kokludegisim.net
  2288. www.hizb-turkiye.com.kokludegisim.net
  2289. www.kokludegisim.net
  2290. www.kokludegisim.net
  2291. www.kokludegisimdergisi.com.kokludegisim.net
  2292. www.salon.kokludegisim.net
  2293. www.yargizulmunedurde.org.kokludegisim.net
  2294. yargizulmunedurde.org.kokludegisim.net
  2295. #######################################################################################################################################
  2296. autodiscover.kokludegisim.net
  2297. cpanel.kokludegisim.net
  2298. degisim.tv.kokludegisim.net
  2299. gencdegisim.com.kokludegisim.net
  2300. hizb-turkiye.com.kokludegisim.net
  2301. kokludegisimdergisi.com.kokludegisim.net
  2302. *.kokludegisim.net
  2303. mail.kokludegisim.net
  2304. salon.kokludegisim.net
  2305. webdisk.kokludegisim.net
  2306. webmail.kokludegisim.net
  2307. www.degisim.tv.kokludegisim.net
  2308. www.gencdegisim.com.kokludegisim.net
  2309. www.hizb-turkiye.com.kokludegisim.net
  2310. www.kokludegisimdergisi.com.kokludegisim.net
  2311. www.kokludegisim.net
  2312. www.salon.kokludegisim.net
  2313. www.yargizulmunedurde.org.kokludegisim.net
  2314. yargizulmunedurde.org.kokludegisim.net
  2315. #######################################################################################################################################
  2316. autodiscover.kokludegisim.net
  2317. cpanel.kokludegisim.net
  2318. degisim.tv.kokludegisim.net
  2319. gencdegisim.com.kokludegisim.net
  2320. hizb-turkiye.com.kokludegisim.net
  2321. kokludegisimdergisi.com.kokludegisim.net
  2322. salon.kokludegisim.net
  2323. webdisk.kokludegisim.net
  2324. webmail.kokludegisim.net
  2325. www.degisim.tv.kokludegisim.net
  2326. www.gencdegisim.com.kokludegisim.net
  2327. www.hizb-turkiye.com.kokludegisim.net
  2328. www.kokludegisimdergisi.com.kokludegisim.net
  2329. www.kokludegisim.net
  2330. www.salon.kokludegisim.net
  2331. www.yargizulmunedurde.org.kokludegisim.net
  2332. yargizulmunedurde.org.kokludegisim.net
  2333. #######################################################################################################################################
  2334. [Not Vulnerable] .kokludegisim.net
  2335. [Not Vulnerable]
  2336. [Not Vulnerable] *.kokludegisim.net
  2337. [Not Vulnerable] domain
  2338. [Not Vulnerable] com.kokludegisim.net
  2339. [Not Vulnerable] org.kokludegisim.net
  2340. [Not Vulnerable] mail.salon.kokludegisim.net
  2341. [Not Vulnerable] www.salon.kokludegisim.net
  2342. [Not Vulnerable] salon.kokludegisim.net
  2343. [Not Vulnerable] whm.kokludegisim.net
  2344. [Not Vulnerable] www.kokludegisim.net
  2345. [Not Vulnerable] webdisk.kokludegisim.net
  2346. [Not Vulnerable] gencdegisim.com.kokludegisim.net
  2347. [Not Vulnerable] degisim.tv.kokludegisim.net
  2348. [Not Vulnerable] www.kokludegisimdergisi.com.kokludegisim.net
  2349. [Not Vulnerable] www.degisim.tv.kokludegisim.net
  2350. [Not Vulnerable] www.gencdegisim.com.kokludegisim.net
  2351. [Not Vulnerable] kokludegisimdergisi.com.kokludegisim.net
  2352. [Not Vulnerable] www.hizb-turkiye.com.kokludegisim.net
  2353. [Not Vulnerable] www.yargizulmunedurde.org.kokludegisim.net
  2354. [Not Vulnerable] webmail.kokludegisim.net
  2355. [Not Vulnerable] autoconfig.kokludegisim.net
  2356. [Not Vulnerable] hizb-turkiye.com.kokludegisim.net
  2357. [Not Vulnerable] autodiscover.kokludegisim.net
  2358. [Not Vulnerable] cpanel.kokludegisim.net
  2359. [Not Vulnerable] yargizulmunedurde.org.kokludegisim.net
  2360. [Not Vulnerable] ftp.kokludegisim.net
  2361. [Not Vulnerable] mail.kokludegisim.net
  2362. [Not Vulnerable] kokludegisim.net
  2363. #######################################################################################################################################
  2364. Starting Nmap 7.80 ( https://nmap.org ) at 2019-08-26 10:51 EDT
  2365. Nmap scan report for kokludegisim.net (94.199.200.12)
  2366. Host is up (0.50s latency).
  2367. rDNS record for 94.199.200.12: srvc10.turhost.com
  2368. Not shown: 437 filtered ports, 36 closed ports
  2369. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  2370. PORT STATE SERVICE
  2371. 21/tcp open ftp
  2372. 53/tcp open domain
  2373. 80/tcp open http
  2374. 110/tcp open pop3
  2375. 143/tcp open imap
  2376. 443/tcp open https
  2377. 465/tcp open smtps
  2378. 587/tcp open submission
  2379. 993/tcp open imaps
  2380. 995/tcp open pop3s
  2381.  
  2382. Nmap done: 1 IP address (1 host up) scanned in 10.64 seconds
  2383. #######################################################################################################################################
  2384. Starting Nmap 7.80 ( https://nmap.org ) at 2019-08-26 10:51 EDT
  2385. Nmap scan report for kokludegisim.net (94.199.200.12)
  2386. Host is up (0.43s latency).
  2387. rDNS record for 94.199.200.12: srvc10.turhost.com
  2388. Not shown: 2 filtered ports
  2389. PORT STATE SERVICE
  2390. 53/udp open domain
  2391. 67/udp open|filtered dhcps
  2392. 68/udp open|filtered dhcpc
  2393. 69/udp open|filtered tftp
  2394. 88/udp open|filtered kerberos-sec
  2395. 123/udp open|filtered ntp
  2396. 139/udp open|filtered netbios-ssn
  2397. 161/udp open|filtered snmp
  2398. 162/udp open|filtered snmptrap
  2399. 389/udp open|filtered ldap
  2400. 500/udp open|filtered isakmp
  2401. 520/udp open|filtered route
  2402. 2049/udp open|filtered nfs
  2403.  
  2404. Nmap done: 1 IP address (1 host up) scanned in 6.47 seconds
  2405. #######################################################################################################################################
  2406. Starting Nmap 7.80 ( https://nmap.org ) at 2019-08-26 10:52 EDT
  2407. Nmap scan report for kokludegisim.net (94.199.200.12)
  2408. Host is up (0.43s latency).
  2409. rDNS record for 94.199.200.12: srvc10.turhost.com
  2410.  
  2411. PORT STATE SERVICE VERSION
  2412. 21/tcp open ftp Pure-FTPd
  2413. |_vulscan: ERROR: Script execution failed (use -d to debug)
  2414. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  2415. Device type: general purpose|storage-misc|firewall
  2416. Running (JUST GUESSING): Linux 4.X|3.X|2.6.X (92%), Synology DiskStation Manager 5.X (86%), WatchGuard Fireware 11.X (86%), FreeBSD 6.X (85%)
  2417. OS CPE: cpe:/o:linux:linux_kernel:4.4 cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:2.6 cpe:/o:linux:linux_kernel cpe:/a:synology:diskstation_manager:5.1 cpe:/o:watchguard:fireware:11.8 cpe:/o:freebsd:freebsd:6.2
  2418. Aggressive OS guesses: Linux 4.4 (92%), Linux 3.10 - 3.12 (90%), Linux 2.6.18 - 2.6.22 (90%), Linux 4.9 (89%), Linux 4.0 (88%), Linux 3.10 - 3.16 (87%), Linux 2.6.18 (86%), Linux 3.10 - 4.11 (86%), Linux 3.11 - 4.1 (86%), Linux 3.18 (86%)
  2419. No exact OS matches for host (test conditions non-ideal).
  2420. Network Distance: 21 hops
  2421.  
  2422. TRACEROUTE (using port 21/tcp)
  2423. HOP RTT ADDRESS
  2424. 1 196.62 ms 10.253.200.1
  2425. 2 203.68 ms 185.242.4.113
  2426. 3 196.67 ms xe-1-0-1-0.bb1.tyo1.jp.m247.com (176.10.83.2)
  2427. 4 196.85 ms 61.120.144.233
  2428. 5 192.10 ms ae-9.r01.tokyjp08.jp.bb.gin.ntt.net (129.250.5.54)
  2429. 6 192.65 ms ae-19.r31.tokyjp05.jp.bb.gin.ntt.net (129.250.6.132)
  2430. 7 298.93 ms ae-4.r23.snjsca04.us.bb.gin.ntt.net (129.250.5.78)
  2431. 8 362.10 ms ae-6.r22.asbnva02.us.bb.gin.ntt.net (129.250.3.188)
  2432. 9 364.32 ms ae-7.r23.asbnva02.us.bb.gin.ntt.net (129.250.6.238)
  2433. 10 452.24 ms ae-2.r25.amstnl02.nl.bb.gin.ntt.net (129.250.6.163)
  2434. 11 456.35 ms ae-5.r02.amstnl02.nl.bb.gin.ntt.net (129.250.2.179)
  2435. 12 440.92 ms ae-0.turk-telekom.amstnl02.nl.bb.gin.ntt.net (81.20.64.102)
  2436. 13 500.32 ms 00-gayrettepe-xrs-t2-2---302-ams-col-3.statik.turktelekom.com.tr (212.156.102.177)
  2437. 14 496.71 ms 212.156.120.184.static.turktelekom.com.tr (212.156.120.184)
  2438. 15 ...
  2439. 16 491.33 ms 00-gayrettepe-t3-4---00-gayrettepe-xrs-t2-1.statik.turktelekom.com.tr (195.175.172.82)
  2440. 17 488.00 ms 212.156.132.142.static.turktelekom.com.tr (212.156.132.142)
  2441. 18 505.75 ms 85.111.69.34.dynamic.ttnet.com.tr (85.111.69.34)
  2442. 19 510.72 ms 85.111.26.196.dynamic.ttnet.com.tr (85.111.26.196)
  2443. 20 491.05 ms 85.111.26.205.dynamic.ttnet.com.tr (85.111.26.205)
  2444. 21 508.12 ms srvc10.turhost.com (94.199.200.12)
  2445. #######################################################################################################################################
  2446. Starting Nmap 7.80 ( https://nmap.org ) at 2019-08-26 11:03 EDT
  2447. Nmap scan report for kokludegisim.net (94.199.200.12)
  2448. Host is up.
  2449. rDNS record for 94.199.200.12: srvc10.turhost.com
  2450.  
  2451. PORT STATE SERVICE VERSION
  2452. 53/tcp filtered domain
  2453. Too many fingerprints match this host to give specific OS details
  2454.  
  2455. Host script results:
  2456. | dns-blacklist:
  2457. | SPAM
  2458. |_ l2.apews.org - SPAM
  2459. | dns-brute:
  2460. | DNS Brute-force hostnames:
  2461. | mail.kokludegisim.net - 94.199.200.12
  2462. | www.kokludegisim.net - 94.199.200.12
  2463. |_ ftp.kokludegisim.net - 94.199.200.12
  2464.  
  2465. TRACEROUTE (using proto 1/icmp)
  2466. HOP RTT ADDRESS
  2467. 1 196.98 ms 10.253.200.1
  2468. 2 197.60 ms 185.242.4.113
  2469. 3 197.14 ms xe-1-0-1-0.bb1.tyo1.jp.m247.com (176.10.83.2)
  2470. 4 197.40 ms 61.120.144.233
  2471. 5 198.29 ms ae-10.r00.tokyjp08.jp.bb.gin.ntt.net (129.250.5.50)
  2472. 6 198.38 ms ae-16.r30.tokyjp05.jp.bb.gin.ntt.net (129.250.6.126)
  2473. 7 306.74 ms ae-4.r23.snjsca04.us.bb.gin.ntt.net (129.250.5.78)
  2474. 8 301.36 ms ae-0.r22.snjsca04.us.bb.gin.ntt.net (129.250.2.182)
  2475. 9 362.38 ms ae-7.r23.asbnva02.us.bb.gin.ntt.net (129.250.6.238)
  2476. 10 452.06 ms ae-2.r25.amstnl02.nl.bb.gin.ntt.net (129.250.6.163)
  2477. 11 457.10 ms ae-5.r02.amstnl02.nl.bb.gin.ntt.net (129.250.2.179)
  2478. 12 462.40 ms ae-0.turk-telekom.amstnl02.nl.bb.gin.ntt.net (81.20.64.102)
  2479. 13 510.09 ms 00-gayrettepe-xrs-t2-2---302-ams-col-3.statik.turktelekom.com.tr (212.156.102.177)
  2480. 14 515.25 ms 212.156.120.184.static.turktelekom.com.tr (212.156.120.184)
  2481. 15 498.03 ms 00-gayrettepe-xrs-t2-1---00-ebgp-gayrettepe-k.statik.turktelekom.com.tr (81.212.201.194)
  2482. 16 506.02 ms 00-gayrettepe-t3-4---00-gayrettepe-xrs-t2-1.statik.turktelekom.com.tr (195.175.172.82)
  2483. 17 502.70 ms 212.156.132.142.static.turktelekom.com.tr (212.156.132.142)
  2484. 18 495.00 ms 85.111.69.34.dynamic.ttnet.com.tr (85.111.69.34)
  2485. 19 ...
  2486. 20 497.49 ms 85.111.26.205.dynamic.ttnet.com.tr (85.111.26.205)
  2487. 21 ... 30
  2488. #######################################################################################################################################
  2489. Starting Nmap 7.80 ( https://nmap.org ) at 2019-08-26 11:04 EDT
  2490. NSE: Loaded 164 scripts for scanning.
  2491. NSE: Script Pre-scanning.
  2492. Initiating NSE at 11:04
  2493. Completed NSE at 11:04, 0.00s elapsed
  2494. Initiating NSE at 11:04
  2495. Completed NSE at 11:04, 0.00s elapsed
  2496. Initiating Parallel DNS resolution of 1 host. at 11:04
  2497. Completed Parallel DNS resolution of 1 host. at 11:04, 0.02s elapsed
  2498. Initiating SYN Stealth Scan at 11:04
  2499. Scanning kokludegisim.net (94.199.200.12) [1 port]
  2500. Completed SYN Stealth Scan at 11:04, 0.54s elapsed (1 total ports)
  2501. Initiating Service scan at 11:04
  2502. Initiating OS detection (try #1) against kokludegisim.net (94.199.200.12)
  2503. Retrying OS detection (try #2) against kokludegisim.net (94.199.200.12)
  2504. Initiating Traceroute at 11:04
  2505. Completed Traceroute at 11:04, 6.39s elapsed
  2506. Initiating Parallel DNS resolution of 19 hosts. at 11:04
  2507. Completed Parallel DNS resolution of 19 hosts. at 11:04, 0.45s elapsed
  2508. NSE: Script scanning 94.199.200.12.
  2509. Initiating NSE at 11:04
  2510. Completed NSE at 11:04, 0.53s elapsed
  2511. Initiating NSE at 11:04
  2512. Completed NSE at 11:04, 0.00s elapsed
  2513. Nmap scan report for kokludegisim.net (94.199.200.12)
  2514. Host is up.
  2515. rDNS record for 94.199.200.12: srvc10.turhost.com
  2516.  
  2517. PORT STATE SERVICE VERSION
  2518. 80/tcp filtered http
  2519. Too many fingerprints match this host to give specific OS details
  2520.  
  2521. TRACEROUTE (using proto 1/icmp)
  2522. HOP RTT ADDRESS
  2523. 1 200.38 ms 10.253.200.1
  2524. 2 202.30 ms 185.242.4.113
  2525. 3 202.10 ms xe-1-0-1-0.bb1.tyo1.jp.m247.com (176.10.83.2)
  2526. 4 204.97 ms 61.120.144.233
  2527. 5 202.38 ms ae-10.r00.tokyjp08.jp.bb.gin.ntt.net (129.250.5.50)
  2528. 6 203.41 ms ae-16.r30.tokyjp05.jp.bb.gin.ntt.net (129.250.6.126)
  2529. 7 301.20 ms ae-4.r23.snjsca04.us.bb.gin.ntt.net (129.250.5.78)
  2530. 8 296.64 ms ae-0.r22.snjsca04.us.bb.gin.ntt.net (129.250.2.182)
  2531. 9 365.50 ms ae-7.r23.asbnva02.us.bb.gin.ntt.net (129.250.6.238)
  2532. 10 454.12 ms ae-2.r25.amstnl02.nl.bb.gin.ntt.net (129.250.6.163)
  2533. 11 456.56 ms ae-5.r02.amstnl02.nl.bb.gin.ntt.net (129.250.2.179)
  2534. 12 455.72 ms ae-0.turk-telekom.amstnl02.nl.bb.gin.ntt.net (81.20.64.102)
  2535. 13 503.08 ms 00-gayrettepe-xrs-t2-2---302-ams-col-3.statik.turktelekom.com.tr (212.156.102.177)
  2536. 14 508.67 ms 212.156.120.184.static.turktelekom.com.tr (212.156.120.184)
  2537. 15 491.66 ms 00-gayrettepe-xrs-t2-1---00-ebgp-gayrettepe-k.statik.turktelekom.com.tr (81.212.201.194)
  2538. 16 499.22 ms 00-gayrettepe-t3-4---00-gayrettepe-xrs-t2-1.statik.turktelekom.com.tr (195.175.172.82)
  2539. 17 503.57 ms 212.156.132.142.static.turktelekom.com.tr (212.156.132.142)
  2540. 18 496.38 ms 85.111.69.34.dynamic.ttnet.com.tr (85.111.69.34)
  2541. 19 ...
  2542. 20 497.70 ms 85.111.26.205.dynamic.ttnet.com.tr (85.111.26.205)
  2543. 21 ... 30
  2544.  
  2545. NSE: Script Post-scanning.
  2546. Initiating NSE at 11:04
  2547. Completed NSE at 11:04, 0.00s elapsed
  2548. Initiating NSE at 11:04
  2549. Completed NSE at 11:04, 0.00s elapsed
  2550. Read data files from: /usr/bin/../share/nmap
  2551. #######################################################################################################################################
  2552. ------------------------------------------------------------------------------------------------------------------------
  2553.  
  2554. [ ! ] Starting SCANNER INURLBR 2.1 at [26-08-2019 11:07:54]
  2555. [ ! ] legal disclaimer: Usage of INURLBR for attacking targets without prior mutual consent is illegal.
  2556. It is the end user's responsibility to obey all applicable local, state and federal laws.
  2557. Developers assume no liability and are not responsible for any misuse or damage caused by this program
  2558.  
  2559. [ INFO ][ OUTPUT FILE ]:: [ /usr/share/sniper/loot/workspace/kokludegisim.net/output/inurlbr-kokludegisim.net ]
  2560. [ INFO ][ DORK ]::[ site:kokludegisim.net ]
  2561. [ INFO ][ SEARCHING ]:: {
  2562. [ INFO ][ ENGINE ]::[ GOOGLE - www.google.is ]
  2563.  
  2564. [ INFO ][ SEARCHING ]::
  2565. -[:::]
  2566. [ INFO ][ ENGINE ]::[ GOOGLE API ]
  2567.  
  2568. [ INFO ][ SEARCHING ]::
  2569. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  2570. [ INFO ][ ENGINE ]::[ GOOGLE_GENERIC_RANDOM - www.google.as ID: 002901626849897788481:cpnctza84gq ]
  2571.  
  2572. [ INFO ][ SEARCHING ]::
  2573. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  2574.  
  2575. [ INFO ][ TOTAL FOUND VALUES ]:: [ 100 ]
  2576.  
  2577.  
  2578. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2579. |_[ + ] [ 0 / 100 ]-[11:08:27] [ - ]
  2580. |_[ + ] Target:: [ https://kokludegisim.net/ ]
  2581. |_[ + ] Exploit::
  2582. |_[ + ] Information Server:: , , IP::0
  2583. |_[ + ] More details::
  2584. |_[ + ] Found:: UNIDENTIFIED
  2585.  
  2586. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2587. |_[ + ] [ 1 / 100 ]-[11:08:32] [ - ]
  2588. |_[ + ] Target:: [ https://kokludegisim.net/haberler ]
  2589. |_[ + ] Exploit::
  2590. |_[ + ] Information Server:: , , IP::0
  2591. |_[ + ] More details::
  2592. |_[ + ] Found:: UNIDENTIFIED
  2593.  
  2594. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2595. |_[ + ] [ 2 / 100 ]-[11:08:37] [ - ]
  2596. |_[ + ] Target:: [ https://kokludegisim.net/videolar ]
  2597. |_[ + ] Exploit::
  2598. |_[ + ] Information Server:: , , IP::0
  2599. |_[ + ] More details::
  2600. |_[ + ] Found:: UNIDENTIFIED
  2601.  
  2602. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2603. |_[ + ] [ 3 / 100 ]-[11:08:42] [ - ]
  2604. |_[ + ] Target:: [ https://kokludegisim.net/iletisim ]
  2605. |_[ + ] Exploit::
  2606. |_[ + ] Information Server:: , , IP::0
  2607. |_[ + ] More details::
  2608. |_[ + ] Found:: UNIDENTIFIED
  2609.  
  2610. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2611. |_[ + ] [ 4 / 100 ]-[11:08:47] [ - ]
  2612. |_[ + ] Target:: [ https://kokludegisim.net/haberler/erdogandan_secim_mesaji_demokrasimiz_kazanmistir ]
  2613. |_[ + ] Exploit::
  2614. |_[ + ] Information Server:: , , IP::0
  2615. |_[ + ] More details::
  2616. |_[ + ] Found:: UNIDENTIFIED
  2617.  
  2618. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2619. |_[ + ] [ 5 / 100 ]-[11:08:52] [ - ]
  2620. |_[ + ] Target:: [ https://kokludegisim.net/haberler/abdden_kuzey_akim_2_projesindeki_avrupali_sirketlere_yaptirim_tehdidi ]
  2621. |_[ + ] Exploit::
  2622. |_[ + ] Information Server:: , , IP::0
  2623. |_[ + ] More details::
  2624. |_[ + ] Found:: UNIDENTIFIED
  2625.  
  2626. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2627. |_[ + ] [ 6 / 100 ]-[11:08:57] [ - ]
  2628. |_[ + ] Target:: [ https://kokludegisim.net/makaleler/tukenen_kapitalizmin_hayirli_evladi_futbol ]
  2629. |_[ + ] Exploit::
  2630. |_[ + ] Information Server:: , , IP::0
  2631. |_[ + ] More details::
  2632. |_[ + ] Found:: UNIDENTIFIED
  2633.  
  2634. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2635. |_[ + ] [ 7 / 100 ]-[11:09:02] [ - ]
  2636. |_[ + ] Target:: [ https://kokludegisim.net/haberler/erdogan_ezan_videosunu_mitinginde_kullandi ]
  2637. |_[ + ] Exploit::
  2638. |_[ + ] Information Server:: , , IP::0
  2639. |_[ + ] More details::
  2640. |_[ + ] Found:: UNIDENTIFIED
  2641.  
  2642. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2643. |_[ + ] [ 8 / 100 ]-[11:09:07] [ - ]
  2644. |_[ + ] Target:: [ https://www.kokludegisim.net/haberler/hizb_ut_tahrir_tunustan_somurgeciligi_sokup_atmak_ve_rasidi_hilafeti_kurma_yolunda_ummetin_devrimi_konferansi ]
  2645. |_[ + ] Exploit::
  2646. |_[ + ] Information Server:: , , IP::0
  2647. |_[ + ] More details::
  2648. |_[ + ] Found:: UNIDENTIFIED
  2649.  
  2650. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2651. |_[ + ] [ 9 / 100 ]-[11:09:12] [ - ]
  2652. |_[ + ] Target:: [ https://kokludegisim.net/haberler/trtnin_keloglani_cocuklara_demokrasi_dersi_veriyor ]
  2653. |_[ + ] Exploit::
  2654. |_[ + ] Information Server:: , , IP::0
  2655. |_[ + ] More details::
  2656. |_[ + ] Found:: UNIDENTIFIED
  2657.  
  2658. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2659. |_[ + ] [ 10 / 100 ]-[11:09:17] [ - ]
  2660. |_[ + ] Target:: [ https://kokludegisim.net/haberler/yargi_zulmunun_son_magduru_sena_arat ]
  2661. |_[ + ] Exploit::
  2662. |_[ + ] Information Server:: , , IP::0
  2663. |_[ + ] More details::
  2664. |_[ + ] Found:: UNIDENTIFIED
  2665.  
  2666. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2667. |_[ + ] [ 11 / 100 ]-[11:09:22] [ - ]
  2668. |_[ + ] Target:: [ https://kokludegisim.net/haberler/isgalci_abd_ortadoguya_1000_asker_daha_gonderiyor ]
  2669. |_[ + ] Exploit::
  2670. |_[ + ] Information Server:: , , IP::0
  2671. |_[ + ] More details::
  2672. |_[ + ] Found:: UNIDENTIFIED
  2673.  
  2674. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2675. |_[ + ] [ 12 / 100 ]-[11:09:27] [ - ]
  2676. |_[ + ] Target:: [ https://kokludegisim.net/haberler/30_milyon_tlye_yeni_cumhurbaskanligi_kosku ]
  2677. |_[ + ] Exploit::
  2678. |_[ + ] Information Server:: , , IP::0
  2679. |_[ + ] More details::
  2680. |_[ + ] Found:: UNIDENTIFIED
  2681.  
  2682. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2683. |_[ + ] [ 13 / 100 ]-[11:09:32] [ - ]
  2684. |_[ + ] Target:: [ https://kokludegisim.net/haberler/kuveyt_israil_ile_normallesme_haramdir ]
  2685. |_[ + ] Exploit::
  2686. |_[ + ] Information Server:: , , IP::0
  2687. |_[ + ] More details::
  2688. |_[ + ] Found:: UNIDENTIFIED
  2689.  
  2690. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2691. |_[ + ] [ 14 / 100 ]-[11:09:37] [ - ]
  2692. |_[ + ] Target:: [ https://kokludegisim.net/haberler/izmirde_tekne_faciasi_8_olu_26_kayip ]
  2693. |_[ + ] Exploit::
  2694. |_[ + ] Information Server:: , , IP::0
  2695. |_[ + ] More details::
  2696. |_[ + ] Found:: UNIDENTIFIED
  2697.  
  2698. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2699. |_[ + ] [ 15 / 100 ]-[11:09:42] [ - ]
  2700. |_[ + ] Target:: [ https://kokludegisim.net/haberler/israili_sonduren_ucaklar_idlibi_sondurmuyor ]
  2701. |_[ + ] Exploit::
  2702. |_[ + ] Information Server:: , , IP::0
  2703. |_[ + ] More details::
  2704. |_[ + ] Found:: UNIDENTIFIED
  2705.  
  2706. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2707. |_[ + ] [ 16 / 100 ]-[11:09:47] [ - ]
  2708. |_[ + ] Target:: [ https://kokludegisim.net/makaleler/mckinseyi_nereden_mi_taniriz ]
  2709. |_[ + ] Exploit::
  2710. |_[ + ] Information Server:: , , IP::0
  2711. |_[ + ] More details::
  2712. |_[ + ] Found:: UNIDENTIFIED
  2713.  
  2714. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2715. |_[ + ] [ 17 / 100 ]-[11:09:52] [ - ]
  2716. |_[ + ] Target:: [ https://kokludegisim.net/makaleler/hakikate_savas_acanlar_kaybetmeye_mahkûmdur ]
  2717. |_[ + ] Exploit::
  2718. |_[ + ] Information Server:: , , IP::0
  2719. |_[ + ] More details::
  2720. |_[ + ] Found:: UNIDENTIFIED
  2721.  
  2722. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2723. |_[ + ] [ 18 / 100 ]-[11:09:57] [ - ]
  2724. |_[ + ] Target:: [ https://kokludegisim.net/haberler/abd_turkiyeyi_kibrista_isgalci_olarak_tanimladi ]
  2725. |_[ + ] Exploit::
  2726. |_[ + ] Information Server:: , , IP::0
  2727. |_[ + ] More details::
  2728. |_[ + ] Found:: UNIDENTIFIED
  2729.  
  2730. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2731. |_[ + ] [ 19 / 100 ]-[11:10:02] [ - ]
  2732. |_[ + ] Target:: [ https://www.kokludegisim.net/haberler/esed_rejimi_sonunda_idlibe_girecegiz ]
  2733. |_[ + ] Exploit::
  2734. |_[ + ] Information Server:: , , IP::0
  2735. |_[ + ] More details::
  2736. |_[ + ] Found:: UNIDENTIFIED
  2737.  
  2738. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2739. |_[ + ] [ 20 / 100 ]-[11:10:07] [ - ]
  2740. |_[ + ] Target:: [ https://kokludegisim.net/haberler/akp_ickinin_garantoru_oldugunu_beyan_etti ]
  2741. |_[ + ] Exploit::
  2742. |_[ + ] Information Server:: , , IP::0
  2743. |_[ + ] More details::
  2744. |_[ + ] Found:: UNIDENTIFIED
  2745.  
  2746. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2747. |_[ + ] [ 21 / 100 ]-[11:10:12] [ - ]
  2748. |_[ + ] Target:: [ https://kokludegisim.net/haberler/hizb_ut_tahrir_icin_zulum_bitmedi_devam_ediyor ]
  2749. |_[ + ] Exploit::
  2750. |_[ + ] Information Server:: , , IP::0
  2751. |_[ + ] More details::
  2752. |_[ + ] Found:: UNIDENTIFIED
  2753.  
  2754. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2755. |_[ + ] [ 22 / 100 ]-[11:10:17] [ - ]
  2756. |_[ + ] Target:: [ https://kokludegisim.net/haberler/abden_turkiye_karari_yeni_fasil_acilmayacak ]
  2757. |_[ + ] Exploit::
  2758. |_[ + ] Information Server:: , , IP::0
  2759. |_[ + ] More details::
  2760. |_[ + ] Found:: UNIDENTIFIED
  2761.  
  2762. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2763. |_[ + ] [ 23 / 100 ]-[11:10:22] [ - ]
  2764. |_[ + ] Target:: [ https://kokludegisim.net/makaleler/hizb_ut_tahrir_ve_bulent_kursun ]
  2765. |_[ + ] Exploit::
  2766. |_[ + ] Information Server:: , , IP::0
  2767. |_[ + ] More details::
  2768. |_[ + ] Found:: UNIDENTIFIED
  2769.  
  2770. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2771. |_[ + ] [ 24 / 100 ]-[11:10:27] [ - ]
  2772. |_[ + ] Target:: [ https://kokludegisim.net/haberler/hizb_ut_tahrir_turkiye_gundemi_degerlendirdi___27_kasim_2018 ]
  2773. |_[ + ] Exploit::
  2774. |_[ + ] Information Server:: , , IP::0
  2775. |_[ + ] More details::
  2776. |_[ + ] Found:: UNIDENTIFIED
  2777.  
  2778. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2779. |_[ + ] [ 25 / 100 ]-[11:10:32] [ - ]
  2780. |_[ + ] Target:: [ https://kokludegisim.net/haberler/israil_el_aksa_televizyonunu_fuzelerle_yikti ]
  2781. |_[ + ] Exploit::
  2782. |_[ + ] Information Server:: , , IP::0
  2783. |_[ + ] More details::
  2784. |_[ + ] Found:: UNIDENTIFIED
  2785.  
  2786. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2787. |_[ + ] [ 26 / 100 ]-[11:10:37] [ - ]
  2788. |_[ + ] Target:: [ https://kokludegisim.net/haberler/korfez_ulkelerinden_abd_isgaline_onay ]
  2789. |_[ + ] Exploit::
  2790. |_[ + ] Information Server:: , , IP::0
  2791. |_[ + ] More details::
  2792. |_[ + ] Found:: UNIDENTIFIED
  2793.  
  2794. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2795. |_[ + ] [ 27 / 100 ]-[11:10:42] [ - ]
  2796. |_[ + ] Target:: [ https://kokludegisim.net/haberler/ecrin_bebek_olu_bulundu ]
  2797. |_[ + ] Exploit::
  2798. |_[ + ] Information Server:: , , IP::0
  2799. |_[ + ] More details::
  2800. |_[ + ] Found:: UNIDENTIFIED
  2801.  
  2802. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2803. |_[ + ] [ 28 / 100 ]-[11:10:47] [ - ]
  2804. |_[ + ] Target:: [ https://kokludegisim.net/haberler/israil_vahseti_16_cocugu_katletti ]
  2805. |_[ + ] Exploit::
  2806. |_[ + ] Information Server:: , , IP::0
  2807. |_[ + ] More details::
  2808. |_[ + ] Found:: UNIDENTIFIED
  2809.  
  2810. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2811. |_[ + ] [ 29 / 100 ]-[11:10:52] [ - ]
  2812. |_[ + ] Target:: [ https://kokludegisim.net/haberler/trumpin_kustah_afganistan_aciklamasina_kukla_yoneticilerden_tepki ]
  2813. |_[ + ] Exploit::
  2814. |_[ + ] Information Server:: , , IP::0
  2815. |_[ + ] More details::
  2816. |_[ + ] Found:: UNIDENTIFIED
  2817.  
  2818. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2819. |_[ + ] [ 30 / 100 ]-[11:10:57] [ - ]
  2820. |_[ + ] Target:: [ https://kokludegisim.net/haberler/avrupadan_iran_tehditlerine_sert_cikis ]
  2821. |_[ + ] Exploit::
  2822. |_[ + ] Information Server:: , , IP::0
  2823. |_[ + ] More details::
  2824. |_[ + ] Found:: UNIDENTIFIED
  2825.  
  2826. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2827. |_[ + ] [ 31 / 100 ]-[11:11:02] [ - ]
  2828. |_[ + ] Target:: [ https://kokludegisim.net/haberler/turkiyeye_dogu_turkistana_sahip_cik_cagrisi ]
  2829. |_[ + ] Exploit::
  2830. |_[ + ] Information Server:: , , IP::0
  2831. |_[ + ] More details::
  2832. |_[ + ] Found:: UNIDENTIFIED
  2833.  
  2834. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2835. |_[ + ] [ 32 / 100 ]-[11:11:07] [ - ]
  2836. |_[ + ] Target:: [ https://kokludegisim.net/makaleler/24_haziran_secimlerine_nasil_bakmaliyiz ]
  2837. |_[ + ] Exploit::
  2838. |_[ + ] Information Server:: , , IP::0
  2839. |_[ + ] More details::
  2840. |_[ + ] Found:: UNIDENTIFIED
  2841.  
  2842. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2843. |_[ + ] [ 33 / 100 ]-[11:11:12] [ - ]
  2844. |_[ + ] Target:: [ https://kokludegisim.net/haberler/urumci_katliaminin_10_yili ]
  2845. |_[ + ] Exploit::
  2846. |_[ + ] Information Server:: , , IP::0
  2847. |_[ + ] More details::
  2848. |_[ + ] Found:: UNIDENTIFIED
  2849.  
  2850. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2851. |_[ + ] [ 34 / 100 ]-[11:11:17] [ - ]
  2852. |_[ + ] Target:: [ https://kokludegisim.net/haberler/erdogan_gorusme_talep_ederse_trump_dusunebilir ]
  2853. |_[ + ] Exploit::
  2854. |_[ + ] Information Server:: , , IP::0
  2855. |_[ + ] More details::
  2856. |_[ + ] Found:: UNIDENTIFIED
  2857.  
  2858. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2859. |_[ + ] [ 35 / 100 ]-[11:11:22] [ - ]
  2860. |_[ + ] Target:: [ https://kokludegisim.net/haberler/erdogan_ile_putinin_arasindan_su_sizmiyor ]
  2861. |_[ + ] Exploit::
  2862. |_[ + ] Information Server:: , , IP::0
  2863. |_[ + ] More details::
  2864. |_[ + ] Found:: UNIDENTIFIED
  2865.  
  2866. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2867. |_[ + ] [ 36 / 100 ]-[11:11:27] [ - ]
  2868. |_[ + ] Target:: [ https://kokludegisim.net/makaleler/yarinimiz_olan_ahiret_yurdu ]
  2869. |_[ + ] Exploit::
  2870. |_[ + ] Information Server:: , , IP::0
  2871. |_[ + ] More details::
  2872. |_[ + ] Found:: UNIDENTIFIED
  2873.  
  2874. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2875. |_[ + ] [ 37 / 100 ]-[11:11:32] [ - ]
  2876. |_[ + ] Target:: [ https://kokludegisim.net/haberler/hizb_ut_tahrir_yargilamalarinda_celiskili_kararlar ]
  2877. |_[ + ] Exploit::
  2878. |_[ + ] Information Server:: , , IP::0
  2879. |_[ + ] More details::
  2880. |_[ + ] Found:: UNIDENTIFIED
  2881.  
  2882. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2883. |_[ + ] [ 38 / 100 ]-[11:11:37] [ - ]
  2884. |_[ + ] Target:: [ https://www.kokludegisim.net/haberler/turkiye_abdyi_ikna_etmeye_cabaliyor ]
  2885. |_[ + ] Exploit::
  2886. |_[ + ] Information Server:: , , IP::0
  2887. |_[ + ] More details::
  2888. |_[ + ] Found:: UNIDENTIFIED
  2889.  
  2890. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2891. |_[ + ] [ 39 / 100 ]-[11:11:42] [ - ]
  2892. |_[ + ] Target:: [ https://kokludegisim.net/haberler/yilmaz_celik_tahliye_oldu ]
  2893. |_[ + ] Exploit::
  2894. |_[ + ] Information Server:: , , IP::0
  2895. |_[ + ] More details::
  2896. |_[ + ] Found:: UNIDENTIFIED
  2897.  
  2898. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2899. |_[ + ] [ 40 / 100 ]-[11:11:47] [ - ]
  2900. |_[ + ] Target:: [ https://kokludegisim.net/videolar/160_ders_abdullah_imamoglu_ile_tefsîr_ul_furkân ]
  2901. |_[ + ] Exploit::
  2902. |_[ + ] Information Server:: , , IP::0
  2903. |_[ + ] More details::
  2904. |_[ + ] Found:: UNIDENTIFIED
  2905.  
  2906. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2907. |_[ + ] [ 41 / 100 ]-[11:11:52] [ - ]
  2908. |_[ + ] Target:: [ https://kokludegisim.net/haberler/abdden_esed_ve_pydpkkya_cizdigim_sinirlari_asmayin_uyarisi ]
  2909. |_[ + ] Exploit::
  2910. |_[ + ] Information Server:: , , IP::0
  2911. |_[ + ] More details::
  2912. |_[ + ] Found:: UNIDENTIFIED
  2913.  
  2914. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2915. |_[ + ] [ 42 / 100 ]-[11:11:57] [ - ]
  2916. |_[ + ] Target:: [ https://kokludegisim.net/haberler/erdogantrump_ile_gorustu ]
  2917. |_[ + ] Exploit::
  2918. |_[ + ] Information Server:: , , IP::0
  2919. |_[ + ] More details::
  2920. |_[ + ] Found:: UNIDENTIFIED
  2921.  
  2922. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2923. |_[ + ] [ 43 / 100 ]-[11:12:02] [ - ]
  2924. |_[ + ] Target:: [ https://kokludegisim.net/haberler/enerji_sektorunun_borclari_icin_zam_kapida ]
  2925. |_[ + ] Exploit::
  2926. |_[ + ] Information Server:: , , IP::0
  2927. |_[ + ] More details::
  2928. |_[ + ] Found:: UNIDENTIFIED
  2929.  
  2930. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2931. |_[ + ] [ 44 / 100 ]-[11:12:07] [ - ]
  2932. |_[ + ] Target:: [ https://kokludegisim.net/haberler/turkiyenin_erbil_konsoloslugu_calisanlarina_saldiri ]
  2933. |_[ + ] Exploit::
  2934. |_[ + ] Information Server:: , , IP::0
  2935. |_[ + ] More details::
  2936. |_[ + ] Found:: UNIDENTIFIED
  2937.  
  2938. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2939. |_[ + ] [ 45 / 100 ]-[11:12:12] [ - ]
  2940. |_[ + ] Target:: [ https://www.kokludegisim.net/haberler/trump_ve_erdogan_mutabik ]
  2941. |_[ + ] Exploit::
  2942. |_[ + ] Information Server:: , , IP::0
  2943. |_[ + ] More details::
  2944. |_[ + ] Found:: UNIDENTIFIED
  2945.  
  2946. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2947. |_[ + ] [ 46 / 100 ]-[11:12:17] [ - ]
  2948. |_[ + ] Target:: [ https://kokludegisim.net/haberler/abd_kongresinde_s_400_tasarisi_gorusuldu ]
  2949. |_[ + ] Exploit::
  2950. |_[ + ] Information Server:: , , IP::0
  2951. |_[ + ] More details::
  2952. |_[ + ] Found:: UNIDENTIFIED
  2953.  
  2954. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2955. |_[ + ] [ 47 / 100 ]-[11:12:22] [ - ]
  2956. |_[ + ] Target:: [ https://kokludegisim.net/haberler/avrupadan_15_temmuz_mesaji ]
  2957. |_[ + ] Exploit::
  2958. |_[ + ] Information Server:: , , IP::0
  2959. |_[ + ] More details::
  2960. |_[ + ] Found:: UNIDENTIFIED
  2961.  
  2962. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2963. |_[ + ] [ 48 / 100 ]-[11:12:28] [ - ]
  2964. |_[ + ] Target:: [ https://kokludegisim.net/haberler/israil_gazze_sinirindaki_protesto_gosterilerinde_40_cocuk_oldurdu ]
  2965. |_[ + ] Exploit::
  2966. |_[ + ] Information Server:: , , IP::0
  2967. |_[ + ] More details::
  2968. |_[ + ] Found:: UNIDENTIFIED
  2969.  
  2970. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2971. |_[ + ] [ 49 / 100 ]-[11:12:33] [ - ]
  2972. |_[ + ] Target:: [ https://kokludegisim.net/haberler/konkordatolar_icin_8_milyar_tl_kredi_dagitildi ]
  2973. |_[ + ] Exploit::
  2974. |_[ + ] Information Server:: , , IP::0
  2975. |_[ + ] More details::
  2976. |_[ + ] Found:: UNIDENTIFIED
  2977.  
  2978. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2979. |_[ + ] [ 50 / 100 ]-[11:12:38] [ - ]
  2980. |_[ + ] Target:: [ https://kokludegisim.net/makaleler/istanbul_sozlesmesine_karsi_tutumumuz_nasil_olmali ]
  2981. |_[ + ] Exploit::
  2982. |_[ + ] Information Server:: , , IP::0
  2983. |_[ + ] More details::
  2984. |_[ + ] Found:: UNIDENTIFIED
  2985.  
  2986. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2987. |_[ + ] [ 51 / 100 ]-[11:12:43] [ - ]
  2988. |_[ + ] Target:: [ https://www.kokludegisim.net/haberler/abd_ingiltere_nato_icin_daha_cok_butce_ayirmali ]
  2989. |_[ + ] Exploit::
  2990. |_[ + ] Information Server:: , , IP::0
  2991. |_[ + ] More details::
  2992. |_[ + ] Found:: UNIDENTIFIED
  2993.  
  2994. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2995. |_[ + ] [ 52 / 100 ]-[11:12:48] [ - ]
  2996. |_[ + ] Target:: [ https://kokludegisim.net/haberler/hizb_ut_tahrir_turkiye_haftalik_bilgilendirme_toplantisi_duzenledi ]
  2997. |_[ + ] Exploit::
  2998. |_[ + ] Information Server:: , , IP::0
  2999. |_[ + ] More details::
  3000. |_[ + ] Found:: UNIDENTIFIED
  3001.  
  3002. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3003. |_[ + ] [ 53 / 100 ]-[11:12:53] [ - ]
  3004. |_[ + ] Target:: [ https://kokludegisim.net/haberler/cocuklarimizi_batinin_fantezilerinin_denekleri_haline_getiriyoruz ]
  3005. |_[ + ] Exploit::
  3006. |_[ + ] Information Server:: , , IP::0
  3007. |_[ + ] More details::
  3008. |_[ + ] Found:: UNIDENTIFIED
  3009.  
  3010. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3011. |_[ + ] [ 54 / 100 ]-[11:12:58] [ - ]
  3012. |_[ + ] Target:: [ https://kokludegisim.net/makaleler/sen_benim_kardesimken_bizi_bize_dusman_eden_kim ]
  3013. |_[ + ] Exploit::
  3014. |_[ + ] Information Server:: , , IP::0
  3015. |_[ + ] More details::
  3016. |_[ + ] Found:: UNIDENTIFIED
  3017.  
  3018. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3019. |_[ + ] [ 55 / 100 ]-[11:13:03] [ - ]
  3020. |_[ + ] Target:: [ https://kokludegisim.net/haberler/kktcye_s_200_fuzesi_dustu ]
  3021. |_[ + ] Exploit::
  3022. |_[ + ] Information Server:: , , IP::0
  3023. |_[ + ] More details::
  3024. |_[ + ] Found:: UNIDENTIFIED
  3025.  
  3026. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3027. |_[ + ] [ 56 / 100 ]-[11:13:08] [ - ]
  3028. |_[ + ] Target:: [ https://www.kokludegisim.net/haberler/almanya_islamindan_sonra_fransa_islami_projesi_tartismalari_alevlendirdi ]
  3029. |_[ + ] Exploit::
  3030. |_[ + ] Information Server:: , , IP::0
  3031. |_[ + ] More details::
  3032. |_[ + ] Found:: UNIDENTIFIED
  3033.  
  3034. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3035. |_[ + ] [ 57 / 100 ]-[11:13:13] [ - ]
  3036. |_[ + ] Target:: [ https://kokludegisim.net/haberler/tanker_saldirilariyla_korfezde_tansiyon_yukseltiliyor ]
  3037. |_[ + ] Exploit::
  3038. |_[ + ] Information Server:: , , IP::0
  3039. |_[ + ] More details::
  3040. |_[ + ] Found:: UNIDENTIFIED
  3041.  
  3042. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3043. |_[ + ] [ 58 / 100 ]-[11:13:18] [ - ]
  3044. |_[ + ] Target:: [ https://kokludegisim.net/haberler/abd_turkiyenin_yardimi_olmadan_yapamayiz ]
  3045. |_[ + ] Exploit::
  3046. |_[ + ] Information Server:: , , IP::0
  3047. |_[ + ] More details::
  3048. |_[ + ] Found:: UNIDENTIFIED
  3049.  
  3050. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3051. |_[ + ] [ 59 / 100 ]-[11:13:23] [ - ]
  3052. |_[ + ] Target:: [ https://kokludegisim.net/makaleler/akp_ile_ateist_genclik ]
  3053. |_[ + ] Exploit::
  3054. |_[ + ] Information Server:: , , IP::0
  3055. |_[ + ] More details::
  3056. |_[ + ] Found:: UNIDENTIFIED
  3057.  
  3058. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3059. |_[ + ] [ 60 / 100 ]-[11:13:28] [ - ]
  3060. |_[ + ] Target:: [ https://kokludegisim.net/haberler/misir_abd_zirvesi_darbeci_sisi_efendisiyle_gorusuyor ]
  3061. |_[ + ] Exploit::
  3062. |_[ + ] Information Server:: , , IP::0
  3063. |_[ + ] More details::
  3064. |_[ + ] Found:: UNIDENTIFIED
  3065.  
  3066. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3067. |_[ + ] [ 61 / 100 ]-[11:13:33] [ - ]
  3068. |_[ + ] Target:: [ https://kokludegisim.net/makaleler/yuzyilin_ihanet_antlasmasi_ve_israil_sorunu ]
  3069. |_[ + ] Exploit::
  3070. |_[ + ] Information Server:: , , IP::0
  3071. |_[ + ] More details::
  3072. |_[ + ] Found:: UNIDENTIFIED
  3073.  
  3074. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3075. |_[ + ] [ 62 / 100 ]-[11:13:38] [ - ]
  3076. |_[ + ] Target:: [ https://kokludegisim.net/haberler/moldovanin_kudus_kararina_tepki ]
  3077. |_[ + ] Exploit::
  3078. |_[ + ] Information Server:: , , IP::0
  3079. |_[ + ] More details::
  3080. |_[ + ] Found:: UNIDENTIFIED
  3081.  
  3082. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3083. |_[ + ] [ 63 / 100 ]-[11:13:43] [ - ]
  3084. |_[ + ] Target:: [ https://kokludegisim.net/haberler/erdogandan_maduroya_destek1 ]
  3085. |_[ + ] Exploit::
  3086. |_[ + ] Information Server:: , , IP::0
  3087. |_[ + ] More details::
  3088. |_[ + ] Found:: UNIDENTIFIED
  3089.  
  3090. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3091. |_[ + ] [ 64 / 100 ]-[11:13:48] [ - ]
  3092. |_[ + ] Target:: [ https://kokludegisim.net/haberler/alaattin_cakici_irtibatli_gruba_operasyon ]
  3093. |_[ + ] Exploit::
  3094. |_[ + ] Information Server:: , , IP::0
  3095. |_[ + ] More details::
  3096. |_[ + ] Found:: UNIDENTIFIED
  3097.  
  3098. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3099. |_[ + ] [ 65 / 100 ]-[11:13:53] [ - ]
  3100. |_[ + ] Target:: [ https://kokludegisim.net/haberler/bir_yahudi_kuyuya_tas_atti ]
  3101. |_[ + ] Exploit::
  3102. |_[ + ] Information Server:: , , IP::0
  3103. |_[ + ] More details::
  3104. |_[ + ] Found:: UNIDENTIFIED
  3105.  
  3106. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3107. |_[ + ] [ 66 / 100 ]-[11:13:58] [ - ]
  3108. |_[ + ] Target:: [ https://kokludegisim.net/haberler/bursada_osmanli_tarihine_saldiri ]
  3109. |_[ + ] Exploit::
  3110. |_[ + ] Information Server:: , , IP::0
  3111. |_[ + ] More details::
  3112. |_[ + ] Found:: UNIDENTIFIED
  3113.  
  3114. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3115. |_[ + ] [ 67 / 100 ]-[11:14:03] [ - ]
  3116. |_[ + ] Target:: [ https://kokludegisim.net/haberler/fransadan_pkkpydye_aktif_destek ]
  3117. |_[ + ] Exploit::
  3118. |_[ + ] Information Server:: , , IP::0
  3119. |_[ + ] More details::
  3120. |_[ + ] Found:: UNIDENTIFIED
  3121.  
  3122. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3123. |_[ + ] [ 68 / 100 ]-[11:14:08] [ - ]
  3124. |_[ + ] Target:: [ https://kokludegisim.net/haberler/rusya_ve_esed_idlibi_vurdu_10_olu ]
  3125. |_[ + ] Exploit::
  3126. |_[ + ] Information Server:: , , IP::0
  3127. |_[ + ] More details::
  3128. |_[ + ] Found:: UNIDENTIFIED
  3129.  
  3130. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3131. |_[ + ] [ 69 / 100 ]-[11:14:13] [ - ]
  3132. |_[ + ] Target:: [ https://kokludegisim.net/haberler/yemen_katliami_amerikanin_isi ]
  3133. |_[ + ] Exploit::
  3134. |_[ + ] Information Server:: , , IP::0
  3135. |_[ + ] More details::
  3136. |_[ + ] Found:: UNIDENTIFIED
  3137.  
  3138. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3139. |_[ + ] [ 70 / 100 ]-[11:14:18] [ - ]
  3140. |_[ + ] Target:: [ https://kokludegisim.net/haberler/hollanda_da_cami_onunde_islam_karsiti_gosteri ]
  3141. |_[ + ] Exploit::
  3142. |_[ + ] Information Server:: , , IP::0
  3143. |_[ + ] More details::
  3144. |_[ + ] Found:: UNIDENTIFIED
  3145.  
  3146. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3147. |_[ + ] [ 71 / 100 ]-[11:14:23] [ - ]
  3148. |_[ + ] Target:: [ https://www.kokludegisim.net/haberler/putin_suriyedeki_operasyonlarda_yeni_silahlar_kullanildi ]
  3149. |_[ + ] Exploit::
  3150. |_[ + ] Information Server:: , , IP::0
  3151. |_[ + ] More details::
  3152. |_[ + ] Found:: UNIDENTIFIED
  3153.  
  3154. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3155. |_[ + ] [ 72 / 100 ]-[11:14:28] [ - ]
  3156. |_[ + ] Target:: [ https://kokludegisim.net/haberler/kasikci_tandirda_buharlastirilmis_olabilir ]
  3157. |_[ + ] Exploit::
  3158. |_[ + ] Information Server:: , , IP::0
  3159. |_[ + ] More details::
  3160. |_[ + ] Found:: UNIDENTIFIED
  3161.  
  3162. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3163. |_[ + ] [ 73 / 100 ]-[11:14:33] [ - ]
  3164. |_[ + ] Target:: [ https://kokludegisim.net/haberler/firatin_dogusuna_yonelik_operasyona_trump_engeli ]
  3165. |_[ + ] Exploit::
  3166. |_[ + ] Information Server:: , , IP::0
  3167. |_[ + ] More details::
  3168. |_[ + ] Found:: UNIDENTIFIED
  3169.  
  3170. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3171. |_[ + ] [ 74 / 100 ]-[11:14:38] [ - ]
  3172. |_[ + ] Target:: [ https://kokludegisim.net/haberler/selmandan_suudi_arabistanda_utanc_verici_degisimler ]
  3173. |_[ + ] Exploit::
  3174. |_[ + ] Information Server:: , , IP::0
  3175. |_[ + ] More details::
  3176. |_[ + ] Found:: UNIDENTIFIED
  3177.  
  3178. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3179. |_[ + ] [ 75 / 100 ]-[11:14:43] [ - ]
  3180. |_[ + ] Target:: [ https://kokludegisim.net/haberler/buyuk_kustahlik_kudusun_surlarina_katil_abd_ve_israil_bayraklari_yansitildi ]
  3181. |_[ + ] Exploit::
  3182. |_[ + ] Information Server:: , , IP::0
  3183. |_[ + ] More details::
  3184. |_[ + ] Found:: UNIDENTIFIED
  3185.  
  3186. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3187. |_[ + ] [ 76 / 100 ]-[11:14:48] [ - ]
  3188. |_[ + ] Target:: [ https://kokludegisim.net/haberler/lavrovdan_suriye_muhalefetine_mesaj_oncelik_multecilerin_geri_donmesi ]
  3189. |_[ + ] Exploit::
  3190. |_[ + ] Information Server:: , , IP::0
  3191. |_[ + ] More details::
  3192. |_[ + ] Found:: UNIDENTIFIED
  3193.  
  3194. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3195. |_[ + ] [ 77 / 100 ]-[11:14:53] [ - ]
  3196. |_[ + ] Target:: [ https://www.kokludegisim.net/haberler/basrada_neler_oluyor ]
  3197. |_[ + ] Exploit::
  3198. |_[ + ] Information Server:: , , IP::0
  3199. |_[ + ] More details::
  3200. |_[ + ] Found:: UNIDENTIFIED
  3201.  
  3202. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3203. |_[ + ] [ 78 / 100 ]-[11:14:58] [ - ]
  3204. |_[ + ] Target:: [ https://kokludegisim.net/haberler/hizb_ut_tahrir_mmb_kadin_kollarindan_aile_temali_uluslararasi_kampanya ]
  3205. |_[ + ] Exploit::
  3206. |_[ + ] Information Server:: , , IP::0
  3207. |_[ + ] More details::
  3208. |_[ + ] Found:: UNIDENTIFIED
  3209.  
  3210. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3211. |_[ + ] [ 79 / 100 ]-[11:15:03] [ - ]
  3212. |_[ + ] Target:: [ https://kokludegisim.net/haberler/hizb_ut_tahrir_belcikadan_en_hayirli_ummet_konferansi ]
  3213. |_[ + ] Exploit::
  3214. |_[ + ] Information Server:: , , IP::0
  3215. |_[ + ] More details::
  3216. |_[ + ] Found:: UNIDENTIFIED
  3217.  
  3218. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3219. |_[ + ] [ 80 / 100 ]-[11:15:08] [ - ]
  3220. |_[ + ] Target:: [ https://kokludegisim.net/haberler/muhacirler_gonullu_donmek_istemis ]
  3221. |_[ + ] Exploit::
  3222. |_[ + ] Information Server:: , , IP::0
  3223. |_[ + ] More details::
  3224. |_[ + ] Found:: UNIDENTIFIED
  3225.  
  3226. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3227. |_[ + ] [ 81 / 100 ]-[11:15:13] [ - ]
  3228. |_[ + ] Target:: [ https://kokludegisim.net/haberler/kesmirde_oyun_bitmiyor ]
  3229. |_[ + ] Exploit::
  3230. |_[ + ] Information Server:: , , IP::0
  3231. |_[ + ] More details::
  3232. |_[ + ] Found:: UNIDENTIFIED
  3233.  
  3234. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3235. |_[ + ] [ 82 / 100 ]-[11:15:18] [ - ]
  3236. |_[ + ] Target:: [ https://kokludegisim.net/haberler/votel_trumpin_suriye_kararini_dogru_bulmuyorum ]
  3237. |_[ + ] Exploit::
  3238. |_[ + ] Information Server:: , , IP::0
  3239. |_[ + ] More details::
  3240. |_[ + ] Found:: UNIDENTIFIED
  3241.  
  3242. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3243. |_[ + ] [ 83 / 100 ]-[11:15:23] [ - ]
  3244. |_[ + ] Target:: [ https://kokludegisim.net/haberler/turkiyeye_idlibde_bicilen_rol ]
  3245. |_[ + ] Exploit::
  3246. |_[ + ] Information Server:: , , IP::0
  3247. |_[ + ] More details::
  3248. |_[ + ] Found:: UNIDENTIFIED
  3249.  
  3250. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3251. |_[ + ] [ 84 / 100 ]-[11:15:28] [ - ]
  3252. |_[ + ] Target:: [ https://kokludegisim.net/haberler/aydinlik_gazetesi_feto_agzi_ile_haber_yapiyor ]
  3253. |_[ + ] Exploit::
  3254. |_[ + ] Information Server:: , , IP::0
  3255. |_[ + ] More details::
  3256. |_[ + ] Found:: UNIDENTIFIED
  3257.  
  3258. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3259. |_[ + ] [ 85 / 100 ]-[11:15:33] [ - ]
  3260. |_[ + ] Target:: [ https://www.kokludegisim.net/haberler/bm_hindistanda_muslumanlar_hedef_aliniyor ]
  3261. |_[ + ] Exploit::
  3262. |_[ + ] Information Server:: , , IP::0
  3263. |_[ + ] More details::
  3264. |_[ + ] Found:: UNIDENTIFIED
  3265.  
  3266. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3267. |_[ + ] [ 86 / 100 ]-[11:15:38] [ - ]
  3268. |_[ + ] Target:: [ https://kokludegisim.net/haberler/koklu_degisim_gaziantep_temsilciligi_medya_stk_iftari_yapildi ]
  3269. |_[ + ] Exploit::
  3270. |_[ + ] Information Server:: , , IP::0
  3271. |_[ + ] More details::
  3272. |_[ + ] Found:: UNIDENTIFIED
  3273.  
  3274. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3275. |_[ + ] [ 87 / 100 ]-[11:15:43] [ - ]
  3276. |_[ + ] Target:: [ https://kokludegisim.net/haberler/kibrista_turk_murettebat_icin_tutuklama_karari ]
  3277. |_[ + ] Exploit::
  3278. |_[ + ] Information Server:: , , IP::0
  3279. |_[ + ] More details::
  3280. |_[ + ] Found:: UNIDENTIFIED
  3281.  
  3282. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3283. |_[ + ] [ 88 / 100 ]-[11:15:48] [ - ]
  3284. |_[ + ] Target:: [ https://kokludegisim.net/haberler/misirli_gencin_sisiye_iadesinde_ceza_8_polise_kesilerek_gecistirildi ]
  3285. |_[ + ] Exploit::
  3286. |_[ + ] Information Server:: , , IP::0
  3287. |_[ + ] More details::
  3288. |_[ + ] Found:: UNIDENTIFIED
  3289.  
  3290. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3291. |_[ + ] [ 89 / 100 ]-[11:15:53] [ - ]
  3292. |_[ + ] Target:: [ https://kokludegisim.net/makaleler/mart_ayi_neden_soguk_gecer ]
  3293. |_[ + ] Exploit::
  3294. |_[ + ] Information Server:: , , IP::0
  3295. |_[ + ] More details::
  3296. |_[ + ] Found:: UNIDENTIFIED
  3297.  
  3298. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3299. |_[ + ] [ 90 / 100 ]-[11:15:58] [ - ]
  3300. |_[ + ] Target:: [ https://kokludegisim.net/haberler/kadem_islam_modern_dunyanin_sorunlarina_hitap_etmiyor ]
  3301. |_[ + ] Exploit::
  3302. |_[ + ] Information Server:: , , IP::0
  3303. |_[ + ] More details::
  3304. |_[ + ] Found:: UNIDENTIFIED
  3305.  
  3306. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3307. |_[ + ] [ 91 / 100 ]-[11:16:03] [ - ]
  3308. |_[ + ] Target:: [ https://kokludegisim.net/haberler/israil_esed_rejimi_ve_irani_asagiliyor ]
  3309. |_[ + ] Exploit::
  3310. |_[ + ] Information Server:: , , IP::0
  3311. |_[ + ] More details::
  3312. |_[ + ] Found:: UNIDENTIFIED
  3313.  
  3314. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3315. |_[ + ] [ 92 / 100 ]-[11:16:08] [ - ]
  3316. |_[ + ] Target:: [ https://kokludegisim.net/haberler/abd_turkiyeyi_ankaradan_elestirdi ]
  3317. |_[ + ] Exploit::
  3318. |_[ + ] Information Server:: , , IP::0
  3319. |_[ + ] More details::
  3320. |_[ + ] Found:: UNIDENTIFIED
  3321.  
  3322. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3323. |_[ + ] [ 93 / 100 ]-[11:16:13] [ - ]
  3324. |_[ + ] Target:: [ https://kokludegisim.net/haberler/turkiye_abdnin_iran_ambargosuna_uyuyor ]
  3325. |_[ + ] Exploit::
  3326. |_[ + ] Information Server:: , , IP::0
  3327. |_[ + ] More details::
  3328. |_[ + ] Found:: UNIDENTIFIED
  3329.  
  3330. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3331. |_[ + ] [ 94 / 100 ]-[11:16:18] [ - ]
  3332. |_[ + ] Target:: [ https://kokludegisim.net/haberler/mahmut_kar_mersin_adana_hatay_ve_gaziantepteydi ]
  3333. |_[ + ] Exploit::
  3334. |_[ + ] Information Server:: , , IP::0
  3335. |_[ + ] More details::
  3336. |_[ + ] Found:: UNIDENTIFIED
  3337.  
  3338. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3339. |_[ + ] [ 95 / 100 ]-[11:16:23] [ - ]
  3340. |_[ + ] Target:: [ https://kokludegisim.net/haberler/kdkkdan_kapitalizmin_iktisadi_nizaminin_ifsasi_ve_islâmin_iktisat_nizami_baslikli_panel ]
  3341. |_[ + ] Exploit::
  3342. |_[ + ] Information Server:: , , IP::0
  3343. |_[ + ] More details::
  3344. |_[ + ] Found:: UNIDENTIFIED
  3345.  
  3346. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3347. |_[ + ] [ 96 / 100 ]-[11:16:28] [ - ]
  3348. |_[ + ] Target:: [ https://kokludegisim.net/haberler/suriyeli_kardeslerimize_iftira_saldiri_yaralama_ve_yagma ]
  3349. |_[ + ] Exploit::
  3350. |_[ + ] Information Server:: , , IP::0
  3351. |_[ + ] More details::
  3352. |_[ + ] Found:: UNIDENTIFIED
  3353.  
  3354. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3355. |_[ + ] [ 97 / 100 ]-[11:16:33] [ - ]
  3356. |_[ + ] Target:: [ https://kokludegisim.net/haberler/cin_toplama_kamplarinda_ne_yapiyor ]
  3357. |_[ + ] Exploit::
  3358. |_[ + ] Information Server:: , , IP::0
  3359. |_[ + ] More details::
  3360. |_[ + ] Found:: UNIDENTIFIED
  3361.  
  3362. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3363. |_[ + ] [ 98 / 100 ]-[11:16:38] [ - ]
  3364. |_[ + ] Target:: [ https://kokludegisim.net/haberler/issizlik_rekor_kiriyor_son_on_yilin_zirvesi ]
  3365. |_[ + ] Exploit::
  3366. |_[ + ] Information Server:: , , IP::0
  3367. |_[ + ] More details::
  3368. |_[ + ] Found:: UNIDENTIFIED
  3369.  
  3370. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3371. |_[ + ] [ 99 / 100 ]-[11:16:43] [ - ]
  3372. |_[ + ] Target:: [ https://kokludegisim.net/haberler/trumpin_golan_kararina_ciliz_tepkiler ]
  3373. |_[ + ] Exploit::
  3374. |_[ + ] Information Server:: , , IP::0
  3375. |_[ + ] More details::
  3376. |_[ + ] Found:: UNIDENTIFIED
  3377.  
  3378. [ INFO ] [ Shutting down ]
  3379. [ INFO ] [ End of process INURLBR at [26-08-2019 11:16:43]
  3380. [ INFO ] [ TOTAL FILTERED VALUES ]:: [ 0 ]
  3381. [ INFO ] [ OUTPUT FILE ]:: [ /usr/share/sniper/loot/workspace/kokludegisim.net/output/inurlbr-kokludegisim.net ]
  3382. |_________________________________________________________________________________________
  3383.  
  3384. \_________________________________________________________________________________________/
  3385. #######################################################################################################################################
  3386. Starting Nmap 7.80 ( https://nmap.org ) at 2019-08-26 11:16 EDT
  3387. NSE: Loaded 164 scripts for scanning.
  3388. NSE: Script Pre-scanning.
  3389. Initiating NSE at 11:16
  3390. Completed NSE at 11:16, 0.00s elapsed
  3391. Initiating NSE at 11:16
  3392. Completed NSE at 11:16, 0.00s elapsed
  3393. Initiating Parallel DNS resolution of 1 host. at 11:16
  3394. Completed Parallel DNS resolution of 1 host. at 11:16, 0.02s elapsed
  3395. Initiating SYN Stealth Scan at 11:16
  3396. Scanning kokludegisim.net (94.199.200.12) [1 port]
  3397. Completed SYN Stealth Scan at 11:16, 0.53s elapsed (1 total ports)
  3398. Initiating Service scan at 11:16
  3399. Initiating OS detection (try #1) against kokludegisim.net (94.199.200.12)
  3400. Retrying OS detection (try #2) against kokludegisim.net (94.199.200.12)
  3401. Initiating Traceroute at 11:16
  3402. Completed Traceroute at 11:17, 6.39s elapsed
  3403. Initiating Parallel DNS resolution of 19 hosts. at 11:17
  3404. Completed Parallel DNS resolution of 19 hosts. at 11:17, 0.44s elapsed
  3405. NSE: Script scanning 94.199.200.12.
  3406. Initiating NSE at 11:17
  3407. Completed NSE at 11:17, 0.50s elapsed
  3408. Initiating NSE at 11:17
  3409. Completed NSE at 11:17, 0.00s elapsed
  3410. Nmap scan report for kokludegisim.net (94.199.200.12)
  3411. Host is up.
  3412. rDNS record for 94.199.200.12: srvc10.turhost.com
  3413.  
  3414. PORT STATE SERVICE VERSION
  3415. 443/tcp filtered https
  3416. Too many fingerprints match this host to give specific OS details
  3417.  
  3418. TRACEROUTE (using proto 1/icmp)
  3419. HOP RTT ADDRESS
  3420. 1 197.13 ms 10.253.200.1
  3421. 2 197.51 ms 185.242.4.113
  3422. 3 197.27 ms xe-1-0-1-0.bb1.tyo1.jp.m247.com (176.10.83.2)
  3423. 4 211.77 ms 61.120.144.233
  3424. 5 198.02 ms ae-10.r00.tokyjp08.jp.bb.gin.ntt.net (129.250.5.50)
  3425. 6 200.39 ms ae-16.r30.tokyjp05.jp.bb.gin.ntt.net (129.250.6.126)
  3426. 7 304.89 ms ae-4.r23.snjsca04.us.bb.gin.ntt.net (129.250.5.78)
  3427. 8 301.31 ms ae-0.r22.snjsca04.us.bb.gin.ntt.net (129.250.2.182)
  3428. 9 368.36 ms ae-7.r23.asbnva02.us.bb.gin.ntt.net (129.250.6.238)
  3429. 10 459.44 ms ae-2.r25.amstnl02.nl.bb.gin.ntt.net (129.250.6.163)
  3430. 11 457.08 ms ae-5.r02.amstnl02.nl.bb.gin.ntt.net (129.250.2.179)
  3431. 12 456.23 ms ae-0.turk-telekom.amstnl02.nl.bb.gin.ntt.net (81.20.64.102)
  3432. 13 503.60 ms 00-gayrettepe-xrs-t2-2---302-ams-col-3.statik.turktelekom.com.tr (212.156.102.177)
  3433. 14 514.76 ms 212.156.120.184.static.turktelekom.com.tr (212.156.120.184)
  3434. 15 497.74 ms 00-gayrettepe-xrs-t2-1---00-ebgp-gayrettepe-k.statik.turktelekom.com.tr (81.212.201.194)
  3435. 16 501.00 ms 00-gayrettepe-t3-4---00-gayrettepe-xrs-t2-1.statik.turktelekom.com.tr (195.175.172.82)
  3436. 17 504.17 ms 212.156.132.142.static.turktelekom.com.tr (212.156.132.142)
  3437. 18 494.51 ms 85.111.69.34.dynamic.ttnet.com.tr (85.111.69.34)
  3438. 19 ...
  3439. 20 502.60 ms 85.111.26.205.dynamic.ttnet.com.tr (85.111.26.205)
  3440. 21 ... 30
  3441.  
  3442. NSE: Script Post-scanning.
  3443. Initiating NSE at 11:17
  3444. Completed NSE at 11:17, 0.00s elapsed
  3445. Initiating NSE at 11:17
  3446. Completed NSE at 11:17, 0.00s elapsed
  3447. #######################################################################################################################################
  3448. ------------------------------------------------------------------------------------------------------------------------
  3449.  
  3450. [ ! ] Starting SCANNER INURLBR 2.1 at [26-08-2019 11:22:43]
  3451. [ ! ] legal disclaimer: Usage of INURLBR for attacking targets without prior mutual consent is illegal.
  3452. It is the end user's responsibility to obey all applicable local, state and federal laws.
  3453. Developers assume no liability and are not responsible for any misuse or damage caused by this program
  3454.  
  3455. [ INFO ][ OUTPUT FILE ]:: [ /usr/share/sniper/loot/workspace/kokludegisim.net/output/inurlbr-kokludegisim.net ]
  3456. [ INFO ][ DORK ]::[ site:kokludegisim.net ]
  3457. [ INFO ][ SEARCHING ]:: {
  3458. [ INFO ][ ENGINE ]::[ GOOGLE - www.google.bj ]
  3459.  
  3460. [ INFO ][ SEARCHING ]::
  3461. -[:::]
  3462. [ INFO ][ ENGINE ]::[ GOOGLE API ]
  3463.  
  3464. [ INFO ][ SEARCHING ]::
  3465. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  3466. [ INFO ][ ENGINE ]::[ GOOGLE_GENERIC_RANDOM - www.google.com.sl ID: 013269018370076798483:wdba3dlnxqm ]
  3467.  
  3468. [ INFO ][ SEARCHING ]::
  3469. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  3470.  
  3471. [ INFO ][ TOTAL FOUND VALUES ]:: [ 100 ]
  3472.  
  3473.  
  3474. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3475. |_[ + ] [ 0 / 100 ]-[11:23:17] [ - ]
  3476. |_[ + ] Target:: [ https://kokludegisim.net/ ]
  3477. |_[ + ] Exploit::
  3478. |_[ + ] Information Server:: , , IP::0
  3479. |_[ + ] More details::
  3480. |_[ + ] Found:: UNIDENTIFIED
  3481.  
  3482. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3483. |_[ + ] [ 1 / 100 ]-[11:23:22] [ - ]
  3484. |_[ + ] Target:: [ https://kokludegisim.net/haberler ]
  3485. |_[ + ] Exploit::
  3486. |_[ + ] Information Server:: , , IP::0
  3487. |_[ + ] More details::
  3488. |_[ + ] Found:: UNIDENTIFIED
  3489.  
  3490. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3491. |_[ + ] [ 2 / 100 ]-[11:23:27] [ - ]
  3492. |_[ + ] Target:: [ https://kokludegisim.net/videolar ]
  3493. |_[ + ] Exploit::
  3494. |_[ + ] Information Server:: , , IP::0
  3495. |_[ + ] More details::
  3496. |_[ + ] Found:: UNIDENTIFIED
  3497.  
  3498. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3499. |_[ + ] [ 3 / 100 ]-[11:23:32] [ - ]
  3500. |_[ + ] Target:: [ https://kokludegisim.net/iletisim ]
  3501. |_[ + ] Exploit::
  3502. |_[ + ] Information Server:: , , IP::0
  3503. |_[ + ] More details::
  3504. |_[ + ] Found:: UNIDENTIFIED
  3505.  
  3506. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3507. |_[ + ] [ 4 / 100 ]-[11:23:37] [ - ]
  3508. |_[ + ] Target:: [ https://kokludegisim.net/haberler/zabitayi_darp_eden_amire_sadece_5_ay_ceza ]
  3509. |_[ + ] Exploit::
  3510. |_[ + ] Information Server:: , , IP::0
  3511. |_[ + ] More details::
  3512. |_[ + ] Found:: UNIDENTIFIED
  3513.  
  3514. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3515. |_[ + ] [ 5 / 100 ]-[11:23:42] [ - ]
  3516. |_[ + ] Target:: [ https://kokludegisim.net/haberler/erdogandan_secim_mesaji_demokrasimiz_kazanmistir ]
  3517. |_[ + ] Exploit::
  3518. |_[ + ] Information Server:: , , IP::0
  3519. |_[ + ] More details::
  3520. |_[ + ] Found:: UNIDENTIFIED
  3521.  
  3522. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3523. |_[ + ] [ 6 / 100 ]-[11:23:47] [ - ]
  3524. |_[ + ] Target:: [ https://kokludegisim.net/haberler/abdden_kuzey_akim_2_projesindeki_avrupali_sirketlere_yaptirim_tehdidi ]
  3525. |_[ + ] Exploit::
  3526. |_[ + ] Information Server:: , , IP::0
  3527. |_[ + ] More details::
  3528. |_[ + ] Found:: UNIDENTIFIED
  3529.  
  3530. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3531. |_[ + ] [ 7 / 100 ]-[11:23:52] [ - ]
  3532. |_[ + ] Target:: [ https://kokludegisim.net/haberler/erdogan_ezan_videosunu_mitinginde_kullandi ]
  3533. |_[ + ] Exploit::
  3534. |_[ + ] Information Server:: , , IP::0
  3535. |_[ + ] More details::
  3536. |_[ + ] Found:: UNIDENTIFIED
  3537.  
  3538. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3539. |_[ + ] [ 8 / 100 ]-[11:23:57] [ - ]
  3540. |_[ + ] Target:: [ https://www.kokludegisim.net/haberler/hizb_ut_tahrir_tunustan_somurgeciligi_sokup_atmak_ve_rasidi_hilafeti_kurma_yolunda_ummetin_devrimi_konferansi ]
  3541. |_[ + ] Exploit::
  3542. |_[ + ] Information Server:: , , IP::0
  3543. |_[ + ] More details::
  3544. |_[ + ] Found:: UNIDENTIFIED
  3545.  
  3546. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3547. |_[ + ] [ 9 / 100 ]-[11:24:02] [ - ]
  3548. |_[ + ] Target:: [ https://kokludegisim.net/haberler/trtnin_keloglani_cocuklara_demokrasi_dersi_veriyor ]
  3549. |_[ + ] Exploit::
  3550. |_[ + ] Information Server:: , , IP::0
  3551. |_[ + ] More details::
  3552. |_[ + ] Found:: UNIDENTIFIED
  3553.  
  3554. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3555. |_[ + ] [ 10 / 100 ]-[11:24:07] [ - ]
  3556. |_[ + ] Target:: [ https://kokludegisim.net/haberler/yargi_zulmunun_son_magduru_sena_arat ]
  3557. |_[ + ] Exploit::
  3558. |_[ + ] Information Server:: , , IP::0
  3559. |_[ + ] More details::
  3560. |_[ + ] Found:: UNIDENTIFIED
  3561.  
  3562. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3563. |_[ + ] [ 11 / 100 ]-[11:24:12] [ - ]
  3564. |_[ + ] Target:: [ https://kokludegisim.net/haberler/suudiler_insa_edecek_erdogan_da_deasi_temizleyecek ]
  3565. |_[ + ] Exploit::
  3566. |_[ + ] Information Server:: , , IP::0
  3567. |_[ + ] More details::
  3568. |_[ + ] Found:: UNIDENTIFIED
  3569.  
  3570. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3571. |_[ + ] [ 12 / 100 ]-[11:24:17] [ - ]
  3572. |_[ + ] Target:: [ https://kokludegisim.net/haberler/isgalci_abd_ortadoguya_1000_asker_daha_gonderiyor ]
  3573. |_[ + ] Exploit::
  3574. |_[ + ] Information Server:: , , IP::0
  3575. |_[ + ] More details::
  3576. |_[ + ] Found:: UNIDENTIFIED
  3577.  
  3578. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3579. |_[ + ] [ 13 / 100 ]-[11:24:22] [ - ]
  3580. |_[ + ] Target:: [ https://kokludegisim.net/haberler/30_milyon_tlye_yeni_cumhurbaskanligi_kosku ]
  3581. |_[ + ] Exploit::
  3582. |_[ + ] Information Server:: , , IP::0
  3583. |_[ + ] More details::
  3584. |_[ + ] Found:: UNIDENTIFIED
  3585.  
  3586. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3587. |_[ + ] [ 14 / 100 ]-[11:24:27] [ - ]
  3588. |_[ + ] Target:: [ https://kokludegisim.net/haberler/kuveyt_israil_ile_normallesme_haramdir ]
  3589. |_[ + ] Exploit::
  3590. |_[ + ] Information Server:: , , IP::0
  3591. |_[ + ] More details::
  3592. |_[ + ] Found:: UNIDENTIFIED
  3593.  
  3594. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3595. |_[ + ] [ 15 / 100 ]-[11:24:32] [ - ]
  3596. |_[ + ] Target:: [ https://kokludegisim.net/haberler/izmirde_tekne_faciasi_8_olu_26_kayip ]
  3597. |_[ + ] Exploit::
  3598. |_[ + ] Information Server:: , , IP::0
  3599. |_[ + ] More details::
  3600. |_[ + ] Found:: UNIDENTIFIED
  3601.  
  3602. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3603. |_[ + ] [ 16 / 100 ]-[11:24:37] [ - ]
  3604. |_[ + ] Target:: [ https://kokludegisim.net/haberler/israili_sonduren_ucaklar_idlibi_sondurmuyor ]
  3605. |_[ + ] Exploit::
  3606. |_[ + ] Information Server:: , , IP::0
  3607. |_[ + ] More details::
  3608. |_[ + ] Found:: UNIDENTIFIED
  3609.  
  3610. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3611. |_[ + ] [ 17 / 100 ]-[11:24:42] [ - ]
  3612. |_[ + ] Target:: [ https://kokludegisim.net/makaleler/mckinseyi_nereden_mi_taniriz ]
  3613. |_[ + ] Exploit::
  3614. |_[ + ] Information Server:: , , IP::0
  3615. |_[ + ] More details::
  3616. |_[ + ] Found:: UNIDENTIFIED
  3617.  
  3618. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3619. |_[ + ] [ 18 / 100 ]-[11:24:47] [ - ]
  3620. |_[ + ] Target:: [ https://kokludegisim.net/makaleler/hakikate_savas_acanlar_kaybetmeye_mahkûmdur ]
  3621. |_[ + ] Exploit::
  3622. |_[ + ] Information Server:: , , IP::0
  3623. |_[ + ] More details::
  3624. |_[ + ] Found:: UNIDENTIFIED
  3625.  
  3626. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3627. |_[ + ] [ 19 / 100 ]-[11:24:52] [ - ]
  3628. |_[ + ] Target:: [ https://kokludegisim.net/haberler/abd_turkiyeyi_kibrista_isgalci_olarak_tanimladi ]
  3629. |_[ + ] Exploit::
  3630. |_[ + ] Information Server:: , , IP::0
  3631. |_[ + ] More details::
  3632. |_[ + ] Found:: UNIDENTIFIED
  3633.  
  3634. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3635. |_[ + ] [ 20 / 100 ]-[11:24:57] [ - ]
  3636. |_[ + ] Target:: [ https://kokludegisim.net/haberler/pursaklar_belediye_baskani_istifa_etti ]
  3637. |_[ + ] Exploit::
  3638. |_[ + ] Information Server:: , , IP::0
  3639. |_[ + ] More details::
  3640. |_[ + ] Found:: UNIDENTIFIED
  3641.  
  3642. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3643. |_[ + ] [ 21 / 100 ]-[11:25:02] [ - ]
  3644. |_[ + ] Target:: [ https://kokludegisim.net/haberler/akp_ickinin_garantoru_oldugunu_beyan_etti ]
  3645. |_[ + ] Exploit::
  3646. |_[ + ] Information Server:: , , IP::0
  3647. |_[ + ] More details::
  3648. |_[ + ] Found:: UNIDENTIFIED
  3649.  
  3650. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3651. |_[ + ] [ 22 / 100 ]-[11:25:07] [ - ]
  3652. |_[ + ] Target:: [ https://kokludegisim.net/haberler/hizb_ut_tahrir_icin_zulum_bitmedi_devam_ediyor ]
  3653. |_[ + ] Exploit::
  3654. |_[ + ] Information Server:: , , IP::0
  3655. |_[ + ] More details::
  3656. |_[ + ] Found:: UNIDENTIFIED
  3657.  
  3658. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3659. |_[ + ] [ 23 / 100 ]-[11:25:12] [ - ]
  3660. |_[ + ] Target:: [ https://kokludegisim.net/haberler/abden_turkiye_karari_yeni_fasil_acilmayacak ]
  3661. |_[ + ] Exploit::
  3662. |_[ + ] Information Server:: , , IP::0
  3663. |_[ + ] More details::
  3664. |_[ + ] Found:: UNIDENTIFIED
  3665.  
  3666. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3667. |_[ + ] [ 24 / 100 ]-[11:25:17] [ - ]
  3668. |_[ + ] Target:: [ https://kokludegisim.net/makaleler/hizb_ut_tahrir_ve_bulent_kursun ]
  3669. |_[ + ] Exploit::
  3670. |_[ + ] Information Server:: , , IP::0
  3671. |_[ + ] More details::
  3672. |_[ + ] Found:: UNIDENTIFIED
  3673.  
  3674. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3675. |_[ + ] [ 25 / 100 ]-[11:25:22] [ - ]
  3676. |_[ + ] Target:: [ https://kokludegisim.net/haberler/hizb_ut_tahrir_turkiye_gundemi_degerlendirdi___27_kasim_2018 ]
  3677. |_[ + ] Exploit::
  3678. |_[ + ] Information Server:: , , IP::0
  3679. |_[ + ] More details::
  3680. |_[ + ] Found:: UNIDENTIFIED
  3681.  
  3682. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3683. |_[ + ] [ 26 / 100 ]-[11:25:27] [ - ]
  3684. |_[ + ] Target:: [ https://kokludegisim.net/haberler/korfez_ulkelerinden_abd_isgaline_onay ]
  3685. |_[ + ] Exploit::
  3686. |_[ + ] Information Server:: , , IP::0
  3687. |_[ + ] More details::
  3688. |_[ + ] Found:: UNIDENTIFIED
  3689.  
  3690. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3691. |_[ + ] [ 27 / 100 ]-[11:25:32] [ - ]
  3692. |_[ + ] Target:: [ https://kokludegisim.net/haberler/ecrin_bebek_olu_bulundu ]
  3693. |_[ + ] Exploit::
  3694. |_[ + ] Information Server:: , , IP::0
  3695. |_[ + ] More details::
  3696. |_[ + ] Found:: UNIDENTIFIED
  3697.  
  3698. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3699. |_[ + ] [ 28 / 100 ]-[11:25:37] [ - ]
  3700. |_[ + ] Target:: [ https://kokludegisim.net/haberler/israil_vahseti_16_cocugu_katletti ]
  3701. |_[ + ] Exploit::
  3702. |_[ + ] Information Server:: , , IP::0
  3703. |_[ + ] More details::
  3704. |_[ + ] Found:: UNIDENTIFIED
  3705.  
  3706. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3707. |_[ + ] [ 29 / 100 ]-[11:25:42] [ - ]
  3708. |_[ + ] Target:: [ https://www.kokludegisim.net/haberler/son_dakika__temmuz_ayi_enflasyon_rakamlari_aciklandi ]
  3709. |_[ + ] Exploit::
  3710. |_[ + ] Information Server:: , , IP::0
  3711. |_[ + ] More details::
  3712. |_[ + ] Found:: UNIDENTIFIED
  3713.  
  3714. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3715. |_[ + ] [ 30 / 100 ]-[11:25:47] [ - ]
  3716. |_[ + ] Target:: [ https://kokludegisim.net/haberler/trumpin_kustah_afganistan_aciklamasina_kukla_yoneticilerden_tepki ]
  3717. |_[ + ] Exploit::
  3718. |_[ + ] Information Server:: , , IP::0
  3719. |_[ + ] More details::
  3720. |_[ + ] Found:: UNIDENTIFIED
  3721.  
  3722. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3723. |_[ + ] [ 31 / 100 ]-[11:25:52] [ - ]
  3724. |_[ + ] Target:: [ https://kokludegisim.net/haberler/avrupadan_iran_tehditlerine_sert_cikis ]
  3725. |_[ + ] Exploit::
  3726. |_[ + ] Information Server:: , , IP::0
  3727. |_[ + ] More details::
  3728. |_[ + ] Found:: UNIDENTIFIED
  3729.  
  3730. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3731. |_[ + ] [ 32 / 100 ]-[11:25:57] [ - ]
  3732. |_[ + ] Target:: [ https://kokludegisim.net/haberler/kuranin_hukmu_yoksa_zulum_kacinilmazdir ]
  3733. |_[ + ] Exploit::
  3734. |_[ + ] Information Server:: , , IP::0
  3735. |_[ + ] More details::
  3736. |_[ + ] Found:: UNIDENTIFIED
  3737.  
  3738. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3739. |_[ + ] [ 33 / 100 ]-[11:26:02] [ - ]
  3740. |_[ + ] Target:: [ https://kokludegisim.net/makaleler/24_haziran_secimlerine_nasil_bakmaliyiz ]
  3741. |_[ + ] Exploit::
  3742. |_[ + ] Information Server:: , , IP::0
  3743. |_[ + ] More details::
  3744. |_[ + ] Found:: UNIDENTIFIED
  3745.  
  3746. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3747. |_[ + ] [ 34 / 100 ]-[11:26:07] [ - ]
  3748. |_[ + ] Target:: [ https://kokludegisim.net/haberler/urumci_katliaminin_10_yili ]
  3749. |_[ + ] Exploit::
  3750. |_[ + ] Information Server:: , , IP::0
  3751. |_[ + ] More details::
  3752. |_[ + ] Found:: UNIDENTIFIED
  3753.  
  3754. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3755. |_[ + ] [ 35 / 100 ]-[11:26:12] [ - ]
  3756. |_[ + ] Target:: [ https://kokludegisim.net/haberler/erdogan_gorusme_talep_ederse_trump_dusunebilir ]
  3757. |_[ + ] Exploit::
  3758. |_[ + ] Information Server:: , , IP::0
  3759. |_[ + ] More details::
  3760. |_[ + ] Found:: UNIDENTIFIED
  3761.  
  3762. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3763. |_[ + ] [ 36 / 100 ]-[11:26:17] [ - ]
  3764. |_[ + ] Target:: [ https://kokludegisim.net/haberler/erdogan_ile_putinin_arasindan_su_sizmiyor ]
  3765. |_[ + ] Exploit::
  3766. |_[ + ] Information Server:: , , IP::0
  3767. |_[ + ] More details::
  3768. |_[ + ] Found:: UNIDENTIFIED
  3769.  
  3770. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3771. |_[ + ] [ 37 / 100 ]-[11:26:22] [ - ]
  3772. |_[ + ] Target:: [ https://kokludegisim.net/makaleler/yarinimiz_olan_ahiret_yurdu ]
  3773. |_[ + ] Exploit::
  3774. |_[ + ] Information Server:: , , IP::0
  3775. |_[ + ] More details::
  3776. |_[ + ] Found:: UNIDENTIFIED
  3777.  
  3778. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3779. |_[ + ] [ 38 / 100 ]-[11:26:27] [ - ]
  3780. |_[ + ] Target:: [ https://kokludegisim.net/haberler/hizb_ut_tahrir_yargilamalarinda_celiskili_kararlar ]
  3781. |_[ + ] Exploit::
  3782. |_[ + ] Information Server:: , , IP::0
  3783. |_[ + ] More details::
  3784. |_[ + ] Found:: UNIDENTIFIED
  3785.  
  3786. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3787. |_[ + ] [ 39 / 100 ]-[11:26:32] [ - ]
  3788. |_[ + ] Target:: [ https://kokludegisim.net/haberler/yilmaz_celik_tahliye_oldu ]
  3789. |_[ + ] Exploit::
  3790. |_[ + ] Information Server:: , , IP::0
  3791. |_[ + ] More details::
  3792. |_[ + ] Found:: UNIDENTIFIED
  3793.  
  3794. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3795. |_[ + ] [ 40 / 100 ]-[11:26:37] [ - ]
  3796. |_[ + ] Target:: [ https://kokludegisim.net/haberler/kilicdaroglu_ve_72_chpli_milletvekili_hakkinda_suc_duyurusu ]
  3797. |_[ + ] Exploit::
  3798. |_[ + ] Information Server:: , , IP::0
  3799. |_[ + ] More details::
  3800. |_[ + ] Found:: UNIDENTIFIED
  3801.  
  3802. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3803. |_[ + ] [ 41 / 100 ]-[11:26:42] [ - ]
  3804. |_[ + ] Target:: [ https://kokludegisim.net/videolar/160_ders_abdullah_imamoglu_ile_tefsîr_ul_furkân ]
  3805. |_[ + ] Exploit::
  3806. |_[ + ] Information Server:: , , IP::0
  3807. |_[ + ] More details::
  3808. |_[ + ] Found:: UNIDENTIFIED
  3809.  
  3810. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3811. |_[ + ] [ 42 / 100 ]-[11:26:47] [ - ]
  3812. |_[ + ] Target:: [ https://kokludegisim.net/haberler/abdden_esed_ve_pydpkkya_cizdigim_sinirlari_asmayin_uyarisi ]
  3813. |_[ + ] Exploit::
  3814. |_[ + ] Information Server:: , , IP::0
  3815. |_[ + ] More details::
  3816. |_[ + ] Found:: UNIDENTIFIED
  3817.  
  3818. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3819. |_[ + ] [ 43 / 100 ]-[11:26:52] [ - ]
  3820. |_[ + ] Target:: [ https://kokludegisim.net/haberler/erdogantrump_ile_gorustu ]
  3821. |_[ + ] Exploit::
  3822. |_[ + ] Information Server:: , , IP::0
  3823. |_[ + ] More details::
  3824. |_[ + ] Found:: UNIDENTIFIED
  3825.  
  3826. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3827. |_[ + ] [ 44 / 100 ]-[11:26:57] [ - ]
  3828. |_[ + ] Target:: [ https://kokludegisim.net/haberler/enerji_sektorunun_borclari_icin_zam_kapida ]
  3829. |_[ + ] Exploit::
  3830. |_[ + ] Information Server:: , , IP::0
  3831. |_[ + ] More details::
  3832. |_[ + ] Found:: UNIDENTIFIED
  3833.  
  3834. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3835. |_[ + ] [ 45 / 100 ]-[11:27:02] [ - ]
  3836. |_[ + ] Target:: [ https://kokludegisim.net/haberler/turkiyenin_erbil_konsoloslugu_calisanlarina_saldiri ]
  3837. |_[ + ] Exploit::
  3838. |_[ + ] Information Server:: , , IP::0
  3839. |_[ + ] More details::
  3840. |_[ + ] Found:: UNIDENTIFIED
  3841.  
  3842. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3843. |_[ + ] [ 46 / 100 ]-[11:27:07] [ - ]
  3844. |_[ + ] Target:: [ https://kokludegisim.net/haberler/abd_kongresinde_s_400_tasarisi_gorusuldu ]
  3845. |_[ + ] Exploit::
  3846. |_[ + ] Information Server:: , , IP::0
  3847. |_[ + ] More details::
  3848. |_[ + ] Found:: UNIDENTIFIED
  3849.  
  3850. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3851. |_[ + ] [ 47 / 100 ]-[11:27:12] [ - ]
  3852. |_[ + ] Target:: [ https://kokludegisim.net/haberler/israil_gazze_sinirindaki_protesto_gosterilerinde_40_cocuk_oldurdu ]
  3853. |_[ + ] Exploit::
  3854. |_[ + ] Information Server:: , , IP::0
  3855. |_[ + ] More details::
  3856. |_[ + ] Found:: UNIDENTIFIED
  3857.  
  3858. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3859. |_[ + ] [ 48 / 100 ]-[11:27:17] [ - ]
  3860. |_[ + ] Target:: [ https://kokludegisim.net/haberler/konkordatolar_icin_8_milyar_tl_kredi_dagitildi ]
  3861. |_[ + ] Exploit::
  3862. |_[ + ] Information Server:: , , IP::0
  3863. |_[ + ] More details::
  3864. |_[ + ] Found:: UNIDENTIFIED
  3865.  
  3866. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3867. |_[ + ] [ 49 / 100 ]-[11:27:22] [ - ]
  3868. |_[ + ] Target:: [ https://kokludegisim.net/haberler/mazlumder_yargi_andimiz_dayatmasinin_araci_olmamalidir ]
  3869. |_[ + ] Exploit::
  3870. |_[ + ] Information Server:: , , IP::0
  3871. |_[ + ] More details::
  3872. |_[ + ] Found:: UNIDENTIFIED
  3873.  
  3874. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3875. |_[ + ] [ 50 / 100 ]-[11:27:27] [ - ]
  3876. |_[ + ] Target:: [ https://kokludegisim.net/makaleler/istanbul_sozlesmesine_karsi_tutumumuz_nasil_olmali ]
  3877. |_[ + ] Exploit::
  3878. |_[ + ] Information Server:: , , IP::0
  3879. |_[ + ] More details::
  3880. |_[ + ] Found:: UNIDENTIFIED
  3881.  
  3882. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3883. |_[ + ] [ 51 / 100 ]-[11:27:32] [ - ]
  3884. |_[ + ] Target:: [ https://kokludegisim.net/haberler/hizb_ut_tahrir_turkiye_haftalik_bilgilendirme_toplantisi_duzenledi ]
  3885. |_[ + ] Exploit::
  3886. |_[ + ] Information Server:: , , IP::0
  3887. |_[ + ] More details::
  3888. |_[ + ] Found:: UNIDENTIFIED
  3889.  
  3890. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3891. |_[ + ] [ 52 / 100 ]-[11:27:37] [ - ]
  3892. |_[ + ] Target:: [ https://kokludegisim.net/haberler/cocuklarimizi_batinin_fantezilerinin_denekleri_haline_getiriyoruz ]
  3893. |_[ + ] Exploit::
  3894. |_[ + ] Information Server:: , , IP::0
  3895. |_[ + ] More details::
  3896. |_[ + ] Found:: UNIDENTIFIED
  3897.  
  3898. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3899. |_[ + ] [ 53 / 100 ]-[11:27:42] [ - ]
  3900. |_[ + ] Target:: [ https://kokludegisim.net/haberler/icislerine_diyarbakir_sur_cezasi ]
  3901. |_[ + ] Exploit::
  3902. |_[ + ] Information Server:: , , IP::0
  3903. |_[ + ] More details::
  3904. |_[ + ] Found:: UNIDENTIFIED
  3905.  
  3906. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3907. |_[ + ] [ 54 / 100 ]-[11:27:47] [ - ]
  3908. |_[ + ] Target:: [ https://kokludegisim.net/haberler/cin_muslumanlarin_soylarini_kirin_koklerini_kurutun ]
  3909. |_[ + ] Exploit::
  3910. |_[ + ] Information Server:: , , IP::0
  3911. |_[ + ] More details::
  3912. |_[ + ] Found:: UNIDENTIFIED
  3913.  
  3914. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3915. |_[ + ] [ 55 / 100 ]-[11:27:52] [ - ]
  3916. |_[ + ] Target:: [ https://kokludegisim.net/makaleler/sen_benim_kardesimken_bizi_bize_dusman_eden_kim ]
  3917. |_[ + ] Exploit::
  3918. |_[ + ] Information Server:: , , IP::0
  3919. |_[ + ] More details::
  3920. |_[ + ] Found:: UNIDENTIFIED
  3921.  
  3922. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3923. |_[ + ] [ 56 / 100 ]-[11:27:57] [ - ]
  3924. |_[ + ] Target:: [ https://kokludegisim.net/haberler/kktcye_s_200_fuzesi_dustu ]
  3925. |_[ + ] Exploit::
  3926. |_[ + ] Information Server:: , , IP::0
  3927. |_[ + ] More details::
  3928. |_[ + ] Found:: UNIDENTIFIED
  3929.  
  3930. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3931. |_[ + ] [ 57 / 100 ]-[11:28:02] [ - ]
  3932. |_[ + ] Target:: [ https://kokludegisim.net/haberler/tanker_saldirilariyla_korfezde_tansiyon_yukseltiliyor ]
  3933. |_[ + ] Exploit::
  3934. |_[ + ] Information Server:: , , IP::0
  3935. |_[ + ] More details::
  3936. |_[ + ] Found:: UNIDENTIFIED
  3937.  
  3938. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3939. |_[ + ] [ 58 / 100 ]-[11:28:07] [ - ]
  3940. |_[ + ] Target:: [ https://kokludegisim.net/haberler/abd_terore_250_tir_silah_gonderdi ]
  3941. |_[ + ] Exploit::
  3942. |_[ + ] Information Server:: , , IP::0
  3943. |_[ + ] More details::
  3944. |_[ + ] Found:: UNIDENTIFIED
  3945.  
  3946. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3947. |_[ + ] [ 59 / 100 ]-[11:28:12] [ - ]
  3948. |_[ + ] Target:: [ https://kokludegisim.net/haberler/abd_turkiyenin_yardimi_olmadan_yapamayiz ]
  3949. |_[ + ] Exploit::
  3950. |_[ + ] Information Server:: , , IP::0
  3951. |_[ + ] More details::
  3952. |_[ + ] Found:: UNIDENTIFIED
  3953.  
  3954. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3955. |_[ + ] [ 60 / 100 ]-[11:28:17] [ - ]
  3956. |_[ + ] Target:: [ https://kokludegisim.net/makaleler/akp_ile_ateist_genclik ]
  3957. |_[ + ] Exploit::
  3958. |_[ + ] Information Server:: , , IP::0
  3959. |_[ + ] More details::
  3960. |_[ + ] Found:: UNIDENTIFIED
  3961.  
  3962. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3963. |_[ + ] [ 61 / 100 ]-[11:28:22] [ - ]
  3964. |_[ + ] Target:: [ https://kokludegisim.net/haberler/misir_abd_zirvesi_darbeci_sisi_efendisiyle_gorusuyor ]
  3965. |_[ + ] Exploit::
  3966. |_[ + ] Information Server:: , , IP::0
  3967. |_[ + ] More details::
  3968. |_[ + ] Found:: UNIDENTIFIED
  3969.  
  3970. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3971. |_[ + ] [ 62 / 100 ]-[11:28:27] [ - ]
  3972. |_[ + ] Target:: [ https://kokludegisim.net/makaleler/yuzyilin_ihanet_antlasmasi_ve_israil_sorunu ]
  3973. |_[ + ] Exploit::
  3974. |_[ + ] Information Server:: , , IP::0
  3975. |_[ + ] More details::
  3976. |_[ + ] Found:: UNIDENTIFIED
  3977.  
  3978. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3979. |_[ + ] [ 63 / 100 ]-[11:28:32] [ - ]
  3980. |_[ + ] Target:: [ https://kokludegisim.net/haberler/moldovanin_kudus_kararina_tepki ]
  3981. |_[ + ] Exploit::
  3982. |_[ + ] Information Server:: , , IP::0
  3983. |_[ + ] More details::
  3984. |_[ + ] Found:: UNIDENTIFIED
  3985.  
  3986. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3987. |_[ + ] [ 64 / 100 ]-[11:28:37] [ - ]
  3988. |_[ + ] Target:: [ https://kokludegisim.net/haberler/erdogandan_maduroya_destek1 ]
  3989. |_[ + ] Exploit::
  3990. |_[ + ] Information Server:: , , IP::0
  3991. |_[ + ] More details::
  3992. |_[ + ] Found:: UNIDENTIFIED
  3993.  
  3994. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3995. |_[ + ] [ 65 / 100 ]-[11:28:42] [ - ]
  3996. |_[ + ] Target:: [ https://kokludegisim.net/haberler/alaattin_cakici_irtibatli_gruba_operasyon ]
  3997. |_[ + ] Exploit::
  3998. |_[ + ] Information Server:: , , IP::0
  3999. |_[ + ] More details::
  4000. |_[ + ] Found:: UNIDENTIFIED
  4001.  
  4002. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4003. |_[ + ] [ 66 / 100 ]-[11:28:47] [ - ]
  4004. |_[ + ] Target:: [ https://kokludegisim.net/haberler/rusya_abd_yaptirimlarina_karsi_cikti ]
  4005. |_[ + ] Exploit::
  4006. |_[ + ] Information Server:: , , IP::0
  4007. |_[ + ] More details::
  4008. |_[ + ] Found:: UNIDENTIFIED
  4009.  
  4010. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4011. |_[ + ] [ 67 / 100 ]-[11:28:52] [ - ]
  4012. |_[ + ] Target:: [ https://kokludegisim.net/haberler/bir_yahudi_kuyuya_tas_atti ]
  4013. |_[ + ] Exploit::
  4014. |_[ + ] Information Server:: , , IP::0
  4015. |_[ + ] More details::
  4016. |_[ + ] Found:: UNIDENTIFIED
  4017.  
  4018. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4019. |_[ + ] [ 68 / 100 ]-[11:28:57] [ - ]
  4020. |_[ + ] Target:: [ https://kokludegisim.net/haberler/bursada_osmanli_tarihine_saldiri ]
  4021. |_[ + ] Exploit::
  4022. |_[ + ] Information Server:: , , IP::0
  4023. |_[ + ] More details::
  4024. |_[ + ] Found:: UNIDENTIFIED
  4025.  
  4026. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4027. |_[ + ] [ 69 / 100 ]-[11:29:02] [ - ]
  4028. |_[ + ] Target:: [ https://kokludegisim.net/haberler/fransadan_pkkpydye_aktif_destek ]
  4029. |_[ + ] Exploit::
  4030. |_[ + ] Information Server:: , , IP::0
  4031. |_[ + ] More details::
  4032. |_[ + ] Found:: UNIDENTIFIED
  4033.  
  4034. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4035. |_[ + ] [ 70 / 100 ]-[11:29:07] [ - ]
  4036. |_[ + ] Target:: [ https://kokludegisim.net/haberler/istanbul_havalimani_insaatinda_30_isci_hayatini_kaybetti ]
  4037. |_[ + ] Exploit::
  4038. |_[ + ] Information Server:: , , IP::0
  4039. |_[ + ] More details::
  4040. |_[ + ] Found:: UNIDENTIFIED
  4041.  
  4042. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4043. |_[ + ] [ 71 / 100 ]-[11:29:12] [ - ]
  4044. |_[ + ] Target:: [ https://kokludegisim.net/haberler/sudanda_protestolar_halk_el_besirin_devrilmesini_istiyor ]
  4045. |_[ + ] Exploit::
  4046. |_[ + ] Information Server:: , , IP::0
  4047. |_[ + ] More details::
  4048. |_[ + ] Found:: UNIDENTIFIED
  4049.  
  4050. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4051. |_[ + ] [ 72 / 100 ]-[11:29:17] [ - ]
  4052. |_[ + ] Target:: [ https://kokludegisim.net/haberler/rusya_ve_esed_idlibi_vurdu_10_olu ]
  4053. |_[ + ] Exploit::
  4054. |_[ + ] Information Server:: , , IP::0
  4055. |_[ + ] More details::
  4056. |_[ + ] Found:: UNIDENTIFIED
  4057.  
  4058. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4059. |_[ + ] [ 73 / 100 ]-[11:29:22] [ - ]
  4060. |_[ + ] Target:: [ https://kokludegisim.net/haberler/yemen_katliami_amerikanin_isi ]
  4061. |_[ + ] Exploit::
  4062. |_[ + ] Information Server:: , , IP::0
  4063. |_[ + ] More details::
  4064. |_[ + ] Found:: UNIDENTIFIED
  4065.  
  4066. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4067. |_[ + ] [ 74 / 100 ]-[11:29:27] [ - ]
  4068. |_[ + ] Target:: [ https://kokludegisim.net/haberler/hollanda_da_cami_onunde_islam_karsiti_gosteri ]
  4069. |_[ + ] Exploit::
  4070. |_[ + ] Information Server:: , , IP::0
  4071. |_[ + ] More details::
  4072. |_[ + ] Found:: UNIDENTIFIED
  4073.  
  4074. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4075. |_[ + ] [ 75 / 100 ]-[11:29:32] [ - ]
  4076. |_[ + ] Target:: [ https://kokludegisim.net/haberler/kasikci_tandirda_buharlastirilmis_olabilir ]
  4077. |_[ + ] Exploit::
  4078. |_[ + ] Information Server:: , , IP::0
  4079. |_[ + ] More details::
  4080. |_[ + ] Found:: UNIDENTIFIED
  4081.  
  4082. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4083. |_[ + ] [ 76 / 100 ]-[11:29:37] [ - ]
  4084. |_[ + ] Target:: [ https://kokludegisim.net/haberler/firatin_dogusuna_yonelik_operasyona_trump_engeli ]
  4085. |_[ + ] Exploit::
  4086. |_[ + ] Information Server:: , , IP::0
  4087. |_[ + ] More details::
  4088. |_[ + ] Found:: UNIDENTIFIED
  4089.  
  4090. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4091. |_[ + ] [ 77 / 100 ]-[11:29:42] [ - ]
  4092. |_[ + ] Target:: [ https://kokludegisim.net/videolar/77_ders_abdullah_imamoglu_ile_tefsîr_ul_furkân ]
  4093. |_[ + ] Exploit::
  4094. |_[ + ] Information Server:: , , IP::0
  4095. |_[ + ] More details::
  4096. |_[ + ] Found:: UNIDENTIFIED
  4097.  
  4098. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4099. |_[ + ] [ 78 / 100 ]-[11:29:47] [ - ]
  4100. |_[ + ] Target:: [ https://www.kokludegisim.net/haberler/deraya_hava_saldirisi_12_olu ]
  4101. |_[ + ] Exploit::
  4102. |_[ + ] Information Server:: , , IP::0
  4103. |_[ + ] More details::
  4104. |_[ + ] Found:: UNIDENTIFIED
  4105.  
  4106. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4107. |_[ + ] [ 79 / 100 ]-[11:29:52] [ - ]
  4108. |_[ + ] Target:: [ https://kokludegisim.net/haberler/selmandan_suudi_arabistanda_utanc_verici_degisimler ]
  4109. |_[ + ] Exploit::
  4110. |_[ + ] Information Server:: , , IP::0
  4111. |_[ + ] More details::
  4112. |_[ + ] Found:: UNIDENTIFIED
  4113.  
  4114. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4115. |_[ + ] [ 80 / 100 ]-[11:29:57] [ - ]
  4116. |_[ + ] Target:: [ https://kokludegisim.net/haberler/buyuk_kustahlik_kudusun_surlarina_katil_abd_ve_israil_bayraklari_yansitildi ]
  4117. |_[ + ] Exploit::
  4118. |_[ + ] Information Server:: , , IP::0
  4119. |_[ + ] More details::
  4120. |_[ + ] Found:: UNIDENTIFIED
  4121.  
  4122. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4123. |_[ + ] [ 81 / 100 ]-[11:30:02] [ - ]
  4124. |_[ + ] Target:: [ https://kokludegisim.net/haberler/lavrovdan_suriye_muhalefetine_mesaj_oncelik_multecilerin_geri_donmesi ]
  4125. |_[ + ] Exploit::
  4126. |_[ + ] Information Server:: , , IP::0
  4127. |_[ + ] More details::
  4128. |_[ + ] Found:: UNIDENTIFIED
  4129.  
  4130. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4131. |_[ + ] [ 82 / 100 ]-[11:30:07] [ - ]
  4132. |_[ + ] Target:: [ https://www.kokludegisim.net/haberler/basrada_neler_oluyor ]
  4133. |_[ + ] Exploit::
  4134. |_[ + ] Information Server:: , , IP::0
  4135. |_[ + ] More details::
  4136. |_[ + ] Found:: UNIDENTIFIED
  4137.  
  4138. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4139. |_[ + ] [ 83 / 100 ]-[11:30:12] [ - ]
  4140. |_[ + ] Target:: [ https://kokludegisim.net/haberler/hizb_ut_tahrir_mmb_kadin_kollarindan_aile_temali_uluslararasi_kampanya ]
  4141. |_[ + ] Exploit::
  4142. |_[ + ] Information Server:: , , IP::0
  4143. |_[ + ] More details::
  4144. |_[ + ] Found:: UNIDENTIFIED
  4145.  
  4146. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4147. |_[ + ] [ 84 / 100 ]-[11:30:17] [ - ]
  4148. |_[ + ] Target:: [ https://kokludegisim.net/haberler/hizb_ut_tahrir_belcikadan_en_hayirli_ummet_konferansi ]
  4149. |_[ + ] Exploit::
  4150. |_[ + ] Information Server:: , , IP::0
  4151. |_[ + ] More details::
  4152. |_[ + ] Found:: UNIDENTIFIED
  4153.  
  4154. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4155. |_[ + ] [ 85 / 100 ]-[11:30:22] [ - ]
  4156. |_[ + ] Target:: [ https://kokludegisim.net/haberler/muhacirler_gonullu_donmek_istemis ]
  4157. |_[ + ] Exploit::
  4158. |_[ + ] Information Server:: , , IP::0
  4159. |_[ + ] More details::
  4160. |_[ + ] Found:: UNIDENTIFIED
  4161.  
  4162. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4163. |_[ + ] [ 86 / 100 ]-[11:30:27] [ - ]
  4164. |_[ + ] Target:: [ https://kokludegisim.net/haberler/kesmirde_oyun_bitmiyor ]
  4165. |_[ + ] Exploit::
  4166. |_[ + ] Information Server:: , , IP::0
  4167. |_[ + ] More details::
  4168. |_[ + ] Found:: UNIDENTIFIED
  4169.  
  4170. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4171. |_[ + ] [ 87 / 100 ]-[11:30:32] [ - ]
  4172. |_[ + ] Target:: [ https://kokludegisim.net/haberler/votel_trumpin_suriye_kararini_dogru_bulmuyorum ]
  4173. |_[ + ] Exploit::
  4174. |_[ + ] Information Server:: , , IP::0
  4175. |_[ + ] More details::
  4176. |_[ + ] Found:: UNIDENTIFIED
  4177.  
  4178. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4179. |_[ + ] [ 88 / 100 ]-[11:30:37] [ - ]
  4180. |_[ + ] Target:: [ https://kokludegisim.net/haberler/turkiyeye_idlibde_bicilen_rol ]
  4181. |_[ + ] Exploit::
  4182. |_[ + ] Information Server:: , , IP::0
  4183. |_[ + ] More details::
  4184. |_[ + ] Found:: UNIDENTIFIED
  4185.  
  4186. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4187. |_[ + ] [ 89 / 100 ]-[11:30:42] [ - ]
  4188. |_[ + ] Target:: [ https://kokludegisim.net/haberler/aydinlik_gazetesi_feto_agzi_ile_haber_yapiyor ]
  4189. |_[ + ] Exploit::
  4190. |_[ + ] Information Server:: , , IP::0
  4191. |_[ + ] More details::
  4192. |_[ + ] Found:: UNIDENTIFIED
  4193.  
  4194. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4195. |_[ + ] [ 90 / 100 ]-[11:30:47] [ - ]
  4196. |_[ + ] Target:: [ https://www.kokludegisim.net/haberler/bm_hindistanda_muslumanlar_hedef_aliniyor ]
  4197. |_[ + ] Exploit::
  4198. |_[ + ] Information Server:: , , IP::0
  4199. |_[ + ] More details::
  4200. |_[ + ] Found:: UNIDENTIFIED
  4201.  
  4202. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4203. |_[ + ] [ 91 / 100 ]-[11:30:52] [ - ]
  4204. |_[ + ] Target:: [ https://kokludegisim.net/haberler/koklu_degisim_gaziantep_temsilciligi_medya_stk_iftari_yapildi ]
  4205. |_[ + ] Exploit::
  4206. |_[ + ] Information Server:: , , IP::0
  4207. |_[ + ] More details::
  4208. |_[ + ] Found:: UNIDENTIFIED
  4209.  
  4210. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4211. |_[ + ] [ 92 / 100 ]-[11:30:57] [ - ]
  4212. |_[ + ] Target:: [ https://kokludegisim.net/haberler/kibrista_turk_murettebat_icin_tutuklama_karari ]
  4213. |_[ + ] Exploit::
  4214. |_[ + ] Information Server:: , , IP::0
  4215. |_[ + ] More details::
  4216. |_[ + ] Found:: UNIDENTIFIED
  4217.  
  4218. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4219. |_[ + ] [ 93 / 100 ]-[11:31:02] [ - ]
  4220. |_[ + ] Target:: [ https://kokludegisim.net/haberler/misirli_gencin_sisiye_iadesinde_ceza_8_polise_kesilerek_gecistirildi ]
  4221. |_[ + ] Exploit::
  4222. |_[ + ] Information Server:: , , IP::0
  4223. |_[ + ] More details::
  4224. |_[ + ] Found:: UNIDENTIFIED
  4225.  
  4226. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4227. |_[ + ] [ 94 / 100 ]-[11:31:07] [ - ]
  4228. |_[ + ] Target:: [ https://kokludegisim.net/makaleler/mart_ayi_neden_soguk_gecer ]
  4229. |_[ + ] Exploit::
  4230. |_[ + ] Information Server:: , , IP::0
  4231. |_[ + ] More details::
  4232. |_[ + ] Found:: UNIDENTIFIED
  4233.  
  4234. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4235. |_[ + ] [ 95 / 100 ]-[11:31:12] [ - ]
  4236. |_[ + ] Target:: [ https://kokludegisim.net/haberler/kadem_islam_modern_dunyanin_sorunlarina_hitap_etmiyor ]
  4237. |_[ + ] Exploit::
  4238. |_[ + ] Information Server:: , , IP::0
  4239. |_[ + ] More details::
  4240. |_[ + ] Found:: UNIDENTIFIED
  4241.  
  4242. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4243. |_[ + ] [ 96 / 100 ]-[11:31:17] [ - ]
  4244. |_[ + ] Target:: [ https://kokludegisim.net/haberler/israil_esed_rejimi_ve_irani_asagiliyor ]
  4245. |_[ + ] Exploit::
  4246. |_[ + ] Information Server:: , , IP::0
  4247. |_[ + ] More details::
  4248. |_[ + ] Found:: UNIDENTIFIED
  4249.  
  4250. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4251. |_[ + ] [ 97 / 100 ]-[11:31:22] [ - ]
  4252. |_[ + ] Target:: [ https://kokludegisim.net/haberler/gorusme_carpitildi_diyen_cavusoglua_pompeodan_cevap_her_kelimenin_arkasindayim ]
  4253. |_[ + ] Exploit::
  4254. |_[ + ] Information Server:: , , IP::0
  4255. |_[ + ] More details::
  4256. |_[ + ] Found:: UNIDENTIFIED
  4257.  
  4258. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4259. |_[ + ] [ 98 / 100 ]-[11:31:27] [ - ]
  4260. |_[ + ] Target:: [ https://kokludegisim.net/haberler/abd_turkiyeyi_ankaradan_elestirdi ]
  4261. |_[ + ] Exploit::
  4262. |_[ + ] Information Server:: , , IP::0
  4263. |_[ + ] More details::
  4264. |_[ + ] Found:: UNIDENTIFIED
  4265.  
  4266. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4267. |_[ + ] [ 99 / 100 ]-[11:31:32] [ - ]
  4268. |_[ + ] Target:: [ https://kokludegisim.net/haberler/erdogan_dovizin_yukselmesi_provakatif ]
  4269. |_[ + ] Exploit::
  4270. |_[ + ] Information Server:: , , IP::0
  4271. |_[ + ] More details::
  4272. |_[ + ] Found:: UNIDENTIFIED
  4273.  
  4274. [ INFO ] [ Shutting down ]
  4275. [ INFO ] [ End of process INURLBR at [26-08-2019 11:31:32]
  4276. [ INFO ] [ TOTAL FILTERED VALUES ]:: [ 0 ]
  4277. [ INFO ] [ OUTPUT FILE ]:: [ /usr/share/sniper/loot/workspace/kokludegisim.net/output/inurlbr-kokludegisim.net ]
  4278. |_________________________________________________________________________________________
  4279.  
  4280. \_________________________________________________________________________________________/
  4281. #######################################################################################################################################
  4282. Starting Nmap 7.80 ( https://nmap.org ) at 2019-08-26 13:02 EDT
  4283. Nmap scan report for srvc10.turhost.com (94.199.200.12)
  4284. Host is up (0.16s latency).
  4285. Not shown: 437 filtered ports, 36 closed ports
  4286. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  4287. PORT STATE SERVICE
  4288. 21/tcp open ftp
  4289. 53/tcp open domain
  4290. 80/tcp open http
  4291. 110/tcp open pop3
  4292. 143/tcp open imap
  4293. 443/tcp open https
  4294. 465/tcp open smtps
  4295. 587/tcp open submission
  4296. 993/tcp open imaps
  4297. 995/tcp open pop3s
  4298.  
  4299. Nmap done: 1 IP address (1 host up) scanned in 4.24 seconds
  4300. #######################################################################################################################################
  4301. Starting Nmap 7.80 ( https://nmap.org ) at 2019-08-26 13:02 EDT
  4302. Nmap scan report for srvc10.turhost.com (94.199.200.12)
  4303. Host is up (0.039s latency).
  4304. Not shown: 2 filtered ports
  4305. PORT STATE SERVICE
  4306. 53/udp open domain
  4307. 67/udp open|filtered dhcps
  4308. 68/udp open|filtered dhcpc
  4309. 69/udp open|filtered tftp
  4310. 88/udp open|filtered kerberos-sec
  4311. 123/udp open|filtered ntp
  4312. 139/udp open|filtered netbios-ssn
  4313. 161/udp open|filtered snmp
  4314. 162/udp open|filtered snmptrap
  4315. 389/udp open|filtered ldap
  4316. 500/udp open|filtered isakmp
  4317. 520/udp open|filtered route
  4318. 2049/udp open|filtered nfs
  4319.  
  4320. Nmap done: 1 IP address (1 host up) scanned in 1.68 seconds
  4321. #######################################################################################################################################
  4322. Starting Nmap 7.80 ( https://nmap.org ) at 2019-08-26 13:02 EDT
  4323. Nmap scan report for srvc10.turhost.com (94.199.200.12)
  4324. Host is up (0.16s latency).
  4325.  
  4326. PORT STATE SERVICE VERSION
  4327. 21/tcp open ftp Pure-FTPd
  4328. |_vulscan: ERROR: Script execution failed (use -d to debug)
  4329. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  4330. Device type: general purpose|firewall|storage-misc|WAP
  4331. Running (JUST GUESSING): Linux 3.X|4.X|2.6.X|2.4.X (92%), WatchGuard Fireware 11.X (87%), Synology DiskStation Manager 5.X (86%)
  4332. OS CPE: cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:4.4 cpe:/o:linux:linux_kernel:2.6 cpe:/o:watchguard:fireware:11.8 cpe:/o:linux:linux_kernel cpe:/a:synology:diskstation_manager:5.1 cpe:/o:linux:linux_kernel:2.4
  4333. Aggressive OS guesses: Linux 3.10 - 3.12 (92%), Linux 4.4 (92%), Linux 4.9 (91%), Linux 2.6.18 - 2.6.22 (90%), Linux 4.0 (88%), Linux 2.6.18 (87%), Linux 3.10 (87%), Linux 3.10 - 4.11 (87%), Linux 3.11 - 4.1 (87%), Linux 3.18 (87%)
  4334. No exact OS matches for host (test conditions non-ideal).
  4335. Network Distance: 19 hops
  4336.  
  4337. TRACEROUTE (using port 21/tcp)
  4338. HOP RTT ADDRESS
  4339. 1 23.18 ms 10.248.200.1
  4340. 2 35.49 ms vlan102.as04.qc1.ca.m247.com (176.113.74.145)
  4341. 3 28.14 ms irb-0.agg2.qc1.ca.m247.com (83.97.21.80)
  4342. 4 23.28 ms vlan304.as032.buc.ro.m247.com (77.243.185.226)
  4343. 5 24.95 ms te0-7-0-2.rcr21.ymq02.atlas.cogentco.com (38.122.42.161)
  4344. 6 24.33 ms be2089.ccr21.ymq01.atlas.cogentco.com (154.54.45.113)
  4345. 7 31.24 ms be3259.ccr31.yyz02.atlas.cogentco.com (154.54.41.205)
  4346. 8 31.28 ms level3.yyz02.atlas.cogentco.com (154.54.11.210)
  4347. 9 ... 10
  4348. 11 161.26 ms 212.156.101.213.static.turktelekom.com.tr (212.156.101.213)
  4349. 12 161.28 ms 212.156.120.184.static.turktelekom.com.tr (212.156.120.184)
  4350. 13 ...
  4351. 14 162.24 ms 00-gayrettepe-t3-4---00-gayrettepe-xrs-t2-1.statik.turktelekom.com.tr (195.175.172.82)
  4352. 15 162.46 ms 212.156.132.142.static.turktelekom.com.tr (212.156.132.142)
  4353. 16 157.17 ms 85.111.69.34.dynamic.ttnet.com.tr (85.111.69.34)
  4354. 17 ...
  4355. 18 151.12 ms 85.111.26.205.dynamic.ttnet.com.tr (85.111.26.205)
  4356. 19 152.96 ms srvc10.turhost.com (94.199.200.12)
  4357. #######################################################################################################################################
  4358. Starting Nmap 7.80 ( https://nmap.org ) at 2019-08-26 13:14 EDT
  4359. Nmap scan report for srvc10.turhost.com (94.199.200.12)
  4360. Host is up.
  4361.  
  4362. PORT STATE SERVICE VERSION
  4363. 53/tcp filtered domain
  4364. Too many fingerprints match this host to give specific OS details
  4365.  
  4366. Host script results:
  4367. | dns-blacklist:
  4368. | SPAM
  4369. |_ l2.apews.org - SPAM
  4370. | dns-brute:
  4371. | DNS Brute-force hostnames:
  4372. | news.turhost.com - 185.15.42.130
  4373. | ns1.turhost.com - 5.182.77.77
  4374. | dns1.turhost.com - 185.15.40.93
  4375. | ns2.turhost.com - 139.28.17.17
  4376. | dns2.turhost.com - 185.15.40.94
  4377. | ns3.turhost.com - 94.199.205.205
  4378. | vpn.turhost.com - 85.111.26.222
  4379. | mail.turhost.com - 185.15.40.67
  4380. | blog.turhost.com - 31.207.83.50
  4381. | www.turhost.com - 185.15.40.67
  4382. | cdn.turhost.com - 5.182.76.100
  4383. | cdn.turhost.com - 94.199.205.100
  4384. | secure.turhost.com - 185.15.40.66
  4385. | mirror.turhost.com - 185.15.41.85
  4386. | demo.turhost.com - 185.15.40.100
  4387. |_ dev.turhost.com - 213.159.6.115
  4388.  
  4389. TRACEROUTE (using proto 1/icmp)
  4390. HOP RTT ADDRESS
  4391. 1 24.71 ms 10.248.200.1
  4392. 2 25.20 ms vlan102.as04.qc1.ca.m247.com (176.113.74.145)
  4393. 3 45.35 ms irb-0.agg2.qc1.ca.m247.com (83.97.21.80)
  4394. 4 25.12 ms vlan304.as032.buc.ro.m247.com (77.243.185.226)
  4395. 5 25.60 ms te0-7-0-2.rcr21.ymq02.atlas.cogentco.com (38.122.42.161)
  4396. 6 25.57 ms be2089.ccr21.ymq01.atlas.cogentco.com (154.54.45.113)
  4397. 7 32.75 ms be3259.ccr31.yyz02.atlas.cogentco.com (154.54.41.205)
  4398. 8 33.00 ms level3.yyz02.atlas.cogentco.com (154.54.11.210)
  4399. 9 ...
  4400. 10 121.86 ms 62.67.19.246
  4401. 11 153.66 ms 212.156.101.213.static.turktelekom.com.tr (212.156.101.213)
  4402. 12 153.89 ms 212.156.120.184.static.turktelekom.com.tr (212.156.120.184)
  4403. 13 153.92 ms 00-gayrettepe-xrs-t2-1---00-ebgp-gayrettepe-k.statik.turktelekom.com.tr (81.212.201.194)
  4404. 14 154.41 ms 00-gayrettepe-t3-4---00-gayrettepe-xrs-t2-1.statik.turktelekom.com.tr (195.175.172.82)
  4405. 15 154.22 ms 212.156.132.142.static.turktelekom.com.tr (212.156.132.142)
  4406. 16 161.29 ms 85.111.69.34.dynamic.ttnet.com.tr (85.111.69.34)
  4407. 17 191.32 ms 85.111.26.196.dynamic.ttnet.com.tr (85.111.26.196)
  4408. 18 155.31 ms 85.111.26.205.dynamic.ttnet.com.tr (85.111.26.205)
  4409. 19 ... 30
  4410. #######################################################################################################################################
  4411. Starting Nmap 7.80 ( https://nmap.org ) at 2019-08-26 13:14 EDT
  4412. NSE: Loaded 164 scripts for scanning.
  4413. NSE: Script Pre-scanning.
  4414. Initiating NSE at 13:14
  4415. Completed NSE at 13:14, 0.00s elapsed
  4416. Initiating NSE at 13:14
  4417. Completed NSE at 13:14, 0.00s elapsed
  4418. Initiating Parallel DNS resolution of 1 host. at 13:14
  4419. Completed Parallel DNS resolution of 1 host. at 13:14, 0.05s elapsed
  4420. Initiating SYN Stealth Scan at 13:14
  4421. Scanning srvc10.turhost.com (94.199.200.12) [1 port]
  4422. Completed SYN Stealth Scan at 13:14, 0.55s elapsed (1 total ports)
  4423. Initiating Service scan at 13:14
  4424. Initiating OS detection (try #1) against srvc10.turhost.com (94.199.200.12)
  4425. Retrying OS detection (try #2) against srvc10.turhost.com (94.199.200.12)
  4426. Initiating Traceroute at 13:15
  4427. Completed Traceroute at 13:15, 6.21s elapsed
  4428. Initiating Parallel DNS resolution of 17 hosts. at 13:15
  4429. Completed Parallel DNS resolution of 17 hosts. at 13:15, 0.15s elapsed
  4430. NSE: Script scanning 94.199.200.12.
  4431. Initiating NSE at 13:15
  4432. Completed NSE at 13:15, 0.01s elapsed
  4433. Initiating NSE at 13:15
  4434. Completed NSE at 13:15, 0.00s elapsed
  4435. Nmap scan report for srvc10.turhost.com (94.199.200.12)
  4436. Host is up.
  4437.  
  4438. PORT STATE SERVICE VERSION
  4439. 80/tcp filtered http
  4440. Too many fingerprints match this host to give specific OS details
  4441.  
  4442. TRACEROUTE (using proto 1/icmp)
  4443. HOP RTT ADDRESS
  4444. 1 23.66 ms 10.248.200.1
  4445. 2 24.28 ms vlan102.as04.qc1.ca.m247.com (176.113.74.145)
  4446. 3 44.24 ms irb-0.agg2.qc1.ca.m247.com (83.97.21.80)
  4447. 4 23.74 ms vlan304.as032.buc.ro.m247.com (77.243.185.226)
  4448. 5 24.27 ms te0-7-0-2.rcr21.ymq02.atlas.cogentco.com (38.122.42.161)
  4449. 6 24.68 ms be2089.ccr21.ymq01.atlas.cogentco.com (154.54.45.113)
  4450. 7 31.71 ms be3259.ccr31.yyz02.atlas.cogentco.com (154.54.41.205)
  4451. 8 31.51 ms level3.yyz02.atlas.cogentco.com (154.54.11.210)
  4452. 9 ...
  4453. 10 119.79 ms 62.67.19.246
  4454. 11 156.05 ms 212.156.101.213.static.turktelekom.com.tr (212.156.101.213)
  4455. 12 156.21 ms 212.156.120.184.static.turktelekom.com.tr (212.156.120.184)
  4456. 13 156.04 ms 00-gayrettepe-xrs-t2-1---00-ebgp-gayrettepe-k.statik.turktelekom.com.tr (81.212.201.194)
  4457. 14 159.37 ms 00-gayrettepe-t3-4---00-gayrettepe-xrs-t2-1.statik.turktelekom.com.tr (195.175.172.82)
  4458. 15 156.96 ms 212.156.132.142.static.turktelekom.com.tr (212.156.132.142)
  4459. 16 154.28 ms 85.111.69.34.dynamic.ttnet.com.tr (85.111.69.34)
  4460. 17 158.59 ms 85.111.26.196.dynamic.ttnet.com.tr (85.111.26.196)
  4461. 18 153.43 ms 85.111.26.205.dynamic.ttnet.com.tr (85.111.26.205)
  4462. 19 ... 30
  4463.  
  4464. NSE: Script Post-scanning.
  4465. Initiating NSE at 13:15
  4466. Completed NSE at 13:15, 0.00s elapsed
  4467. Initiating NSE at 13:15
  4468. Completed NSE at 13:15, 0.00s elapsed
  4469. #######################################################################################################################################
  4470. Starting Nmap 7.80 ( https://nmap.org ) at 2019-08-26 13:18 EDT
  4471. NSE: Loaded 164 scripts for scanning.
  4472. NSE: Script Pre-scanning.
  4473. Initiating NSE at 13:18
  4474. Completed NSE at 13:18, 0.00s elapsed
  4475. Initiating NSE at 13:18
  4476. Completed NSE at 13:18, 0.00s elapsed
  4477. Initiating Parallel DNS resolution of 1 host. at 13:18
  4478. Completed Parallel DNS resolution of 1 host. at 13:18, 0.03s elapsed
  4479. Initiating SYN Stealth Scan at 13:18
  4480. Scanning srvc10.turhost.com (94.199.200.12) [1 port]
  4481. Completed SYN Stealth Scan at 13:18, 0.54s elapsed (1 total ports)
  4482. Initiating Service scan at 13:18
  4483. Initiating OS detection (try #1) against srvc10.turhost.com (94.199.200.12)
  4484. Retrying OS detection (try #2) against srvc10.turhost.com (94.199.200.12)
  4485. Initiating Traceroute at 13:18
  4486. Completed Traceroute at 13:18, 6.21s elapsed
  4487. Initiating Parallel DNS resolution of 16 hosts. at 13:18
  4488. Completed Parallel DNS resolution of 16 hosts. at 13:18, 0.29s elapsed
  4489. NSE: Script scanning 94.199.200.12.
  4490. Initiating NSE at 13:18
  4491. Completed NSE at 13:18, 0.01s elapsed
  4492. Initiating NSE at 13:18
  4493. Completed NSE at 13:18, 0.00s elapsed
  4494. Nmap scan report for srvc10.turhost.com (94.199.200.12)
  4495. Host is up.
  4496.  
  4497. PORT STATE SERVICE VERSION
  4498. 443/tcp filtered https
  4499. Too many fingerprints match this host to give specific OS details
  4500.  
  4501. TRACEROUTE (using proto 1/icmp)
  4502. HOP RTT ADDRESS
  4503. 1 26.92 ms 10.248.200.1
  4504. 2 22.32 ms vlan102.as04.qc1.ca.m247.com (176.113.74.145)
  4505. 3 40.11 ms irb-0.agg2.qc1.ca.m247.com (83.97.21.80)
  4506. 4 22.77 ms vlan304.as032.buc.ro.m247.com (77.243.185.226)
  4507. 5 22.40 ms te0-7-0-2.rcr21.ymq02.atlas.cogentco.com (38.122.42.161)
  4508. 6 22.19 ms be2089.ccr21.ymq01.atlas.cogentco.com (154.54.45.113)
  4509. 7 29.79 ms be3259.ccr31.yyz02.atlas.cogentco.com (154.54.41.205)
  4510. 8 29.85 ms level3.yyz02.atlas.cogentco.com (154.54.11.210)
  4511. 9 ...
  4512. 10 118.68 ms 62.67.19.246
  4513. 11 153.96 ms 212.156.101.213.static.turktelekom.com.tr (212.156.101.213)
  4514. 12 153.96 ms 212.156.120.184.static.turktelekom.com.tr (212.156.120.184)
  4515. 13 160.07 ms 00-gayrettepe-xrs-t2-1---00-ebgp-gayrettepe-k.statik.turktelekom.com.tr (81.212.201.194)
  4516. 14 160.90 ms 00-gayrettepe-t3-4---00-gayrettepe-xrs-t2-1.statik.turktelekom.com.tr (195.175.172.82)
  4517. 15 160.76 ms 212.156.132.142.static.turktelekom.com.tr (212.156.132.142)
  4518. 16 160.85 ms 85.111.69.34.dynamic.ttnet.com.tr (85.111.69.34)
  4519. 17 ...
  4520. 18 156.10 ms 85.111.26.205.dynamic.ttnet.com.tr (85.111.26.205)
  4521. 19 ... 30
  4522.  
  4523. NSE: Script Post-scanning.
  4524. Initiating NSE at 13:18
  4525. Completed NSE at 13:18, 0.00s elapsed
  4526. Initiating NSE at 13:18
  4527. Completed NSE at 13:18, 0.00s elapsed
  4528. #######################################################################################################################################
  4529. Starting Nmap 7.80 ( https://nmap.org ) at 2019-08-26 13:23 EDT
  4530. NSE: Loaded 47 scripts for scanning.
  4531. NSE: Script Pre-scanning.
  4532. Initiating NSE at 13:23
  4533. Completed NSE at 13:23, 0.00s elapsed
  4534. Initiating NSE at 13:23
  4535. Completed NSE at 13:23, 0.00s elapsed
  4536. Initiating Ping Scan at 13:23
  4537. Scanning 94.199.200.12 [4 ports]
  4538. Completed Ping Scan at 13:24, 3.04s elapsed (1 total hosts)
  4539. Nmap scan report for 94.199.200.12 [host down]
  4540. NSE: Script Post-scanning.
  4541. Initiating NSE at 13:24
  4542. Completed NSE at 13:24, 0.00s elapsed
  4543. Initiating NSE at 13:24
  4544. Completed NSE at 13:24, 0.00s elapsed
  4545. #######################################################################################################################################
  4546. Starting Nmap 7.80 ( https://nmap.org ) at 2019-08-26 13:24 EDT
  4547. NSE: Loaded 47 scripts for scanning.
  4548. NSE: Script Pre-scanning.
  4549. Initiating NSE at 13:24
  4550. Completed NSE at 13:24, 0.00s elapsed
  4551. Initiating NSE at 13:24
  4552. Completed NSE at 13:24, 0.00s elapsed
  4553. Initiating Parallel DNS resolution of 1 host. at 13:24
  4554. Completed Parallel DNS resolution of 1 host. at 13:24, 0.03s elapsed
  4555. Initiating UDP Scan at 13:24
  4556. Scanning srvc10.turhost.com (94.199.200.12) [15 ports]
  4557. Completed UDP Scan at 13:24, 1.48s elapsed (15 total ports)
  4558. Initiating Service scan at 13:24
  4559. Scanning 13 services on srvc10.turhost.com (94.199.200.12)
  4560. Service scan Timing: About 7.69% done; ETC: 13:45 (0:19:36 remaining)
  4561. Completed Service scan at 13:25, 102.60s elapsed (13 services on 1 host)
  4562. Initiating OS detection (try #1) against srvc10.turhost.com (94.199.200.12)
  4563. Retrying OS detection (try #2) against srvc10.turhost.com (94.199.200.12)
  4564. Initiating Traceroute at 13:25
  4565. Completed Traceroute at 13:25, 7.05s elapsed
  4566. Initiating Parallel DNS resolution of 1 host. at 13:25
  4567. Completed Parallel DNS resolution of 1 host. at 13:25, 0.00s elapsed
  4568. NSE: Script scanning 94.199.200.12.
  4569. Initiating NSE at 13:25
  4570. Completed NSE at 13:26, 7.13s elapsed
  4571. Initiating NSE at 13:26
  4572. Completed NSE at 13:26, 1.04s elapsed
  4573. Nmap scan report for srvc10.turhost.com (94.199.200.12)
  4574. Host is up (0.024s latency).
  4575.  
  4576. PORT STATE SERVICE VERSION
  4577. 53/udp open|filtered domain
  4578. 67/udp open|filtered dhcps
  4579. 68/udp open|filtered dhcpc
  4580. 69/udp open|filtered tftp
  4581. 88/udp open|filtered kerberos-sec
  4582. 123/udp open|filtered ntp
  4583. 137/udp filtered netbios-ns
  4584. 138/udp filtered netbios-dgm
  4585. 139/udp open|filtered netbios-ssn
  4586. 161/udp open|filtered snmp
  4587. 162/udp open|filtered snmptrap
  4588. 389/udp open|filtered ldap
  4589. 500/udp open|filtered isakmp
  4590. |_ike-version: ERROR: Script execution failed (use -d to debug)
  4591. 520/udp open|filtered route
  4592. 2049/udp open|filtered nfs
  4593. Too many fingerprints match this host to give specific OS details
  4594.  
  4595. TRACEROUTE (using port 138/udp)
  4596. HOP RTT ADDRESS
  4597. 1 20.13 ms 10.248.200.1
  4598. 2 ... 3
  4599. 4 26.53 ms 10.248.200.1
  4600. 5 25.28 ms 10.248.200.1
  4601. 6 25.27 ms 10.248.200.1
  4602. 7 25.26 ms 10.248.200.1
  4603. 8 25.19 ms 10.248.200.1
  4604. 9 25.19 ms 10.248.200.1
  4605. 10 25.19 ms 10.248.200.1
  4606. 11 ... 18
  4607. 19 21.42 ms 10.248.200.1
  4608. 20 22.95 ms 10.248.200.1
  4609. 21 ... 27
  4610. 28 20.46 ms 10.248.200.1
  4611. 29 ...
  4612. 30 24.73 ms 10.248.200.1
  4613.  
  4614. NSE: Script Post-scanning.
  4615. Initiating NSE at 13:26
  4616. Completed NSE at 13:26, 0.00s elapsed
  4617. Initiating NSE at 13:26
  4618. Completed NSE at 13:26, 0.00s elapsed
  4619. #######################################################################################################################################
  4620. ---------------------------------------------------------------------------------------------------------------------------------------
  4621. + Target IP: 94.199.200.12
  4622. + Target Hostname: 94.199.200.12
  4623. + Target Port: 80
  4624. + Start Time: 2019-08-26 12:14:30 (GMT-4)
  4625. ---------------------------------------------------------------------------------------------------------------------------------------
  4626. + Server: No banner retrieved
  4627. + The anti-clickjacking X-Frame-Options header is not present.
  4628. + The X-XSS-Protection header is not defined. This header can hint to the user agent to protect against some forms of XSS
  4629. + The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type
  4630. + ERROR: Error limit (20) reached for host, giving up. Last error: opening stream: can't connect (timeout): Operation now in progress
  4631. + Scan terminated: 20 error(s) and 3 item(s) reported on remote host
  4632. + End Time: 2019-08-26 12:21:44 (GMT-4) (434 seconds)
  4633. ---------------------------------------------------------------------------------------------------------------------------------------
  4634. #######################################################################################################################################
  4635. Anonymous JTSEC #OpISIS Full Recon #5
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement