Advertisement
JTSEC1333

Anonymous JTSEC #OpSudan Full Recon #49

Mar 28th, 2019
1,142
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 102.57 KB | None | 0 0
  1. #######################################################################################################################################
  2. =======================================================================================================================================
  3. Hostname sahl.gov.sd ISP HostDime.com, Inc.
  4. Continent North America Flag
  5. US
  6. Country United States Country Code US
  7. Region Florida Local time 28 Mar 2019 16:16 EDT
  8. City Orlando Postal Code 32826
  9. IP Address 138.128.160.2 Latitude 28.583
  10. Longitude -81.191
  11. =======================================================================================================================================
  12. #######################################################################################################################################
  13. > sahl.gov.sd
  14. Server: 185.93.180.131
  15. Address: 185.93.180.131#53
  16.  
  17. Non-authoritative answer:
  18. Name: sahl.gov.sd
  19. Address: 138.128.160.2
  20. >
  21. #######################################################################################################################################
  22. HostIP:138.128.160.2
  23. HostName:sahl.gov.sd
  24.  
  25. Gathered Inet-whois information for 138.128.160.2
  26. ---------------------------------------------------------------------------------------------------------------------------------------
  27.  
  28.  
  29. inetnum: 138.128.144.0 - 138.130.255.255
  30. netname: NON-RIPE-NCC-MANAGED-ADDRESS-BLOCK
  31. descr: IPv4 address block not managed by the RIPE NCC
  32. remarks: ------------------------------------------------------
  33. remarks:
  34. remarks: For registration information,
  35. remarks: you can consult the following sources:
  36. remarks:
  37. remarks: IANA
  38. remarks: http://www.iana.org/assignments/ipv4-address-space
  39. remarks: http://www.iana.org/assignments/iana-ipv4-special-registry
  40. remarks: http://www.iana.org/assignments/ipv4-recovered-address-space
  41. remarks:
  42. remarks: AFRINIC (Africa)
  43. remarks: http://www.afrinic.net/ whois.afrinic.net
  44. remarks:
  45. remarks: APNIC (Asia Pacific)
  46. remarks: http://www.apnic.net/ whois.apnic.net
  47. remarks:
  48. remarks: ARIN (Northern America)
  49. remarks: http://www.arin.net/ whois.arin.net
  50. remarks:
  51. remarks: LACNIC (Latin America and the Carribean)
  52. remarks: http://www.lacnic.net/ whois.lacnic.net
  53. remarks:
  54. remarks: ------------------------------------------------------
  55. country: EU # Country is really world wide
  56. admin-c: IANA1-RIPE
  57. tech-c: IANA1-RIPE
  58. status: ALLOCATED UNSPECIFIED
  59. mnt-by: RIPE-NCC-HM-MNT
  60. created: 2019-01-07T10:49:49Z
  61. last-modified: 2019-01-07T10:49:49Z
  62. source: RIPE
  63.  
  64. role: Internet Assigned Numbers Authority
  65. address: see http://www.iana.org.
  66. admin-c: IANA1-RIPE
  67. tech-c: IANA1-RIPE
  68. nic-hdl: IANA1-RIPE
  69. remarks: For more information on IANA services
  70. remarks: go to IANA web site at http://www.iana.org.
  71. mnt-by: RIPE-NCC-MNT
  72. created: 1970-01-01T00:00:00Z
  73. last-modified: 2001-09-22T09:31:27Z
  74. source: RIPE # Filtered
  75.  
  76. % This query was served by the RIPE Database Query Service version 1.93.2 (BLAARKOP)
  77.  
  78.  
  79.  
  80. Gathered Inic-whois information for sahl.gov.sd
  81. ---------------------------------------------------------------------------------------------------------------------------------------
  82. Error: Unable to connect - Invalid Host
  83. ERROR: Connection to InicWhois Server sd.whois-servers.net failed
  84. close error
  85.  
  86. Gathered Netcraft information for sahl.gov.sd
  87. ---------------------------------------------------------------------------------------------------------------------------------------
  88.  
  89. Retrieving Netcraft.com information for sahl.gov.sd
  90. Netcraft.com Information gathered
  91.  
  92. Gathered Subdomain information for sahl.gov.sd
  93. ---------------------------------------------------------------------------------------------------------------------------------------
  94. Searching Google.com:80...
  95. HostName:www.sahl.gov.sd
  96. HostIP:138.128.160.2
  97. Searching Altavista.com:80...
  98. Found 1 possible subdomain(s) for host sahl.gov.sd, Searched 0 pages containing 0 results
  99.  
  100. Gathered E-Mail information for sahl.gov.sd
  101. ---------------------------------------------------------------------------------------------------------------------------------------
  102. Searching Google.com:80...
  103. Searching Altavista.com:80...
  104. Found 0 E-Mail(s) for host sahl.gov.sd, Searched 0 pages containing 0 results
  105.  
  106. Gathered TCP Port information for 138.128.160.2
  107. ---------------------------------------------------------------------------------------------------------------------------------------
  108.  
  109. Port State
  110.  
  111. 21/tcp open
  112. 53/tcp open
  113. 80/tcp open
  114. 110/tcp open
  115. 143/tcp open
  116.  
  117. Portscan Finished: Scanned 150 ports, 4 ports were in state closed
  118. #######################################################################################################################################
  119. [i] Scanning Site: http://sahl.gov.sd
  120.  
  121.  
  122.  
  123. B A S I C I N F O
  124. =======================================================================================================================================
  125.  
  126.  
  127. [+] Site Title: شركة مطارات السودان القابضة
  128. [+] IP address: 138.128.160.2
  129. [+] Web Server: Could Not Detect
  130. [+] CMS: Could Not Detect
  131. [+] Cloudflare: Not Detected
  132. [+] Robots File: Could NOT Find robots.txt!
  133.  
  134.  
  135.  
  136.  
  137.  
  138. G E O I P L O O K U P
  139. =======================================================================================================================================
  140.  
  141. [i] IP Address: 138.128.160.2
  142. [i] Country: United States
  143. [i] State: Florida
  144. [i] City: Orlando
  145. [i] Latitude: 28.5826
  146. [i] Longitude: -81.1907
  147.  
  148.  
  149.  
  150.  
  151. H T T P H E A D E R S
  152. =======================================================================================================================================
  153.  
  154.  
  155. [i] HTTP/1.1 302 Found
  156. [i] Date: Thu, 28 Mar 2019 20:20:57 GMT
  157. [i] X-Powered-By: PHP/5.6.40
  158. [i] Location: http://sahl.gov.sd/index.php/ar/
  159. [i] Content-Length: 0
  160. [i] Content-Type: text/html; charset=UTF-8
  161. [i] Connection: close
  162. [i] HTTP/1.1 200 OK
  163. [i] Date: Thu, 28 Mar 2019 20:20:58 GMT
  164. [i] X-Powered-By: PHP/5.6.40
  165. [i] Set-Cookie: user_lang=ar; expires=Thu, 28-Mar-2019 22:20:58 GMT; Max-Age=7200; path=/
  166. [i] Set-Cookie: ci_session=a%3A5%3A%7Bs%3A10%3A%22session_id%22%3Bs%3A32%3A%2239d502c10fbe1e1913eaffce1f62efcc%22%3Bs%3A10%3A%22ip_address%22%3Bs%3A13%3A%2277.243.183.14%22%3Bs%3A10%3A%22user_agent%22%3Bb%3A0%3Bs%3A13%3A%22last_activity%22%3Bi%3A1553804458%3Bs%3A9%3A%22user_data%22%3Bs%3A0%3A%22%22%3B%7D678003dc70a9b787aa903ecb3d07e99d; expires=Thu, 28-Mar-2019 22:20:58 GMT; Max-Age=7200; path=/
  167. [i] Content-Length: 15864
  168. [i] Content-Type: text/html; charset=UTF-8
  169. [i] Connection: close
  170.  
  171.  
  172.  
  173.  
  174. D N S L O O K U P
  175. =======================================================================================================================================
  176.  
  177. sahl.gov.sd. 14399 IN MX 0 sahl.gov.sd.
  178. sahl.gov.sd. 21599 IN SOA ns1.click-grafix.com. karouri.gmail.com. 2019031801 3600 7200 1209600 86400
  179. sahl.gov.sd. 21599 IN NS ns2.click-grafix.com.
  180. sahl.gov.sd. 21599 IN NS ns1.click-grafix.com.
  181. sahl.gov.sd. 14399 IN A 138.128.160.2
  182.  
  183.  
  184.  
  185.  
  186. S U B N E T C A L C U L A T I O N
  187. =======================================================================================================================================
  188.  
  189. Address = 138.128.160.2
  190. Network = 138.128.160.2 / 32
  191. Netmask = 255.255.255.255
  192. Broadcast = not needed on Point-to-Point links
  193. Wildcard Mask = 0.0.0.0
  194. Hosts Bits = 0
  195. Max. Hosts = 1 (2^0 - 0)
  196. Host Range = { 138.128.160.2 - 138.128.160.2 }
  197.  
  198.  
  199.  
  200. N M A P P O R T S C A N
  201. =======================================================================================================================================
  202.  
  203. Starting Nmap 7.70 ( https://nmap.org ) at 2019-03-28 20:21 UTC
  204. Nmap scan report for sahl.gov.sd (138.128.160.2)
  205. Host is up (0.034s latency).
  206. rDNS record for 138.128.160.2: server.click-grafix.com
  207.  
  208. PORT STATE SERVICE
  209. 21/tcp open ftp
  210. 22/tcp closed ssh
  211. 23/tcp filtered telnet
  212. 80/tcp open http
  213. 110/tcp open pop3
  214. 143/tcp open imap
  215. 443/tcp open https
  216. 3389/tcp filtered ms-wbt-server
  217.  
  218. Nmap done: 1 IP address (1 host up) scanned in 1.25 seconds
  219. #######################################################################################################################################
  220. [?] Enter the target: example( http://domain.com )
  221. http://sahl.gov.sd/index.php/ar/
  222. [!] IP Address : 138.128.160.2
  223. [!] sahl.gov.sd doesn't seem to use a CMS
  224. [+] Honeypot Probabilty: 30%
  225. ---------------------------------------------------------------------------------------------------------------------------------------
  226. [~] Trying to gather whois information for sahl.gov.sd
  227. [+] Whois information found
  228. [-] Unable to build response, visit https://who.is/whois/sahl.gov.sd
  229. ---------------------------------------------------------------------------------------------------------------------------------------
  230. PORT STATE SERVICE
  231. 21/tcp open ftp
  232. 22/tcp closed ssh
  233. 23/tcp filtered telnet
  234. 80/tcp open http
  235. 110/tcp open pop3
  236. 143/tcp open imap
  237. 443/tcp open https
  238. 3389/tcp filtered ms-wbt-server
  239. Nmap done: 1 IP address (1 host up) scanned in 1.38 seconds
  240. ---------------------------------------------------------------------------------------------------------------------------------------
  241.  
  242. [+] DNS Records
  243. ns1.click-grafix.com. (138.128.160.3) AS33182 HostDime.com, Inc. United States
  244. ns2.click-grafix.com. (138.128.160.4) AS33182 HostDime.com, Inc. United States
  245.  
  246. [+] MX Records
  247. 0 (138.128.160.2) AS33182 HostDime.com, Inc. United States
  248.  
  249. [+] Host Records (A)
  250. sahl.gov.sdHTTP: (server.click-grafix.com) (138.128.160.2) AS33182 HostDime.com, Inc. United States
  251.  
  252. [+] TXT Records
  253.  
  254. [+] DNS Map: https://dnsdumpster.com/static/map/sahl.gov.sd.png
  255.  
  256. [>] Initiating 3 intel modules
  257. [>] Loading Alpha module (1/3)
  258. [>] Beta module deployed (2/3)
  259. [>] Gamma module initiated (3/3)
  260.  
  261.  
  262. [+] Emails found:
  263. ---------------------------------------------------------------------------------------------------------------------------------------
  264. pixel-155380446693336-web-@sahl.gov.sd
  265. pixel-1553804468260954-web-@sahl.gov.sd
  266.  
  267. [+] Hosts found in search engines:
  268. ---------------------------------------------------------------------------------------------------------------------------------------
  269. [-] Resolving hostnames IPs...
  270. 138.128.160.2:www.sahl.gov.sd
  271. [+] Virtual hosts:
  272. ---------------------------------------------------------------------------------------------------------------------------------------
  273. 138.128.160.2 click.sd
  274. 138.128.160.2 mahgoubsons
  275. 138.128.160.2 sudanports.gov.sd
  276. 138.128.160.2 sudapet
  277. 138.128.160.2 saria
  278. 138.128.160.2 www.ariab
  279. 138.128.160.2 www.fasrc.org
  280. 138.128.160.2 mohe.gov.sd
  281. 138.128.160.2 aou.edu.sd
  282. 138.128.160.2 wre.gov.sd
  283. 138.128.160.2 audit.gov.sd
  284. 138.128.160.2 saudisb.sd
  285. 138.128.160.2 www.tpsudan.gov.sd
  286. 138.128.160.2 sudapost.sd
  287. 138.128.160.2 www.sudanports.gov.sd
  288. 138.128.160.2 maak.sd
  289. #######################################################################################################################################
  290. Enter Address Website = sahl.gov.sd
  291.  
  292. Reversing IP With HackTarget 'sahl.gov.sd'
  293. ---------------------------------------------------------------------------------------------------------------------------------------
  294.  
  295. [+] 138.128.160.2
  296. [+] aacpd.org
  297. [+] aayan.com.qa
  298. [+] abaad.sd
  299. [+] abanos.net
  300. [+] abdeenandco.com
  301. [+] adding-sd.com
  302. [+] advocatemakki.com
  303. [+] adyagroup.net
  304. [+] agrogate-holdings.com
  305. [+] ahqsudan.com
  306. [+] alamjadsteel.com
  307. [+] alanfalgroup.com
  308. [+] alanfaljabra.com
  309. [+] albadaael.com
  310. [+] albarakafinancial.com
  311. [+] alfala.com
  312. [+] alitimadgroup.com
  313. [+] aljazeerabank.com.sd
  314. [+] almamoonoil.com
  315. [+] aloaloa.com
  316. [+] alomergroup.com
  317. [+] alrawabi.yassirkambalgroup.com
  318. [+] alsundusiamedical.com
  319. [+] alwatanyia.com
  320. [+] alwathbagroup.com
  321. [+] alzawaya-medical.com
  322. [+] anpm.co
  323. [+] aou.edu.sd
  324. [+] apg-sd.com
  325. [+] app.advocatemakki.com
  326. [+] apple-login.org.rakhie.net
  327. [+] arabiawork.com
  328. [+] arech.apg-sd.com
  329. [+] arenboutique.com
  330. [+] ariabmining.net
  331. [+] ar.nileuniversity-edu.com
  332. [+] aseelcomplex.yassirkambalgroup.com
  333. [+] aseel.yassirkambalgroup.com
  334. [+] ashrafelsharif.com
  335. [+] badawi.alzawaya-medical.com
  336. [+] bajrawiafab.com
  337. [+] bargos.apg-sd.com
  338. [+] basma-ocf.org
  339. [+] beautyconceptlounge.com
  340. [+] benzcenter.net
  341. [+] berigdar.berigdargroup.com
  342. [+] berigdar.com
  343. [+] berigdargroup.com
  344. [+] bivetsud.com
  345. [+] blog.aloaloa.com
  346. [+] bmcproject.net
  347. [+] brandavenue.net
  348. [+] casiexpress.net
  349. [+] cctctraining.com
  350. [+] citi.online.yam-cdc.com
  351. [+] clarionlaserclinic.ie
  352. [+] clickgrafix.co
  353. [+] click-grafix.com
  354. [+] click.sd
  355. [+] clicksd.info
  356. [+] codon-med.com
  357. [+] coffeecroptrading.com
  358. [+] conference.sudanesephysicians.org
  359. [+] cpanel.aacpd.org
  360. [+] cpanel.aayan.com.qa
  361. [+] cpanel.abanos.net
  362. [+] cpanel.abdeenandco.com
  363. [+] cpanel.adding-sd.com
  364. [+] cpanel.advocatemakki.com
  365. [+] cpanel.adyagroup.net
  366. [+] cpanel.agrogate-holdings.com
  367. [+] cpanel.ahqsudan.com
  368. [+] cpanel.alamjadsteel.com
  369. [+] cpanel.alanfalgroup.com
  370. [+] cpanel.alanfaljabra.com
  371. [+] cpanel.albadaael.com
  372. [+] cpanel.albarakafinancial.com
  373. [+] cpanel.alfala.com
  374. [+] cpanel.alitimadgroup.com
  375. [+] cpanel.almamoonoil.com
  376. [+] cpanel.aloaloa.com
  377. [+] cpanel.alomergroup.com
  378. [+] cpanel.alsundusiamedical.com
  379. [+] cpanel.alwatanyia.com
  380. [+] cpanel.alwathbagroup.com
  381. [+] cpanel.alzawaya-medical.com
  382. [+] cpanel.anpm.co
  383. [+] cpanel.apg-sd.com
  384. [+] cpanel.arenboutique.com
  385. [+] cpanel.ariabmining.net
  386. [+] cpanel.ashrafelsharif.com
  387. [+] cpanel.bajrawiafab.com
  388. [+] cpanel.basma-ocf.org
  389. [+] cpanel.beautyconceptlounge.com
  390. [+] cpanel.benzcenter.net
  391. [+] cpanel.berigdar.com
  392. [+] cpanel.berigdargroup.com
  393. [+] cpanel.bivetsud.com
  394. [+] cpanel.bmcproject.net
  395. [+] cpanel.brandavenue.net
  396. [+] cpanel.casiexpress.net
  397. [+] cpanel.cctctraining.com
  398. [+] cpanel.clarionlaserclinic.ie
  399. [+] cpanel.clickgrafix.co
  400. [+] cpanel.click-grafix.com
  401. [+] cpanel.clicksd.info
  402. [+] cpanel.codon-med.com
  403. [+] cpanel.coffeecroptrading.com
  404. [+] cpanel.crimsonlights-sd.com
  405. [+] cpanel.dallahpharma.net
  406. [+] cpanel.dandaradentalcenter.com
  407. [+] cpanel.das-diesel.com
  408. [+] cpanel.difafvillage.com
  409. [+] cpanel.dirnour.com
  410. [+] cpanel.ecogroupsd.com
  411. [+] cpanel.eims.ae
  412. [+] cpanel.elgadal.com
  413. [+] cpanel.elitihadlogistics.com
  414. [+] cpanel.elmohandis-paints.com
  415. [+] cpanel.elprincesudan.com
  416. [+] cpanel.eltagtrading.com
  417. [+] cpanel.emitradingco.com
  418. [+] cpanel.etegahat-ap.com
  419. [+] cpanel.extra-pharma.com
  420. [+] cpanel.farha-sd.com
  421. [+] cpanel.fasrc.org
  422. [+] cpanel.flynas-sudan.com
  423. [+] cpanel.focusschool-sd.com
  424. [+] cpanel.forwomenbywomen.org
  425. [+] cpanel.gdsudan.com
  426. [+] cpanel.geocad-sd.com
  427. [+] cpanel.giadservices.com
  428. [+] cpanel.gladiator-bdc.com
  429. [+] cpanel.gpo-sd.com
  430. [+] cpanel.hamza-farm.com
  431. [+] cpanel.hcs-sd.com
  432. [+] cpanel.higleig.com
  433. [+] cpanel.hishamkarouri.com
  434. [+] cpanel.hopemedicalsd.com
  435. [+] cpanel.ideagp.com
  436. [+] cpanel.ideal-sdn.com
  437. [+] cpanel.indonile.com
  438. [+] cpanel.indonileexport.com
  439. [+] cpanel.ingawetrading.com
  440. [+] cpanel.interpowersd.com
  441. [+] cpanel.jubaauto.com
  442. [+] cpanel.khartoum-int.net
  443. [+] cpanel.kmc-sd.com
  444. [+] cpanel.ktcesudan.com
  445. [+] cpanel.ladconsult.com
  446. [+] cpanel.lanjico.com
  447. [+] cpanel.lowcosttravelcenter.com
  448. [+] cpanel.lulamab.com
  449. [+] cpanel.lunatusmed.com
  450. [+] cpanel.maak-sd.com
  451. [+] cpanel.mahgoubsons.com
  452. [+] cpanel.mamedmedical.com
  453. [+] cpanel.manar-group.com
  454. [+] cpanel.marwacoenterprises.com
  455. [+] cpanel.mechatronic-sd.com
  456. [+] cpanel.medanico.com
  457. [+] cpanel.medicare-sd.com
  458. [+] cpanel.medpharma-sd.com
  459. [+] cpanel.mieragspace.com
  460. [+] cpanel.mmmc-sd.net
  461. [+] cpanel.mohamedoweida.com
  462. [+] cpanel.moontrade.net
  463. [+] cpanel.mssmanal.com
  464. [+] cpanel.mudalala.qa
  465. [+] cpanel.musanadaholding.com
  466. [+] cpanel.nabiltrade.com
  467. [+] cpanel.nagi.photo
  468. [+] cpanel.nilecement.org
  469. [+] cpanel.nileuniversity-edu.com
  470. [+] cpanel.nisosd.com
  471. [+] cpanel.niss.tech
  472. [+] cpanel.nlicfinance.com
  473. [+] cpanel.npetroleum.com
  474. [+] cpanel.numberone-sd.com
  475. [+] cpanel.nuspetro.com
  476. [+] cpanel.oit-sd.com
  477. [+] cpanel.olgaecs.com
  478. [+] cpanel.osamaalgadee.com
  479. [+] cpanel.osool-sd.com
  480. [+] cpanel.paradisehotels-sd.com
  481. [+] cpanel.pawfreight.com
  482. [+] cpanel.petroall.net
  483. [+] cpanel.pts-sd.com
  484. [+] cpanel.radmedco.com
  485. [+] cpanel.raheeg.com
  486. [+] cpanel.rakhie.net
  487. [+] cpanel.rcctsd.com
  488. [+] cpanel.rittal-sd.com
  489. [+] cpanel.rocketeng.net
  490. [+] cpanel.ryecons.com
  491. [+] cpanel.sabintod.com
  492. [+] cpanel.sangsl.com
  493. [+] cpanel.scmsltd.com
  494. [+] cpanel.second-step.co
  495. [+] cpanel.senahypermarket.com
  496. [+] cpanel.shakak.org
  497. [+] cpanel.shikhalkarori.com
  498. [+] cpanel.shirouqpaints.net
  499. [+] cpanel.shoyum.com
  500. [+] cpanel.sinnarshipping.com
  501. [+] cpanel.skhcsudan.com
  502. [+] cpanel.skyart-sd.com
  503. [+] cpanel.smacosd.com
  504. [+] cpanel.soed-sd.org
  505. [+] cpanel.srptechnology.com
  506. [+] cpanel.stiltgroup.org
  507. [+] cpanel.sudanbcisd.net
  508. [+] cpanel.sudanesephysicians.org
  509. [+] cpanel.sudanpile.com
  510. [+] cpanel.sudanwork.com
  511. [+] cpanel.summit-schools.com
  512. [+] cpanel.supergeneral-sd.com
  513. [+] cpanel.tajcogroup.com
  514. [+] cpanel.tanglewood-sd.com
  515. [+] cpanel.tawakolmedical.com
  516. [+] cpanel.tawseelsudan.com
  517. [+] cpanel.tbmlawfirm.com
  518. [+] cpanel.tharjatheng.com
  519. [+] cpanel.transways.ae
  520. [+] cpanel.tstmatjar.com
  521. [+] cpanel.wgarasud.com
  522. [+] cpanel.whitewaters-sd.com
  523. [+] cpanel.yam-cdc.com
  524. [+] cpanel.yasminycl.com
  525. [+] cpanel.yassirkambalgroup.com
  526. [+] cpanel.yathribyp.com
  527. [+] cpanel.zawayabricks.com
  528. [+] crimsonlights-sd.com
  529. [+] dallahpharma.alwathbagroup.com
  530. [+] dallahpharma.net
  531. [+] dandaradentalcenter.com
  532. [+] das-diesel.com
  533. [+] design.alwatanyia.com
  534. [+] difafvillage.com
  535. [+] digitalmarketingafrica.net
  536. [+] dindir.higleig.com
  537. [+] dirnour.com
  538. [+] dps.com.sd
  539. [+] easyhotel.advocatemakki.com
  540. [+] ecogroupsd.com
  541. [+] edge.ideagp.com
  542. [+] eims.ae
  543. [+] elgadal.com
  544. [+] elitihadlogistics.com
  545. [+] elmohandis-paints.com
  546. [+] elprincesudan.com
  547. [+] eltagtrading.com
  548. [+] emitradingco.com
  549. [+] engcouncil.sd
  550. [+] etegahat-ap.com
  551. [+] exams.nileuniversity-edu.com
  552. [+] extra-pharma.com
  553. [+] farha-sd.com
  554. [+] farha-sd.tanglewood-sd.com
  555. [+] fasrc.org
  556. [+] flynas-sudan.com
  557. [+] focusschool-sd.com
  558. [+] forwomenbywomen.org
  559. [+] fresh.yassirkambalgroup.com
  560. [+] gadc01.goldenarrow.sd
  561. [+] gdsudan.com
  562. [+] geocad-sd.com
  563. [+] giadservices.com
  564. [+] gladiator-bdc.com
  565. [+] goldenarrow.sd
  566. [+] gpo-sd.com
  567. [+] green.yassirkambalgroup.com
  568. [+] hamza-farm.com
  569. [+] hcs-sd.com
  570. [+] higleig.com
  571. [+] hopemedicalsd.com
  572. [+] ideagp.com
  573. [+] ideal-sdn.com
  574. [+] iec.gov.sd
  575. [+] indonile.com
  576. [+] indonileexport.com
  577. [+] ingawetrading.com
  578. [+] interpowersd.com
  579. [+] it.alanfalgroup.com
  580. [+] jubaauto.com
  581. [+] khartoum-int.net
  582. [+] kmc-sd.com
  583. [+] ktcesudan.com
  584. [+] ladconsult.com
  585. [+] lanjico.com
  586. [+] lowcosttravelcenter.com
  587. [+] lulamab.com
  588. [+] lunatusmed.com
  589. [+] maak.sd
  590. [+] mahgoubsons.com
  591. [+] mail.pawfreight.com
  592. [+] mamedmedical.com
  593. [+] manar-group.com
  594. [+] marwacoenterprises.com
  595. [+] mdisam.paradisehotels-sd.com
  596. [+] mechatronic-sd.com
  597. [+] medanico.com
  598. [+] med.gov.sd
  599. [+] medicare-sd.com
  600. [+] medpharma-sd.com
  601. [+] mieragspace.com
  602. [+] milestonesd.com
  603. [+] mmmc-sd.net
  604. [+] mohamedoweida.com
  605. [+] mohe.gov.sd
  606. [+] moodle.nileuniversity-edu.com
  607. [+] moontrade.net
  608. [+] mssmanal.com
  609. [+] mudalala.qa
  610. [+] musanadaholding.com
  611. [+] nabiltrade.com
  612. [+] nagi.photo
  613. [+] nilecement.org
  614. [+] nileuniversity-edu.com
  615. [+] nisosd.com
  616. [+] niss.tech
  617. [+] nlicfinance.com
  618. [+] npetroleum.com
  619. [+] numberone-sd.com
  620. [+] nuspetro.com
  621. [+] oau.edu.sd
  622. [+] oit-sd.com
  623. [+] olgaecs.com
  624. [+] omiga.yassirkambalgroup.com
  625. [+] openskies247.com
  626. [+] osamaalgadee.com
  627. [+] osool-sd.com
  628. [+] owner.advocatemakki.com
  629. [+] paradisehotels-sd.com
  630. [+] pawfreight.com
  631. [+] petroall.net
  632. [+] portal.iec.gov.sd
  633. [+] powerblue.yassirkambalgroup.com
  634. [+] pts-sd.com
  635. [+] radmedco.com
  636. [+] raheeg.com
  637. [+] rakhie.net
  638. [+] rcctsd.com
  639. [+] reports.lowcosttravelcenter.com
  640. [+] rikaz.sd
  641. [+] rittal-sd.com
  642. [+] rocketeng.net
  643. [+] rotana.mechatronic-sd.com
  644. [+] ryecons.com
  645. [+] sabintod.com
  646. [+] sangsl.com
  647. [+] saria.sd
  648. [+] saudisb.sd
  649. [+] scmsltd.com
  650. [+] second-step.co
  651. [+] secure-paypal.org.rakhie.net
  652. [+] senahypermarket.com
  653. [+] server2.click-grafix.com
  654. [+] server.click-grafix.com
  655. [+] sgsuae.com
  656. [+] shakak.org
  657. [+] shikhalkarori.com
  658. [+] shirouqpaints.net
  659. [+] shoyum.com
  660. [+] sidcotel.sd
  661. [+] sinnarshipping.com
  662. [+] skhcsudan.com
  663. [+] skyart-sd.com
  664. [+] smacosd.com
  665. [+] soed-sd.org
  666. [+] sonic.yassirkambalgroup.com
  667. [+] srptechnology.com
  668. [+] ssia.sd
  669. [+] stiltgroup.org
  670. [+] students.nileuniversity-edu.com
  671. [+] sudanbcisd.net
  672. [+] sudanesephysicians.org
  673. [+] sudanpile.com
  674. [+] sudanports.gov.sd
  675. [+] sudanwork.com
  676. [+] sudapet.sd
  677. [+] sudapost.sd
  678. [+] summit-schools.com
  679. [+] supergeneral-sd.com
  680. [+] tadamonbank-sd.com
  681. [+] tajcogroup.com
  682. [+] talawiet.org.sd
  683. [+] tanglewood-sd.com
  684. [+] tawakolmedical.com
  685. [+] tbmlawfirm.com
  686. [+] test.almamoonoil.com
  687. [+] test.mechatronic-sd.com
  688. [+] test.tajcogroup.com
  689. [+] tharjatheng.com
  690. [+] tpsudan.gov.sd
  691. [+] transways.ae
  692. [+] tstmatjar.com
  693. [+] webdisk.aacpd.org
  694. [+] webdisk.aayan.com.qa
  695. [+] webdisk.abanos.net
  696. [+] webdisk.abdeenandco.com
  697. [+] webdisk.adding-sd.com
  698. [+] webdisk.advocatemakki.com
  699. [+] webdisk.adyagroup.net
  700. [+] webdisk.agrogate-holdings.com
  701. [+] webdisk.ahqsudan.com
  702. [+] webdisk.alamjadsteel.com
  703. [+] webdisk.alanfalgroup.com
  704. [+] webdisk.alanfaljabra.com
  705. [+] webdisk.albadaael.com
  706. [+] webdisk.albarakafinancial.com
  707. [+] webdisk.alfala.com
  708. [+] webdisk.alitimadgroup.com
  709. [+] webdisk.almamoonoil.com
  710. [+] webdisk.aloaloa.com
  711. [+] webdisk.alomergroup.com
  712. [+] webdisk.alsundusiamedical.com
  713. [+] webdisk.alwatanyia.com
  714. [+] webdisk.alwathbagroup.com
  715. [+] webdisk.alzawaya-medical.com
  716. [+] webdisk.anpm.co
  717. [+] webdisk.apg-sd.com
  718. [+] webdisk.arenboutique.com
  719. [+] webdisk.ariabmining.net
  720. [+] webdisk.ashrafelsharif.com
  721. [+] webdisk.bajrawiafab.com
  722. [+] webdisk.basma-ocf.org
  723. [+] webdisk.beautyconceptlounge.com
  724. [+] webdisk.benzcenter.net
  725. [+] webdisk.berigdar.com
  726. [+] webdisk.berigdargroup.com
  727. [+] webdisk.bivetsud.com
  728. [+] webdisk.bmcproject.net
  729. [+] webdisk.brandavenue.net
  730. [+] webdisk.casiexpress.net
  731. [+] webdisk.cctctraining.com
  732. [+] webdisk.clarionlaserclinic.ie
  733. [+] webdisk.clickgrafix.co
  734. [+] webdisk.click-grafix.com
  735. [+] webdisk.clicksd.info
  736. [+] webdisk.codon-med.com
  737. [+] webdisk.coffeecroptrading.com
  738. [+] webdisk.crimsonlights-sd.com
  739. [+] webdisk.dallahpharma.net
  740. [+] webdisk.dandaradentalcenter.com
  741. [+] webdisk.das-diesel.com
  742. [+] webdisk.difafvillage.com
  743. [+] webdisk.dirnour.com
  744. [+] webdisk.ecogroupsd.com
  745. [+] webdisk.eims.ae
  746. [+] webdisk.elgadal.com
  747. [+] webdisk.elitihadlogistics.com
  748. [+] webdisk.elmohandis-paints.com
  749. [+] webdisk.elprincesudan.com
  750. [+] webdisk.eltagtrading.com
  751. [+] webdisk.emitradingco.com
  752. [+] webdisk.etegahat-ap.com
  753. [+] webdisk.extra-pharma.com
  754. [+] webdisk.farha-sd.com
  755. [+] webdisk.fasrc.org
  756. [+] webdisk.flynas-sudan.com
  757. [+] webdisk.focusschool-sd.com
  758. [+] webdisk.forwomenbywomen.org
  759. [+] webdisk.gdsudan.com
  760. [+] webdisk.geocad-sd.com
  761. [+] webdisk.giadservices.com
  762. [+] webdisk.gladiator-bdc.com
  763. [+] webdisk.gpo-sd.com
  764. [+] webdisk.hamza-farm.com
  765. [+] webdisk.hcs-sd.com
  766. [+] webdisk.higleig.com
  767. [+] webdisk.hishamkarouri.com
  768. [+] webdisk.hopemedicalsd.com
  769. [+] webdisk.ideagp.com
  770. [+] webdisk.ideal-sdn.com
  771. [+] webdisk.indonile.com
  772. [+] webdisk.indonileexport.com
  773. [+] webdisk.ingawetrading.com
  774. [+] webdisk.interpowersd.com
  775. [+] webdisk.jubaauto.com
  776. [+] webdisk.khartoum-int.net
  777. [+] webdisk.kmc-sd.com
  778. [+] webdisk.ktcesudan.com
  779. [+] webdisk.ladconsult.com
  780. [+] webdisk.lanjico.com
  781. [+] webdisk.lowcosttravelcenter.com
  782. [+] webdisk.lulamab.com
  783. [+] webdisk.lunatusmed.com
  784. [+] webdisk.maak-sd.com
  785. [+] webdisk.mahgoubsons.com
  786. [+] webdisk.mamedmedical.com
  787. [+] webdisk.manar-group.com
  788. [+] webdisk.marwacoenterprises.com
  789. [+] webdisk.mechatronic-sd.com
  790. [+] webdisk.medanico.com
  791. [+] webdisk.medicare-sd.com
  792. [+] webdisk.medpharma-sd.com
  793. [+] webdisk.mieragspace.com
  794. [+] webdisk.mmmc-sd.net
  795. [+] webdisk.mohamedoweida.com
  796. [+] webdisk.moontrade.net
  797. [+] webdisk.mssmanal.com
  798. [+] webdisk.mudalala.qa
  799. [+] webdisk.musanadaholding.com
  800. [+] webdisk.nabiltrade.com
  801. [+] webdisk.nagi.photo
  802. [+] webdisk.nilecement.org
  803. [+] webdisk.nileuniversity-edu.com
  804. [+] webdisk.nisosd.com
  805. [+] webdisk.niss.tech
  806. [+] webdisk.nlicfinance.com
  807. [+] webdisk.npetroleum.com
  808. [+] webdisk.numberone-sd.com
  809. [+] webdisk.nuspetro.com
  810. [+] webdisk.oit-sd.com
  811. [+] webdisk.olgaecs.com
  812. [+] webdisk.osamaalgadee.com
  813. [+] webdisk.osool-sd.com
  814. [+] webdisk.paradisehotels-sd.com
  815. [+] webdisk.pawfreight.com
  816. [+] webdisk.petroall.net
  817. [+] webdisk.pts-sd.com
  818. [+] webdisk.radmedco.com
  819. [+] webdisk.raheeg.com
  820. [+] webdisk.rakhie.net
  821. [+] webdisk.rcctsd.com
  822. [+] webdisk.rittal-sd.com
  823. [+] webdisk.rocketeng.net
  824. [+] webdisk.ryecons.com
  825. [+] webdisk.sabintod.com
  826. [+] webdisk.sangsl.com
  827. [+] webdisk.scmsltd.com
  828. [+] webdisk.second-step.co
  829. [+] webdisk.senahypermarket.com
  830. [+] webdisk.shakak.org
  831. [+] webdisk.shikhalkarori.com
  832. [+] webdisk.shirouqpaints.net
  833. [+] webdisk.shoyum.com
  834. [+] webdisk.sinnarshipping.com
  835. [+] webdisk.skhcsudan.com
  836. [+] webdisk.skyart-sd.com
  837. [+] webdisk.smacosd.com
  838. [+] webdisk.soed-sd.org
  839. [+] webdisk.srptechnology.com
  840. [+] webdisk.stiltgroup.org
  841. [+] webdisk.sudanbcisd.net
  842. [+] webdisk.sudanesephysicians.org
  843. [+] webdisk.sudanpile.com
  844. [+] webdisk.sudanwork.com
  845. [+] webdisk.summit-schools.com
  846. [+] webdisk.supergeneral-sd.com
  847. [+] webdisk.tajcogroup.com
  848. [+] webdisk.tanglewood-sd.com
  849. [+] webdisk.tawakolmedical.com
  850. [+] webdisk.tawseelsudan.com
  851. [+] webdisk.tbmlawfirm.com
  852. [+] webdisk.tharjatheng.com
  853. [+] webdisk.transways.ae
  854. [+] webdisk.tstmatjar.com
  855. [+] webdisk.wgarasud.com
  856. [+] webdisk.whitewaters-sd.com
  857. [+] webdisk.yam-cdc.com
  858. [+] webdisk.yasminycl.com
  859. [+] webdisk.yassirkambalgroup.com
  860. [+] webdisk.yathribyp.com
  861. [+] webdisk.zawayabricks.com
  862. [+] webmail.aacpd.org
  863. [+] webmail.aayan.com.qa
  864. [+] webmail.abanos.net
  865. [+] webmail.abdeenandco.com
  866. [+] webmail.adding-sd.com
  867. [+] webmail.advocatemakki.com
  868. [+] webmail.adyagroup.net
  869. [+] webmail.agrogate-holdings.com
  870. [+] webmail.ahqsudan.com
  871. [+] webmail.alamjadsteel.com
  872. [+] webmail.alanfalgroup.com
  873. [+] webmail.alanfaljabra.com
  874. [+] webmail.albadaael.com
  875. [+] webmail.albarakafinancial.com
  876. [+] webmail.alfala.com
  877. [+] webmail.alitimadgroup.com
  878. [+] webmail.almamoonoil.com
  879. [+] webmail.aloaloa.com
  880. [+] webmail.alomergroup.com
  881. [+] webmail.alsundusiamedical.com
  882. [+] webmail.alwatanyia.com
  883. [+] webmail.alwathbagroup.com
  884. [+] webmail.alzawaya-medical.com
  885. [+] webmail.anpm.co
  886. [+] webmail.apg-sd.com
  887. [+] webmail.arenboutique.com
  888. [+] webmail.ariabmining.net
  889. [+] webmail.ashrafelsharif.com
  890. [+] webmail.bajrawiafab.com
  891. [+] webmail.basma-ocf.org
  892. [+] webmail.beautyconceptlounge.com
  893. [+] webmail.benzcenter.net
  894. [+] webmail.berigdar.com
  895. [+] webmail.berigdargroup.com
  896. [+] webmail.bivetsud.com
  897. [+] webmail.bmcproject.net
  898. [+] webmail.brandavenue.net
  899. [+] webmail.casiexpress.net
  900. [+] webmail.cctctraining.com
  901. [+] webmail.clarionlaserclinic.ie
  902. [+] webmail.clickgrafix.co
  903. [+] webmail.click-grafix.com
  904. [+] webmail.clicksd.info
  905. [+] webmail.codon-med.com
  906. [+] webmail.coffeecroptrading.com
  907. [+] webmail.crimsonlights-sd.com
  908. [+] webmail.dallahpharma.net
  909. [+] webmail.dandaradentalcenter.com
  910. [+] webmail.das-diesel.com
  911. [+] webmail.difafvillage.com
  912. [+] webmail.dirnour.com
  913. [+] webmail.ecogroupsd.com
  914. [+] webmail.eims.ae
  915. [+] webmail.elgadal.com
  916. [+] webmail.elitihadlogistics.com
  917. [+] webmail.elmohandis-paints.com
  918. [+] webmail.elprincesudan.com
  919. [+] webmail.eltagtrading.com
  920. [+] webmail.emitradingco.com
  921. [+] webmail.etegahat-ap.com
  922. [+] webmail.extra-pharma.com
  923. [+] webmail.farha-sd.com
  924. [+] webmail.fasrc.org
  925. [+] webmail.flynas-sudan.com
  926. [+] webmail.focusschool-sd.com
  927. [+] webmail.forwomenbywomen.org
  928. [+] webmail.gdsudan.com
  929. [+] webmail.geocad-sd.com
  930. [+] webmail.giadservices.com
  931. [+] webmail.gladiator-bdc.com
  932. [+] webmail.gpo-sd.com
  933. [+] webmail.hamza-farm.com
  934. [+] webmail.hcs-sd.com
  935. [+] webmail.higleig.com
  936. [+] webmail.hishamkarouri.com
  937. [+] webmail.hopemedicalsd.com
  938. [+] webmail.ideagp.com
  939. [+] webmail.ideal-sdn.com
  940. [+] webmail.indonile.com
  941. [+] webmail.indonileexport.com
  942. [+] webmail.ingawetrading.com
  943. [+] webmail.interpowersd.com
  944. [+] webmail.jubaauto.com
  945. [+] webmail.khartoum-int.net
  946. [+] webmail.kmc-sd.com
  947. [+] webmail.ktcesudan.com
  948. [+] webmail.ladconsult.com
  949. [+] webmail.lanjico.com
  950. [+] webmail.lowcosttravelcenter.com
  951. [+] webmail.lulamab.com
  952. [+] webmail.lunatusmed.com
  953. [+] webmail.maak-sd.com
  954. [+] webmail.mahgoubsons.com
  955. [+] webmail.mamedmedical.com
  956. [+] webmail.manar-group.com
  957. [+] webmail.marwacoenterprises.com
  958. [+] webmail.mechatronic-sd.com
  959. [+] webmail.medanico.com
  960. [+] webmail.medicare-sd.com
  961. [+] webmail.medpharma-sd.com
  962. [+] webmail.mieragspace.com
  963. [+] webmail.mmmc-sd.net
  964. [+] webmail.mohamedoweida.com
  965. [+] webmail.moontrade.net
  966. [+] webmail.mssmanal.com
  967. [+] webmail.mudalala.qa
  968. [+] webmail.musanadaholding.com
  969. [+] webmail.nabiltrade.com
  970. [+] webmail.nagi.photo
  971. [+] webmail.nilecement.org
  972. [+] webmail.nileuniversity-edu.com
  973. [+] webmail.nisosd.com
  974. [+] webmail.niss.tech
  975. [+] webmail.nlicfinance.com
  976. [+] webmail.npetroleum.com
  977. [+] webmail.numberone-sd.com
  978. [+] webmail.nuspetro.com
  979. [+] webmail.oit-sd.com
  980. [+] webmail.olgaecs.com
  981. [+] webmail.osamaalgadee.com
  982. [+] webmail.osool-sd.com
  983. [+] webmail.paradisehotels-sd.com
  984. [+] webmail.pawfreight.com
  985. [+] webmail.petroall.net
  986. [+] webmail.pts-sd.com
  987. [+] webmail.radmedco.com
  988. [+] webmail.raheeg.com
  989. [+] webmail.rakhie.net
  990. [+] webmail.rcctsd.com
  991. [+] webmail.rittal-sd.com
  992. [+] webmail.rocketeng.net
  993. [+] webmail.ryecons.com
  994. [+] webmail.sabintod.com
  995. [+] webmail.sangsl.com
  996. [+] webmail.scmsltd.com
  997. [+] webmail.second-step.co
  998. [+] webmail.senahypermarket.com
  999. [+] webmail.shakak.org
  1000. [+] webmail.shikhalkarori.com
  1001. [+] webmail.shirouqpaints.net
  1002. [+] webmail.shoyum.com
  1003. [+] webmail.sinnarshipping.com
  1004. [+] webmail.skhcsudan.com
  1005. [+] webmail.skyart-sd.com
  1006. [+] webmail.smacosd.com
  1007. [+] webmail.soed-sd.org
  1008. [+] webmail.srptechnology.com
  1009. [+] webmail.stiltgroup.org
  1010. [+] webmail.sudanbcisd.net
  1011. [+] webmail.sudanesephysicians.org
  1012. [+] webmail.sudanpile.com
  1013. [+] webmail.sudanwork.com
  1014. [+] webmail.summit-schools.com
  1015. [+] webmail.supergeneral-sd.com
  1016. [+] webmail.tajcogroup.com
  1017. [+] webmail.tanglewood-sd.com
  1018. [+] webmail.tawakolmedical.com
  1019. [+] webmail.tawseelsudan.com
  1020. [+] webmail.tbmlawfirm.com
  1021. [+] webmail.tharjatheng.com
  1022. [+] webmail.transways.ae
  1023. [+] webmail.tstmatjar.com
  1024. [+] webmail.wgarasud.com
  1025. [+] webmail.whitewaters-sd.com
  1026. [+] webmail.yam-cdc.com
  1027. [+] webmail.yasminycl.com
  1028. [+] webmail.yassirkambalgroup.com
  1029. [+] webmail.yathribyp.com
  1030. [+] webmail.zawayabricks.com
  1031. [+] westvilledevelopers.co.za
  1032. [+] wgarasud.com
  1033. [+] whitewaters-sd.com
  1034. [+] whm.click-grafix.com
  1035. [+] wre.gov.sd
  1036. [+] www.alrawabi.yassirkambalgroup.com
  1037. [+] www.app.advocatemakki.com
  1038. [+] www.apple-login.org.rakhie.net
  1039. [+] www.arech.apg-sd.com
  1040. [+] www.ar.nileuniversity-edu.com
  1041. [+] www.aseelcomplex.yassirkambalgroup.com
  1042. [+] www.aseel.yassirkambalgroup.com
  1043. [+] www.badawi.alzawaya-medical.com
  1044. [+] www.bargos.apg-sd.com
  1045. [+] www.berigdar.berigdargroup.com
  1046. [+] www.blog.aloaloa.com
  1047. [+] www.citi.online.yam-cdc.com
  1048. [+] www.conference.sudanesephysicians.org
  1049. [+] www.dallahpharma.alwathbagroup.com
  1050. [+] www.design.alwatanyia.com
  1051. [+] www.dindir.higleig.com
  1052. [+] www.easyhotel.advocatemakki.com
  1053. [+] www.edge.ideagp.com
  1054. [+] www.exams.nileuniversity-edu.com
  1055. [+] www.farha-sd.tanglewood-sd.com
  1056. [+] www.fresh.yassirkambalgroup.com
  1057. [+] www.green.yassirkambalgroup.com
  1058. [+] www.it.alanfalgroup.com
  1059. [+] www.mahgoubsons.com
  1060. [+] www.mail.pawfreight.com
  1061. [+] www.mdisam.paradisehotels-sd.com
  1062. [+] www.moodle.nileuniversity-edu.com
  1063. [+] www.omiga.yassirkambalgroup.com
  1064. [+] www.owner.advocatemakki.com
  1065. [+] www.powerblue.yassirkambalgroup.com
  1066. [+] www.reports.lowcosttravelcenter.com
  1067. [+] www.rotana.mechatronic-sd.com
  1068. [+] www.secure-paypal.org.rakhie.net
  1069. [+] www.sonic.yassirkambalgroup.com
  1070. [+] www.students.nileuniversity-edu.com
  1071. [+] www.test.almamoonoil.com
  1072. [+] www.test.mechatronic-sd.com
  1073. [+] www.test.tajcogroup.com
  1074. [+] yam-cdc.com
  1075. [+] yasminycl.com
  1076. [+] yassirkambalgroup.com
  1077. [+] yathribyp.com
  1078. [+] zawayabricks.com
  1079. #######################################################################################################################################
  1080.  
  1081. Reverse IP With YouGetSignal 'sahl.gov.sd'
  1082. ---------------------------------------------------------------------------------------------------------------------------------------
  1083.  
  1084. [*] IP: 138.128.160.2
  1085. [*] Domain: sahl.gov.sd
  1086. [*] Total Domains: 48
  1087.  
  1088. [+] adding-sd.com
  1089. [+] alfala.com
  1090. [+] aljazeerabank.com.sd
  1091. [+] aloaloa.com
  1092. [+] aou.edu.sd
  1093. [+] apg-sd.com
  1094. [+] audit.gov.sd
  1095. [+] bajafar.sd
  1096. [+] benzcenter.net
  1097. [+] click.sd
  1098. [+] cm.sd
  1099. [+] cpd.gov.sd
  1100. [+] eims.ae
  1101. [+] engcouncil.sd
  1102. [+] giadservices.com
  1103. [+] gpo-sd.com
  1104. [+] iec.gov.sd
  1105. [+] indonileexport.com
  1106. [+] khairport.gov.sd
  1107. [+] khmedical.edu.sd
  1108. [+] mofdgoia.gov.sd
  1109. [+] mohe.gov.sd
  1110. [+] mssmanal.com
  1111. [+] nileuniversity-edu.com
  1112. [+] petroall.net
  1113. [+] sahl.gov.sd
  1114. [+] sidcotel.sd
  1115. [+] ssia.sd
  1116. [+] sudafast.edu.sd
  1117. [+] sudan.gov.sd
  1118. [+] sudanap.org
  1119. [+] sudanconsumers.org
  1120. [+] sudanports.gov.sd
  1121. [+] sudapet.sd
  1122. [+] sudapost.sd
  1123. [+] tpsudan.gov.sd
  1124. [+] wre.gov.sd
  1125. [+] www.aljazeerabank.com.sd
  1126. [+] www.cpd.gov.sd
  1127. [+] www.dandaradentalcenter.com
  1128. [+] www.goldenarrow.sd
  1129. [+] www.iec.gov.sd
  1130. [+] www.khmedical.edu.sd
  1131. [+] www.mohe.gov.sd
  1132. [+] www.studentwelfare.sd
  1133. [+] www.sudan.gov.sd
  1134. [+] www.sudapet.sd
  1135. [+] www.tararealestate.sd
  1136. #######################################################################################################################################
  1137.  
  1138. Geo IP Lookup 'sahl.gov.sd'
  1139. ---------------------------------------------------------------------------------------------------------------------------------------
  1140.  
  1141. [+] IP Address: 138.128.160.2
  1142. [+] Country: United States
  1143. [+] State: Florida
  1144. [+] City: Orlando
  1145. [+] Latitude: 28.5826
  1146. [+] Longitude: -81.1907
  1147. #######################################################################################################################################
  1148.  
  1149. Bypass Cloudflare 'sahl.gov.sd'
  1150. ---------------------------------------------------------------------------------------------------------------------------------------
  1151.  
  1152. [!] CloudFlare Bypass 138.128.160.2 | ftp.sahl.gov.sd
  1153. [!] CloudFlare Bypass 138.128.160.2 | cpanel.sahl.gov.sd
  1154. [!] CloudFlare Bypass 138.128.160.2 | webmail.sahl.gov.sd
  1155. [!] CloudFlare Bypass 127.0.0.1 | localhost.sahl.gov.sd
  1156. [!] CloudFlare Bypass 138.128.160.2 | mail.sahl.gov.sd
  1157. [!] CloudFlare Bypass 138.128.160.2 | www.sahl.gov.sd
  1158. #######################################################################################################################################
  1159.  
  1160. DNS Lookup 'sahl.gov.sd'
  1161. ---------------------------------------------------------------------------------------------------------------------------------------
  1162.  
  1163. [+] sahl.gov.sd. 14399 IN MX 0 sahl.gov.sd.
  1164. [+] sahl.gov.sd. 21599 IN SOA ns1.click-grafix.com. karouri.gmail.com. 2019031801 3600 7200 1209600 86400
  1165. [+] sahl.gov.sd. 21599 IN NS ns1.click-grafix.com.
  1166. [+] sahl.gov.sd. 21599 IN NS ns2.click-grafix.com.
  1167. [+] sahl.gov.sd. 14399 IN A 138.128.160.2
  1168. #######################################################################################################################################
  1169.  
  1170. Show HTTP Header 'sahl.gov.sd'
  1171. ---------------------------------------------------------------------------------------------------------------------------------------
  1172.  
  1173. [+] HTTP/1.1 302 Moved Temporarily
  1174. [+] Date: Thu, 28 Mar 2019 20:20:58 GMT
  1175. [+] Server: Apache
  1176. [+] X-Powered-By: PHP/5.6.40
  1177. [+] Location: http://sahl.gov.sd/index.php/ar/
  1178. [+] Connection: close
  1179. [+] Content-Type: text/html; charset=UTF-8
  1180. #######################################################################################################################################
  1181.  
  1182. Port Scan 'sahl.gov.sd'
  1183. ---------------------------------------------------------------------------------------------------------------------------------------
  1184.  
  1185. Starting Nmap 7.70 ( https://nmap.org ) at 2019-03-28 20:21 UTC
  1186. Nmap scan report for sahl.gov.sd (138.128.160.2)
  1187. Host is up (0.033s latency).
  1188. rDNS record for 138.128.160.2: server.click-grafix.com
  1189.  
  1190. PORT STATE SERVICE
  1191. 21/tcp open ftp
  1192. 22/tcp closed ssh
  1193. 23/tcp filtered telnet
  1194. 80/tcp open http
  1195. 110/tcp open pop3
  1196. 143/tcp open imap
  1197. 443/tcp open https
  1198. 3389/tcp filtered ms-wbt-server
  1199.  
  1200. Nmap done: 1 IP address (1 host up) scanned in 1.95 seconds
  1201. #######################################################################################################################################
  1202.  
  1203. Traceroute 'sahl.gov.sd'
  1204. ---------------------------------------------------------------------------------------------------------------------------------------
  1205.  
  1206. Start: 2019-03-28T20:21:09+0000
  1207. HOST: web01 Loss% Snt Last Avg Best Wrst StDev
  1208. 1.|-- 45.79.12.201 0.0% 3 0.7 0.8 0.6 1.1 0.3
  1209. 2.|-- 45.79.12.0 0.0% 3 1.0 0.8 0.5 1.0 0.3
  1210. 3.|-- ae-37.a01.dllstx04.us.bb.gin.ntt.net 0.0% 3 1.5 1.5 1.3 1.8 0.2
  1211. 4.|-- ae-9.r10.dllstx09.us.bb.gin.ntt.net 0.0% 3 1.3 1.5 1.3 1.6 0.1
  1212. 5.|-- ??? 100.0 3 0.0 0.0 0.0 0.0 0.0
  1213. 6.|-- ae-1-8.bar1.Orlando1.Level3.net 0.0% 3 43.7 46.5 43.4 52.3 5.0
  1214. 7.|-- HOSTDIME.bar1.Orlando1.Level3.net 0.0% 3 45.2 45.2 45.2 45.3 0.1
  1215. 8.|-- xe-1-3-core2.orl.hostdime.com 0.0% 3 369.1 341.2 315.2 369.1 27.0
  1216. 9.|-- server.click-grafix.com 0.0% 3 44.0 43.7 43.5 44.0 0.3
  1217. #######################################################################################################################################
  1218.  
  1219. Ping 'sahl.gov.sd'
  1220. ---------------------------------------------------------------------------------------------------------------------------------------
  1221.  
  1222.  
  1223. Starting Nping 0.7.70 ( https://nmap.org/nping ) at 2019-03-28 20:21 UTC
  1224. SENT (0.4715s) ICMP [104.237.144.6 > 138.128.160.2 Echo request (type=8/code=0) id=25827 seq=1] IP [ttl=64 id=1506 iplen=28 ]
  1225. RCVD (0.6684s) ICMP [138.128.160.2 > 104.237.144.6 Echo reply (type=0/code=0) id=25827 seq=1] IP [ttl=54 id=38085 iplen=28 ]
  1226. SENT (1.4717s) ICMP [104.237.144.6 > 138.128.160.2 Echo request (type=8/code=0) id=25827 seq=3] IP [ttl=64 id=1506 iplen=28 ]
  1227. RCVD (1.6885s) ICMP [138.128.160.2 > 104.237.144.6 Echo reply (type=0/code=0) id=25827 seq=3] IP [ttl=54 id=38754 iplen=28 ]
  1228. SENT (2.4726s) ICMP [104.237.144.6 > 138.128.160.2 Echo request (type=8/code=0) id=25827 seq=3] IP [ttl=64 id=1506 iplen=28 ]
  1229. RCVD (2.7083s) ICMP [138.128.160.2 > 104.237.144.6 Echo reply (type=0/code=0) id=25827 seq=3] IP [ttl=54 id=39035 iplen=28 ]
  1230. SENT (3.4742s) ICMP [104.237.144.6 > 138.128.160.2 Echo request (type=8/code=0) id=25827 seq=4] IP [ttl=64 id=1506 iplen=28 ]
  1231. RCVD (3.5243s) ICMP [138.128.160.2 > 104.237.144.6 Echo reply (type=0/code=0) id=25827 seq=4] IP [ttl=54 id=39702 iplen=28 ]
  1232.  
  1233. Max rtt: 235.481ms | Min rtt: 50.069ms | Avg rtt: 174.854ms
  1234. Raw packets sent: 4 (112B) | Rcvd: 4 (184B) | Lost: 0 (0.00%)
  1235. Nping done: 1 IP address pinged in 3.53 seconds
  1236. #######################################################################################################################################
  1237. ; <<>> DiG 9.11.5-P4-1-Debian <<>> sahl.gov.sd
  1238. ;; global options: +cmd
  1239. ;; Got answer:
  1240. ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 38665
  1241. ;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 0, ADDITIONAL: 1
  1242.  
  1243. ;; OPT PSEUDOSECTION:
  1244. ; EDNS: version: 0, flags:; udp: 4096
  1245. ;; QUESTION SECTION:
  1246. ;sahl.gov.sd. IN A
  1247.  
  1248. ;; ANSWER SECTION:
  1249. sahl.gov.sd. 14047 IN A 138.128.160.2
  1250.  
  1251. ;; Query time: 113 msec
  1252. ;; SERVER: 185.93.180.131#53(185.93.180.131)
  1253. ;; WHEN: jeu mar 28 16:35:51 EDT 2019
  1254. ;; MSG SIZE rcvd: 56
  1255. #######################################################################################################################################
  1256. ; <<>> DiG 9.11.5-P4-1-Debian <<>> +trace sahl.gov.sd
  1257. ;; global options: +cmd
  1258. . 82660 IN NS i.root-servers.net.
  1259. . 82660 IN NS a.root-servers.net.
  1260. . 82660 IN NS g.root-servers.net.
  1261. . 82660 IN NS j.root-servers.net.
  1262. . 82660 IN NS c.root-servers.net.
  1263. . 82660 IN NS m.root-servers.net.
  1264. . 82660 IN NS e.root-servers.net.
  1265. . 82660 IN NS d.root-servers.net.
  1266. . 82660 IN NS k.root-servers.net.
  1267. . 82660 IN NS h.root-servers.net.
  1268. . 82660 IN NS f.root-servers.net.
  1269. . 82660 IN NS b.root-servers.net.
  1270. . 82660 IN NS l.root-servers.net.
  1271. . 82660 IN RRSIG NS 8 0 518400 20190410180000 20190328170000 16749 . aeZpCpmGmdqJqzmAAykoQ7wZqQmhewYVCxg4+5Y7YoQVdORaDf4Bo/hP 9U1DWJTCgZ2GeRagQ/vXoIM3R7R99DGkza1aSoruMdeqbEx3oKFDwoIn tcsPBAhtx1pyHCWWR/vEo555hjCEK7UtVrV6x+27GiE1c1+EG4mGJKKr fsN1nfrO0ossLofQTdxQzyRa+Y/KwPel4dYKzsbMRavshju24cda+2mI u9Tj91SL20wJwDO4UXoBo/5YazmT5kxgG7mJW67V5S3CFRIGpSldstD3 V5qkyL1Ej+zkiVKYADlwAYTt8rz05XZq56uIqBp43uW7vfNVAG6kr+bz hHx3Zg==
  1272. ;; Received 525 bytes from 185.93.180.131#53(185.93.180.131) in 110 ms
  1273.  
  1274. sd. 172800 IN NS ns1.uaenic.ae.
  1275. sd. 172800 IN NS ns-sd.afrinic.net.
  1276. sd. 172800 IN NS ans1.sis.sd.
  1277. sd. 172800 IN NS ns2.uaenic.ae.
  1278. sd. 172800 IN NS sd.cctld.authdns.ripe.net.
  1279. sd. 172800 IN NS ans2.canar.sd.
  1280. sd. 172800 IN NS ans1.canar.sd.
  1281. sd. 86400 IN NSEC se. NS RRSIG NSEC
  1282. sd. 86400 IN RRSIG NSEC 8 1 86400 20190410180000 20190328170000 16749 . omv+b/dD8pwbLJ1x9EK4mYNQEeKDXGJ8ZKtnKcMxpic57Y0cBCQ3muZl qu1L+r6KO4nHePVMuhtOQmKhY2DY92PKyolq0UZvQ3dYlOvqUuhSYbQv Md1MVdEXB9eRS676RetXmC/gF6jjjr6MJQiAfqXKEZpRErdSDju6apKI JmVYCN8SLIpmJ7a9LJ1gJeijEIEXFRCJHXD0nTWKJMqMlkkabnR5Qk2N gaVlGUhWMnTysv1gL90DjCW/Bh8N4N1Ewg1+6DqNxHVwJnZcbSRnkog4 RtM8ajFYNzGzjODhgu5QqZLibo/L/91eEdK2ivRv6etNOwzt0u/ppNs/ sZYuGw==
  1283. ;; Received 726 bytes from 192.5.5.241#53(f.root-servers.net) in 119 ms
  1284.  
  1285. sahl.gov.sd. 14400 IN NS ns1.click-grafix.com.
  1286. sahl.gov.sd. 14400 IN NS ns2.click-grafix.com.
  1287. ;; Received 92 bytes from 193.0.9.109#53(sd.cctld.authdns.ripe.net) in 126 ms
  1288.  
  1289. sahl.gov.sd. 14400 IN A 138.128.160.2
  1290. sahl.gov.sd. 86400 IN NS ns2.click-grafix.com.
  1291. sahl.gov.sd. 86400 IN NS ns1.click-grafix.com.
  1292. ;; Received 140 bytes from 138.128.160.3#53(ns1.click-grafix.com) in 242 ms
  1293. #######################################################################################################################################
  1294. [*] Performing General Enumeration of Domain: sahl.gov.sd
  1295. [-] DNSSEC is not configured for sahl.gov.sd
  1296. [*] SOA ns1.click-grafix.com 138.128.160.3
  1297. [*] NS ns1.click-grafix.com 138.128.160.3
  1298. [*] Bind Version for 138.128.160.3 9.9.4-RedHat-9.9.4-73.el7_6
  1299. [*] NS ns2.click-grafix.com 138.128.160.4
  1300. [*] Bind Version for 138.128.160.4 9.9.4-RedHat-9.9.4-73.el7_6
  1301. [*] MX sahl.gov.sd 138.128.160.2
  1302. [*] A sahl.gov.sd 138.128.160.2
  1303. [*] Enumerating SRV Records
  1304. [-] No SRV Records Found for sahl.gov.sd
  1305. [+] 0 Records Found
  1306. #######################################################################################################################################
  1307. [*] Processing domain sahl.gov.sd
  1308. [*] Using system resolvers ['185.93.180.131', '194.187.251.67', '38.132.106.139', '192.168.0.1', '2001:18c0:121:6900:724f:b8ff:fefd:5b6a']
  1309. [+] Getting nameservers
  1310. 138.128.160.3 - ns1.click-grafix.com
  1311. 138.128.160.4 - ns2.click-grafix.com
  1312. [-] Zone transfer failed
  1313.  
  1314. [+] MX records found, added to target list
  1315. 0 sahl.gov.sd.
  1316.  
  1317. [*] Scanning sahl.gov.sd for A records
  1318. 138.128.160.2 - sahl.gov.sd
  1319. 138.128.160.2 - cpanel.sahl.gov.sd
  1320. 138.128.160.2 - ftp.sahl.gov.sd
  1321. 127.0.0.1 - localhost.sahl.gov.sd
  1322. 138.128.160.2 - mail.sahl.gov.sd
  1323. 138.128.160.2 - webdisk.sahl.gov.sd
  1324. 138.128.160.2 - webmail.sahl.gov.sd
  1325. 138.128.160.2 - whm.sahl.gov.sd
  1326. 138.128.160.2 - www.sahl.gov.sd
  1327. #######################################################################################################################################
  1328. Ip Address Status Type Domain Name Server
  1329. ---------- ------ ---- ----------- ------
  1330. 138.128.160.2 200 host ftp.sahl.gov.sd Apache
  1331. 127.0.0.1 host localhost.sahl.gov.sd
  1332. 138.128.160.2 302 alias mail.sahl.gov.sd Apache
  1333. 138.128.160.2 302 host sahl.gov.sd Apache
  1334. 138.128.160.2 301 host webmail.sahl.gov.sd Apache
  1335. 138.128.160.2 302 alias www.sahl.gov.sd Apache
  1336. 138.128.160.2 302 host sahl.gov.sd Apache
  1337. #######################################################################################################################################
  1338. [+] Testing domain
  1339. www.sahl.gov.sd 138.128.160.2
  1340. [+] Dns resolving
  1341. Domain name Ip address Name server
  1342. sahl.gov.sd 138.128.160.2 server.click-grafix.com
  1343. Found 1 host(s) for sahl.gov.sd
  1344. [+] Testing wildcard
  1345. Ok, no wildcard found.
  1346.  
  1347. [+] Scanning for subdomain on sahl.gov.sd
  1348. [!] Wordlist not specified. I scannig with my internal wordlist...
  1349. Estimated time about 211.03 seconds
  1350.  
  1351. Subdomain Ip address Name server
  1352.  
  1353. ftp.sahl.gov.sd 138.128.160.2 server.click-grafix.com
  1354. localhost.sahl.gov.sd 127.0.0.1 localhost
  1355. mail.sahl.gov.sd 138.128.160.2 server.click-grafix.com
  1356. webmail.sahl.gov.sd 138.128.160.2 server.click-grafix.com
  1357. www.sahl.gov.sd 138.128.160.2 server.click-grafix.com
  1358. #######################################################################################################################################
  1359. =======================================================================================================================================
  1360. | External hosts:
  1361. | [+] External Host Found: http://ajax.googleapis.com
  1362. | [+] External Host Found: http://netdna.bootstrapcdn.com
  1363. | [+] External Host Found: http://html5shim.googlecode.com
  1364. =======================================================================================================================================
  1365. | E-mails:
  1366. | [+] E-mail Found: tigani-hamed@yahoo.com
  1367. | [+] E-mail Found: info@sahl.gov.sd
  1368. =======================================================================================================================================
  1369. #######################################################################################################################################
  1370. dnsenum VERSION:1.2.4
  1371.  
  1372. ----- sahl.gov.sd -----
  1373.  
  1374.  
  1375. Host's addresses:
  1376. __________________
  1377.  
  1378. sahl.gov.sd. 13569 IN A 138.128.160.2
  1379.  
  1380.  
  1381. Name Servers:
  1382. ______________
  1383.  
  1384. ns2.click-grafix.com. 13569 IN A 138.128.160.4
  1385. ns1.click-grafix.com. 13569 IN A 138.128.160.3
  1386.  
  1387.  
  1388. Mail (MX) Servers:
  1389. ___________________
  1390.  
  1391. sahl.gov.sd. 13568 IN A 138.128.160.2
  1392.  
  1393.  
  1394. Trying Zone Transfers and getting Bind Versions:
  1395. _________________________________________________
  1396.  
  1397.  
  1398. Trying Zone Transfer for sahl.gov.sd on ns2.click-grafix.com ...
  1399.  
  1400. Trying Zone Transfer for sahl.gov.sd on ns1.click-grafix.com ...
  1401.  
  1402. brute force file not specified, bay.
  1403. #######################################################################################################################################
  1404.  
  1405. ____ _ _ _ _ _____
  1406. / ___| _ _| |__ | (_)___| |_|___ / _ __
  1407. \___ \| | | | '_ \| | / __| __| |_ \| '__|
  1408. ___) | |_| | |_) | | \__ \ |_ ___) | |
  1409. |____/ \__,_|_.__/|_|_|___/\__|____/|_|
  1410.  
  1411. # Coded By Ahmed Aboul-Ela - @aboul3la
  1412.  
  1413. [-] Enumerating subdomains now for sahl.gov.sd
  1414. [-] verbosity is enabled, will show the subdomains results in realtime
  1415. [-] Searching now in Baidu..
  1416. [-] Searching now in Yahoo..
  1417. [-] Searching now in Google..
  1418. [-] Searching now in Bing..
  1419. [-] Searching now in Ask..
  1420. [-] Searching now in Netcraft..
  1421. [-] Searching now in DNSdumpster..
  1422. [-] Searching now in Virustotal..
  1423. [-] Searching now in ThreatCrowd..
  1424. [-] Searching now in SSL Certificates..
  1425. [-] Searching now in PassiveDNS..
  1426. Yahoo: www.sahl.gov.sd
  1427. [-] Saving results to file: /usr/share/sniper/loot//domains/domains-sahl.gov.sd.txt
  1428. [-] Total Unique Subdomains Found: 1
  1429. www.sahl.gov.sd
  1430. #######################################################################################################################################
  1431.  
  1432.  
  1433. Running Source: Ask
  1434. Running Source: Archive.is
  1435. Running Source: Baidu
  1436. Running Source: Bing
  1437. Running Source: CertDB
  1438. Running Source: CertificateTransparency
  1439. Running Source: Certspotter
  1440. Running Source: Commoncrawl
  1441. Running Source: Crt.sh
  1442. Running Source: Dnsdb
  1443. Running Source: DNSDumpster
  1444. Running Source: DNSTable
  1445. Running Source: Dogpile
  1446. Running Source: Exalead
  1447. Running Source: Findsubdomains
  1448. Running Source: Googleter
  1449. Running Source: Hackertarget
  1450. Running Source: Ipv4Info
  1451. Running Source: PTRArchive
  1452. Running Source: Sitedossier
  1453. Running Source: Threatcrowd
  1454. Running Source: ThreatMiner
  1455. Running Source: WaybackArchive
  1456. Running Source: Yahoo
  1457.  
  1458. Running enumeration on sahl.gov.sd
  1459.  
  1460. dnsdb: Unexpected return status 503
  1461.  
  1462. waybackarchive: parse http://web.archive.org/cdx/search/cdx?url=*.sahl.gov.sd/*&output=json&fl=original&collapse=urlkey&page=: net/url: invalid control character in URL
  1463.  
  1464. archiveis: Get http://archive.is/*.sahl.gov.sd: dial tcp 185.135.82.99:80: connect: connection timed out
  1465.  
  1466.  
  1467. Starting Bruteforcing of sahl.gov.sd with 9985 words
  1468.  
  1469. Total 10 Unique subdomains found for sahl.gov.sd
  1470.  
  1471. .sahl.gov.sd
  1472. cpanel.sahl.gov.sd
  1473. ftp.sahl.gov.sd
  1474. localhost.sahl.gov.sd
  1475. mail.sahl.gov.sd
  1476. webdisk.sahl.gov.sd
  1477. webmail.sahl.gov.sd
  1478. whm.sahl.gov.sd
  1479. www.sahl.gov.sd
  1480. www.sahl.gov.sd
  1481. #######################################################################################################################################
  1482. [*] Processing domain sahl.gov.sd
  1483. [*] Using system resolvers ['185.93.180.131', '194.187.251.67', '38.132.106.139', '192.168.0.1', '2001:18c0:121:6900:724f:b8ff:fefd:5b6a']
  1484. [+] Getting nameservers
  1485. 138.128.160.3 - ns1.click-grafix.com
  1486. 138.128.160.4 - ns2.click-grafix.com
  1487. [-] Zone transfer failed
  1488.  
  1489. [+] MX records found, added to target list
  1490. 0 sahl.gov.sd.
  1491.  
  1492. [*] Scanning sahl.gov.sd for A records
  1493. 138.128.160.2 - sahl.gov.sd
  1494. 138.128.160.2 - ftp.sahl.gov.sd
  1495. 127.0.0.1 - localhost.sahl.gov.sd
  1496. 138.128.160.2 - mail.sahl.gov.sd
  1497. 138.128.160.2 - webmail.sahl.gov.sd
  1498. 138.128.160.2 - www.sahl.gov.sd
  1499. #######################################################################################################################################
  1500. [+] sahl.gov.sd has no SPF record!
  1501. [*] No DMARC record found. Looking for organizational record
  1502. [+] No organizational DMARC record
  1503. [+] Spoofing possible for sahl.gov.sd!
  1504. #######################################################################################################################################
  1505. Starting Nmap 7.70 ( https://nmap.org ) at 2019-03-28 16:38 EDT
  1506. Nmap scan report for sahl.gov.sd (138.128.160.2)
  1507. Host is up (0.22s latency).
  1508. rDNS record for 138.128.160.2: server.click-grafix.com
  1509. Not shown: 457 filtered ports, 9 closed ports
  1510. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  1511. PORT STATE SERVICE
  1512. 21/tcp open ftp
  1513. 53/tcp open domain
  1514. 80/tcp open http
  1515. 110/tcp open pop3
  1516. 143/tcp open imap
  1517. 443/tcp open https
  1518. 465/tcp open smtps
  1519. 587/tcp open submission
  1520. 993/tcp open imaps
  1521. 995/tcp open pop3s
  1522. #######################################################################################################################################
  1523. Starting Nmap 7.70 ( https://nmap.org ) at 2019-03-28 16:39 EDT
  1524. Nmap scan report for sahl.gov.sd (138.128.160.2)
  1525. Host is up (0.13s latency).
  1526. rDNS record for 138.128.160.2: server.click-grafix.com
  1527. Not shown: 2 filtered ports
  1528. PORT STATE SERVICE
  1529. 53/udp open domain
  1530. 67/udp open|filtered dhcps
  1531. 68/udp open|filtered dhcpc
  1532. 69/udp open|filtered tftp
  1533. 88/udp open|filtered kerberos-sec
  1534. 123/udp open|filtered ntp
  1535. 139/udp open|filtered netbios-ssn
  1536. 161/udp open|filtered snmp
  1537. 162/udp open|filtered snmptrap
  1538. 389/udp open|filtered ldap
  1539. 520/udp open|filtered route
  1540. 2049/udp open|filtered nfs
  1541. #######################################################################################################################################
  1542. Starting Nmap 7.70 ( https://nmap.org ) at 2019-03-28 16:39 EDT
  1543. Nmap scan report for sahl.gov.sd (138.128.160.2)
  1544. Host is up (0.23s latency).
  1545. rDNS record for 138.128.160.2: server.click-grafix.com
  1546.  
  1547. PORT STATE SERVICE VERSION
  1548. 21/tcp open ftp Pure-FTPd
  1549. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  1550. Device type: general purpose
  1551. Running (JUST GUESSING): Linux 3.X|4.X|2.6.X (91%)
  1552. OS CPE: cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:4.4 cpe:/o:linux:linux_kernel:2.6
  1553. Aggressive OS guesses: Linux 3.10 - 3.12 (91%), Linux 4.4 (91%), Linux 4.9 (89%), Linux 2.6.18 - 2.6.22 (86%), Linux 3.10 - 3.16 (86%), Linux 4.0 (86%), Linux 3.10 - 4.11 (85%), Linux 3.11 - 4.1 (85%), Linux 3.2 - 4.9 (85%)
  1554. No exact OS matches for host (test conditions non-ideal).
  1555. Network Distance: 15 hops
  1556.  
  1557. TRACEROUTE (using port 21/tcp)
  1558. HOP RTT ADDRESS
  1559. 1 112.05 ms 10.253.200.1
  1560. 2 115.06 ms w2.usinvelitvolupta.eu (89.249.64.129)
  1561. 3 112.09 ms te0-3-1-5.201.nr51.b015923-1.fra03.atlas.cogentco.com (149.6.146.253)
  1562. 4 112.14 ms be3577.agr22.fra03.atlas.cogentco.com (154.25.5.53)
  1563. 5 112.13 ms be2533.ccr41.fra03.atlas.cogentco.com (130.117.48.158)
  1564. 6 128.29 ms be2799.ccr41.par01.atlas.cogentco.com (154.54.58.234)
  1565. 7 192.74 ms be3628.ccr42.jfk02.atlas.cogentco.com (154.54.27.169)
  1566. 8 201.37 ms be2806.ccr41.dca01.atlas.cogentco.com (154.54.40.106)
  1567. 9 210.16 ms be2113.ccr42.atl01.atlas.cogentco.com (154.54.24.222)
  1568. 10 219.74 ms be2784.rcr21.jax01.atlas.cogentco.com (154.54.28.106)
  1569. 11 225.78 ms be3639.rcr51.mco01.atlas.cogentco.com (154.24.19.133)
  1570. 12 225.99 ms te0-0-1-0.nr11.b006655-1.mco01.atlas.cogentco.com (154.24.23.202)
  1571. 13 226.77 ms 38.104.89.26
  1572. 14 610.42 ms xe-1-3-core2.orl.hostdime.com (72.29.88.46)
  1573. 15 243.85 ms server.click-grafix.com (138.128.160.2)
  1574. #######################################################################################################################################
  1575. Starting Nmap 7.70 ( https://nmap.org ) at 2019-03-28 16:51 EDT
  1576. Nmap scan report for sahl.gov.sd (138.128.160.2)
  1577. Host is up (0.23s latency).
  1578. rDNS record for 138.128.160.2: server.click-grafix.com
  1579.  
  1580. PORT STATE SERVICE VERSION
  1581. 53/tcp open domain ISC BIND 9.9.4 (RedHat Enterprise Linux 7)
  1582. |_dns-fuzz: Server didn't response to our probe, can't fuzz
  1583. | dns-nsec-enum:
  1584. |_ No NSEC records found
  1585. | dns-nsec3-enum:
  1586. |_ DNSSEC NSEC3 not supported
  1587. | dns-nsid:
  1588. |_ bind.version: 9.9.4-RedHat-9.9.4-73.el7_6
  1589. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  1590. Device type: general purpose
  1591. Running (JUST GUESSING): Linux 3.X|4.X|2.6.X (91%)
  1592. OS CPE: cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:4.4 cpe:/o:linux:linux_kernel:2.6
  1593. Aggressive OS guesses: Linux 3.10 - 3.12 (91%), Linux 4.4 (91%), Linux 4.9 (91%), Linux 2.6.18 - 2.6.22 (86%), Linux 3.10 (86%), Linux 3.10 - 3.16 (86%), Linux 4.0 (86%), Linux 3.10 - 4.11 (85%), Linux 3.11 - 4.1 (85%), Linux 3.18 (85%)
  1594. No exact OS matches for host (test conditions non-ideal).
  1595. Network Distance: 15 hops
  1596. Service Info: OS: Linux; CPE: cpe:/o:redhat:enterprise_linux:7
  1597.  
  1598. Host script results:
  1599. | dns-brute:
  1600. |_ DNS Brute-force hostnames: No results.
  1601.  
  1602. TRACEROUTE (using port 53/tcp)
  1603. HOP RTT ADDRESS
  1604. 1 116.90 ms 10.253.200.1
  1605. 2 117.73 ms w2.usinvelitvolupta.eu (89.249.64.129)
  1606. 3 117.31 ms te0-3-1-5.201.nr51.b015923-1.fra03.atlas.cogentco.com (149.6.146.253)
  1607. 4 117.76 ms be3577.agr22.fra03.atlas.cogentco.com (154.25.5.53)
  1608. 5 117.78 ms be2534.ccr42.fra03.atlas.cogentco.com (130.117.48.210)
  1609. 6 131.98 ms be2800.ccr42.par01.atlas.cogentco.com (154.54.58.238)
  1610. 7 201.55 ms be3627.ccr41.jfk02.atlas.cogentco.com (66.28.4.197)
  1611. 8 205.36 ms be2807.ccr42.dca01.atlas.cogentco.com (154.54.40.110)
  1612. 9 217.77 ms be2112.ccr41.atl01.atlas.cogentco.com (154.54.7.158)
  1613. 10 218.00 ms be2785.rcr21.jax01.atlas.cogentco.com (154.54.28.110)
  1614. 11 223.34 ms be3639.rcr51.mco01.atlas.cogentco.com (154.24.19.133)
  1615. 12 223.36 ms te0-0-1-0.nr11.b006655-1.mco01.atlas.cogentco.com (154.24.23.202)
  1616. 13 228.91 ms 38.104.89.26
  1617. 14 388.87 ms xe-1-3-core2.orl.hostdime.com (72.29.88.46)
  1618. 15 229.38 ms server.click-grafix.com (138.128.160.2)
  1619. #######################################################################################################################################
  1620. http://sahl.gov.sd [302 Found] Apache, Country[UNITED STATES][US], HTTPServer[Apache], IP[138.128.160.2], PHP[5.6.40], RedirectLocation[http://sahl.gov.sd/index.php/ar/], X-Powered-By[PHP/5.6.40]
  1621. http://sahl.gov.sd/index.php/ar/ [200 OK] Apache, CodeIgniter-PHP-Framework[ci_session Cookie], Cookies[ci_session,user_lang], Country[UNITED STATES][US], Frame, Google-API[ajax/libs/jquery/1.9.1/jquery.min.js], HTML5, HTTPServer[Apache], IP[138.128.160.2], JQuery[1.11.0], PHP[5.6.40], PasswordField[memberpassword], Script[text/javascript], Title[شركة مطارات السودان القابضة], X-Powered-By[PHP/5.6.40]
  1622. #######################################################################################################################################
  1623.  
  1624. wig - WebApp Information Gatherer
  1625.  
  1626.  
  1627. Scanning http://sahl.gov.sd...
  1628. _____________________ SITE INFO ______________________
  1629. IP Title
  1630. 138.128.160.2 شركة مطارات السودان القابضة
  1631.  
  1632. ______________________ VERSION _______________________
  1633. Name Versions Type
  1634. Apache Platform
  1635. PHP 5.6.40 Platform
  1636.  
  1637. ____________________ INTERESTING _____________________
  1638. URL Note Type
  1639. /install.php Installation file Interesting
  1640. /test.php Test file Interesting
  1641.  
  1642. ______________________________________________________
  1643. Time: 56.7 sec Urls: 618 Fingerprints: 40401
  1644. #######################################################################################################################################
  1645. HTTP/1.1 302 Moved Temporarily
  1646. Date: Thu, 28 Mar 2019 20:53:38 GMT
  1647. Server: Apache
  1648. X-Powered-By: PHP/5.6.40
  1649. Location: http://sahl.gov.sd/index.php/ar/
  1650. Connection: close
  1651. Content-Type: text/html; charset=UTF-8
  1652.  
  1653. HTTP/1.1 302 Moved Temporarily
  1654. Date: Thu, 28 Mar 2019 20:53:38 GMT
  1655. Server: Apache
  1656. X-Powered-By: PHP/5.6.40
  1657. Location: http://sahl.gov.sd/index.php/ar/
  1658. Connection: close
  1659. Content-Type: text/html; charset=UTF-8
  1660.  
  1661. HTTP/1.1 200 OK
  1662. Date: Thu, 28 Mar 2019 20:53:39 GMT
  1663. Server: Apache
  1664. X-Powered-By: PHP/5.6.40
  1665. Set-Cookie: user_lang=ar; expires=Thu, 28-Mar-2019 22:53:39 GMT; Max-Age=7200; path=/
  1666. Set-Cookie: ci_session=a%3A5%3A%7Bs%3A10%3A%22session_id%22%3Bs%3A32%3A%22aee3dfba87f96de7e94b6325516c67c2%22%3Bs%3A10%3A%22ip_address%22%3Bs%3A13%3A%2277.243.183.14%22%3Bs%3A10%3A%22user_agent%22%3Bs%3A11%3A%22curl%2F7.64.0%22%3Bs%3A13%3A%22last_activity%22%3Bi%3A1553806419%3Bs%3A9%3A%22user_data%22%3Bs%3A0%3A%22%22%3B%7Db9bc8dfcf0c7958794a2694528eb48de; expires=Thu, 28-Mar-2019 22:53:39 GMT; Max-Age=7200; path=/
  1667. Connection: close
  1668. Content-Type: text/html; charset=UTF-8
  1669. #######################################################################################################################################
  1670. Apache
  1671. jQuery 1.11.0
  1672. CodeIgniter
  1673. PHP 5.6.40
  1674. #######################################################################################################################################
  1675. Starting Nmap 7.70 ( https://nmap.org ) at 2019-03-28 16:54 EDT
  1676. Nmap scan report for sahl.gov.sd (138.128.160.2)
  1677. Host is up (0.23s latency).
  1678. rDNS record for 138.128.160.2: server.click-grafix.com
  1679.  
  1680. PORT STATE SERVICE VERSION
  1681. 110/tcp open pop3 Dovecot pop3d
  1682. | pop3-brute:
  1683. | Accounts: No valid accounts found
  1684. | Statistics: Performed 85 guesses in 62 seconds, average tps: 1.5
  1685. |_ ERROR: Failed to connect.
  1686. |_pop3-capabilities: PIPELINING TOP CAPA AUTH-RESP-CODE UIDL RESP-CODES SASL(PLAIN LOGIN) USER STLS
  1687. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  1688. Device type: general purpose
  1689. Running (JUST GUESSING): Linux 4.X|3.X|2.6.X (91%)
  1690. OS CPE: cpe:/o:linux:linux_kernel:4.4 cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:2.6
  1691. Aggressive OS guesses: Linux 4.4 (91%), Linux 3.10 - 3.12 (89%), Linux 4.9 (89%), Linux 2.6.18 - 2.6.22 (86%), Linux 3.10 - 3.16 (86%), Linux 4.0 (86%), Linux 3.10 - 4.11 (85%), Linux 3.11 - 4.1 (85%), Linux 3.2 - 4.9 (85%)
  1692. No exact OS matches for host (test conditions non-ideal).
  1693. Network Distance: 15 hops
  1694.  
  1695. TRACEROUTE (using port 443/tcp)
  1696. HOP RTT ADDRESS
  1697. 1 111.43 ms 10.253.200.1
  1698. 2 111.47 ms w2.usinvelitvolupta.eu (89.249.64.129)
  1699. 3 111.84 ms te0-3-1-5.201.nr51.b015923-1.fra03.atlas.cogentco.com (149.6.146.253)
  1700. 4 111.87 ms be3576.agr41.fra03.atlas.cogentco.com (154.25.5.49)
  1701. 5 112.20 ms be3186.ccr41.fra03.atlas.cogentco.com (130.117.0.1)
  1702. 6 126.04 ms be2800.ccr42.par01.atlas.cogentco.com (154.54.58.238)
  1703. 7 197.62 ms be3627.ccr41.jfk02.atlas.cogentco.com (66.28.4.197)
  1704. 8 202.14 ms be2806.ccr41.dca01.atlas.cogentco.com (154.54.40.106)
  1705. 9 212.32 ms be2112.ccr41.atl01.atlas.cogentco.com (154.54.7.158)
  1706. 10 217.28 ms be2784.rcr21.jax01.atlas.cogentco.com (154.54.28.106)
  1707. 11 230.26 ms be3641.rcr52.mco01.atlas.cogentco.com (154.24.22.125)
  1708. 12 230.25 ms te0-0-1-3.nr11.b006655-1.mco01.atlas.cogentco.com (154.24.25.30)
  1709. 13 228.40 ms 38.104.89.26
  1710. 14 231.68 ms xe-1-3-core2.orl.hostdime.com (72.29.88.46)
  1711. 15 228.13 ms server.click-grafix.com (138.128.160.2)
  1712. #######################################################################################################################################
  1713. https://sahl.gov.sd [302 Found] Apache, Country[UNITED STATES][US], HTTPServer[Apache], IP[138.128.160.2], PHP[5.6.40], RedirectLocation[http://sahl.gov.sd/index.php/ar/], X-Powered-By[PHP/5.6.40]
  1714. http://sahl.gov.sd/index.php/ar/ [200 OK] Apache, CodeIgniter-PHP-Framework[ci_session Cookie], Cookies[ci_session,user_lang], Country[UNITED STATES][US], Frame, Google-API[ajax/libs/jquery/1.9.1/jquery.min.js], HTML5, HTTPServer[Apache], IP[138.128.160.2], JQuery[1.11.0], PHP[5.6.40], PasswordField[memberpassword], Script[text/javascript], Title[شركة مطارات السودان القابضة], X-Powered-By[PHP/5.6.40]
  1715. #######################################################################################################################################
  1716. Apache
  1717. jQuery 1.11.0
  1718. CodeIgniter
  1719. PHP 5.6.40
  1720. #######################################################################################################################################
  1721. Version: 1.11.13-static
  1722. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  1723.  
  1724. Connected to 138.128.160.2
  1725.  
  1726. Testing SSL server sahl.gov.sd on port 443 using SNI name sahl.gov.sd
  1727.  
  1728. TLS Fallback SCSV:
  1729. Server supports TLS Fallback SCSV
  1730.  
  1731. TLS renegotiation:
  1732. Secure session renegotiation supported
  1733.  
  1734. TLS Compression:
  1735. Compression disabled
  1736.  
  1737. Heartbleed:
  1738. TLS 1.2 not vulnerable to heartbleed
  1739. TLS 1.1 not vulnerable to heartbleed
  1740. TLS 1.0 not vulnerable to heartbleed
  1741.  
  1742. Supported Server Cipher(s):
  1743. Preferred TLSv1.2 256 bits ECDHE-RSA-AES256-GCM-SHA384 Curve P-256 DHE 256
  1744. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA384 Curve P-256 DHE 256
  1745. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  1746. Accepted TLSv1.2 256 bits DHE-RSA-AES256-GCM-SHA384 DHE 2048 bits
  1747. Accepted TLSv1.2 256 bits DHE-RSA-AES256-SHA256 DHE 2048 bits
  1748. Accepted TLSv1.2 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  1749. Accepted TLSv1.2 256 bits AES256-GCM-SHA384
  1750. Accepted TLSv1.2 256 bits AES256-SHA256
  1751. Accepted TLSv1.2 256 bits AES256-SHA
  1752. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-GCM-SHA256 Curve P-256 DHE 256
  1753. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA256 Curve P-256 DHE 256
  1754. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  1755. Accepted TLSv1.2 128 bits DHE-RSA-AES128-GCM-SHA256 DHE 2048 bits
  1756. Accepted TLSv1.2 128 bits DHE-RSA-AES128-SHA256 DHE 2048 bits
  1757. Accepted TLSv1.2 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  1758. Accepted TLSv1.2 128 bits AES128-GCM-SHA256
  1759. Accepted TLSv1.2 128 bits AES128-SHA256
  1760. Accepted TLSv1.2 128 bits AES128-SHA
  1761. Accepted TLSv1.2 112 bits ECDHE-RSA-DES-CBC3-SHA Curve P-256 DHE 256
  1762. Accepted TLSv1.2 112 bits EDH-RSA-DES-CBC3-SHA DHE 2048 bits
  1763. Accepted TLSv1.2 112 bits DES-CBC3-SHA
  1764. Preferred TLSv1.1 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  1765. Accepted TLSv1.1 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  1766. Accepted TLSv1.1 256 bits AES256-SHA
  1767. Accepted TLSv1.1 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  1768. Accepted TLSv1.1 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  1769. Accepted TLSv1.1 128 bits AES128-SHA
  1770. Accepted TLSv1.1 112 bits ECDHE-RSA-DES-CBC3-SHA Curve P-256 DHE 256
  1771. Accepted TLSv1.1 112 bits EDH-RSA-DES-CBC3-SHA DHE 2048 bits
  1772. Accepted TLSv1.1 112 bits DES-CBC3-SHA
  1773. Preferred TLSv1.0 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  1774. Accepted TLSv1.0 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  1775. Accepted TLSv1.0 256 bits AES256-SHA
  1776. Accepted TLSv1.0 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  1777. Accepted TLSv1.0 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  1778. Accepted TLSv1.0 128 bits AES128-SHA
  1779. Accepted TLSv1.0 112 bits ECDHE-RSA-DES-CBC3-SHA Curve P-256 DHE 256
  1780. Accepted TLSv1.0 112 bits EDH-RSA-DES-CBC3-SHA DHE 2048 bits
  1781. Accepted TLSv1.0 112 bits DES-CBC3-SHA
  1782.  
  1783. SSL Certificate:
  1784. Signature Algorithm: sha256WithRSAEncryption
  1785. RSA Key Strength: 2048
  1786.  
  1787. Subject: sahl.gov.sd
  1788. Altnames: DNS:sahl.gov.sd, DNS:mail.sahl.gov.sd, DNS:www.sahl.gov.sd
  1789. Issuer: sahl.gov.sd
  1790.  
  1791. Not valid before: Aug 12 19:41:13 2017 GMT
  1792. Not valid after: Aug 12 19:41:13 2018 GMT
  1793. #######################################################################################################################################
  1794. Starting Nmap 7.70 ( https://nmap.org ) at 2019-03-28 17:03 EDT
  1795. Nmap scan report for server.click-grafix.com (138.128.160.2)
  1796. Host is up (0.21s latency).
  1797. Not shown: 460 filtered ports, 9 closed ports
  1798. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  1799. PORT STATE SERVICE
  1800. 53/tcp open domain
  1801. 80/tcp open http
  1802. 143/tcp open imap
  1803. 443/tcp open https
  1804. 465/tcp open smtps
  1805. 587/tcp open submission
  1806. 993/tcp open imaps
  1807. #######################################################################################################################################
  1808. Starting Nmap 7.70 ( https://nmap.org ) at 2019-03-28 17:03 EDT
  1809. Nmap scan report for server.click-grafix.com (138.128.160.2)
  1810. Host is up (0.21s latency).
  1811. Not shown: 2 filtered ports
  1812. PORT STATE SERVICE
  1813. 53/udp open domain
  1814. 67/udp open|filtered dhcps
  1815. 68/udp open|filtered dhcpc
  1816. 69/udp open|filtered tftp
  1817. 88/udp open|filtered kerberos-sec
  1818. 123/udp open|filtered ntp
  1819. 139/udp open|filtered netbios-ssn
  1820. 161/udp open|filtered snmp
  1821. 162/udp open|filtered snmptrap
  1822. 389/udp open|filtered ldap
  1823. 520/udp open|filtered route
  1824. 2049/udp open|filtered nfs
  1825. #######################################################################################################################################
  1826. Starting Nmap 7.70 ( https://nmap.org ) at 2019-03-28 17:03 EDT
  1827. Nmap scan report for server.click-grafix.com (138.128.160.2)
  1828. Host is up (0.23s latency).
  1829.  
  1830. PORT STATE SERVICE VERSION
  1831. 53/tcp open domain ISC BIND 9.9.4 (RedHat Enterprise Linux 7)
  1832. |_dns-fuzz: Server didn't response to our probe, can't fuzz
  1833. | dns-nsec-enum:
  1834. |_ No NSEC records found
  1835. | dns-nsec3-enum:
  1836. |_ DNSSEC NSEC3 not supported
  1837. | dns-nsid:
  1838. |_ bind.version: 9.9.4-RedHat-9.9.4-73.el7_6
  1839. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  1840. Device type: general purpose
  1841. Running (JUST GUESSING): Linux 4.X|3.X|2.6.X (90%)
  1842. OS CPE: cpe:/o:linux:linux_kernel:4.4 cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:2.6
  1843. Aggressive OS guesses: Linux 4.4 (90%), Linux 3.10 - 3.12 (89%), Linux 4.9 (89%), Linux 2.6.18 - 2.6.22 (86%), Linux 4.0 (86%)
  1844. No exact OS matches for host (test conditions non-ideal).
  1845. Network Distance: 15 hops
  1846. Service Info: OS: Linux; CPE: cpe:/o:redhat:enterprise_linux:7
  1847.  
  1848. Host script results:
  1849. | dns-brute:
  1850. | DNS Brute-force hostnames:
  1851. | mail.click-grafix.com - 138.128.160.2
  1852. | www.click-grafix.com - 138.128.160.2
  1853. | ftp.click-grafix.com - 138.128.160.2
  1854. | ns1.click-grafix.com - 138.128.160.3
  1855. | ns2.click-grafix.com - 138.128.160.4
  1856. |_ server.click-grafix.com - 138.128.160.2
  1857.  
  1858. TRACEROUTE (using port 53/tcp)
  1859. HOP RTT ADDRESS
  1860. 1 115.39 ms 10.253.200.1
  1861. 2 115.42 ms w2.usinvelitvolupta.eu (89.249.64.129)
  1862. 3 115.80 ms te0-3-1-5.201.nr51.b015923-1.fra03.atlas.cogentco.com (149.6.146.253)
  1863. 4 115.97 ms be3576.agr41.fra03.atlas.cogentco.com (154.25.5.49)
  1864. 5 116.41 ms be3186.ccr41.fra03.atlas.cogentco.com (130.117.0.1)
  1865. 6 130.28 ms be2800.ccr42.par01.atlas.cogentco.com (154.54.58.238)
  1866. 7 198.15 ms be3628.ccr42.jfk02.atlas.cogentco.com (154.54.27.169)
  1867. 8 204.95 ms be2807.ccr42.dca01.atlas.cogentco.com (154.54.40.110)
  1868. 9 214.35 ms be2113.ccr42.atl01.atlas.cogentco.com (154.54.24.222)
  1869. 10 222.22 ms be2785.rcr21.jax01.atlas.cogentco.com (154.54.28.110)
  1870. 11 226.58 ms be3641.rcr52.mco01.atlas.cogentco.com (154.24.22.125)
  1871. 12 225.91 ms te0-0-1-3.nr11.b006655-1.mco01.atlas.cogentco.com (154.24.25.30)
  1872. 13 225.27 ms 38.104.89.26
  1873. 14 387.25 ms xe-1-3-core2.orl.hostdime.com (72.29.88.46)
  1874. 15 225.34 ms server.click-grafix.com (138.128.160.2)
  1875. #######################################################################################################################################
  1876. Starting Nmap 7.70 ( https://nmap.org ) at 2019-03-28 17:04 EDT
  1877. Nmap scan report for server.click-grafix.com (138.128.160.2)
  1878. Host is up (0.23s latency).
  1879.  
  1880. PORT STATE SERVICE VERSION
  1881. 67/udp open|filtered dhcps
  1882. |_dhcp-discover: ERROR: Script execution failed (use -d to debug)
  1883. Too many fingerprints match this host to give specific OS details
  1884. Network Distance: 15 hops
  1885.  
  1886. TRACEROUTE (using proto 1/icmp)
  1887. HOP RTT ADDRESS
  1888. 1 114.67 ms 10.253.200.1
  1889. 2 115.04 ms w2.usinvelitvolupta.eu (89.249.64.129)
  1890. 3 115.06 ms te0-3-1-5.201.nr51.b015923-1.fra03.atlas.cogentco.com (149.6.146.253)
  1891. 4 115.46 ms be3577.agr22.fra03.atlas.cogentco.com (154.25.5.53)
  1892. 5 115.44 ms be2533.ccr41.fra03.atlas.cogentco.com (130.117.48.158)
  1893. 6 131.48 ms be2799.ccr41.par01.atlas.cogentco.com (154.54.58.234)
  1894. 7 200.67 ms be3627.ccr41.jfk02.atlas.cogentco.com (66.28.4.197)
  1895. 8 204.41 ms be2806.ccr41.dca01.atlas.cogentco.com (154.54.40.106)
  1896. 9 216.66 ms be2112.ccr41.atl01.atlas.cogentco.com (154.54.7.158)
  1897. 10 221.36 ms be2784.rcr21.jax01.atlas.cogentco.com (154.54.28.106)
  1898. 11 223.10 ms be3639.rcr51.mco01.atlas.cogentco.com (154.24.19.133)
  1899. 12 226.02 ms te0-0-1-0.nr11.b006655-1.mco01.atlas.cogentco.com (154.24.23.202)
  1900. 13 225.99 ms 38.104.89.26
  1901. 14 237.46 ms xe-1-3-core2.orl.hostdime.com (72.29.88.46)
  1902. 15 226.01 ms server.click-grafix.com (138.128.160.2)
  1903. #######################################################################################################################################
  1904. Starting Nmap 7.70 ( https://nmap.org ) at 2019-03-28 17:06 EDT
  1905. Nmap scan report for server.click-grafix.com (138.128.160.2)
  1906. Host is up (0.23s latency).
  1907.  
  1908. PORT STATE SERVICE VERSION
  1909. 68/udp open|filtered dhcpc
  1910. Too many fingerprints match this host to give specific OS details
  1911. Network Distance: 15 hops
  1912.  
  1913. TRACEROUTE (using proto 1/icmp)
  1914. HOP RTT ADDRESS
  1915. 1 113.43 ms 10.253.200.1
  1916. 2 113.46 ms w2.usinvelitvolupta.eu (89.249.64.129)
  1917. 3 113.46 ms te0-3-1-5.201.nr51.b015923-1.fra03.atlas.cogentco.com (149.6.146.253)
  1918. 4 113.47 ms be3577.agr22.fra03.atlas.cogentco.com (154.25.5.53)
  1919. 5 113.62 ms be2533.ccr41.fra03.atlas.cogentco.com (130.117.48.158)
  1920. 6 129.62 ms be2799.ccr41.par01.atlas.cogentco.com (154.54.58.234)
  1921. 7 199.22 ms be3627.ccr41.jfk02.atlas.cogentco.com (66.28.4.197)
  1922. 8 203.26 ms be2806.ccr41.dca01.atlas.cogentco.com (154.54.40.106)
  1923. 9 214.05 ms be2112.ccr41.atl01.atlas.cogentco.com (154.54.7.158)
  1924. 10 219.09 ms be2784.rcr21.jax01.atlas.cogentco.com (154.54.28.106)
  1925. 11 222.99 ms be3639.rcr51.mco01.atlas.cogentco.com (154.24.19.133)
  1926. 12 224.39 ms te0-0-1-0.nr11.b006655-1.mco01.atlas.cogentco.com (154.24.23.202)
  1927. 13 225.76 ms 38.104.89.26
  1928. 14 456.34 ms xe-1-3-core2.orl.hostdime.com (72.29.88.46)
  1929. 15 226.18 ms server.click-grafix.com (138.128.160.2)
  1930. #######################################################################################################################################
  1931. Starting Nmap 7.70 ( https://nmap.org ) at 2019-03-28 17:08 EDT
  1932. Nmap scan report for server.click-grafix.com (138.128.160.2)
  1933. Host is up (0.23s latency).
  1934.  
  1935. PORT STATE SERVICE VERSION
  1936. 69/udp open|filtered tftp
  1937. Too many fingerprints match this host to give specific OS details
  1938. Network Distance: 15 hops
  1939.  
  1940. TRACEROUTE (using proto 1/icmp)
  1941. HOP RTT ADDRESS
  1942. 1 111.77 ms 10.253.200.1
  1943. 2 111.99 ms w2.usinvelitvolupta.eu (89.249.64.129)
  1944. 3 112.19 ms te0-3-1-5.201.nr51.b015923-1.fra03.atlas.cogentco.com (149.6.146.253)
  1945. 4 112.58 ms be3577.agr22.fra03.atlas.cogentco.com (154.25.5.53)
  1946. 5 112.39 ms be2533.ccr41.fra03.atlas.cogentco.com (130.117.48.158)
  1947. 6 128.97 ms be2799.ccr41.par01.atlas.cogentco.com (154.54.58.234)
  1948. 7 198.25 ms be3627.ccr41.jfk02.atlas.cogentco.com (66.28.4.197)
  1949. 8 202.22 ms be2806.ccr41.dca01.atlas.cogentco.com (154.54.40.106)
  1950. 9 213.08 ms be2112.ccr41.atl01.atlas.cogentco.com (154.54.7.158)
  1951. 10 217.88 ms be2784.rcr21.jax01.atlas.cogentco.com (154.54.28.106)
  1952. 11 223.16 ms be3639.rcr51.mco01.atlas.cogentco.com (154.24.19.133)
  1953. 12 224.83 ms te0-0-1-0.nr11.b006655-1.mco01.atlas.cogentco.com (154.24.23.202)
  1954. 13 224.80 ms 38.104.89.26
  1955. 14 507.57 ms xe-1-3-core2.orl.hostdime.com (72.29.88.46)
  1956. 15 225.38 ms server.click-grafix.com (138.128.160.2)
  1957. #######################################################################################################################################
  1958. wig - WebApp Information Gatherer
  1959.  
  1960.  
  1961. Scanning http://138.128.160.2...
  1962. _________________ SITE INFO __________________
  1963. IP Title
  1964. 138.128.160.2
  1965.  
  1966. __________________ VERSION ___________________
  1967. Name Versions Type
  1968. Apache Platform
  1969.  
  1970. ______________________________________________
  1971. Time: 34.3 sec Urls: 601 Fingerprints: 40401
  1972. #######################################################################################################################################
  1973. HTTP/1.1 200 OK
  1974. Date: Thu, 28 Mar 2019 21:11:06 GMT
  1975. Server: Apache
  1976. Last-Modified: Wed, 30 Jan 2019 02:03:25 GMT
  1977. ETag: "70a0253-a3-580a350ab9540"
  1978. Accept-Ranges: bytes
  1979. Content-Length: 163
  1980. Connection: close
  1981. Content-Type: text/html
  1982.  
  1983. HTTP/1.1 200 OK
  1984. Date: Thu, 28 Mar 2019 21:11:07 GMT
  1985. Server: Apache
  1986. Last-Modified: Wed, 30 Jan 2019 02:03:25 GMT
  1987. ETag: "70a0253-a3-580a350ab9540"
  1988. Accept-Ranges: bytes
  1989. Content-Length: 163
  1990. Connection: close
  1991. Content-Type: text/html
  1992. #######################################################################################################################################
  1993. Starting Nmap 7.70 ( https://nmap.org ) at 2019-03-28 17:11 EDT
  1994. Nmap scan report for server.click-grafix.com (138.128.160.2)
  1995. Host is up (0.22s latency).
  1996.  
  1997. PORT STATE SERVICE VERSION
  1998. 123/udp open|filtered ntp
  1999. Too many fingerprints match this host to give specific OS details
  2000. Network Distance: 15 hops
  2001.  
  2002. TRACEROUTE (using proto 1/icmp)
  2003. HOP RTT ADDRESS
  2004. 1 110.61 ms 10.253.200.1
  2005. 2 110.64 ms w2.usinvelitvolupta.eu (89.249.64.129)
  2006. 3 111.07 ms te0-3-1-5.201.nr51.b015923-1.fra03.atlas.cogentco.com (149.6.146.253)
  2007. 4 111.41 ms be3577.agr22.fra03.atlas.cogentco.com (154.25.5.53)
  2008. 5 111.10 ms be2533.ccr41.fra03.atlas.cogentco.com (130.117.48.158)
  2009. 6 128.19 ms be2799.ccr41.par01.atlas.cogentco.com (154.54.58.234)
  2010. 7 197.24 ms be3627.ccr41.jfk02.atlas.cogentco.com (66.28.4.197)
  2011. 8 201.04 ms be2806.ccr41.dca01.atlas.cogentco.com (154.54.40.106)
  2012. 9 211.66 ms be2112.ccr41.atl01.atlas.cogentco.com (154.54.7.158)
  2013. 10 216.88 ms be2784.rcr21.jax01.atlas.cogentco.com (154.54.28.106)
  2014. 11 222.02 ms be3639.rcr51.mco01.atlas.cogentco.com (154.24.19.133)
  2015. 12 223.84 ms te0-0-1-0.nr11.b006655-1.mco01.atlas.cogentco.com (154.24.23.202)
  2016. 13 226.11 ms 38.104.89.26
  2017. 14 301.72 ms xe-1-3-core2.orl.hostdime.com (72.29.88.46)
  2018. 15 224.35 ms server.click-grafix.com (138.128.160.2)
  2019. #######################################################################################################################################
  2020. Starting Nmap 7.70 ( https://nmap.org ) at 2019-03-28 17:13 EDT
  2021. Nmap scan report for server.click-grafix.com (138.128.160.2)
  2022. Host is up (0.23s latency).
  2023.  
  2024. PORT STATE SERVICE VERSION
  2025. 161/tcp filtered snmp
  2026. 161/udp open|filtered snmp
  2027. Too many fingerprints match this host to give specific OS details
  2028. Network Distance: 15 hops
  2029.  
  2030. TRACEROUTE (using proto 1/icmp)
  2031. HOP RTT ADDRESS
  2032. 1 116.87 ms 10.253.200.1
  2033. 2 117.23 ms w2.usinvelitvolupta.eu (89.249.64.129)
  2034. 3 117.25 ms te0-3-1-5.201.nr51.b015923-1.fra03.atlas.cogentco.com (149.6.146.253)
  2035. 4 117.64 ms be3577.agr22.fra03.atlas.cogentco.com (154.25.5.53)
  2036. 5 117.26 ms be2533.ccr41.fra03.atlas.cogentco.com (130.117.48.158)
  2037. 6 129.86 ms be2799.ccr41.par01.atlas.cogentco.com (154.54.58.234)
  2038. 7 198.87 ms be3627.ccr41.jfk02.atlas.cogentco.com (66.28.4.197)
  2039. 8 203.23 ms be2806.ccr41.dca01.atlas.cogentco.com (154.54.40.106)
  2040. 9 215.67 ms be2112.ccr41.atl01.atlas.cogentco.com (154.54.7.158)
  2041. 10 219.09 ms be2784.rcr21.jax01.atlas.cogentco.com (154.54.28.106)
  2042. 11 223.50 ms be3639.rcr51.mco01.atlas.cogentco.com (154.24.19.133)
  2043. 12 230.74 ms te0-0-1-0.nr11.b006655-1.mco01.atlas.cogentco.com (154.24.23.202)
  2044. 13 230.56 ms 38.104.89.26
  2045. 14 246.18 ms xe-1-3-core2.orl.hostdime.com (72.29.88.46)
  2046. 15 231.19 ms server.click-grafix.com (138.128.160.2)
  2047. #######################################################################################################################################
  2048. Version: 1.11.13-static
  2049. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  2050.  
  2051. Connected to 138.128.160.2
  2052.  
  2053. Testing SSL server 138.128.160.2 on port 443 using SNI name 138.128.160.2
  2054.  
  2055. TLS Fallback SCSV:
  2056. Server supports TLS Fallback SCSV
  2057.  
  2058. TLS renegotiation:
  2059. Secure session renegotiation supported
  2060.  
  2061. TLS Compression:
  2062. Compression disabled
  2063.  
  2064. Heartbleed:
  2065. TLS 1.2 not vulnerable to heartbleed
  2066. TLS 1.1 not vulnerable to heartbleed
  2067. TLS 1.0 not vulnerable to heartbleed
  2068.  
  2069. Supported Server Cipher(s):
  2070. Preferred TLSv1.2 256 bits ECDHE-RSA-AES256-GCM-SHA384 Curve P-256 DHE 256
  2071. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA384 Curve P-256 DHE 256
  2072. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  2073. Accepted TLSv1.2 256 bits DHE-RSA-AES256-GCM-SHA384 DHE 2048 bits
  2074. Accepted TLSv1.2 256 bits DHE-RSA-AES256-SHA256 DHE 2048 bits
  2075. Accepted TLSv1.2 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  2076. Accepted TLSv1.2 256 bits AES256-GCM-SHA384
  2077. Accepted TLSv1.2 256 bits AES256-SHA256
  2078. Accepted TLSv1.2 256 bits AES256-SHA
  2079. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-GCM-SHA256 Curve P-256 DHE 256
  2080. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA256 Curve P-256 DHE 256
  2081. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  2082. Accepted TLSv1.2 128 bits DHE-RSA-AES128-GCM-SHA256 DHE 2048 bits
  2083. Accepted TLSv1.2 128 bits DHE-RSA-AES128-SHA256 DHE 2048 bits
  2084. Accepted TLSv1.2 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  2085. Accepted TLSv1.2 128 bits AES128-GCM-SHA256
  2086. Accepted TLSv1.2 128 bits AES128-SHA256
  2087. Accepted TLSv1.2 128 bits AES128-SHA
  2088. Accepted TLSv1.2 112 bits ECDHE-RSA-DES-CBC3-SHA Curve P-256 DHE 256
  2089. Accepted TLSv1.2 112 bits EDH-RSA-DES-CBC3-SHA DHE 2048 bits
  2090. Accepted TLSv1.2 112 bits DES-CBC3-SHA
  2091. Preferred TLSv1.1 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  2092. Accepted TLSv1.1 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  2093. Accepted TLSv1.1 256 bits AES256-SHA
  2094. Accepted TLSv1.1 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  2095. Accepted TLSv1.1 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  2096. Accepted TLSv1.1 128 bits AES128-SHA
  2097. Accepted TLSv1.1 112 bits ECDHE-RSA-DES-CBC3-SHA Curve P-256 DHE 256
  2098. Accepted TLSv1.1 112 bits EDH-RSA-DES-CBC3-SHA DHE 2048 bits
  2099. Accepted TLSv1.1 112 bits DES-CBC3-SHA
  2100. Preferred TLSv1.0 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  2101. Accepted TLSv1.0 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  2102. Accepted TLSv1.0 256 bits AES256-SHA
  2103. Accepted TLSv1.0 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  2104. Accepted TLSv1.0 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  2105. Accepted TLSv1.0 128 bits AES128-SHA
  2106. Accepted TLSv1.0 112 bits ECDHE-RSA-DES-CBC3-SHA Curve P-256 DHE 256
  2107. Accepted TLSv1.0 112 bits EDH-RSA-DES-CBC3-SHA DHE 2048 bits
  2108. Accepted TLSv1.0 112 bits DES-CBC3-SHA
  2109.  
  2110. SSL Certificate:
  2111. Signature Algorithm: sha256WithRSAEncryption
  2112. RSA Key Strength: 2048
  2113.  
  2114. Subject: server.click-grafix.com
  2115. Altnames: DNS:server.click-grafix.com, DNS:www.server.click-grafix.com
  2116. Issuer: cPanel, Inc. Certification Authority
  2117.  
  2118. Not valid before: Jul 24 00:00:00 2018 GMT
  2119. Not valid after: Jul 24 23:59:59 2019 GMT
  2120. #######################################################################################################################################
  2121. Starting Nmap 7.70 ( https://nmap.org ) at 2019-03-28 17:21 EDT
  2122. NSE: Loaded 148 scripts for scanning.
  2123. NSE: Script Pre-scanning.
  2124. NSE: Starting runlevel 1 (of 2) scan.
  2125. Initiating NSE at 17:21
  2126. Completed NSE at 17:21, 0.00s elapsed
  2127. NSE: Starting runlevel 2 (of 2) scan.
  2128. Initiating NSE at 17:21
  2129. Completed NSE at 17:21, 0.00s elapsed
  2130. Initiating Ping Scan at 17:21
  2131. Scanning 138.128.160.2 [4 ports]
  2132. Completed Ping Scan at 17:21, 0.26s elapsed (1 total hosts)
  2133. Initiating Parallel DNS resolution of 1 host. at 17:21
  2134. Completed Parallel DNS resolution of 1 host. at 17:21, 0.03s elapsed
  2135. Initiating Connect Scan at 17:21
  2136. Scanning server.click-grafix.com (138.128.160.2) [65535 ports]
  2137. Discovered open port 587/tcp on 138.128.160.2
  2138. Discovered open port 143/tcp on 138.128.160.2
  2139. Discovered open port 53/tcp on 138.128.160.2
  2140. Discovered open port 443/tcp on 138.128.160.2
  2141. Discovered open port 80/tcp on 138.128.160.2
  2142. Discovered open port 993/tcp on 138.128.160.2
  2143. Connect Scan Timing: About 5.24% done; ETC: 17:31 (0:09:21 remaining)
  2144. Connect Scan Timing: About 7.04% done; ETC: 17:35 (0:13:26 remaining)
  2145. Connect Scan Timing: About 13.98% done; ETC: 17:32 (0:09:20 remaining)
  2146. Connect Scan Timing: About 16.86% done; ETC: 17:36 (0:12:39 remaining)
  2147. Connect Scan Timing: About 20.83% done; ETC: 17:36 (0:11:51 remaining)
  2148. Connect Scan Timing: About 31.95% done; ETC: 17:32 (0:07:42 remaining)
  2149. Connect Scan Timing: About 46.47% done; ETC: 17:30 (0:04:44 remaining)
  2150. Connect Scan Timing: About 63.44% done; ETC: 17:28 (0:02:40 remaining)
  2151. Connect Scan Timing: About 82.22% done; ETC: 17:27 (0:01:06 remaining)
  2152. Completed Connect Scan at 17:26, 332.94s elapsed (65535 total ports)
  2153. Initiating Service scan at 17:26
  2154. Scanning 6 services on server.click-grafix.com (138.128.160.2)
  2155. Completed Service scan at 17:27, 14.51s elapsed (6 services on 1 host)
  2156. Initiating OS detection (try #1) against server.click-grafix.com (138.128.160.2)
  2157. Retrying OS detection (try #2) against server.click-grafix.com (138.128.160.2)
  2158. adjust_timeouts2: packet supposedly had rtt of -55473 microseconds. Ignoring time.
  2159. Initiating Traceroute at 17:27
  2160. Completed Traceroute at 17:27, 0.41s elapsed
  2161. Initiating Parallel DNS resolution of 15 hosts. at 17:27
  2162. Completed Parallel DNS resolution of 15 hosts. at 17:27, 2.56s elapsed
  2163. NSE: Script scanning 138.128.160.2.
  2164. NSE: Starting runlevel 1 (of 2) scan.
  2165. Initiating NSE at 17:27
  2166. NSE Timing: About 99.15% done; ETC: 17:27 (0:00:00 remaining)
  2167. NSE Timing: About 99.51% done; ETC: 17:28 (0:00:00 remaining)
  2168. Completed NSE at 17:28, 75.49s elapsed
  2169. NSE: Starting runlevel 2 (of 2) scan.
  2170. Initiating NSE at 17:28
  2171. Completed NSE at 17:28, 0.48s elapsed
  2172. Nmap scan report for server.click-grafix.com (138.128.160.2)
  2173. Host is up, received syn-ack ttl 51 (0.13s latency).
  2174. Scanned at 2019-03-28 17:21:20 EDT for 432s
  2175. Not shown: 65024 filtered ports, 505 closed ports
  2176. Reason: 65024 no-responses and 505 conn-refused
  2177. PORT STATE SERVICE REASON VERSION
  2178. 53/tcp open domain syn-ack ISC BIND 9.9.4 (RedHat Enterprise Linux 7)
  2179. | dns-nsid:
  2180. |_ bind.version: 9.9.4-RedHat-9.9.4-73.el7_6
  2181. 80/tcp open http syn-ack Apache httpd
  2182. | http-methods:
  2183. | Supported Methods: HEAD GET POST OPTIONS TRACE
  2184. |_ Potentially risky methods: TRACE
  2185. |_http-server-header: Apache
  2186. |_http-title: Site doesn't have a title (text/html).
  2187. 143/tcp open imap syn-ack Dovecot imapd
  2188. |_imap-capabilities: ENABLE listed AUTH=LOGINA0001 NAMESPACE AUTH=PLAIN LITERAL+ post-login capabilities ID Pre-login IMAP4rev1 SASL-IR IDLE LOGIN-REFERRALS have STARTTLS more OK
  2189. |_ssl-date: TLS randomness does not represent time
  2190. 443/tcp open ssl/http syn-ack Apache httpd
  2191. | http-methods:
  2192. |_ Supported Methods: GET HEAD POST OPTIONS
  2193. |_http-server-header: Apache
  2194. |_http-title: Site doesn't have a title (text/html).
  2195. | ssl-cert: Subject: commonName=server.click-grafix.com/organizationalUnitName=PositiveSSL
  2196. | Subject Alternative Name: DNS:server.click-grafix.com, DNS:www.server.click-grafix.com
  2197. | Issuer: commonName=cPanel, Inc. Certification Authority/organizationName=cPanel, Inc./stateOrProvinceName=TX/countryName=US/localityName=Houston
  2198. | Public Key type: rsa
  2199. | Public Key bits: 2048
  2200. | Signature Algorithm: sha256WithRSAEncryption
  2201. | Not valid before: 2018-07-24T00:00:00
  2202. | Not valid after: 2019-07-24T23:59:59
  2203. | MD5: ef36 53dc cdf1 d27c e2d0 51c4 6362 d6d4
  2204. | SHA-1: 5187 e008 54ad a324 08d4 0e7b d84f e8f2 393e f965
  2205. | -----BEGIN CERTIFICATE-----
  2206. | MIIGQTCCBSmgAwIBAgIQT8KCl+8zC7CQ9uYDxKIzzTANBgkqhkiG9w0BAQsFADBy
  2207. | MQswCQYDVQQGEwJVUzELMAkGA1UECBMCVFgxEDAOBgNVBAcTB0hvdXN0b24xFTAT
  2208. | BgNVBAoTDGNQYW5lbCwgSW5jLjEtMCsGA1UEAxMkY1BhbmVsLCBJbmMuIENlcnRp
  2209. | ZmljYXRpb24gQXV0aG9yaXR5MB4XDTE4MDcyNDAwMDAwMFoXDTE5MDcyNDIzNTk1
  2210. | OVowWzEhMB8GA1UECxMYRG9tYWluIENvbnRyb2wgVmFsaWRhdGVkMRQwEgYDVQQL
  2211. | EwtQb3NpdGl2ZVNTTDEgMB4GA1UEAxMXc2VydmVyLmNsaWNrLWdyYWZpeC5jb20w
  2212. | ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC/fYpGJ02yX0eUG2ihh+im
  2213. | 4DFiPfcFjX9vXOEAW93ToJNROXhCyRpd23JSO86fgQEiP4TKKMbnFYMnruTrOBKQ
  2214. | OGpFXjvFItBqjYBSdePxNcvCpU6inBzN3ZUpqw3WHCi+qoHUzkqE27gkaoygdtuL
  2215. | jl1EihNp0s/wBRt63AE+eU3re1KxOy1eBi3PEvP7+AIhWEqd2iyfHjfNRu3tlRgj
  2216. | O3W/y3CnhuEOyyX4LOwxPvkQHDGSSxqiiqoH0zEnHGbIQYA2c2AnRQ3yOnjn13ZC
  2217. | r48pR3b52/mpW8s6aJDmjdHUnbemv0k9Ijj8JpS5UBvzcKD0alLY3rrKi8B7vvg9
  2218. | AgMBAAGjggLoMIIC5DAfBgNVHSMEGDAWgBR+A1plQWunfgrhuJ0I6h2OHWrHZTAd
  2219. | BgNVHQ4EFgQU2Y+20s8w+YOm4cOKR3iXmedjQtYwDgYDVR0PAQH/BAQDAgWgMAwG
  2220. | A1UdEwEB/wQCMAAwHQYDVR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCME8GA1Ud
  2221. | IARIMEYwOgYLKwYBBAGyMQECAjQwKzApBggrBgEFBQcCARYdaHR0cHM6Ly9zZWN1
  2222. | cmUuY29tb2RvLmNvbS9DUFMwCAYGZ4EMAQIBMEwGA1UdHwRFMEMwQaA/oD2GO2h0
  2223. | dHA6Ly9jcmwuY29tb2RvY2EuY29tL2NQYW5lbEluY0NlcnRpZmljYXRpb25BdXRo
  2224. | b3JpdHkuY3JsMH0GCCsGAQUFBwEBBHEwbzBHBggrBgEFBQcwAoY7aHR0cDovL2Ny
  2225. | dC5jb21vZG9jYS5jb20vY1BhbmVsSW5jQ2VydGlmaWNhdGlvbkF1dGhvcml0eS5j
  2226. | cnQwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vY3NwLmNvbW9kb2NhLmNvbTA/BgNVHREE
  2227. | ODA2ghdzZXJ2ZXIuY2xpY2stZ3JhZml4LmNvbYIbd3d3LnNlcnZlci5jbGljay1n
  2228. | cmFmaXguY29tMIIBBAYKKwYBBAHWeQIEAgSB9QSB8gDwAHcA7ku9t3XOYLrhQmkf
  2229. | q+GeZqMPfl+wctiDAMR7iXqo/csAAAFkyjfecAAABAMASDBGAiEA1gkICLUOquHw
  2230. | AbNuhRP932fABvQx/+D0Qtu7lAgKv0oCIQDMLECO0bYVBaBlw4p77z18sp6AZJpR
  2231. | ahZtv+puBgXVqQB1AHR+2oMxrTMQkSGcziVPQnDCv/1eQiAIxjc1eeYQe8xWAAAB
  2232. | ZMo33q0AAAQDAEYwRAIgTfm2myATuvcT4nGzpxhuDgAZn2e+aBu22mYZZwgMB3IC
  2233. | IAjo+/G1DzbhaInmiI27aPg5Srwh7CcoPJhywc3He6EzMA0GCSqGSIb3DQEBCwUA
  2234. | A4IBAQA0wnmt9+d7pK/TtY+V+WeqpJ/v0EOAJYRQiP5ThRfjifn4SP+vVi7kc6dr
  2235. | gmkG35Ti9xlNI9H6Hmwc1zDHJuwyom3YaaKm01tq4i3stIZVsAQUxQO4gXoK3PUX
  2236. | ChLIa88YomTA6ZXJTftzbmZ1bwNAtwfWgzdQmhSZD7uP8x93qoB+KkLzBTV716cV
  2237. | pBcac3fq6sVIfnGlxNtQwFHClfuR/kWu1s/Efsj0ftRSNi9Yu1jjWny4OZ6Pfmli
  2238. | RzZ3EDSRfGtYYxaGIU9JRJClVUC8Ax335PlsodeibkYSMIrYAdXVLhbM0dPrZGje
  2239. | BOfeO+nIKr9fTlkEPMP6DkTuTxC1
  2240. |_-----END CERTIFICATE-----
  2241. |_ssl-date: TLS randomness does not represent time
  2242. 587/tcp open smtp syn-ack Exim smtpd 4.91
  2243. | smtp-commands: server.click-grafix.com Hello server.click-grafix.com [77.243.183.14], SIZE 52428800, 8BITMIME, PIPELINING, AUTH PLAIN LOGIN, STARTTLS, HELP,
  2244. |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  2245. | ssl-cert: Subject: commonName=server.click-grafix.com/organizationalUnitName=PositiveSSL
  2246. | Subject Alternative Name: DNS:server.click-grafix.com, DNS:www.server.click-grafix.com
  2247. | Issuer: commonName=cPanel, Inc. Certification Authority/organizationName=cPanel, Inc./stateOrProvinceName=TX/countryName=US/localityName=Houston
  2248. | Public Key type: rsa
  2249. | Public Key bits: 2048
  2250. | Signature Algorithm: sha256WithRSAEncryption
  2251. | Not valid before: 2018-07-24T00:00:00
  2252. | Not valid after: 2019-07-24T23:59:59
  2253. | MD5: ef36 53dc cdf1 d27c e2d0 51c4 6362 d6d4
  2254. | SHA-1: 5187 e008 54ad a324 08d4 0e7b d84f e8f2 393e f965
  2255. | -----BEGIN CERTIFICATE-----
  2256. | MIIGQTCCBSmgAwIBAgIQT8KCl+8zC7CQ9uYDxKIzzTANBgkqhkiG9w0BAQsFADBy
  2257. | MQswCQYDVQQGEwJVUzELMAkGA1UECBMCVFgxEDAOBgNVBAcTB0hvdXN0b24xFTAT
  2258. | BgNVBAoTDGNQYW5lbCwgSW5jLjEtMCsGA1UEAxMkY1BhbmVsLCBJbmMuIENlcnRp
  2259. | ZmljYXRpb24gQXV0aG9yaXR5MB4XDTE4MDcyNDAwMDAwMFoXDTE5MDcyNDIzNTk1
  2260. | OVowWzEhMB8GA1UECxMYRG9tYWluIENvbnRyb2wgVmFsaWRhdGVkMRQwEgYDVQQL
  2261. | EwtQb3NpdGl2ZVNTTDEgMB4GA1UEAxMXc2VydmVyLmNsaWNrLWdyYWZpeC5jb20w
  2262. | ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC/fYpGJ02yX0eUG2ihh+im
  2263. | 4DFiPfcFjX9vXOEAW93ToJNROXhCyRpd23JSO86fgQEiP4TKKMbnFYMnruTrOBKQ
  2264. | OGpFXjvFItBqjYBSdePxNcvCpU6inBzN3ZUpqw3WHCi+qoHUzkqE27gkaoygdtuL
  2265. | jl1EihNp0s/wBRt63AE+eU3re1KxOy1eBi3PEvP7+AIhWEqd2iyfHjfNRu3tlRgj
  2266. | O3W/y3CnhuEOyyX4LOwxPvkQHDGSSxqiiqoH0zEnHGbIQYA2c2AnRQ3yOnjn13ZC
  2267. | r48pR3b52/mpW8s6aJDmjdHUnbemv0k9Ijj8JpS5UBvzcKD0alLY3rrKi8B7vvg9
  2268. | AgMBAAGjggLoMIIC5DAfBgNVHSMEGDAWgBR+A1plQWunfgrhuJ0I6h2OHWrHZTAd
  2269. | BgNVHQ4EFgQU2Y+20s8w+YOm4cOKR3iXmedjQtYwDgYDVR0PAQH/BAQDAgWgMAwG
  2270. | A1UdEwEB/wQCMAAwHQYDVR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCME8GA1Ud
  2271. | IARIMEYwOgYLKwYBBAGyMQECAjQwKzApBggrBgEFBQcCARYdaHR0cHM6Ly9zZWN1
  2272. | cmUuY29tb2RvLmNvbS9DUFMwCAYGZ4EMAQIBMEwGA1UdHwRFMEMwQaA/oD2GO2h0
  2273. | dHA6Ly9jcmwuY29tb2RvY2EuY29tL2NQYW5lbEluY0NlcnRpZmljYXRpb25BdXRo
  2274. | b3JpdHkuY3JsMH0GCCsGAQUFBwEBBHEwbzBHBggrBgEFBQcwAoY7aHR0cDovL2Ny
  2275. | dC5jb21vZG9jYS5jb20vY1BhbmVsSW5jQ2VydGlmaWNhdGlvbkF1dGhvcml0eS5j
  2276. | cnQwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vY3NwLmNvbW9kb2NhLmNvbTA/BgNVHREE
  2277. | ODA2ghdzZXJ2ZXIuY2xpY2stZ3JhZml4LmNvbYIbd3d3LnNlcnZlci5jbGljay1n
  2278. | cmFmaXguY29tMIIBBAYKKwYBBAHWeQIEAgSB9QSB8gDwAHcA7ku9t3XOYLrhQmkf
  2279. | q+GeZqMPfl+wctiDAMR7iXqo/csAAAFkyjfecAAABAMASDBGAiEA1gkICLUOquHw
  2280. | AbNuhRP932fABvQx/+D0Qtu7lAgKv0oCIQDMLECO0bYVBaBlw4p77z18sp6AZJpR
  2281. | ahZtv+puBgXVqQB1AHR+2oMxrTMQkSGcziVPQnDCv/1eQiAIxjc1eeYQe8xWAAAB
  2282. | ZMo33q0AAAQDAEYwRAIgTfm2myATuvcT4nGzpxhuDgAZn2e+aBu22mYZZwgMB3IC
  2283. | IAjo+/G1DzbhaInmiI27aPg5Srwh7CcoPJhywc3He6EzMA0GCSqGSIb3DQEBCwUA
  2284. | A4IBAQA0wnmt9+d7pK/TtY+V+WeqpJ/v0EOAJYRQiP5ThRfjifn4SP+vVi7kc6dr
  2285. | gmkG35Ti9xlNI9H6Hmwc1zDHJuwyom3YaaKm01tq4i3stIZVsAQUxQO4gXoK3PUX
  2286. | ChLIa88YomTA6ZXJTftzbmZ1bwNAtwfWgzdQmhSZD7uP8x93qoB+KkLzBTV716cV
  2287. | pBcac3fq6sVIfnGlxNtQwFHClfuR/kWu1s/Efsj0ftRSNi9Yu1jjWny4OZ6Pfmli
  2288. | RzZ3EDSRfGtYYxaGIU9JRJClVUC8Ax335PlsodeibkYSMIrYAdXVLhbM0dPrZGje
  2289. | BOfeO+nIKr9fTlkEPMP6DkTuTxC1
  2290. |_-----END CERTIFICATE-----
  2291. |_ssl-date: TLS randomness does not represent time
  2292. 993/tcp open ssl/imaps? syn-ack
  2293. |_ssl-date: TLS randomness does not represent time
  2294. Device type: general purpose|storage-misc|firewall
  2295. Running (JUST GUESSING): Linux 3.X|4.X|2.6.X (93%), Synology DiskStation Manager 5.X (87%), WatchGuard Fireware 11.X (87%), FreeBSD 6.X (86%)
  2296. OS CPE: cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:4.4 cpe:/o:linux:linux_kernel:2.6.32 cpe:/o:linux:linux_kernel cpe:/a:synology:diskstation_manager:5.1 cpe:/o:watchguard:fireware:11.8 cpe:/o:freebsd:freebsd:6.2
  2297. OS fingerprint not ideal because: Didn't receive UDP response. Please try again with -sSU
  2298. Aggressive OS guesses: Linux 3.10 - 3.12 (93%), Linux 4.4 (93%), Linux 4.9 (92%), Linux 3.10 (88%), Linux 3.10 - 3.16 (88%), Linux 4.0 (88%), Linux 3.11 - 4.1 (87%), Linux 2.6.32 (87%), Linux 2.6.32 or 3.10 (87%), Linux 2.6.39 (87%)
  2299. No exact OS matches for host (test conditions non-ideal).
  2300. TCP/IP fingerprint:
  2301. SCAN(V=7.70%E=4%D=3/28%OT=53%CT=22%CU=%PV=N%DS=15%DC=T%G=N%TM=5C9D3C80%P=x86_64-pc-linux-gnu)
  2302. SEQ(SP=104%GCD=2%ISR=10D%TI=Z%TS=A)
  2303. OPS(O1=M44FST11NW7%O2=M44FST11NW7%O3=M44FNNT11NW7%O4=M44FST11NW7%O5=M44FST11NW7%O6=M44FST11)
  2304. WIN(W1=7120%W2=7120%W3=7120%W4=7120%W5=7120%W6=7120)
  2305. ECN(R=Y%DF=Y%TG=40%W=7210%O=M44FNNSNW7%CC=Y%Q=)
  2306. T1(R=Y%DF=Y%TG=40%S=O%A=S+%F=AS%RD=0%Q=)
  2307. T2(R=N)
  2308. T3(R=N)
  2309. T4(R=N)
  2310. T5(R=Y%DF=Y%TG=40%W=0%S=Z%A=S+%F=AR%O=%RD=0%Q=)
  2311. T6(R=N)
  2312. T7(R=N)
  2313. U1(R=N)
  2314. IE(R=Y%DFI=N%TG=40%CD=S)
  2315.  
  2316. Uptime guess: 44.038 days (since Tue Feb 12 15:33:07 2019)
  2317. Network Distance: 15 hops
  2318. TCP Sequence Prediction: Difficulty=260 (Good luck!)
  2319. IP ID Sequence Generation: All zeros
  2320. Service Info: OS: Linux; CPE: cpe:/o:redhat:enterprise_linux:7
  2321.  
  2322. TRACEROUTE (using proto 1/icmp)
  2323. HOP RTT ADDRESS
  2324. 1 117.43 ms 10.253.200.1
  2325. 2 118.50 ms w2.usinvelitvolupta.eu (89.249.64.129)
  2326. 3 117.86 ms te0-3-1-5.201.nr51.b015923-1.fra03.atlas.cogentco.com (149.6.146.253)
  2327. 4 118.49 ms be3577.agr22.fra03.atlas.cogentco.com (154.25.5.53)
  2328. 5 118.26 ms be2533.ccr41.fra03.atlas.cogentco.com (130.117.48.158)
  2329. 6 135.11 ms be2799.ccr41.par01.atlas.cogentco.com (154.54.58.234)
  2330. 7 203.71 ms be3627.ccr41.jfk02.atlas.cogentco.com (66.28.4.197)
  2331. 8 207.52 ms be2806.ccr41.dca01.atlas.cogentco.com (154.54.40.106)
  2332. 9 218.78 ms be2112.ccr41.atl01.atlas.cogentco.com (154.54.7.158)
  2333. 10 223.83 ms be2784.rcr21.jax01.atlas.cogentco.com (154.54.28.106)
  2334. 11 228.73 ms be3639.rcr51.mco01.atlas.cogentco.com (154.24.19.133)
  2335. 12 230.32 ms te0-0-1-0.nr11.b006655-1.mco01.atlas.cogentco.com (154.24.23.202)
  2336. 13 230.30 ms 38.104.89.26
  2337. 14 288.51 ms xe-1-3-core2.orl.hostdime.com (72.29.88.46)
  2338. 15 231.15 ms server.click-grafix.com (138.128.160.2)
  2339.  
  2340. NSE: Script Post-scanning.
  2341. NSE: Starting runlevel 1 (of 2) scan.
  2342. Initiating NSE at 17:28
  2343. Completed NSE at 17:28, 0.00s elapsed
  2344. NSE: Starting runlevel 2 (of 2) scan.
  2345. Initiating NSE at 17:28
  2346. Completed NSE at 17:28, 0.00s elapsed
  2347. Read data files from: /usr/bin/../share/nmap
  2348. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  2349. Nmap done: 1 IP address (1 host up) scanned in 433.24 seconds
  2350. Raw packets sent: 126 (10.528KB) | Rcvd: 268 (123.205KB)
  2351. #######################################################################################################################################
  2352. Starting Nmap 7.70 ( https://nmap.org ) at 2019-03-28 17:28 EDT
  2353. NSE: Loaded 148 scripts for scanning.
  2354. NSE: Script Pre-scanning.
  2355. Initiating NSE at 17:28
  2356. Completed NSE at 17:28, 0.00s elapsed
  2357. Initiating NSE at 17:28
  2358. Completed NSE at 17:28, 0.00s elapsed
  2359. Initiating Parallel DNS resolution of 1 host. at 17:28
  2360. Completed Parallel DNS resolution of 1 host. at 17:28, 0.03s elapsed
  2361. Initiating UDP Scan at 17:28
  2362. Scanning server.click-grafix.com (138.128.160.2) [14 ports]
  2363. Discovered open port 53/udp on 138.128.160.2
  2364. Completed UDP Scan at 17:28, 2.27s elapsed (14 total ports)
  2365. Initiating Service scan at 17:28
  2366. Scanning 12 services on server.click-grafix.com (138.128.160.2)
  2367. Service scan Timing: About 16.67% done; ETC: 17:38 (0:08:10 remaining)
  2368. Completed Service scan at 17:30, 102.59s elapsed (12 services on 1 host)
  2369. Initiating OS detection (try #1) against server.click-grafix.com (138.128.160.2)
  2370. Retrying OS detection (try #2) against server.click-grafix.com (138.128.160.2)
  2371. Initiating Traceroute at 17:30
  2372. Completed Traceroute at 17:30, 7.29s elapsed
  2373. Initiating Parallel DNS resolution of 1 host. at 17:30
  2374. Completed Parallel DNS resolution of 1 host. at 17:30, 0.01s elapsed
  2375. NSE: Script scanning 138.128.160.2.
  2376. Initiating NSE at 17:30
  2377. Completed NSE at 17:30, 20.29s elapsed
  2378. Initiating NSE at 17:30
  2379. Completed NSE at 17:30, 1.18s elapsed
  2380. Nmap scan report for server.click-grafix.com (138.128.160.2)
  2381. Host is up (0.17s latency).
  2382.  
  2383. PORT STATE SERVICE VERSION
  2384. 53/udp open domain ISC BIND 9.9.4 (RedHat Enterprise Linux 7)
  2385. | dns-nsid:
  2386. |_ bind.version: 9.9.4-RedHat-9.9.4-73.el7_6
  2387. 67/udp open|filtered dhcps
  2388. 68/udp open|filtered dhcpc
  2389. 69/udp open|filtered tftp
  2390. 88/udp open|filtered kerberos-sec
  2391. 123/udp open|filtered ntp
  2392. 137/udp filtered netbios-ns
  2393. 138/udp filtered netbios-dgm
  2394. 139/udp open|filtered netbios-ssn
  2395. 161/udp open|filtered snmp
  2396. 162/udp open|filtered snmptrap
  2397. 389/udp open|filtered ldap
  2398. 520/udp open|filtered route
  2399. 2049/udp open|filtered nfs
  2400. Too many fingerprints match this host to give specific OS details
  2401. Service Info: OS: Linux; CPE: cpe:/o:redhat:enterprise_linux:7
  2402.  
  2403. TRACEROUTE (using port 137/udp)
  2404. HOP RTT ADDRESS
  2405. 1 110.59 ms 10.253.200.1
  2406. 2 ... 3
  2407. 4 113.44 ms 10.253.200.1
  2408. 5 110.57 ms 10.253.200.1
  2409. 6 110.57 ms 10.253.200.1
  2410. 7 110.57 ms 10.253.200.1
  2411. 8 110.58 ms 10.253.200.1
  2412. 9 110.58 ms 10.253.200.1
  2413. 10 110.67 ms 10.253.200.1
  2414. 11 ... 18
  2415. 19 114.45 ms 10.253.200.1
  2416. 20 110.34 ms 10.253.200.1
  2417. 21 ... 27
  2418. 28 110.57 ms 10.253.200.1
  2419. 29 110.75 ms 10.253.200.1
  2420. 30 113.17 ms 10.253.200.1
  2421.  
  2422. NSE: Script Post-scanning.
  2423. Initiating NSE at 17:30
  2424. Completed NSE at 17:30, 0.00s elapsed
  2425. Initiating NSE at 17:30
  2426. Completed NSE at 17:30, 0.00s elapsed
  2427. Read data files from: /usr/bin/../share/nmap
  2428. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  2429. Nmap done: 1 IP address (1 host up) scanned in 139.70 seconds
  2430. Raw packets sent: 135 (11.696KB) | Rcvd: 499 (147.476KB)
  2431. #######################################################################################################################################
  2432. ---------------------------------------------------------------------------------------------------------------------------------------
  2433. + Target IP: 138.128.160.2
  2434. + Target Hostname: sahl.gov.sd
  2435. + Target Port: 80
  2436. + Start Time: 2019-03-28 16:30:48 (GMT-4)
  2437. ---------------------------------------------------------------------------------------------------------------------------------------
  2438. + Server: No banner retrieved
  2439. + Retrieved x-powered-by header: PHP/5.6.40
  2440. + The anti-clickjacking X-Frame-Options header is not present.
  2441. + The X-XSS-Protection header is not defined. This header can hint to the user agent to protect against some forms of XSS
  2442. + The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type
  2443. + Root page / redirects to: http://sahl.gov.sd/index.php/ar/
  2444. + Server banner has changed from '' to 'Apache' which may suggest a WAF, load balancer or proxy is in place
  2445. + Server may leak inodes via ETags, header found with file /, inode: 118096467, size: 163, mtime: Tue Jan 29 21:03:25 2019
  2446. + Uncommon header 'x-squid-error' found, with contents: ERR_INVALID_URL 0
  2447. + OSVDB-877: HTTP TRACE method is active, suggesting the host is vulnerable to XST
  2448. + /webmail/blank.html: IlohaMail 0.8.10 contains an XSS vulnerability. Previous versions contain other non-descript vulnerabilities.
  2449. + /securecontrolpanel/: Web Server Control Panel
  2450. + /webmail/: Web based mail package installed.
  2451. + /cgi-sys/Count.cgi: This may allow attackers to execute arbitrary commands on the server
  2452. + OSVDB-3233: /mailman/listinfo: Mailman was found on the server.
  2453. + OSVDB-2117: /cpanel/: Web-based control panel
  2454. ---------------------------------------------------------------------------------------------------------------------------------------
  2455. #######################################################################################################################################
  2456. ---------------------------------------------------------------------------------------------------------------------------------------
  2457. + Target IP: 138.128.160.2
  2458. + Target Hostname: 138.128.160.2
  2459. + Target Port: 443
  2460. ---------------------------------------------------------------------------------------------------------------------------------------
  2461. + SSL Info: Subject: /OU=Domain Control Validated/OU=PositiveSSL/CN=server.click-grafix.com
  2462. Ciphers: ECDHE-RSA-AES256-GCM-SHA384
  2463. Issuer: /C=US/ST=TX/L=Houston/O=cPanel, Inc./CN=cPanel, Inc. Certification Authority
  2464. + Start Time: 2019-03-28 17:03:13 (GMT-4)
  2465. ---------------------------------------------------------------------------------------------------------------------------------------
  2466. + Server: Apache
  2467. + Server may leak inodes via ETags, header found with file /, inode: 118096467, size: 163, mtime: Tue Jan 29 21:03:25 2019
  2468. + The anti-clickjacking X-Frame-Options header is not present.
  2469. + The X-XSS-Protection header is not defined. This header can hint to the user agent to protect against some forms of XSS
  2470. + The site uses SSL and the Strict-Transport-Security HTTP header is not defined.
  2471. + The site uses SSL and Expect-CT header is not present.
  2472. + The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type
  2473. + No CGI Directories found (use '-C all' to force check all possible dirs)
  2474. + Hostname '138.128.160.2' does not match certificate's names: server.click-grafix.com
  2475. + Allowed HTTP Methods: HEAD, GET, POST, OPTIONS, TRACE
  2476. + OSVDB-877: HTTP TRACE method is active, suggesting the host is vulnerable to XST
  2477. + OSVDB-3233: /mailman/listinfo: Mailman was found on the server.
  2478. + OSVDB-3092: /img-sys/: Default image directory should not allow directory listing.
  2479. ---------------------------------------------------------------------------------------------------------------------------------------
  2480. #######################################################################################################################################
  2481. Anonymous JTSEC #OpSudan Full Recon #49
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement