Advertisement
Guest User

Anonymous JTSEC #OPIsis Full Recon #16

a guest
Sep 20th, 2018
5,448
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 106.02 KB | None | 0 0
  1. #######################################################################################################################################
  2. Nom de l'hôte kokludegisim.net FAI Aerotek Bilisim Sanayi ve Ticaret AS
  3. Continent Asie Drapeau
  4. TR
  5. Pays Turquie Code du pays TR
  6. Région Istanbul Heure locale 21 Sep 2018 01:52 +03
  7. Ville Istanbul Code Postal 34349
  8. Adresse IP 94.199.200.12 Latitude 41.065
  9. Longitude 29.005
  10. #######################################################################################################################################
  11. HostIP:94.199.200.12
  12. HostName:kokludegisim.net
  13.  
  14. Gathered Inet-whois information for 94.199.200.12
  15. ---------------------------------------------------------------------------------------------------------------------------------------
  16.  
  17.  
  18. inetnum: 94.199.200.0 - 94.199.204.255
  19. netname: TURHOST-NET
  20. descr: Aerotek Bilisim Sanayi ve Ticaret AS.
  21. remarks: Please send email to "abuse@aerotek.com.tr" for complaints
  22. remarks: regarding portscans, DoS attacks and spam.
  23. country: TR
  24. admin-c: DEY101-RIPE
  25. tech-c: DEY101-RIPE
  26. status: ASSIGNED PA
  27. mnt-by: AEROTEK-MNT
  28. created: 2009-09-03T09:54:50Z
  29. last-modified: 2016-09-07T13:24:23Z
  30. source: RIPE
  31.  
  32. person: Aerotek AS. NOC
  33. address: Carsi Yapi F Blok No.6 Sanayi Mh. Pk.41040 Izmit/Kocaeli
  34. phone: +90 (262) 324 55 55
  35. nic-hdl: DEY101-RIPE
  36. mnt-by: AEROTEK-MNT
  37. created: 2012-12-27T17:10:19Z
  38. last-modified: 2016-09-07T13:27:04Z
  39. source: RIPE # Filtered
  40.  
  41. % Information related to '94.199.200.0/22AS42807'
  42.  
  43. route: 94.199.200.0/22
  44. descr: Aerotek LTD Network 1
  45. origin: AS42807
  46. mnt-by: AEROTEK-MNT
  47. created: 2017-03-03T19:13:41Z
  48. last-modified: 2017-03-03T19:13:41Z
  49. source: RIPE
  50.  
  51. % This query was served by the RIPE Database Query Service version 1.92.6 (WAGYU)
  52.  
  53.  
  54.  
  55. Gathered Inic-whois information for kokludegisim.net
  56. ---------------------------------------------------------------------------------------------------------------------------------------
  57. Domain Name: KOKLUDEGISIM.NET
  58. Registry Domain ID: 1562773522_DOMAIN_NET-VRSN
  59. Registrar WHOIS Server: whois.aerotek.com.tr
  60. Registrar URL: http://www.aerotek.com.tr
  61. Updated Date: 2018-06-23T10:08:54Z
  62. Creation Date: 2009-07-18T12:52:56Z
  63. Registry Expiry Date: 2021-07-18T12:52:56Z
  64. Registrar: Aerotek Bilisim Sanayi ve Ticaret AS
  65. Registrar IANA ID: 1534
  66. Registrar Abuse Contact Email: registrar_abuse@aerotek.com.tr
  67. Registrar Abuse Contact Phone: +902623245555
  68. Domain Status: clientTransferProhibited https://icann.org/epp#clientTransferProhibited
  69. Name Server: CPNS1.TURHOST.COM
  70. Name Server: CPNS2.TURHOST.COM
  71. DNSSEC: unsigned
  72. URL of the ICANN Whois Inaccuracy Complaint Form: https://www.icann.org/wicf/
  73. >>> Last update of whois database: 2018-09-20T22:57:14Z <<<
  74.  
  75. For more information on Whois status codes, please visit https://icann.org/epp
  76.  
  77. NOTICE: The expiration date displayed in this record is the date the
  78. registrar's sponsorship of the domain name regisYV@trati�z3�on. in the�H�� rXV@egist�H��rygV@ is
  79. currently set to expire. This date does not necessarily reflect the expiration
  80. =J��of the domain name registrant's agreement w�U@he sp�~3�on\soring
  81. registrar. Users may consult the sponsoring registrar's Whois database to
  82. view the registrar's reported date of expiration for this registration.
  83.  
  84. TERMS OF USE: You are not authorized to access or query our Whois
  85. database through the use of electronic processes that are high-volume and
  86. automated except as reasonably necessary to register domain names or
  87. modify existing registrations; the Data in VeriSign Global Registry
  88. Services' ("VeriSign") Whois database is provide�U@VeriS�~3�ig�n for
  89. information purposes only, and to assist persons in obtaining information
  90. about or related to a domain name registration record. VeriSign does not
  91. guarantee its accuracy. By submitting a Whois query, you agree to abide
  92. by the following terms of use: You agree that you may use this Data only
  93. for lawful purposes and that under no circumstances will you use this Data
  94. to: (1) allow, enable, or otherwise support the transmission of mass
  95. unsolicited, commercial advertising or solicitat�U@ions �~3�via e-maI��ilU@, tel�I��ep�U@hone,��������
  96. or facsimile; or (2) enable high volume, automated, electronic processes
  97. that apply to VeriSign (or its computer systems). The compilation,
  98. repackaging, dissemination or other use of this Data is expressly
  99. prohibited without the prior written consent of VeriSign. You agree not to
  100. use electronic processes that are automated and high-volume to access or
  101. query the Whois database except as reasonably necessary to register
  102. domain names or modify existing registrations. V�U@eriSi�~3�gn reservJ��esU@ the J��ri�U@ght
  103. to restrict your access to the Whois database in its sole discretion to ensure
  104. operational stability. VeriSign may restrict or terminate your access to the
  105. Whois database for failure to abide by these terms of use. VeriSign
  106. reserves the right to modify these terms at any time.
  107.  
  108. The Registry database contains ONLY .COM, .NET, .EDU domains and
  109. Registrars.
  110.  
  111. Gathered Netcraft information for kokludegisim.net
  112. ---------------------------------------------------------------------------------------------------------------------------------------
  113.  
  114. Retrieving Netcraft.com information for kokludegisim.net
  115. Netcraft.com Information gathered
  116.  
  117. Gathered Subdomain information for kokludegisim.net
  118. ---------------------------------------------------------------------------------------------------------------------------------------
  119. Searching Google.com:80...
  120. HostName:www.kokludegisim.net
  121. HostIP:94.199.200.12
  122. Searching Altavista.com:80...
  123. Found 1 possible subdomain(s) for host kokludegisim.net, Searched 0 pages containing 0 results
  124.  
  125. Gathered E-Mail information for kokludegisim.net
  126. ---------------------------------------------------------------------------------------------------------------------------------------
  127. Searching Google.com:80...
  128. Searching Altavista.com:80...
  129. Found 0 E-Mail(s) for host kokludegisim.net, Searched 0 pages containing 0 results
  130.  
  131. Gathered TCP Port information for 94.199.200.12
  132. ---------------------------------------------------------------------------------------------------------------------------------------
  133.  
  134. Port State
  135.  
  136. 21/tcp open
  137. 53/tcp open
  138. 80/tcp open
  139. 110/tcp open
  140. 143/tcp open
  141.  
  142. Portscan Finished: Scanned 150 ports, 1 ports were in state closed
  143.  
  144.  
  145. #######################################################################################################################################
  146. [i] Scanning Site: http://kokludegisim.net
  147.  
  148.  
  149.  
  150. B A S I C I N F O
  151. =======================================================================================================================================
  152.  
  153.  
  154. [+] Site Title: Köklüdeğişim | Suskunluğun kırılma noktası...
  155. [+] IP address: 94.199.200.12
  156. [+] Web Server: Could Not Detect
  157. [+] CMS: Could Not Detect
  158. [+] Cloudflare: Not Detected
  159. [+] Robots File: Could NOT Find robots.txt!
  160.  
  161.  
  162.  
  163.  
  164. W H O I S L O O K U P
  165. =======================================================================================================================================
  166.  
  167. Domain Name: KOKLUDEGISIM.NET
  168. Registry Domain ID: 1562773522_DOMAIN_NET-VRSN
  169. Registrar WHOIS Server: whois.aerotek.com.tr
  170. Registrar URL: http://www.aerotek.com.tr
  171. Updated Date: 2018-06-23T10:08:54Z
  172. Creation Date: 2009-07-18T12:52:56Z
  173. Registry Expiry Date: 2021-07-18T12:52:56Z
  174. Registrar: Aerotek Bilisim Sanayi ve Ticaret AS
  175. Registrar IANA ID: 1534
  176. Registrar Abuse Contact Email: registrar_abuse@aerotek.com.tr
  177. Registrar Abuse Contact Phone: +902623245555
  178. Domain Status: clientTransferProhibited https://icann.org/epp#clientTransferProhibited
  179. Name Server: CPNS1.TURHOST.COM
  180. Name Server: CPNS2.TURHOST.COM
  181. DNSSEC: unsigned
  182. URL of the ICANN Whois Inaccuracy Complaint Form: https://www.icann.org/wicf/
  183. >>> Last update of whois database: 2018-09-20T22:57:28Z <<<
  184.  
  185. For more information on Whois status codes, please visit https://icann.org/epp
  186.  
  187. NOTICE: The expiration date displayed in this record is the date the
  188. registrar's sponsorship of the domain name registration in the registry is
  189. currently set to expire. This date does not necessarily reflect the expiration
  190. date of the domain name registrant's agreement with the sponsoring
  191. registrar. Users may consult the sponsoring registrar's Whois database to
  192. view the registrar's reported date of expiration for this registration.
  193.  
  194.  
  195. The Registry database contains ONLY .COM, .NET, .EDU domains and
  196. Registrars.
  197.  
  198.  
  199.  
  200.  
  201. G E O I P L O O K U P
  202. =======================================================================================================================================
  203.  
  204. [i] IP Address: 94.199.200.12
  205. [i] Country: TR
  206. [i] State: Istanbul
  207. [i] City: Istanbul
  208. [i] Latitude: 41.064899
  209. [i] Longitude: 29.005301
  210.  
  211.  
  212.  
  213.  
  214. H T T P H E A D E R S
  215. =======================================================================================================================================
  216.  
  217.  
  218. [i] HTTP/1.0 200 OK
  219. [i] X-Powered-By: PHP/7.2.7
  220. [i] Content-Type: text/html; charset=UTF-8
  221. [i] Date: Thu, 20 Sep 2018 22:57:49 GMT
  222. [i] Accept-Ranges: bytes
  223. [i] Connection: close
  224.  
  225.  
  226.  
  227.  
  228. D N S L O O K U P
  229. =======================================================================================================================================
  230.  
  231. ;; Truncated, retrying in TCP mode.
  232. kokludegisim.net. 14400 IN TXT "v=spf1 +a +mx +ip4:94.199.200.10 +ip4:94.199.200.12 +include:_spf.turhost.com -all"
  233. kokludegisim.net. 86400 IN SOA cpns1.turhost.com. sistem.aerotek.com.tr. 2018091003 3600 7200 1209600 86400
  234. kokludegisim.net. 86400 IN NS cpns2.turhost.com.
  235. kokludegisim.net. 86400 IN NS cpns1.turhost.com.
  236. kokludegisim.net. 14400 IN A 94.199.200.12
  237. kokludegisim.net. 14400 IN MX 0 kokludegisim.net.
  238.  
  239.  
  240.  
  241.  
  242. S U B N E T C A L C U L A T I O N
  243. =======================================================================================================================================
  244.  
  245. Address = 94.199.200.12
  246. Network = 94.199.200.12 / 32
  247. Netmask = 255.255.255.255
  248. Broadcast = not needed on Point-to-Point links
  249. Wildcard Mask = 0.0.0.0
  250. Hosts Bits = 0
  251. Max. Hosts = 1 (2^0 - 0)
  252. Host Range = { 94.199.200.12 - 94.199.200.12 }
  253.  
  254.  
  255.  
  256. N M A P P O R T S C A N
  257. =======================================================================================================================================
  258.  
  259.  
  260. Starting Nmap 7.40 ( https://nmap.org ) at 2018-09-20 22:57 UTC
  261. Nmap scan report for kokludegisim.net (94.199.200.12)
  262. Host is up (0.12s latency).
  263. rDNS record for 94.199.200.12: srvc10.turhost.com
  264. PORT STATE SERVICE
  265. 21/tcp open ftp
  266. 22/tcp filtered ssh
  267. 23/tcp filtered telnet
  268. 80/tcp open http
  269. 110/tcp open pop3
  270. 143/tcp open imap
  271. 443/tcp open https
  272. 3389/tcp filtered ms-wbt-server
  273.  
  274. Nmap done: 1 IP address (1 host up) scanned in 1.95 seconds
  275.  
  276.  
  277.  
  278. S U B - D O M A I N F I N D E R
  279. =======================================================================================================================================
  280.  
  281.  
  282. [i] Total Subdomains Found : 1
  283.  
  284. [+] Subdomain: www.kokludegisim.net
  285. [-] IP: 104.18.58.9
  286.  
  287. #######################################################################################################################################
  288. [?] Enter the target: http://kokludegisim.net/
  289. [!] IP Address : 94.199.200.12
  290. [!] kokludegisim.net doesn't seem to use a CMS
  291. [+] Honeypot Probabilty: 30%
  292. ---------------------------------------------------------------------------------------------------------------------------------------
  293. [~] Trying to gather whois information for kokludegisim.net
  294. [+] Whois information found
  295. [-] Unable to build response, visit https://who.is/whois/kokludegisim.net
  296. ---------------------------------------------------------------------------------------------------------------------------------------
  297. PORT STATE SERVICE
  298. 21/tcp open ftp
  299. 22/tcp filtered ssh
  300. 23/tcp filtered telnet
  301. 80/tcp open http
  302. 110/tcp open pop3
  303. 143/tcp open imap
  304. 443/tcp open https
  305. 3389/tcp filtered ms-wbt-server
  306. Nmap done: 1 IP address (1 host up) scanned in 2.11 seconds
  307. ---------------------------------------------------------------------------------------------------------------------------------------
  308.  
  309. [+] DNS Records
  310. cpns1.turhost.com. (37.230.110.110) AS42807 Aerotek Bilisim Sanayi ve Ticaret AS Turkey
  311. cpns2.turhost.com. (37.230.111.111) AS42807 Aerotek Bilisim Sanayi ve Ticaret AS Turkey
  312.  
  313. [+] MX Records
  314. 0 (94.199.200.12) AS42807 Aerotek Bilisim Sanayi ve Ticaret AS Turkey
  315.  
  316. [+] Host Records (A)
  317. www.kokludegisim.netHTTP: (104.18.58.9) AS13335 Cloudflare Inc United States
  318. kokludegisim.netFTP: (srvc10.turhost.com) (94.199.200.12) AS42807 Aerotek Bilisim Sanayi ve Ticaret AS Turkey
  319.  
  320. [+] TXT Records
  321. "v=spf1 +a +mx +ip4:94.199.200.10 +ip4:94.199.200.12 +include:_spf.turhost.com -all"
  322.  
  323. [+] DNS Map: https://dnsdumpster.com/static/map/kokludegisim.net.png
  324.  
  325. [>] Initiating 3 intel modules
  326. [>] Loading Alpha module (1/3)
  327. [>] Beta module deployed (2/3)
  328. [>] Gamma module initiated (3/3)
  329.  
  330.  
  331. [+] Emails found:
  332. ---------------------------------------------------------------------------------------------------------------------------------------
  333. bilgi@kokludegisim.net
  334. pixel-15374842844506-web-@kokludegisim.net
  335. pixel-1537484288111327-web-@kokludegisim.net
  336.  
  337. [+] Hosts found in search engines:
  338. ---------------------------------------------------------------------------------------------------------------------------------------
  339. [-] Resolving hostnames IPs...
  340. 94.199.200.12:www.kokludegisim.net
  341. [+] Virtual hosts:
  342. --------------------------------------------------------------------------------------------------------------------------------------
  343. 94.199.200.12 bitezyalilari.com.tr
  344. 94.199.200.12 www.sarkicevirileri.com
  345. 94.199.200.12 techteknoloji.com
  346. 94.199.200.12 sosyalvergi.com
  347. [~] Crawling the target for fuzzable URLs
  348. [-] No fuzzable URLs found
  349. #######################################################################################################################################
  350. [+] Hosting Info for Website: kokludegisim.net
  351. [+] Visitors per day: < 200
  352. [+] IP Address: ...
  353. [+] IP Reverse DNS (Host): srvc10.turhost.com
  354. [+] Hosting IP Range: 94.199.200.0 - 94.199.204.255 (1,280 ip)
  355. [+] Hosting Address: Carsi Yapi F Blok No.6 Sanayi Mh. Pk.41040 Izmit/kocaeli
  356. [+] Hosting Country: TUR
  357. [+] Hosting Phone: +90 (262) 324 55 55
  358. [+] Hosting Website: www.aerotek.com.tr
  359. [+] Hosting CIDR: 94.199.200.0/22, <a href="/view/ip_addresses/94.199.204.0">94.199.204.0</a>/24
  360.  
  361. [+] NS: cpns1.turhost.com
  362. [+] NS: cpns2.turhost.com
  363. #######################################################################################################################################
  364. Start: 2018-09-20T23:26:29+0000
  365. HOST: web01 Loss% Snt Last Avg Best Wrst StDev
  366. 1.|-- 45.79.12.201 0.0% 3 0.6 0.8 0.6 0.9 0.1
  367. 2.|-- 45.79.12.4 0.0% 3 0.7 0.7 0.5 0.9 0.2
  368. 3.|-- 45.79.12.8 0.0% 3 0.6 0.8 0.6 1.3 0.4
  369. 4.|-- ae-37.a01.dllstx04.us.bb.gin.ntt.net 0.0% 3 1.4 1.6 1.4 1.7 0.2
  370. 5.|-- ae-9.r11.dllstx09.us.bb.gin.ntt.net 0.0% 3 1.9 1.5 1.3 1.9 0.3
  371. 6.|-- dls-b21-link.telia.net 0.0% 3 1.6 4.7 1.3 11.3 5.7
  372. 7.|-- atl-b22-link.telia.net 0.0% 3 18.8 19.5 18.8 20.7 1.0
  373. 8.|-- ash-bb4-link.telia.net 0.0% 3 35.6 35.9 35.6 36.1 0.2
  374. 9.|-- prs-bb4-link.telia.net 0.0% 3 112.6 112.6 112.6 112.7 0.0
  375. 10.|-- ffm-bb4-link.telia.net 0.0% 3 122.5 122.3 122.2 122.5 0.2
  376. 11.|-- ffm-b10-link.telia.net 0.0% 3 121.8 123.6 121.8 127.1 3.0
  377. 12.|-- turktelekom-ic-142471-ffm-b10.c.telia.net 0.0% 3 125.8 123.5 122.2 125.8 2.0
  378. 13.|-- 34-acibadem-xrs-t2-1---301-fra-col-3.statik.turktelekom.com.tr 0.0% 3 162.8 162.9 162.8 163.0 0.1
  379. 14.|-- 00-gayrettepe-xrs-t2-1---34-acibadem-xrs-t2-1.statik.turktelekom.com.tr 0.0% 3 160.9 161.1 160.9 161.3 0.3
  380. 15.|-- 00-gayrettepe-t3-4---00-gayrettepe-xrs-t2-1.statik.turktelekom.com.tr 0.0% 3 279.0 204.8 167.5 279.0 64.3
  381. 16.|-- 212.156.132.142.static.turktelekom.com.tr 0.0% 3 157.8 157.9 157.8 157.9 0.0
  382. 17.|-- 85.111.69.26.dynamic.ttnet.com.tr 0.0% 3 158.1 158.2 158.0 158.4 0.2
  383. 18.|-- 85.111.26.196.dynamic.ttnet.com.tr 0.0% 3 158.5 160.9 158.5 162.9 2.2
  384. 19.|-- 85.111.26.205.dynamic.ttnet.com.tr 0.0% 3 157.4 157.5 157.4 157.6 0.1
  385. 20.|-- srvc10.turhost.com 0.0% 3 160.3 160.3 160.3 160.4 0.0
  386.  
  387. #######################################################################################################################################
  388. [*] Processing domain kokludegisim.net
  389. [+] Getting nameservers
  390. 37.230.110.110 - cpns1.turhost.com
  391. 37.230.111.111 - cpns2.turhost.com
  392. [-] Zone transfer failed
  393.  
  394. [+] TXT records found
  395. "v=spf1 +a +mx +ip4:94.199.200.10 +ip4:94.199.200.12 +include:_spf.turhost.com -all"
  396.  
  397. [+] MX records found, added to target list
  398. 0 kokludegisim.net.
  399.  
  400. [*] Scanning kokludegisim.net for A records
  401. 94.199.200.12 - kokludegisim.net
  402. 94.199.200.12 - autoconfig.kokludegisim.net
  403. 94.199.200.12 - autodiscover.kokludegisim.net
  404. 94.199.200.12 - cpanel.kokludegisim.net
  405. 94.199.200.12 - ftp.kokludegisim.net
  406. 94.199.200.12 - mail.kokludegisim.net
  407. 94.199.200.12 - webdisk.kokludegisim.net
  408. 94.199.200.12 - webmail.kokludegisim.net
  409. 94.199.200.12 - whm.kokludegisim.net
  410. 94.199.200.12 - www.kokludegisim.net
  411. #######################################################################################################################################
  412. Ip Address Status Type Domain Name Server
  413. ---------- ------ ---- ----------- ------
  414. 94.199.200.12 200 host ftp.kokludegisim.net
  415. 94.199.200.12 200 alias mail.kokludegisim.net
  416. 94.199.200.12 200 host kokludegisim.net
  417. 94.199.200.12 401 host webmail.kokludegisim.net
  418. 94.199.200.12 200 alias www.kokludegisim.net
  419. 94.199.200.12 200 host kokludegisim.net
  420. #######################################################################################################################################
  421. [+] Email: bilgi@kokludegisim.net (94.199.200.12)
  422. [+] Email: '@kokludegisim.net (94.199.200.12)
  423. #######################################################################################################################################
  424. dnsenum VERSION:1.2.4
  425.  
  426. ----- kokludegisim.net -----
  427.  
  428.  
  429. Host's addresses:
  430. __________________
  431.  
  432. kokludegisim.net. 14399 IN A 94.199.200.12
  433.  
  434.  
  435. Name Servers:
  436. ______________
  437.  
  438. cpns2.turhost.com. 486 IN A 37.230.111.111
  439. cpns1.turhost.com. 774 IN A 37.230.110.110
  440.  
  441.  
  442. Mail (MX) Servers:
  443. ___________________
  444.  
  445. kokludegisim.net. 14309 IN A 94.199.200.12
  446.  
  447.  
  448. Trying Zone Transfers and getting Bind Versions:
  449. _________________________________________________
  450.  
  451.  
  452. Trying Zone Transfer for kokludegisim.net on cpns2.turhost.com ...
  453.  
  454. Trying Zone Transfer for kokludegisim.net on cpns1.turhost.com ...
  455.  
  456. brute force file not specified, bay.
  457. #######################################################################################################################################
  458. Domain Name: KOKLUDEGISIM.NET
  459. Registry Domain ID: 1562773522_DOMAIN_NET-VRSN
  460. Registrar WHOIS Server: whois.aerotek.com.tr
  461. Registrar URL: http://www.aerotek.com.tr
  462. Updated Date: 2018-06-23T10:08:54Z
  463. Creation Date: 2009-07-18T12:52:56Z
  464. Registry Expiry Date: 2021-07-18T12:52:56Z
  465. Registrar: Aerotek Bilisim Sanayi ve Ticaret AS
  466. Registrar IANA ID: 1534
  467. Registrar Abuse Contact Email: registrar_abuse@aerotek.com.tr
  468. Registrar Abuse Contact Phone: +902623245555
  469. Domain Status: clientTransferProhibited https://icann.org/epp#clientTransferProhibited
  470. Name Server: CPNS1.TURHOST.COM
  471. Name Server: CPNS2.TURHOST.COM
  472. DNSSEC: unsigned
  473. URL of the ICANN Whois Inaccuracy Complaint Form: https://www.icann.org/wicf/
  474. >>> Last update of whois database: 2018-09-20T22:58:43Z <<<
  475.  
  476. For more information on Whois status codes, please visit https://icann.org/epp
  477.  
  478. NOTICE: The expiration date displayed in this record is the date the
  479. registrar's sponsorship of the domain name registration in the registry is
  480. currently set to expire. This date does not necessarily reflect the expiration
  481. date of the domain name registrant's agreement with the sponsoring
  482. registrar. Users may consult the sponsoring registrar's Whois database to
  483. view the registrar's reported date of expiration for this registration.
  484.  
  485. TERMS OF USE: You are not authorized to access or query our Whois
  486. database through the use of electronic processes that are high-volume and
  487. automated except as reasonably necessary to register domain names or
  488. modify existing registrations; the Data in VeriSign Global Registry
  489. Services' ("VeriSign") Whois database is provided by VeriSign for
  490. information purposes only, and to assist persons in obtaining information
  491. about or related to a domain name registration record. VeriSign does not
  492. guarantee its accuracy. By submitting a Whois query, you agree to abide
  493. by the following terms of use: You agree that you may use this Data only
  494. for lawful purposes and that under no circumstances will you use this Data
  495. to: (1) allow, enable, or otherwise support the transmission of mass
  496. unsolicited, commercial advertising or solicitations via e-mail, telephone,
  497. or facsimile; or (2) enable high volume, automated, electronic processes
  498. that apply to VeriSign (or its computer systems). The compilation,
  499. repackaging, dissemination or other use of this Data is expressly
  500. prohibited without the prior written consent of VeriSign. You agree not to
  501. use electronic processes that are automated and high-volume to access or
  502. query the Whois database except as reasonably necessary to register
  503. domain names or modify existing registrations. VeriSign reserves the right
  504. to restrict your access to the Whois database in its sole discretion to ensure
  505. operational stability. VeriSign may restrict or terminate your access to the
  506. Whois database for failure to abide by these terms of use. VeriSign
  507. reserves the right to modify these terms at any time.
  508.  
  509. The Registry database contains ONLY .COM, .NET, .EDU domains and
  510. Registrars.
  511. Domain Name: KOKLUDEGISIM.NET
  512. Registry Domain ID: 1562773522_DOMAIN_NET-VRSN
  513. Registrar WHOIS Server: whois.aerotek.com.tr
  514. Registrar URL:
  515. Updated Date: 2018-07-26T02:25:53Z
  516. Creation Date: 2009-07-18T12:52:56Z
  517. Registrar Registration Expiration Date: 2021-07-18T12:52:56Z
  518. Registrar: Aerotek Bilisim Sanayi ve Ticaret AS
  519. Registrar IANA ID: 1534
  520. Domain Status: clientTransferProhibited https://icann.org/epp#clientTransferProhibited
  521. Registry Registrant ID: Not Available From Registry
  522. Registrant Name: Koklu Degisim Medya
  523. Registrant Organization:
  524. Registrant Street: Mithatpasa Cad
  525. Registrant City: Ankara
  526. Registrant State/Province: Cankaya
  527. Registrant Postal Code: 06100
  528. Registrant Country: TR
  529. Registrant Phone: +90.5075021998
  530. Registrant Phone Ext:
  531. Registrant Fax:
  532. Registrant Fax Ext:
  533. Registrant Email: kokludegisimmedya@gmail.com
  534. Registry Admin ID: Not Available From Registry
  535. Admin Name: Koklu Degisim Medya
  536. Admin Organization:
  537. Admin Street: Mithatpasa Cad
  538. Admin City: Ankara
  539. Admin State/Province: Cankaya
  540. Admin Postal Code: 06100
  541. Admin Country: TR
  542. Admin Phone: +90.5075021998
  543. Admin Phone Ext:
  544. Admin Fax:
  545. Admin Fax Ext:
  546. Admin Email: kokludegisimmedya@gmail.com
  547. Registry Tech ID: Not Available From Registry
  548. Tech Name: Koklu Degisim Medya
  549. Tech Organization:
  550. Tech Street: Mithatpasa Cad
  551. Tech City: Ankara
  552. Tech State/Province: Cankaya
  553. Tech Postal Code: 06100
  554. Tech Country: TR
  555. Tech Phone: +90.5075021998
  556. Tech Phone Ext:
  557. Tech Fax:
  558. Tech Fax Ext:
  559. Tech Email: kokludegisimmedya@gmail.com
  560. Name Server: cpns1.turhost.com
  561. Name Server: cpns2.turhost.com
  562. DNSSEC: Unsigned
  563. Registrar Abuse Contact Email: logicbox@aerotek.com.tr
  564. Registrar Abuse Contact Phone: +90.2623245555
  565. URL of the ICANN WHOIS Data Problem Reporting System: http://wdprs.internic.net/
  566. >>> Last update of WHOIS database: 2018-09-20T22:58:57Z <<<
  567.  
  568. For more information on Whois status codes, please visit https://icann.org/epp
  569.  
  570. Registration Service Provided By: AEROTEK
  571.  
  572. The data in this whois database is provided to you for information purposes
  573. only, that is, to assist you in obtaining information about or related to a
  574. domain name registration record. We make this information available "as is",
  575. and do not guarantee its accuracy. By submitting a whois query, you agree
  576. that you will use this data only for lawful purposes and that, under no
  577. circumstances will you use this data to:
  578. (1) enable high volume, automated, electronic processes that stress or load
  579. this whois database system providing you this information; or
  580. (2) allow, enable, or otherwise support the transmission of mass unsolicited,
  581. commercial advertising or solicitations via direct mail, electronic mail, or
  582. by telephone.
  583. The compilation, repackaging, dissemination or other use of this data is
  584. expressly prohibited without prior written consent from us. The Registrar of
  585. record is Aerotek Bilisim Sanayi ve Ticaret AS.
  586. We reserve the right to modify these terms at any time.
  587. By submitting this query, you agree to abide by these terms.
  588. #######################################################################################################################################
  589.  
  590. [-] Enumerating subdomains now for kokludegisim.net
  591. [-] verbosity is enabled, will show the subdomains results in realtime
  592. [-] Searching now in Baidu..
  593. [-] Searching now in Yahoo..
  594. [-] Searching now in Google..
  595. [-] Searching now in Bing..
  596. [-] Searching now in Ask..
  597. [-] Searching now in Netcraft..
  598. [-] Searching now in DNSdumpster..
  599. [-] Searching now in Virustotal..
  600. [-] Searching now in ThreatCrowd..
  601. [-] Searching now in SSL Certificates..
  602. [-] Searching now in PassiveDNS..
  603. SSL Certificates: degisim.tv.kokludegisim.net
  604. SSL Certificates: www.degisim.tv.kokludegisim.net
  605. SSL Certificates: gencdegisim.com.kokludegisim.net
  606. SSL Certificates: www.gencdegisim.com.kokludegisim.net
  607. SSL Certificates: autodiscover.kokludegisim.net
  608. SSL Certificates: cpanel.kokludegisim.net
  609. SSL Certificates: kokludegisimdergisi.com.kokludegisim.net
  610. SSL Certificates: mail.kokludegisim.net
  611. SSL Certificates: webdisk.kokludegisim.net
  612. SSL Certificates: webmail.kokludegisim.net
  613. SSL Certificates: www.kokludegisimdergisi.com.kokludegisim.net
  614. SSL Certificates: www.kokludegisim.net
  615. Virustotal: mail.kokludegisim.net
  616. Virustotal: www.kokludegisim.net
  617. Virustotal: cpanel.kokludegisim.net
  618. DNSdumpster: www.kokludegisim.net
  619. Yahoo: www.kokludegisim.net
  620. [-] Saving results to file: /usr/share/sniper/loot/kokludegisim.net/domains/domains-kokludegisim.net.txt
  621. [-] Total Unique Subdomains Found: 12
  622. www.kokludegisim.net
  623. autodiscover.kokludegisim.net
  624. gencdegisim.com.kokludegisim.net
  625. www.gencdegisim.com.kokludegisim.net
  626. kokludegisimdergisi.com.kokludegisim.net
  627. www.kokludegisimdergisi.com.kokludegisim.net
  628. cpanel.kokludegisim.net
  629. mail.kokludegisim.net
  630. degisim.tv.kokludegisim.net
  631. www.degisim.tv.kokludegisim.net
  632. webdisk.kokludegisim.net
  633. webmail.kokludegisim.net
  634. #######################################################################################################################################
  635.  
  636. autodiscover.kokludegisim.net
  637. cpanel.kokludegisim.net
  638. degisim.tv.kokludegisim.net
  639. gencdegisim.com.kokludegisim.net
  640. kokludegisimdergisi.com.kokludegisim.net
  641. *.kokludegisim.net
  642. mail.kokludegisim.net
  643. webdisk.kokludegisim.net
  644. webmail.kokludegisim.net
  645. www.degisim.tv.kokludegisim.net
  646. www.gencdegisim.com.kokludegisim.net
  647. www.kokludegisimdergisi.com.kokludegisim.net
  648. www.kokludegisim.net
  649. #######################################################################################################################################
  650. [*] Found SPF record:
  651. [*] v=spf1 +a +mx +ip4:94.199.200.10 +ip4:94.199.200.12 +include:_spf.turhost.com -all
  652. [*] SPF record contains an All item: -all
  653. [*] No DMARC record found. Looking for organizational record
  654. [+] No organizational DMARC record
  655. [+] Spoofing possible for kokludegisim.net!
  656. #######################################################################################################################################
  657. __
  658. ____ _____ ___ ______ _/ /_____ ____ ___
  659. / __ `/ __ `/ / / / __ `/ __/ __ \/ __ \/ _ \
  660. / /_/ / /_/ / /_/ / /_/ / /_/ /_/ / / / / __/
  661. \__,_/\__, /\__,_/\__,_/\__/\____/_/ /_/\___/
  662. /_/ discover v0.5.0 - by @michenriksen
  663.  
  664. Identifying nameservers for kokludegisim.net... Done
  665. Using nameservers:
  666.  
  667. - 37.230.110.110
  668. - 37.230.111.111
  669.  
  670. Checking for wildcard DNS... Done
  671.  
  672. Running collector: PassiveTotal... Skipped
  673. -> Key 'passivetotal_key' has not been set
  674. Running collector: PTRArchive... Error
  675. -> PTRArchive returned unexpected response code: 404
  676. Running collector: Dictionary... Done (27 hosts)
  677. Running collector: Wayback Machine... Done (2 hosts)
  678. Running collector: Netcraft... Done (0 hosts)
  679. Running collector: Threat Crowd... Done (0 hosts)
  680. Running collector: Certificate Search... Done (13 hosts)
  681. Running collector: Google Transparency Report... Done (1 host)
  682. Running collector: VirusTotal... Skipped
  683. -> Key 'virustotal' has not been set
  684. Running collector: Riddler... Skipped
  685. -> Key 'riddler_username' has not been set
  686. Running collector: DNSDB... Error
  687. -> DNSDB returned unexpected response code: 503
  688. Running collector: Censys... Skipped
  689. -> Key 'censys_secret' has not been set
  690. Running collector: HackerTarget... Done (2 hosts)
  691. Running collector: PublicWWW... Done (0 hosts)
  692. Running collector: Shodan... Skipped
  693. -> Key 'shodan' has not been set
  694.  
  695. Resolving 40 unique hosts...
  696. 94.199.200.12 .kokludegisim.net
  697. 94.199.200.12 autodiscover.kokludegisim.net
  698. 94.199.200.12 cpanel.kokludegisim.net
  699. 94.199.200.12 degisim.tv.kokludegisim.net
  700. 94.199.200.12 gencdegisim.com.kokludegisim.net
  701. 94.199.200.12 kokludegisim.net
  702. 94.199.200.12 kokludegisimdergisi.com.kokludegisim.net
  703. 94.199.200.12 mail.kokludegisim.net
  704. 94.199.200.12 webdisk.kokludegisim.net
  705. 94.199.200.12 webmail.kokludegisim.net
  706. 94.199.200.12 www.degisim.tv.kokludegisim.net
  707. 94.199.200.12 www.gencdegisim.com.kokludegisim.net
  708. 94.199.200.12 www.kokludegisim.net
  709. 94.199.200.12 www.kokludegisimdergisi.com.kokludegisim.net
  710.  
  711. Found subnets:
  712.  
  713. - 94.199.200.0-255 : 14 hosts
  714.  
  715. Wrote 14 hosts to:
  716.  
  717. - file:///root/aquatone/kokludegisim.net/hosts.txt
  718. - file:///root/aquatone/kokludegisim.net/hosts.json
  719. __
  720. ____ _____ ___ ______ _/ /_____ ____ ___
  721. / __ `/ __ `/ / / / __ `/ __/ __ \/ __ \/ _ \
  722. / /_/ / /_/ / /_/ / /_/ / /_/ /_/ / / / / __/
  723. \__,_/\__, /\__,_/\__,_/\__/\____/_/ /_/\___/
  724. /_/ takeover v0.5.0 - by @michenriksen
  725.  
  726. Loaded 14 hosts from /root/aquatone/kokludegisim.net/hosts.json
  727. Loaded 25 domain takeover detectors
  728.  
  729. Identifying nameservers for kokludegisim.net... Done
  730. Using nameservers:
  731.  
  732. - 37.230.110.110
  733. - 37.230.111.111
  734.  
  735. Checking hosts for domain takeover vulnerabilities...
  736.  
  737. Finished checking hosts:
  738.  
  739. - Vulnerable : 0
  740. - Not Vulnerable : 14
  741.  
  742. Wrote 0 potential subdomain takeovers to:
  743.  
  744. - file:///root/aquatone/kokludegisim.net/takeovers.json
  745.  
  746. __
  747. ____ _____ ___ ______ _/ /_____ ____ ___
  748. / __ `/ __ `/ / / / __ `/ __/ __ \/ __ \/ _ \
  749. / /_/ / /_/ / /_/ / /_/ / /_/ /_/ / / / / __/
  750. \__,_/\__, /\__,_/\__,_/\__/\____/_/ /_/\___/
  751. /_/ scan v0.5.0 - by @michenriksen
  752.  
  753. Loaded 14 hosts from /root/aquatone/kokludegisim.net/hosts.json
  754.  
  755. Probing 2 ports...
  756.  
  757. Wrote open ports to file:///root/aquatone/kokludegisim.net/open_ports.txt
  758. Wrote URLs to file:///root/aquatone/kokludegisim.net/urls.txt
  759. __
  760. ____ _____ ___ ______ _/ /_____ ____ ___
  761. / __ `/ __ `/ / / / __ `/ __/ __ \/ __ \/ _ \
  762. / /_/ / /_/ / /_/ / /_/ / /_/ /_/ / / / / __/
  763. \__,_/\__, /\__,_/\__,_/\__/\____/_/ /_/\___/
  764. /_/ gather v0.5.0 - by @michenriksen
  765.  
  766. Processing 0 pages...
  767.  
  768. Finished processing pages:
  769.  
  770. - Successful : 0
  771. - Failed : 0
  772.  
  773. Generating report...done
  774. Report pages generated:
  775. #######################################################################################################################################
  776.  
  777. ---------------------------------------------------------------------------------------------------------------------------------------
  778.  
  779. Total hosts: 17
  780.  
  781. [-] Resolving hostnames IPs...
  782.  
  783. .kokludegisim.net : empty
  784. autodiscover.kokludegisim.net : 94.199.200.12
  785. cpanel.kokludegisim.net : 94.199.200.12
  786. degisim.tv.kokludegisim.net : 94.199.200.12
  787. gencdegisim.com.kokludegisim.net : 94.199.200.12
  788. kokludegisimdergisi.com.kokludegisim.net : 94.199.200.12
  789. mail.kokludegisim.net : 94.199.200.12
  790. webdisk.kokludegisim.net : 94.199.200.12
  791. webmail.kokludegisim.net : 94.199.200.12
  792. www.degisim.tv.kokludegisim.net : 94.199.200.12
  793. www.gencdegisim.com.kokludegisim.net : 94.199.200.12
  794. www.kokludegisim.net : 94.199.200.12
  795. www.kokludegisimdergisi.com.kokludegisim.net : 94.199.200.12
  796.  
  797. [+] Virtual hosts:
  798. --------------------------------------------------------------------------------------------------------------------------------------
  799. #######################################################################################################################################
  800. Starting Nmap 7.70 ( https://nmap.org ) at 2018-09-20 19:07 EDT
  801. Nmap scan report for kokludegisim.net (94.199.200.12)
  802. Host is up (0.68s latency).
  803. rDNS record for 94.199.200.12: srvc10.turhost.com
  804. Not shown: 460 closed ports, 6 filtered ports
  805. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  806. PORT STATE SERVICE
  807. 21/tcp open ftp
  808. 53/tcp open domain
  809. 80/tcp open http
  810. 110/tcp open pop3
  811. 143/tcp open imap
  812. 443/tcp open https
  813. 465/tcp open smtps
  814. 587/tcp open submission
  815. 993/tcp open imaps
  816. 995/tcp open pop3s
  817. #######################################################################################################################################
  818. Starting Nmap 7.70 ( https://nmap.org ) at 2018-09-20 19:07 EDT
  819. Nmap scan report for kokludegisim.net (94.199.200.12)
  820. Host is up (0.67s latency).
  821. rDNS record for 94.199.200.12: srvc10.turhost.com
  822.  
  823. PORT STATE SERVICE
  824. 53/udp open domain
  825. 67/udp open|filtered dhcps
  826. 68/udp open|filtered dhcpc
  827. 69/udp open|filtered tftp
  828. 88/udp open|filtered kerberos-sec
  829. 123/udp open|filtered ntp
  830. 137/udp open|filtered netbios-ns
  831. 138/udp open|filtered netbios-dgm
  832. 139/udp open|filtered netbios-ssn
  833. 161/udp open|filtered snmp
  834. 162/udp open|filtered snmptrap
  835. 389/udp open|filtered ldap
  836. 520/udp open|filtered route
  837. 2049/udp open|filtered nfs
  838. #######################################################################################################################################
  839. + -- --=[Port 21 opened... running tests...
  840. Starting Nmap 7.70 ( https://nmap.org ) at 2018-09-20 19:07 EDT
  841. Nmap scan report for kokludegisim.net (94.199.200.12)
  842. Host is up (0.17s latency).
  843. rDNS record for 94.199.200.12: srvc10.turhost.com
  844.  
  845. PORT STATE SERVICE VERSION
  846. 21/tcp filtered ftp
  847. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  848. Device type: firewall|general purpose
  849. Running: Linux 2.4.X|2.6.X, ISS embedded
  850. OS CPE: cpe:/o:linux:linux_kernel:2.4.18 cpe:/h:iss:proventia_gx3002 cpe:/o:linux:linux_kernel:2.6.22
  851. OS details: ISS Proventia GX3002 firewall (Linux 2.4.18), Linux 2.6.22 (Debian 4.0)
  852.  
  853. TRACEROUTE (using proto 1/icmp)
  854. HOP RTT ADDRESS
  855. 1 ... 30
  856.  
  857. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  858. Nmap done: 1 IP address (1 host up) scanned in 12.05 seconds
  859.  
  860.  
  861. Metasploit Park, System Security Interface
  862. Version 4.0.5, Alpha E
  863. Ready...
  864. > access security
  865. access: PERMISSION DENIED.
  866. > access security grid
  867. access: PERMISSION DENIED.
  868. > access main security grid
  869. access: PERMISSION DENIED....and...
  870. YOU DIDN'T SAY THE MAGIC WORD!
  871. YOU DIDN'T SAY THE MAGIC WORD!
  872. YOU DIDN'T SAY THE MAGIC WORD!
  873. YOU DIDN'T SAY THE MAGIC WORD!
  874. YOU DIDN'T SAY THE MAGIC WORD!
  875. YOU DIDN'T SAY THE MAGIC WORD!
  876. YOU DIDN'T SAY THE MAGIC WORD!
  877.  
  878.  
  879. =[ metasploit v4.17.13-dev ]
  880. + -- --=[ 1808 exploits - 1028 auxiliary - 313 post ]
  881. + -- --=[ 539 payloads - 42 encoders - 10 nops ]
  882. + -- --=[ Free Metasploit Pro trial: http://r-7.co/trymsp ]
  883.  
  884. RHOST => kokludegisim.net
  885. RHOSTS => kokludegisim.net
  886. [+] 94.199.200.12:21 - FTP Banner: '220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------\x0d\x0a220-You are user number 1 of 50 allowed.\x0d\x0a220-Local time is now 02:07. Server port: 21.\x0d\x0a220-This is a private system - No anonymous login\x0d\x0a220-IPv6 connections are also welcome on this server.\x0d\x0a220 You will be disconnected after 15 minutes of inactivity.\x0d\x0a'
  887. [*] kokludegisim.net:21 - Scanned 1 of 1 hosts (100% complete)
  888. [*] Auxiliary module execution completed
  889. [*] kokludegisim.net:21 - Scanned 1 of 1 hosts (100% complete)
  890. [*] Auxiliary module execution completed
  891. #<Thread:0x0000563fe75f8188@/usr/share/metasploit-framework/lib/msf/core/thread_manager.rb:93 run> terminated with exception (report_on_exception is true):
  892. Traceback (most recent call last):
  893. Starting Nmap 7.70 ( https://nmap.org ) at 2018-09-20 19:08 EDT
  894. Nmap scan report for kokludegisim.net (94.199.200.12)
  895. Host is up (0.18s latency).
  896. rDNS record for 94.199.200.12: srvc10.turhost.com
  897.  
  898. PORT STATE SERVICE VERSION
  899. 53/tcp filtered domain
  900. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  901. Device type: firewall|general purpose
  902. Running: Linux 2.4.X|2.6.X, ISS embedded
  903. OS CPE: cpe:/o:linux:linux_kernel:2.4.18 cpe:/h:iss:proventia_gx3002 cpe:/o:linux:linux_kernel:2.6.22
  904. OS details: ISS Proventia GX3002 firewall (Linux 2.4.18), Linux 2.6.22 (Debian 4.0)
  905.  
  906. Host script results:
  907. | dns-blacklist:
  908. | PROXY
  909. | dnsbl.tornevall.org - FAIL
  910. | SPAM
  911. |_ l2.apews.org - SPAM
  912. | dns-brute:
  913. | DNS Brute-force hostnames:
  914. | mail.kokludegisim.net - 94.199.200.12
  915. | www.kokludegisim.net - 94.199.200.12
  916. |_ ftp.kokludegisim.net - 94.199.200.12
  917. #######################################################################################################################################
  918. ^ ^
  919. _ __ _ ____ _ __ _ _ ____
  920. ///7/ /.' \ / __////7/ /,' \ ,' \ / __/
  921. | V V // o // _/ | V V // 0 // 0 // _/
  922. |_n_,'/_n_//_/ |_n_,' \_,' \_,'/_/
  923. <
  924. ...'
  925.  
  926. WAFW00F - Web Application Firewall Detection Tool
  927.  
  928. By Sandro Gauci && Wendel G. Henrique
  929.  
  930. Checking http://kokludegisim.net
  931. The site http://kokludegisim.net is behind a ModSecurity (OWASP CRS)
  932. Number of requests: 11
  933. #######################################################################################################################################
  934.  
  935. wig - WebApp Information Gatherer
  936.  
  937.  
  938. Scanning http://kokludegisim.net...
  939. __________________ SITE INFO __________________
  940. IP Title
  941. 94.199.200.12 Köklüdeğişim | Suskunluğun k
  942.  
  943. ___________________ VERSION ___________________
  944. Name Versions Type
  945. PHP 7.2.7 Platform
  946.  
  947. _______________________________________________
  948. Time: 836.5 sec Urls: 646 Fingerprints: 40401
  949. #######################################################################################################################################
  950. HTTP/1.1 200 OK
  951. X-Powered-By: PHP/7.2.7
  952. Content-Type: text/html; charset=UTF-8
  953. Date: Thu, 20 Sep 2018 23:24:10 GMT
  954. Accept-Ranges: bytes
  955. Connection: close
  956. #######################################################################################################################################
  957. ---------------------------------------------------------------------------------------------------------------------------------------
  958.  
  959. [ ! ] Starting SCANNER INURLBR 2.1 at [20-09-2018 19:24:49]
  960. [ ! ] legal disclaimer: Usage of INURLBR for attacking targets without prior mutual consent is illegal.
  961. It is the end user's responsibility to obey all applicable local, state and federal laws.
  962. Developers assume no liability and are not responsible for any misuse or damage caused by this program
  963.  
  964. [ INFO ][ OUTPUT FILE ]:: [ /usr/share/sniper/output/inurlbr-kokludegisim.net.txt ]
  965. [ INFO ][ DORK ]::[ site:kokludegisim.net ]
  966. [ INFO ][ SEARCHING ]:: {
  967. [ INFO ][ ENGINE ]::[ GOOGLE - www.google.com.py ]
  968.  
  969. [ INFO ][ SEARCHING ]::
  970. -[:::]
  971. [ INFO ][ ENGINE ]::[ GOOGLE API ]
  972.  
  973. [ INFO ][ SEARCHING ]::
  974. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  975. [ INFO ][ ENGINE ]::[ GOOGLE_GENERIC_RANDOM - www.google.cv ID: 007843865286850066037:3ajwn2jlweq ]
  976.  
  977. [ INFO ][ SEARCHING ]::
  978. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  979.  
  980. [ INFO ][ TOTAL FOUND VALUES ]:: [ 100 ]
  981.  
  982.  
  983. _[ - ]::--------------------------------------------------------------------------------------------------------------
  984. |_[ + ] [ 0 / 100 ]-[19:25:16] [ - ]
  985. |_[ + ] Target:: [ https://kokludegisim.net/ ]
  986. |_[ + ] Exploit::
  987. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: PHP/7.2.7, IP:94.199.200.12:443
  988. |_[ + ] More details:: / - / , ISP:
  989. |_[ + ] Found:: UNIDENTIFIED
  990. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 16384 bytes received
  991.  
  992. _[ - ]::--------------------------------------------------------------------------------------------------------------
  993. |_[ + ] [ 1 / 100 ]-[19:25:22] [ - ]
  994. |_[ + ] Target:: [ https://kokludegisim.net/yazarlar ]
  995. |_[ + ] Exploit::
  996. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: PHP/7.2.7, IP:94.199.200.12:443
  997. |_[ + ] More details:: / - / , ISP:
  998. |_[ + ] Found:: UNIDENTIFIED
  999. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 24576 bytes received
  1000.  
  1001. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1002. |_[ + ] [ 2 / 100 ]-[19:25:28] [ - ]
  1003. |_[ + ] Target:: [ https://kokludegisim.net/faaliyetler ]
  1004. |_[ + ] Exploit::
  1005. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: PHP/7.2.7, IP:94.199.200.12:443
  1006. |_[ + ] More details:: / - / , ISP:
  1007. |_[ + ] Found:: UNIDENTIFIED
  1008.  
  1009. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1010. |_[ + ] [ 3 / 100 ]-[19:25:34] [ - ]
  1011. |_[ + ] Target:: [ https://kokludegisim.net/videolar ]
  1012. |_[ + ] Exploit::
  1013. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: PHP/7.2.7, IP:94.199.200.12:443
  1014. |_[ + ] More details:: / - / , ISP:
  1015. |_[ + ] Found:: UNIDENTIFIED
  1016.  
  1017. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1018. |_[ + ] [ 4 / 100 ]-[19:25:39] [ ! ]
  1019. |_[ + ] Target:: [ ( POTENTIALLY VULNERABLE ) http://kokludegisim.net/haberler ]
  1020. |_[ + ] Exploit::
  1021. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: PHP/7.2.7, IP:94.199.200.12:80
  1022. |_[ + ] More details:: / - / , ISP:
  1023. |_[ + ] Found:: POSTGRESQL-06 - VALUE: pg_
  1024. |_[ + ] VALUE SAVED IN THE FILE:: inurlbr-kokludegisim.net.txt
  1025.  
  1026. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1027. |_[ + ] [ 5 / 100 ]-[19:25:44] [ - ]
  1028. |_[ + ] Target:: [ https://kokludegisim.net/haberler/merkez_bankasi_careyi_faiz_artiriminda_buldu ]
  1029. |_[ + ] Exploit::
  1030. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: PHP/7.2.7, IP:94.199.200.12:443
  1031. |_[ + ] More details:: / - / , ISP:
  1032. |_[ + ] Found:: UNIDENTIFIED
  1033.  
  1034. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1035. |_[ + ] [ 6 / 100 ]-[19:25:50] [ - ]
  1036. |_[ + ] Target:: [ https://kokludegisim.net/haberler/trtnin_keloglani_cocuklara_demokrasi_dersi_veriyor ]
  1037. |_[ + ] Exploit::
  1038. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: PHP/7.2.7, IP:94.199.200.12:443
  1039. |_[ + ] More details:: / - / , ISP:
  1040. |_[ + ] Found:: UNIDENTIFIED
  1041. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 32768 bytes received
  1042.  
  1043. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1044. |_[ + ] [ 7 / 100 ]-[19:25:56] [ - ]
  1045. |_[ + ] Target:: [ https://kokludegisim.net/haberler/irana_yonelik_yaptirimlar_resmen_basladi ]
  1046. |_[ + ] Exploit::
  1047. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: PHP/7.2.7, IP:94.199.200.12:443
  1048. |_[ + ] More details:: / - / , ISP:
  1049. |_[ + ] Found:: UNIDENTIFIED
  1050.  
  1051. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1052. |_[ + ] [ 8 / 100 ]-[19:26:02] [ - ]
  1053. |_[ + ] Target:: [ https://kokludegisim.net/haberler/abddeki_altinlar_ingiliz_merkez_bankasina_aktarildi ]
  1054. |_[ + ] Exploit::
  1055. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: PHP/7.2.7, IP:94.199.200.12:443
  1056. |_[ + ] More details:: / - / , ISP:
  1057. |_[ + ] Found:: UNIDENTIFIED
  1058.  
  1059. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1060. |_[ + ] [ 9 / 100 ]-[19:26:07] [ - ]
  1061. |_[ + ] Target:: [ https://kokludegisim.net/haberler/israil_once_darp_etti_sonra_yikti ]
  1062. |_[ + ] Exploit::
  1063. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: PHP/7.2.7, IP:94.199.200.12:443
  1064. |_[ + ] More details:: / - / , ISP:
  1065. |_[ + ] Found:: UNIDENTIFIED
  1066.  
  1067. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1068. |_[ + ] [ 10 / 100 ]-[19:26:14] [ - ]
  1069. |_[ + ] Target:: [ https://www.kokludegisim.net/haberler/kesmirde_hint_guclerinin_zirhli_araci_gostericileri_ezdi ]
  1070. |_[ + ] Exploit::
  1071. |_[ + ] Information Server:: , , IP:94.199.200.12:443
  1072. |_[ + ] More details:: / - / , ISP:
  1073. |_[ + ] Found:: UNIDENTIFIED
  1074. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1075.  
  1076. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1077. |_[ + ] [ 11 / 100 ]-[19:26:19] [ - ]
  1078. |_[ + ] Target:: [ https://kokludegisim.net/haberler/trumpin_mesaji_sonrasi_rahip_brunson_evinde ]
  1079. |_[ + ] Exploit::
  1080. |_[ + ] Information Server:: , , IP::0
  1081. |_[ + ] More details::
  1082. |_[ + ] Found:: UNIDENTIFIED
  1083. |_[ + ] ERROR CONECTION:: Connection timed out after 5000 milliseconds
  1084.  
  1085. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1086. |_[ + ] [ 12 / 100 ]-[19:26:25] [ - ]
  1087. |_[ + ] Target:: [ https://kokludegisim.net/haberler/reuters_turkiye_osoya_silah_sevkiyatini_artirdi ]
  1088. |_[ + ] Exploit::
  1089. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: PHP/7.2.7, IP:94.199.200.12:443
  1090. |_[ + ] More details:: / - / , ISP:
  1091. |_[ + ] Found:: UNIDENTIFIED
  1092. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 8192 bytes received
  1093.  
  1094. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1095. |_[ + ] [ 13 / 100 ]-[19:26:30] [ - ]
  1096. |_[ + ] Target:: [ https://www.kokludegisim.net/videolar/ekonomi_ve_dovizde_son_durum ]
  1097. |_[ + ] Exploit::
  1098. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: PHP/7.2.7, IP:94.199.200.12:443
  1099. |_[ + ] More details:: / - / , ISP:
  1100. |_[ + ] Found:: UNIDENTIFIED
  1101.  
  1102. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1103. |_[ + ] [ 14 / 100 ]-[19:26:37] [ - ]
  1104. |_[ + ] Target:: [ https://www.kokludegisim.net/haberler/fransada_muslumanlara_yonelik_saldirilar_artti ]
  1105. |_[ + ] Exploit::
  1106. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: PHP/7.2.7, IP:94.199.200.12:443
  1107. |_[ + ] More details:: / - / , ISP:
  1108. |_[ + ] Found:: UNIDENTIFIED
  1109. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 8192 bytes received
  1110.  
  1111. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1112. |_[ + ] [ 15 / 100 ]-[19:26:42] [ - ]
  1113. |_[ + ] Target:: [ https://kokludegisim.net/haberler/gerginligi_azaltma_bolgesi_dera_bosaltiliyor ]
  1114. |_[ + ] Exploit::
  1115. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: PHP/7.2.7, IP:94.199.200.12:443
  1116. |_[ + ] More details:: / - / , ISP:
  1117. |_[ + ] Found:: UNIDENTIFIED
  1118.  
  1119. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1120. |_[ + ] [ 16 / 100 ]-[19:26:48] [ - ]
  1121. |_[ + ] Target:: [ https://www.kokludegisim.net/haberler/son_dakika__temmuz_ayi_enflasyon_rakamlari_aciklandi ]
  1122. |_[ + ] Exploit::
  1123. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: PHP/7.2.7, IP:94.199.200.12:443
  1124. |_[ + ] More details:: / - / , ISP:
  1125. |_[ + ] Found:: UNIDENTIFIED
  1126.  
  1127. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1128. |_[ + ] [ 17 / 100 ]-[19:26:54] [ - ]
  1129. |_[ + ] Target:: [ https://kokludegisim.net/haberler/rus_ucaklari_idlibde_hava_operasyonu_duzenledi ]
  1130. |_[ + ] Exploit::
  1131. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: PHP/7.2.7, IP:94.199.200.12:443
  1132. |_[ + ] More details:: / - / , ISP:
  1133. |_[ + ] Found:: UNIDENTIFIED
  1134.  
  1135. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1136. |_[ + ] [ 18 / 100 ]-[19:26:59] [ - ]
  1137. |_[ + ] Target:: [ https://kokludegisim.net/haberler/ismail_kilicarslan_yazdi_esenyurt_belediyesinden_arapca_dusmanligi_cumhuriyetten_fuat_sezgin_saygisizligi ]
  1138. |_[ + ] Exploit::
  1139. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: PHP/7.2.7, IP:94.199.200.12:443
  1140. |_[ + ] More details:: / - / , ISP:
  1141. |_[ + ] Found:: UNIDENTIFIED
  1142.  
  1143. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1144. |_[ + ] [ 19 / 100 ]-[19:27:05] [ - ]
  1145. |_[ + ] Target:: [ https://kokludegisim.net/makaleler/24_haziran_secimlerine_nasil_bakmaliyiz ]
  1146. |_[ + ] Exploit::
  1147. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: PHP/7.2.7, IP:94.199.200.12:443
  1148. |_[ + ] More details:: / - / , ISP:
  1149. |_[ + ] Found:: UNIDENTIFIED
  1150.  
  1151. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1152. |_[ + ] [ 20 / 100 ]-[19:27:11] [ - ]
  1153. |_[ + ] Target:: [ https://kokludegisim.net/haberler/avrupa_parlementosundan_vize_muafiyetine_kibris_sarti ]
  1154. |_[ + ] Exploit::
  1155. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: PHP/7.2.7, IP:94.199.200.12:443
  1156. |_[ + ] More details:: / - / , ISP:
  1157. |_[ + ] Found:: UNIDENTIFIED
  1158.  
  1159. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1160. |_[ + ] [ 21 / 100 ]-[19:27:18] [ - ]
  1161. |_[ + ] Target:: [ https://kokludegisim.net/haberler/erdogan_ile_putinin_arasindan_su_sizmiyor ]
  1162. |_[ + ] Exploit::
  1163. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: PHP/7.2.7, IP:94.199.200.12:443
  1164. |_[ + ] More details:: / - / , ISP:
  1165. |_[ + ] Found:: UNIDENTIFIED
  1166.  
  1167. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1168. |_[ + ] [ 22 / 100 ]-[19:27:24] [ - ]
  1169. |_[ + ] Target:: [ https://kokludegisim.net/haberler/abdden_rusyaya_yaptirim_karari ]
  1170. |_[ + ] Exploit::
  1171. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: PHP/7.2.7, IP:94.199.200.12:443
  1172. |_[ + ] More details:: / - / , ISP:
  1173. |_[ + ] Found:: UNIDENTIFIED
  1174. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 8192 bytes received
  1175.  
  1176. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1177. |_[ + ] [ 23 / 100 ]-[19:27:30] [ - ]
  1178. |_[ + ] Target:: [ https://kokludegisim.net/haberler/macaristanda_multecilere_yardim_yasaklandi ]
  1179. |_[ + ] Exploit::
  1180. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: PHP/7.2.7, IP:94.199.200.12:443
  1181. |_[ + ] More details:: / - / , ISP:
  1182. |_[ + ] Found:: UNIDENTIFIED
  1183.  
  1184. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1185. |_[ + ] [ 24 / 100 ]-[19:27:36] [ - ]
  1186. |_[ + ] Target:: [ https://kokludegisim.net/haberler/mattis_turkiye_ile_bircok_konuda_beraber_calisiyoruz ]
  1187. |_[ + ] Exploit::
  1188. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: PHP/7.2.7, IP:94.199.200.12:443
  1189. |_[ + ] More details:: / - / , ISP:
  1190. |_[ + ] Found:: UNIDENTIFIED
  1191.  
  1192. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1193. |_[ + ] [ 25 / 100 ]-[19:27:46] [ - ]
  1194. |_[ + ] Target:: [ https://kokludegisim.net/makaleler/sen_benim_kardesimken_bizi_bize_dusman_eden_kim ]
  1195. |_[ + ] Exploit::
  1196. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: PHP/7.2.7, IP:94.199.200.12:443
  1197. |_[ + ] More details:: / - / , ISP:
  1198. |_[ + ] Found:: UNIDENTIFIED
  1199. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 8192 bytes received
  1200.  
  1201. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1202. |_[ + ] [ 26 / 100 ]-[19:27:54] [ - ]
  1203. |_[ + ] Target:: [ https://kokludegisim.net/haberler/abd_terore_250_tir_silah_gonderdi ]
  1204. |_[ + ] Exploit::
  1205. |_[ + ] Information Server:: , , IP:94.199.200.12:443
  1206. |_[ + ] More details:: / - / , ISP:
  1207. |_[ + ] Found:: UNIDENTIFIED
  1208. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 out of 0 bytes received
  1209.  
  1210. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1211. |_[ + ] [ 27 / 100 ]-[19:27:59] [ - ]
  1212. |_[ + ] Target:: [ https://kokludegisim.net/videolar/siyasi_bakislar_suriye_icin_cozum_cenevre_2_mi ]
  1213. |_[ + ] Exploit::
  1214. |_[ + ] Information Server:: , , IP::0
  1215. |_[ + ] More details::
  1216. |_[ + ] Found:: UNIDENTIFIED
  1217. |_[ + ] ERROR CONECTION:: Connection timed out after 5000 milliseconds
  1218.  
  1219. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1220. |_[ + ] [ 28 / 100 ]-[19:28:05] [ - ]
  1221. |_[ + ] Target:: [ http://www.kokludegisim.net/videolar/81_ders_abdullah_imamoglu_ile_tefsîr_ul_furkân ]
  1222. |_[ + ] Exploit::
  1223. |_[ + ] Information Server:: , , IP::0
  1224. |_[ + ] More details::
  1225. |_[ + ] Found:: UNIDENTIFIED
  1226. |_[ + ] ERROR CONECTION:: Resolving timed out after 5000 milliseconds
  1227.  
  1228. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1229. |_[ + ] [ 29 / 100 ]-[19:28:11] [ - ]
  1230. |_[ + ] Target:: [ https://kokludegisim.net/haberler/israilden_insanlik_disi_muamele_‘prangayla_mahkemeye_cikarildi ]
  1231. |_[ + ] Exploit::
  1232. |_[ + ] Information Server:: , , IP:94.199.200.12:443
  1233. |_[ + ] More details:: / - / , ISP:
  1234. |_[ + ] Found:: UNIDENTIFIED
  1235. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1236.  
  1237. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1238. |_[ + ] [ 30 / 100 ]-[19:28:17] [ - ]
  1239. |_[ + ] Target:: [ https://www.kokludegisim.net/haberler/abdden_esed_ve_pydpkkya_cizdigim_sinirlari_asmayin_uyarisi ]
  1240. |_[ + ] Exploit::
  1241. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: PHP/7.2.7, IP:94.199.200.12:443
  1242. |_[ + ] More details:: / - / , ISP:
  1243. |_[ + ] Found:: UNIDENTIFIED
  1244. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 8192 bytes received
  1245.  
  1246. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1247. |_[ + ] [ 31 / 100 ]-[19:28:27] [ - ]
  1248. |_[ + ] Target:: [ https://kokludegisim.net/haberler/belcikada_musluman_genc_kiza_saldiri_‘vucuduna_hac_cizdiler ]
  1249. |_[ + ] Exploit::
  1250. |_[ + ] Information Server:: , , IP:94.199.200.12:443
  1251. |_[ + ] More details:: / - / , ISP:
  1252. |_[ + ] Found:: UNIDENTIFIED
  1253. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 out of 0 bytes received
  1254.  
  1255. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1256. |_[ + ] [ 32 / 100 ]-[19:28:32] [ - ]
  1257. |_[ + ] Target:: [ https://kokludegisim.net/haberler/fakibaba_50_kurusluk_patates_nasil_5_6_liraya_cikar_anlamis_degilim ]
  1258. |_[ + ] Exploit::
  1259. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: PHP/7.2.7, IP:94.199.200.12:443
  1260. |_[ + ] More details:: / - / , ISP:
  1261. |_[ + ] Found:: UNIDENTIFIED
  1262.  
  1263. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1264. |_[ + ] [ 33 / 100 ]-[19:28:42] [ - ]
  1265. |_[ + ] Target:: [ https://www.kokludegisim.net/haberler/abd_gudumlu_sdg_samla_muzakereler_icin_anlastik ]
  1266. |_[ + ] Exploit::
  1267. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: PHP/7.2.7, IP:94.199.200.12:443
  1268. |_[ + ] More details:: / - / , ISP:
  1269. |_[ + ] Found:: UNIDENTIFIED
  1270. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 24576 bytes received
  1271.  
  1272. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1273. |_[ + ] [ 34 / 100 ]-[19:28:48] [ - ]
  1274. |_[ + ] Target:: [ https://www.kokludegisim.net/videolar/93_ders_abdullah_imamoglu_ile_tefsîr_ul_furkân ]
  1275. |_[ + ] Exploit::
  1276. |_[ + ] Information Server:: , , IP:94.199.200.12:443
  1277. |_[ + ] More details:: / - / , ISP:
  1278. |_[ + ] Found:: UNIDENTIFIED
  1279. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1280.  
  1281. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1282. |_[ + ] [ 35 / 100 ]-[19:28:54] [ - ]
  1283. |_[ + ] Target:: [ https://kokludegisim.net/haberler/suriyedeki_gelismeler_istenilen_istikamette_gelismiyor ]
  1284. |_[ + ] Exploit::
  1285. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: PHP/7.2.7, IP:94.199.200.12:443
  1286. |_[ + ] More details:: / - / , ISP:
  1287. |_[ + ] Found:: UNIDENTIFIED
  1288.  
  1289. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1290. |_[ + ] [ 36 / 100 ]-[19:28:59] [ - ]
  1291. |_[ + ] Target:: [ https://www.kokludegisim.net/videolar/hisam_el_baba_suriye_halki_ne_istiyor_biz_ne_yapmaliyiz ]
  1292. |_[ + ] Exploit::
  1293. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: PHP/7.2.7, IP:94.199.200.12:443
  1294. |_[ + ] More details:: / - / , ISP:
  1295. |_[ + ] Found:: UNIDENTIFIED
  1296.  
  1297. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1298. |_[ + ] [ 37 / 100 ]-[19:29:04] [ - ]
  1299. |_[ + ] Target:: [ https://kokludegisim.net/haberler/turkiyeye_idlibde_bicilen_rol ]
  1300. |_[ + ] Exploit::
  1301. |_[ + ] Information Server:: , , IP::0
  1302. |_[ + ] More details::
  1303. |_[ + ] Found:: UNIDENTIFIED
  1304. |_[ + ] ERROR CONECTION:: Connection timed out after 5000 milliseconds
  1305.  
  1306. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1307. |_[ + ] [ 38 / 100 ]-[19:29:09] [ - ]
  1308. |_[ + ] Target:: [ https://kokludegisim.net/videolar/115_ders_abdullah_imamoglu_ile_tefsîr_ul_furkân ]
  1309. |_[ + ] Exploit::
  1310. |_[ + ] Information Server:: , , IP::0
  1311. |_[ + ] More details::
  1312. |_[ + ] Found:: UNIDENTIFIED
  1313. |_[ + ] ERROR CONECTION:: Connection timed out after 5000 milliseconds
  1314.  
  1315. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1316. |_[ + ] [ 39 / 100 ]-[19:29:10] [ - ]
  1317. |_[ + ] Target:: [ http://kokludegisim.net/haberler/hamaney_filistin_icin_cozum_demokrasidir ]
  1318. |_[ + ] Exploit::
  1319. |_[ + ] Information Server:: , , IP::0
  1320. |_[ + ] More details::
  1321. |_[ + ] Found:: UNIDENTIFIED
  1322. |_[ + ] ERROR CONECTION:: Could not resolve host: kokludegisim.net
  1323.  
  1324. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1325. |_[ + ] [ 40 / 100 ]-[19:29:15] [ - ]
  1326. |_[ + ] Target:: [ https://kokludegisim.net/haberler/putin_suriyedeki_cozume_abd_iran_ve_turkiyenin_katkilari_ile_yaklasabildik ]
  1327. |_[ + ] Exploit::
  1328. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: PHP/7.2.7, IP:94.199.200.12:443
  1329. |_[ + ] More details:: / - / , ISP:
  1330. |_[ + ] Found:: UNIDENTIFIED
  1331.  
  1332. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1333. |_[ + ] [ 41 / 100 ]-[19:29:34] [ - ]
  1334. |_[ + ] Target:: [ https://kokludegisim.net/haberler/abd_ile_stratejik_is_birligine_devam ]
  1335. |_[ + ] Exploit::
  1336. |_[ + ] Information Server:: , , IP::0
  1337. |_[ + ] More details::
  1338. |_[ + ] Found:: UNIDENTIFIED
  1339. |_[ + ] ERROR CONECTION:: Resolving timed out after 5000 milliseconds
  1340.  
  1341. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1342. |_[ + ] [ 42 / 100 ]-[19:29:39] [ - ]
  1343. |_[ + ] Target:: [ https://kokludegisim.net/haberler/akaryakita_da_yuzde_9_zam ]
  1344. |_[ + ] Exploit::
  1345. |_[ + ] Information Server:: , , IP::0
  1346. |_[ + ] More details::
  1347. |_[ + ] Found:: UNIDENTIFIED
  1348. |_[ + ] ERROR CONECTION:: Resolving timed out after 5000 milliseconds
  1349.  
  1350. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1351. |_[ + ] [ 43 / 100 ]-[19:29:50] [ - ]
  1352. |_[ + ] Target:: [ https://kokludegisim.net/haberler/kdkkdan_kapitalizmin_iktisadi_nizaminin_ifsasi_ve_islâmin_iktisat_nizami_baslikli_panel ]
  1353. |_[ + ] Exploit::
  1354. |_[ + ] Information Server:: , , IP::0
  1355. |_[ + ] More details::
  1356. |_[ + ] Found:: UNIDENTIFIED
  1357. |_[ + ] ERROR CONECTION:: Resolving timed out after 5000 milliseconds
  1358.  
  1359. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1360. |_[ + ] [ 44 / 100 ]-[19:29:55] [ - ]
  1361. |_[ + ] Target:: [ https://www.kokludegisim.net/haberler/israilden_gazzeye_hava_saldirisi ]
  1362. |_[ + ] Exploit::
  1363. |_[ + ] Information Server:: , , IP::0
  1364. |_[ + ] More details::
  1365. |_[ + ] Found:: UNIDENTIFIED
  1366. |_[ + ] ERROR CONECTION:: Connection timed out after 5000 milliseconds
  1367.  
  1368. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1369. |_[ + ] [ 45 / 100 ]-[19:30:00] [ - ]
  1370. |_[ + ] Target:: [ https://www.kokludegisim.net/videolar/11_ders_abdullah_imamoglu_ile_tefsîr_ul_furkân ]
  1371. |_[ + ] Exploit::
  1372. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: PHP/7.2.7, IP:94.199.200.12:443
  1373. |_[ + ] More details:: / - / , ISP:
  1374. |_[ + ] Found:: UNIDENTIFIED
  1375.  
  1376. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1377. |_[ + ] [ 46 / 100 ]-[19:30:09] [ - ]
  1378. |_[ + ] Target:: [ https://kokludegisim.net/haberler/ismail_alvahvah_urdunde_gozaltina_alindi ]
  1379. |_[ + ] Exploit::
  1380. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: PHP/7.2.7, IP:94.199.200.12:443
  1381. |_[ + ] More details:: / - / , ISP:
  1382. |_[ + ] Found:: UNIDENTIFIED
  1383.  
  1384. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1385. |_[ + ] [ 47 / 100 ]-[19:30:14] [ - ]
  1386. |_[ + ] Target:: [ https://kokludegisim.net/makaleler/cenevreden_tahrana_ihanet_yolu ]
  1387. |_[ + ] Exploit::
  1388. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: PHP/7.2.7, IP:94.199.200.12:443
  1389. |_[ + ] More details:: / - / , ISP:
  1390. |_[ + ] Found:: UNIDENTIFIED
  1391.  
  1392. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1393. |_[ + ] [ 48 / 100 ]-[19:30:19] [ - ]
  1394. |_[ + ] Target:: [ https://kokludegisim.net/haberler/abd_menbicte_ypgpkk_ile_mac_yaparken_turkiye_ile_devriye_atiyor ]
  1395. |_[ + ] Exploit::
  1396. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: PHP/7.2.7, IP:94.199.200.12:443
  1397. |_[ + ] More details:: / - / , ISP:
  1398. |_[ + ] Found:: UNIDENTIFIED
  1399.  
  1400. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1401. |_[ + ] [ 49 / 100 ]-[19:30:25] [ - ]
  1402. |_[ + ] Target:: [ https://kokludegisim.net/videolar/56_ders_abdullah_imamoglu_ile_tefsîr_ul_furkân ]
  1403. |_[ + ] Exploit::
  1404. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: PHP/7.2.7, IP:94.199.200.12:443
  1405. |_[ + ] More details:: / - / , ISP:
  1406. |_[ + ] Found:: UNIDENTIFIED
  1407.  
  1408. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1409. |_[ + ] [ 50 / 100 ]-[19:30:29] [ - ]
  1410. |_[ + ] Target:: [ https://kokludegisim.net/haberler/rusya_idlibdeki_gruplarin_liderleriyle_gorusuyoruz ]
  1411. |_[ + ] Exploit::
  1412. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: PHP/7.2.7, IP:94.199.200.12:443
  1413. |_[ + ] More details:: / - / , ISP:
  1414. |_[ + ] Found:: UNIDENTIFIED
  1415.  
  1416. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1417. |_[ + ] [ 51 / 100 ]-[19:30:34] [ - ]
  1418. |_[ + ] Target:: [ https://kokludegisim.net/haberler/iranda_doviz_alarmi ]
  1419. |_[ + ] Exploit::
  1420. |_[ + ] Information Server:: , , IP::0
  1421. |_[ + ] More details::
  1422. |_[ + ] Found:: UNIDENTIFIED
  1423. |_[ + ] ERROR CONECTION:: Connection timed out after 5000 milliseconds
  1424.  
  1425. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1426. |_[ + ] [ 52 / 100 ]-[19:30:39] [ - ]
  1427. |_[ + ] Target:: [ https://kokludegisim.net/haberler/polonya_abd_topraklarimizda_kalici_us_kurmali ]
  1428. |_[ + ] Exploit::
  1429. |_[ + ] Information Server:: , , IP::0
  1430. |_[ + ] More details::
  1431. |_[ + ] Found:: UNIDENTIFIED
  1432. |_[ + ] ERROR CONECTION:: Connection timed out after 5000 milliseconds
  1433.  
  1434. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1435. |_[ + ] [ 53 / 100 ]-[19:30:44] [ - ]
  1436. |_[ + ] Target:: [ https://kokludegisim.net/haberler/abd_turk_yargisina_mudahale_etti ]
  1437. |_[ + ] Exploit::
  1438. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: PHP/7.2.7, IP:94.199.200.12:443
  1439. |_[ + ] More details:: / - / , ISP:
  1440. |_[ + ] Found:: UNIDENTIFIED
  1441.  
  1442. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1443. |_[ + ] [ 54 / 100 ]-[19:30:50] [ - ]
  1444. |_[ + ] Target:: [ https://www.kokludegisim.net/haberler/kriz_yok_washington_ankara_hatti_hep_acik_turkiye_abdye_daima_sadik ]
  1445. |_[ + ] Exploit::
  1446. |_[ + ] Information Server:: , , IP::0
  1447. |_[ + ] More details::
  1448. |_[ + ] Found:: UNIDENTIFIED
  1449. |_[ + ] ERROR CONECTION:: Resolving timed out after 5000 milliseconds
  1450.  
  1451. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1452. |_[ + ] [ 55 / 100 ]-[19:30:55] [ - ]
  1453. |_[ + ] Target:: [ https://kokludegisim.net/haberler/teravih_namazi_vakti_polis_baskini ]
  1454. |_[ + ] Exploit::
  1455. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: PHP/7.2.7, IP:94.199.200.12:443
  1456. |_[ + ] More details:: / - / , ISP:
  1457. |_[ + ] Found:: UNIDENTIFIED
  1458.  
  1459. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1460. |_[ + ] [ 56 / 100 ]-[19:31:05] [ - ]
  1461. |_[ + ] Target:: [ https://kokludegisim.net/haberler/israil_kemigi_toza_ceviren_kursunlar_kullaniyor ]
  1462. |_[ + ] Exploit::
  1463. |_[ + ] Information Server:: , , IP:94.199.200.12:443
  1464. |_[ + ] More details:: / - / , ISP:
  1465. |_[ + ] Found:: UNIDENTIFIED
  1466. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 out of 0 bytes received
  1467.  
  1468. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1469. |_[ + ] [ 57 / 100 ]-[19:31:10] [ - ]
  1470. |_[ + ] Target:: [ https://kokludegisim.net/haberler/tcmb_elektrik_dogalgaz_ve_akaryakita_zam_devam_edecek ]
  1471. |_[ + ] Exploit::
  1472. |_[ + ] Information Server:: , , IP::0
  1473. |_[ + ] More details::
  1474. |_[ + ] Found:: UNIDENTIFIED
  1475. |_[ + ] ERROR CONECTION:: Connection timed out after 5000 milliseconds
  1476.  
  1477. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1478. |_[ + ] [ 58 / 100 ]-[19:31:16] [ - ]
  1479. |_[ + ] Target:: [ https://kokludegisim.net/haberler/rusyanin_hedefi_idlibde_muhalefeti_ikiye_bolmek ]
  1480. |_[ + ] Exploit::
  1481. |_[ + ] Information Server:: , , IP:94.199.200.12:443
  1482. |_[ + ] More details:: / - / , ISP:
  1483. |_[ + ] Found:: UNIDENTIFIED
  1484. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1485.  
  1486. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1487. |_[ + ] [ 59 / 100 ]-[19:31:35] [ - ]
  1488. |_[ + ] Target:: [ https://www.kokludegisim.net/videolar/62_ders_abdullah_imamoglu_ile_tefsîr_ul_furkân ]
  1489. |_[ + ] Exploit::
  1490. |_[ + ] Information Server:: , , IP::0
  1491. |_[ + ] More details::
  1492. |_[ + ] Found:: UNIDENTIFIED
  1493. |_[ + ] ERROR CONECTION:: Resolving timed out after 5000 milliseconds
  1494.  
  1495. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1496. |_[ + ] [ 60 / 100 ]-[19:31:41] [ - ]
  1497. |_[ + ] Target:: [ https://www.kokludegisim.net/haberler/koklu_degisim_2018_geleneksel_sanliurfa_stk_medya_iftari_yapildi ]
  1498. |_[ + ] Exploit::
  1499. |_[ + ] Information Server:: , , IP::0
  1500. |_[ + ] More details::
  1501. |_[ + ] Found:: UNIDENTIFIED
  1502. |_[ + ] ERROR CONECTION:: Resolving timed out after 5000 milliseconds
  1503.  
  1504. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1505. |_[ + ] [ 61 / 100 ]-[19:31:50] [ - ]
  1506. |_[ + ] Target:: [ https://kokludegisim.net/haberler/corludaki_tren_kazasi_demiryollarinin_guvenligini_gundeme_getirdi ]
  1507. |_[ + ] Exploit::
  1508. |_[ + ] Information Server:: , , IP:94.199.200.12:443
  1509. |_[ + ] More details:: / - / , ISP:
  1510. |_[ + ] Found:: UNIDENTIFIED
  1511. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 bytes received
  1512.  
  1513. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1514. |_[ + ] [ 62 / 100 ]-[19:31:59] [ - ]
  1515. |_[ + ] Target:: [ https://kokludegisim.net/videolar/169_ders ]
  1516. |_[ + ] Exploit::
  1517. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: PHP/7.2.7, IP:94.199.200.12:443
  1518. |_[ + ] More details:: / - / , ISP:
  1519. |_[ + ] Found:: UNIDENTIFIED
  1520.  
  1521. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1522. |_[ + ] [ 63 / 100 ]-[19:32:04] [ - ]
  1523. |_[ + ] Target:: [ https://kokludegisim.net/makaleler/bagimlilik ]
  1524. |_[ + ] Exploit::
  1525. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: PHP/7.2.7, IP:94.199.200.12:443
  1526. |_[ + ] More details:: / - / , ISP:
  1527. |_[ + ] Found:: UNIDENTIFIED
  1528.  
  1529. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1530. |_[ + ] [ 64 / 100 ]-[19:32:09] [ - ]
  1531. |_[ + ] Target:: [ https://kokludegisim.net/haberler/erdogandan_israrli_demokrasi_vurgusu_bu_secimin_galibi_demokrasidir ]
  1532. |_[ + ] Exploit::
  1533. |_[ + ] Information Server:: , , IP::0
  1534. |_[ + ] More details::
  1535. |_[ + ] Found:: UNIDENTIFIED
  1536. |_[ + ] ERROR CONECTION:: Resolving timed out after 5000 milliseconds
  1537.  
  1538. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1539. |_[ + ] [ 65 / 100 ]-[19:32:29] [ - ]
  1540. |_[ + ] Target:: [ https://kokludegisim.net/haberler/enflasyonu_en_yuksek_ulkeler_arasinda_turkiye_11_sirada ]
  1541. |_[ + ] Exploit::
  1542. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: PHP/7.2.7, IP:94.199.200.12:443
  1543. |_[ + ] More details:: / - / , ISP:
  1544. |_[ + ] Found:: UNIDENTIFIED
  1545. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 8192 bytes received
  1546.  
  1547. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1548. |_[ + ] [ 66 / 100 ]-[19:32:44] [ - ]
  1549. |_[ + ] Target:: [ http://www.kokludegisim.net/haberler/putin_ve_ruhani_bolgesel_isbirligi_devam_edecek ]
  1550. |_[ + ] Exploit::
  1551. |_[ + ] Information Server:: , , IP::0
  1552. |_[ + ] More details::
  1553. |_[ + ] Found:: UNIDENTIFIED
  1554. |_[ + ] ERROR CONECTION:: Resolving timed out after 5000 milliseconds
  1555.  
  1556. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1557. |_[ + ] [ 67 / 100 ]-[19:32:56] [ - ]
  1558. |_[ + ] Target:: [ https://kokludegisim.net/faaliyetler/medine_kudus_kuran__kutsallarini_koru_musluman_baslikli_basin_aciklamalari ]
  1559. |_[ + ] Exploit::
  1560. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: PHP/7.2.7, IP:94.199.200.12:443
  1561. |_[ + ] More details:: / - / , ISP:
  1562. |_[ + ] Found:: UNIDENTIFIED
  1563.  
  1564. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1565. |_[ + ] [ 68 / 100 ]-[19:33:03] [ - ]
  1566. |_[ + ] Target:: [ https://kokludegisim.net/haberler/esed_hedefimiz_idlib_ve_cevresi ]
  1567. |_[ + ] Exploit::
  1568. |_[ + ] Information Server:: , , IP:94.199.200.12:443
  1569. |_[ + ] More details:: / - / , ISP:
  1570. |_[ + ] Found:: UNIDENTIFIED
  1571. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 0 out of 0 bytes received
  1572.  
  1573. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1574. |_[ + ] [ 69 / 100 ]-[19:33:05] [ - ]
  1575. |_[ + ] Target:: [ https://www.kokludegisim.net/haberler/cipras_ab_derin_bir_sekilde_bolundu ]
  1576. |_[ + ] Exploit::
  1577. |_[ + ] Information Server:: , , IP:94.199.200.12:443
  1578. |_[ + ] More details:: / - / , ISP:
  1579. |_[ + ] Found:: UNIDENTIFIED
  1580. |_[ + ] ERROR CONECTION:: OpenSSL SSL_connect: SSL_ERROR_SYSCALL in connection to www.kokludegisim.net:443
  1581.  
  1582. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1583. |_[ + ] [ 70 / 100 ]-[19:33:11] [ - ]
  1584. |_[ + ] Target:: [ https://kokludegisim.net/haberler/pentagon_turkiye_ile_askeri_iliskiler_etkilenmedi ]
  1585. |_[ + ] Exploit::
  1586. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: PHP/7.2.7, IP:94.199.200.12:443
  1587. |_[ + ] More details:: / - / , ISP:
  1588. |_[ + ] Found:: UNIDENTIFIED
  1589.  
  1590. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1591. |_[ + ] [ 71 / 100 ]-[19:33:16] [ - ]
  1592. |_[ + ] Target:: [ https://kokludegisim.net/haberler/metiner_mecliste_israf_had_safhada ]
  1593. |_[ + ] Exploit::
  1594. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: PHP/7.2.7, IP:94.199.200.12:443
  1595. |_[ + ] More details:: / - / , ISP:
  1596. |_[ + ] Found:: UNIDENTIFIED
  1597.  
  1598. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1599. |_[ + ] [ 72 / 100 ]-[19:33:18] [ - ]
  1600. |_[ + ] Target:: [ https://www.kokludegisim.net/videolar/49_ders_abdullah_imamoglu_ile_tefsîr_ul_furkân ]
  1601. |_[ + ] Exploit::
  1602. |_[ + ] Information Server:: , , IP:94.199.200.12:443
  1603. |_[ + ] More details:: / - / , ISP:
  1604. |_[ + ] Found:: UNIDENTIFIED
  1605. |_[ + ] ERROR CONECTION:: OpenSSL SSL_connect: SSL_ERROR_SYSCALL in connection to www.kokludegisim.net:443
  1606.  
  1607. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1608. |_[ + ] [ 73 / 100 ]-[19:33:20] [ - ]
  1609. |_[ + ] Target:: [ https://kokludegisim.net/haberler/ruslardan_‘deraya_saldiri ]
  1610. |_[ + ] Exploit::
  1611. |_[ + ] Information Server:: , , IP:94.199.200.12:443
  1612. |_[ + ] More details:: / - / , ISP:
  1613. |_[ + ] Found:: UNIDENTIFIED
  1614. |_[ + ] ERROR CONECTION:: OpenSSL SSL_connect: SSL_ERROR_SYSCALL in connection to kokludegisim.net:443
  1615.  
  1616. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1617. |_[ + ] [ 74 / 100 ]-[19:33:26] [ - ]
  1618. |_[ + ] Target:: [ https://kokludegisim.net/haberler/cemaatler_toplumun_sigortasidir ]
  1619. |_[ + ] Exploit::
  1620. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: PHP/7.2.7, IP:94.199.200.12:443
  1621. |_[ + ] More details:: / - / , ISP:
  1622. |_[ + ] Found:: UNIDENTIFIED
  1623.  
  1624. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1625. |_[ + ] [ 75 / 100 ]-[19:33:31] [ - ]
  1626. |_[ + ] Target:: [ https://kokludegisim.net/haberler/cavusoglu_astana_anlasmasinin_devami_icin_calisiyoruz ]
  1627. |_[ + ] Exploit::
  1628. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: PHP/7.2.7, IP:94.199.200.12:443
  1629. |_[ + ] More details:: / - / , ISP:
  1630. |_[ + ] Found:: UNIDENTIFIED
  1631.  
  1632. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1633. |_[ + ] [ 76 / 100 ]-[19:33:33] [ - ]
  1634. |_[ + ] Target:: [ https://kokludegisim.net/haberler/ayrilikci_lider_bombali_saldirida_oldu ]
  1635. |_[ + ] Exploit::
  1636. |_[ + ] Information Server:: , , IP:94.199.200.12:443
  1637. |_[ + ] More details:: / - / , ISP:
  1638. |_[ + ] Found:: UNIDENTIFIED
  1639. |_[ + ] ERROR CONECTION:: OpenSSL SSL_connect: SSL_ERROR_SYSCALL in connection to kokludegisim.net:443
  1640.  
  1641. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1642. |_[ + ] [ 77 / 100 ]-[19:33:38] [ - ]
  1643. |_[ + ] Target:: [ https://kokludegisim.net/haberler/abdden_rusyaya_rolunu_oyna_uyarisi ]
  1644. |_[ + ] Exploit::
  1645. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: PHP/7.2.7, IP:94.199.200.12:443
  1646. |_[ + ] More details:: / - / , ISP:
  1647. |_[ + ] Found:: UNIDENTIFIED
  1648.  
  1649. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1650. |_[ + ] [ 78 / 100 ]-[19:33:43] [ - ]
  1651. |_[ + ] Target:: [ https://www.kokludegisim.net/haberler/yahudi_varligi_israil_filistinli_muslumanlara_karsi_yasakli_silah_kullandi ]
  1652. |_[ + ] Exploit::
  1653. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: PHP/7.2.7, IP:94.199.200.12:443
  1654. |_[ + ] More details:: / - / , ISP:
  1655. |_[ + ] Found:: UNIDENTIFIED
  1656.  
  1657. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1658. |_[ + ] [ 79 / 100 ]-[19:33:49] [ - ]
  1659. |_[ + ] Target:: [ https://www.kokludegisim.net/haberler/dogu_turkistanda_orucu_yasaklayan_cinden_istanbulda_iftar_daveti ]
  1660. |_[ + ] Exploit::
  1661. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: PHP/7.2.7, IP:94.199.200.12:443
  1662. |_[ + ] More details:: / - / , ISP:
  1663. |_[ + ] Found:: UNIDENTIFIED
  1664.  
  1665. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1666. |_[ + ] [ 80 / 100 ]-[19:33:55] [ - ]
  1667. |_[ + ] Target:: [ https://kokludegisim.net/haberler/bos_kinamalar_esliginde_yahudi_ulus_devlet_yasasi_kabul_edildi ]
  1668. |_[ + ] Exploit::
  1669. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: PHP/7.2.7, IP:94.199.200.12:443
  1670. |_[ + ] More details:: / - / , ISP:
  1671. |_[ + ] Found:: UNIDENTIFIED
  1672.  
  1673. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1674. |_[ + ] [ 81 / 100 ]-[19:34:01] [ - ]
  1675. |_[ + ] Target:: [ https://kokludegisim.net/makaleler/milliyetcilik_sahih_bir_bag_degildir ]
  1676. |_[ + ] Exploit::
  1677. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: PHP/7.2.7, IP:94.199.200.12:443
  1678. |_[ + ] More details:: / - / , ISP:
  1679. |_[ + ] Found:: UNIDENTIFIED
  1680. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 32768 bytes received
  1681.  
  1682. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1683. |_[ + ] [ 82 / 100 ]-[19:34:02] [ - ]
  1684. |_[ + ] Target:: [ https://kokludegisim.net/haberler/tahrandaki_uclu_idlib_ihanet_zirvesi_sona_erdi___tahran_bildirisi ]
  1685. |_[ + ] Exploit::
  1686. |_[ + ] Information Server:: , , IP:94.199.200.12:443
  1687. |_[ + ] More details:: / - / , ISP:
  1688. |_[ + ] Found:: UNIDENTIFIED
  1689. |_[ + ] ERROR CONECTION:: OpenSSL SSL_connect: SSL_ERROR_SYSCALL in connection to kokludegisim.net:443
  1690.  
  1691. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1692. |_[ + ] [ 83 / 100 ]-[19:34:08] [ - ]
  1693. |_[ + ] Target:: [ https://www.kokludegisim.net/haberler/genelkurmay_baskani_akar_ve_dunford_suriyeyi_gorustu ]
  1694. |_[ + ] Exploit::
  1695. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: PHP/7.2.7, IP:94.199.200.12:443
  1696. |_[ + ] More details:: / - / , ISP:
  1697. |_[ + ] Found:: UNIDENTIFIED
  1698.  
  1699. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1700. |_[ + ] [ 84 / 100 ]-[19:34:10] [ - ]
  1701. |_[ + ] Target:: [ https://www.kokludegisim.net/haberler/danimarka_peceyi_yasakladi_cezalar_basladi ]
  1702. |_[ + ] Exploit::
  1703. |_[ + ] Information Server:: , , IP:94.199.200.12:443
  1704. |_[ + ] More details:: / - / , ISP:
  1705. |_[ + ] Found:: UNIDENTIFIED
  1706. |_[ + ] ERROR CONECTION:: OpenSSL SSL_connect: SSL_ERROR_SYSCALL in connection to www.kokludegisim.net:443
  1707.  
  1708. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1709. |_[ + ] [ 85 / 100 ]-[19:34:19] [ - ]
  1710. |_[ + ] Target:: [ http://www.kokludegisim.net/videolar/107_ders_abdullah_imamoglu_ile_tefsîr_ul_furkân ]
  1711. |_[ + ] Exploit::
  1712. |_[ + ] Information Server:: , , IP::0
  1713. |_[ + ] More details::
  1714. |_[ + ] Found:: UNIDENTIFIED
  1715. |_[ + ] ERROR CONECTION:: Resolving timed out after 5000 milliseconds
  1716.  
  1717. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1718. |_[ + ] [ 86 / 100 ]-[19:34:22] [ - ]
  1719. |_[ + ] Target:: [ https://kokludegisim.net/haberler/juncker_avrupanin_faturasini_dolar_olarak_odemesi_sacmalik ]
  1720. |_[ + ] Exploit::
  1721. |_[ + ] Information Server:: , , IP:94.199.200.12:443
  1722. |_[ + ] More details:: / - / , ISP:
  1723. |_[ + ] Found:: UNIDENTIFIED
  1724. |_[ + ] ERROR CONECTION:: OpenSSL SSL_connect: SSL_ERROR_SYSCALL in connection to kokludegisim.net:443
  1725.  
  1726. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1727. |_[ + ] [ 87 / 100 ]-[19:34:24] [ - ]
  1728. |_[ + ] Target:: [ https://www.kokludegisim.net/videolar/87_ders_abdullah_imamoglu_ile_tefsîr_ul_furkân ]
  1729. |_[ + ] Exploit::
  1730. |_[ + ] Information Server:: , , IP:94.199.200.12:443
  1731. |_[ + ] More details:: / - / , ISP:
  1732. |_[ + ] Found:: UNIDENTIFIED
  1733. |_[ + ] ERROR CONECTION:: OpenSSL SSL_connect: SSL_ERROR_SYSCALL in connection to www.kokludegisim.net:443
  1734.  
  1735. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1736. |_[ + ] [ 88 / 100 ]-[19:34:29] [ - ]
  1737. |_[ + ] Target:: [ https://kokludegisim.net/haberler/turkiyede_aclik_siniri_1812_liraya_yukseldi ]
  1738. |_[ + ] Exploit::
  1739. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: PHP/7.2.7, IP:94.199.200.12:443
  1740. |_[ + ] More details:: / - / , ISP:
  1741. |_[ + ] Found:: UNIDENTIFIED
  1742.  
  1743. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1744. |_[ + ] [ 89 / 100 ]-[19:34:35] [ - ]
  1745. |_[ + ] Target:: [ https://kokludegisim.net/haberler/rusyada_emeklilik_protestosu_1000den_fazla_kisi_gozaltinda ]
  1746. |_[ + ] Exploit::
  1747. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: PHP/7.2.7, IP:94.199.200.12:443
  1748. |_[ + ] More details:: / - / , ISP:
  1749. |_[ + ] Found:: UNIDENTIFIED
  1750.  
  1751. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1752. |_[ + ] [ 90 / 100 ]-[19:34:41] [ - ]
  1753. |_[ + ] Target:: [ https://www.kokludegisim.net/haberler/lavrov_ve_netenyahudan_irani_asagalayan_pazarlik ]
  1754. |_[ + ] Exploit::
  1755. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: PHP/7.2.7, IP:94.199.200.12:443
  1756. |_[ + ] More details:: / - / , ISP:
  1757. |_[ + ] Found:: UNIDENTIFIED
  1758.  
  1759. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1760. |_[ + ] [ 91 / 100 ]-[19:34:46] [ - ]
  1761. |_[ + ] Target:: [ https://kokludegisim.net/videolar/sabir_ve_sebat_uzere_bir_hayat_murat_savas ]
  1762. |_[ + ] Exploit::
  1763. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: PHP/7.2.7, IP:94.199.200.12:443
  1764. |_[ + ] More details:: / - / , ISP:
  1765. |_[ + ] Found:: UNIDENTIFIED
  1766.  
  1767. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1768. |_[ + ] [ 92 / 100 ]-[19:34:51] [ - ]
  1769. |_[ + ] Target:: [ https://kokludegisim.net/haberler/trump_turkiyeyi_etkilemeyen_f_35_kararini_imzaladi ]
  1770. |_[ + ] Exploit::
  1771. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: PHP/7.2.7, IP:94.199.200.12:443
  1772. |_[ + ] More details:: / - / , ISP:
  1773. |_[ + ] Found:: UNIDENTIFIED
  1774.  
  1775. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1776. |_[ + ] [ 93 / 100 ]-[19:34:53] [ - ]
  1777. |_[ + ] Target:: [ https://kokludegisim.net/videolar/koklu_degisim_medya_siyaset_atolyesi’nin_konugu_abdurrahim_sen_ankara’daydi ]
  1778. |_[ + ] Exploit::
  1779. |_[ + ] Information Server:: , , IP:94.199.200.12:443
  1780. |_[ + ] More details:: / - / , ISP:
  1781. |_[ + ] Found:: UNIDENTIFIED
  1782. |_[ + ] ERROR CONECTION:: OpenSSL SSL_connect: SSL_ERROR_SYSCALL in connection to kokludegisim.net:443
  1783.  
  1784. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1785. |_[ + ] [ 94 / 100 ]-[19:34:55] [ - ]
  1786. |_[ + ] Target:: [ https://kokludegisim.net/haberler/kabe_imami_sudeyse_protesto_ey_amerikanin_kolesi_ey_trumpin_kullari ]
  1787. |_[ + ] Exploit::
  1788. |_[ + ] Information Server:: , , IP:94.199.200.12:443
  1789. |_[ + ] More details:: / - / , ISP:
  1790. |_[ + ] Found:: UNIDENTIFIED
  1791. |_[ + ] ERROR CONECTION:: OpenSSL SSL_connect: SSL_ERROR_SYSCALL in connection to kokludegisim.net:443
  1792.  
  1793. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1794. |_[ + ] [ 95 / 100 ]-[19:34:56] [ - ]
  1795. |_[ + ] Target:: [ https://kokludegisim.net/videolar/75_ders_abdullah_imamoglu_ile_tefsîr_ul_furkân ]
  1796. |_[ + ] Exploit::
  1797. |_[ + ] Information Server:: , , IP:94.199.200.12:443
  1798. |_[ + ] More details:: / - / , ISP:
  1799. |_[ + ] Found:: UNIDENTIFIED
  1800. |_[ + ] ERROR CONECTION:: OpenSSL SSL_connect: SSL_ERROR_SYSCALL in connection to kokludegisim.net:443
  1801.  
  1802. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1803. |_[ + ] [ 96 / 100 ]-[19:34:59] [ - ]
  1804. |_[ + ] Target:: [ http://www.kokludegisim.net/haberler/iran_savunma_bakani_suriyede ]
  1805. |_[ + ] Exploit::
  1806. |_[ + ] Information Server:: , , IP:94.199.200.12:80
  1807. |_[ + ] More details:: / - / , ISP:
  1808. |_[ + ] Found:: UNIDENTIFIED
  1809. |_[ + ] ERROR CONECTION:: Empty reply from server
  1810.  
  1811. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1812. |_[ + ] [ 97 / 100 ]-[19:35:04] [ - ]
  1813. |_[ + ] Target:: [ http://kokludegisim.net/haberler/ozbekistan_yargitayindan_iskence_itirafi ]
  1814. |_[ + ] Exploit::
  1815. |_[ + ] Information Server:: , , IP::0
  1816. |_[ + ] More details::
  1817. |_[ + ] Found:: UNIDENTIFIED
  1818. |_[ + ] ERROR CONECTION:: Resolving timed out after 5000 milliseconds
  1819.  
  1820. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1821. |_[ + ] [ 98 / 100 ]-[19:35:14] [ - ]
  1822. |_[ + ] Target:: [ http://kokludegisim.net/videolar/174_ders_abdullah_imamoglu_ile_tefsîr_ul_furkân ]
  1823. |_[ + ] Exploit::
  1824. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: PHP/7.2.7, IP:94.199.200.12:80
  1825. |_[ + ] More details:: / - / , ISP:
  1826. |_[ + ] Found:: UNIDENTIFIED
  1827. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 20053 bytes received
  1828.  
  1829. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1830. |_[ + ] [ 99 / 100 ]-[19:35:17] [ - ]
  1831. |_[ + ] Target:: [ http://kokludegisim.net/makaleler/zulum_bahanesi_ile_itaat_farzindan_uzak_durmak ]
  1832. |_[ + ] Exploit::
  1833. |_[ + ] Information Server:: HTTP/1.1 200 OK, X-Powered-By: PHP/7.2.7, IP:94.199.200.12:80
  1834. |_[ + ] More details:: / - / , ISP:
  1835. |_[ + ] Found:: UNIDENTIFIED
  1836.  
  1837. [ INFO ] [ Shutting down ]
  1838. [ INFO ] [ End of process INURLBR at [20-09-2018 19:35:17]
  1839. [ INFO ] [ TOTAL FILTERED VALUES ]:: [ 1 ]
  1840. [ INFO ] [ OUTPUT FILE ]:: [ /usr/share/sniper/output/inurlbr-kokludegisim.net.txt ]
  1841. |_________________________________________________________________________________________
  1842. http://kokludegisim.net/haberler
  1843.  
  1844. \_________________________________________________________________________________________/
  1845.  
  1846. + -- --=[Port 110 opened... running tests...
  1847. Starting Nmap 7.70 ( https://nmap.org ) at 2018-09-20 19:35 EDT
  1848. Nmap scan report for kokludegisim.net (94.199.200.12)
  1849. Host is up (0.55s latency).
  1850. rDNS record for 94.199.200.12: srvc10.turhost.com
  1851.  
  1852. PORT STATE SERVICE VERSION
  1853. 110/tcp filtered pop3
  1854. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  1855. Device type: firewall|general purpose
  1856. Running: Linux 2.4.X|2.6.X, ISS embedded
  1857. OS CPE: cpe:/o:linux:linux_kernel:2.4.18 cpe:/h:iss:proventia_gx3002 cpe:/o:linux:linux_kernel:2.6.22
  1858. OS details: ISS Proventia GX3002 firewall (Linux 2.4.18), Linux 2.6.22 (Debian 4.0)
  1859. Network Distance: 1 hop
  1860. #######################################################################################################################################
  1861.  
  1862. ^ ^
  1863. _ __ _ ____ _ __ _ _ ____
  1864. ///7/ /.' \ / __////7/ /,' \ ,' \ / __/
  1865. | V V // o // _/ | V V // 0 // 0 // _/
  1866. |_n_,'/_n_//_/ |_n_,' \_,' \_,'/_/
  1867. <
  1868. ...'
  1869.  
  1870. WAFW00F - Web Application Firewall Detection Tool
  1871.  
  1872. By Sandro Gauci && Wendel G. Henrique
  1873.  
  1874. Checking https://kokludegisim.net
  1875. The site https://kokludegisim.net is behind a ModSecurity (OWASP CRS)
  1876. Number of requests: 8
  1877. #######################################################################################################################################
  1878.  
  1879. wig - WebApp Information Gatherer
  1880.  
  1881.  
  1882. Scanning https://kokludegisim.net...
  1883. __________________ SITE INFO ___________________
  1884. IP Title
  1885. 94.199.200.12 Köklüdeğişim | Suskunluğun k
  1886.  
  1887. ___________________ VERSION ____________________
  1888. Name Versions Type
  1889. PHP 7.2.7 Platform
  1890.  
  1891. ________________________________________________
  1892. Time: 2200.9 sec Urls: 580 Fingerprints: 40401
  1893. #######################################################################################################################################
  1894. HTTP/2 200
  1895. x-powered-by: PHP/7.2.7
  1896. content-type: text/html; charset=UTF-8
  1897. date: Fri, 21 Sep 2018 00:13:27 GMT
  1898. accept-ranges: bytes
  1899. alt-svc: quic=":443"; ma=2592000; v="35,37,38,39"
  1900. #######################################################################################################################################
  1901.  
  1902.  
  1903. AVAILABLE PLUGINS
  1904. -----------------
  1905.  
  1906. PluginSessionRenegotiation
  1907. PluginCertInfo
  1908. PluginOpenSSLCipherSuites
  1909. PluginHeartbleed
  1910. PluginSessionResumption
  1911. PluginCompression
  1912. PluginChromeSha1Deprecation
  1913. PluginHSTS
  1914.  
  1915.  
  1916.  
  1917. CHECKING HOST(S) AVAILABILITY
  1918. -----------------------------
  1919.  
  1920. kokludegisim.net:443 => 94.199.200.12:443
  1921.  
  1922.  
  1923.  
  1924. SCAN RESULTS FOR KOKLUDEGISIM.NET:443 - 94.199.200.12:443
  1925. ---------------------------------------------------------
  1926.  
  1927. * Deflate Compression:
  1928. OK - Compression disabled
  1929.  
  1930. * Session Renegotiation:
  1931. Client-initiated Renegotiations: OK - Rejected
  1932. Secure Renegotiation: OK - Supported
  1933.  
  1934. * Certificate - Content:
  1935. SHA1 Fingerprint: 2ac30c5eb2260c9cf6543fe3af5f63a9299d218d
  1936. Common Name: kokludegisim.net
  1937. Issuer: Let's Encrypt Authority X3
  1938. Serial Number: 0367C951C80B9A4D62BC2AA7459BD1A2332E
  1939. Not Before: Jul 31 00:59:49 2018 GMT
  1940. Not After: Oct 29 00:59:49 2018 GMT
  1941. Signature Algorithm: sha256WithRSAEncryption
  1942. Public Key Algorithm: rsaEncryption
  1943. Key Size: 2048 bit
  1944. Exponent: 65537 (0x10001)
  1945. X509v3 Subject Alternative Name: {'DNS': ['autodiscover.kokludegisim.net', 'cpanel.kokludegisim.net', 'kokludegisim.net', 'kokludegisimdergisi.com.kokludegisim.net', 'mail.kokludegisim.net', 'webdisk.kokludegisim.net', 'webmail.kokludegisim.net', 'www.kokludegisim.net', 'www.kokludegisimdergisi.com.kokludegisim.net']}
  1946.  
  1947. * Certificate - Trust:
  1948. Hostname Validation: OK - Subject Alternative Name matches
  1949. Google CA Store (09/2015): FAILED - Certificate is NOT Trusted: unable to get local issuer certificate
  1950. Java 6 CA Store (Update 65): OK - Certificate is trusted
  1951. Microsoft CA Store (09/2015): OK - Certificate is trusted
  1952. Mozilla NSS CA Store (09/2015): OK - Certificate is trusted
  1953. Apple CA Store (OS X 10.10.5): OK - Certificate is trusted
  1954. Certificate Chain Received: ['kokludegisim.net', "Let's Encrypt Authority X3"]
  1955.  
  1956. * Certificate - OCSP Stapling:
  1957. OCSP Response Status: successful
  1958. Validation w/ Mozilla's CA Store: OK - Response is trusted
  1959. Responder Id: C = US, O = Let's Encrypt, CN = Let's Encrypt Authority X3
  1960. Cert Status: good
  1961. Cert Serial Number: 0367C951C80B9A4D62BC2AA7459BD1A2332E
  1962. This Update: Sep 20 02:00:00 2018 GMT
  1963. Next Update: Sep 27 02:00:00 2018 GMT
  1964.  
  1965. * Session Resumption:
  1966. With Session IDs: OK - Supported (5 successful, 0 failed, 0 errors, 5 total attempts).
  1967. With TLS Session Tickets: OK - Supported
  1968.  
  1969. * SSLV2 Cipher Suites:
  1970. Server rejected all cipher suites.
  1971.  
  1972. * SSLV3 Cipher Suites:
  1973. Undefined - An unexpected error happened:
  1974. ECDHE-RSA-AES128-SHA timeout - timed out
  1975. DHE-DSS-SEED-SHA timeout - timed out
  1976.  
  1977.  
  1978.  
  1979. SCAN COMPLETED IN 34.39 S
  1980. -------------------------
  1981. Version: 1.11.11-static
  1982. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  1983.  
  1984. Connected to 94.199.200.12
  1985.  
  1986. Testing SSL server kokludegisim.net on port 443 using SNI name kokludegisim.net
  1987.  
  1988. TLS Fallback SCSV:
  1989. Server does not support TLS Fallback SCSV
  1990.  
  1991. TLS renegotiation:
  1992. Session renegotiation not supported
  1993.  
  1994. TLS Compression:
  1995. Compression disabled
  1996.  
  1997. Heartbleed:
  1998. TLS 1.2 not vulnerable to heartbleed
  1999. TLS 1.1 not vulnerable to heartbleed
  2000. TLS 1.0 not vulnerable to heartbleed
  2001.  
  2002. Supported Server Cipher(s):
  2003. Preferred TLSv1.2 128 bits ECDHE-RSA-AES128-GCM-SHA256 Curve P-256 DHE 256
  2004. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-GCM-SHA384 Curve P-256 DHE 256
  2005. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  2006. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  2007. Accepted TLSv1.2 128 bits AES128-GCM-SHA256
  2008. Accepted TLSv1.2 256 bits AES256-GCM-SHA384
  2009. Accepted TLSv1.2 128 bits AES128-SHA
  2010. Accepted TLSv1.2 256 bits AES256-SHA
  2011.  
  2012. SSL Certificate:
  2013. Signature Algorithm: sha256WithRSAEncryption
  2014. RSA Key Strength: 2048
  2015.  
  2016. Subject: kokludegisim.net
  2017. Altnames: DNS:autodiscover.kokludegisim.net, DNS:cpanel.kokludegisim.net, DNS:kokludegisim.net, DNS:kokludegisimdergisi.com.kokludegisim.net, DNS:mail.kokludegisim.net, DNS:webdisk.kokludegisim.net, DNS:webmail.kokludegisim.net, DNS:www.kokludegisim.net, DNS:www.kokludegisimdergisi.com.kokludegisim.net
  2018. Issuer: Let's Encrypt Authority X3
  2019.  
  2020. Not valid before: Jul 31 00:59:49 2018 GMT
  2021. Not valid after: Oct 29 00:59:49 2018 GMT
  2022.  
  2023. #######################################################################################################################################
  2024.  
  2025. I, [2018-09-20T20:14:40.183812 #22286] INFO -- : Initiating port scan
  2026. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  2027. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  2028. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  2029. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  2030. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  2031. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  2032. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  2033. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  2034. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  2035. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  2036. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  2037. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  2038. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  2039. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  2040. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  2041. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  2042. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  2043. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  2044. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  2045. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  2046. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  2047. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  2048. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  2049. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  2050. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  2051. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  2052. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  2053. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  2054. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  2055. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  2056. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  2057. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  2058. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  2059. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  2060. I, [2018-09-20T20:19:02.351957 #22286] INFO -- : Using nmap scan output file logs/nmap_output_2018-09-20_20-14-40.xml
  2061. I, [2018-09-20T20:19:02.353049 #22286] INFO -- : Discovered open port: 94.199.200.12:80
  2062. I, [2018-09-20T20:19:05.022397 #22286] INFO -- : Discovered open port: 94.199.200.12:443
  2063. I, [2018-09-20T20:19:10.578400 #22286] INFO -- : Discovered open port: 94.199.200.12:993
  2064. I, [2018-09-20T20:19:15.818974 #22286] INFO -- : Discovered open port: 94.199.200.12:995
  2065. I, [2018-09-20T20:19:21.312715 #22286] INFO -- : <<<Enumerating vulnerable applications>>>
  2066. --------------------------------------------------------
  2067. <<<Yasuo discovered following vulnerable applications>>>
  2068. --------------------------------------------------------
  2069. +----------+---------------------------------+----------------------------------------------+----------+----------+
  2070. | App Name | URL to Application | Potential Exploit | Username | Password |
  2071. +----------+---------------------------------+----------------------------------------------+----------+----------+
  2072. | SVN | https://94.199.200.12:443/.svn/ | ./auxiliary/scanner/http/svn_wcdb_scanner.rb | | |
  2073. +----------+---------------------------------+----------------------------------------------+----------+----------+
  2074. #######################################################################################################################################
  2075. ---------------------------------------------------------------------------------------------------------------------------------------
  2076. + Target IP: 94.199.200.12
  2077. + Target Hostname: kokludegisim.net
  2078. + Target Port: 80
  2079. + Start Time: 2018-09-20 19:29:56 (GMT-4)
  2080. --------------------------------------------------------------------------------------------------------------------------------------
  2081. + Server: No banner retrieved
  2082. + The anti-clickjacking X-Frame-Options header is not present.
  2083. + The X-XSS-Protection header is not defined. This header can hint to the user agent to protect against some forms of XSS
  2084. + The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type
  2085. + ERROR: Error limit (20) reached for host, giving up. Last error:
  2086. + Scan terminated: 4 error(s) and 3 item(s) reported on remote host
  2087. + End Time: 2018-09-20 19:34:24 (GMT-4) (268 seconds)
  2088. ---------------------------------------------------------------------------------------------------------------------------------------
  2089. ######################################################################################################################################
  2090. =======================================================================================================================================
  2091. | Domain: http://kokludegisim.net/
  2092. Use of uninitialized value in unpack at /usr/share/uniscan/Uniscan/Functions.pm line 62.
  2093. | IP:
  2094. Use of uninitialized value in unpack at /usr/share/uniscan/Uniscan/Functions.pm line 62.
  2095. =======================================================================================================================================
  2096. |
  2097. | Directory check:
  2098. | [+] CODE: 200 URL: http://kokludegisim.net/cpanel/
  2099. | [+] CODE: 200 URL: http://kokludegisim.net/css/
  2100. | [+] CODE: 200 URL: http://kokludegisim.net/fonts/
  2101. | [+] CODE: 200 URL: http://kokludegisim.net/img/
  2102. | [+] CODE: 200 URL: http://kokludegisim.net/include/
  2103. | [+] CODE: 200 URL: http://kokludegisim.net/js/
  2104. | [+] CODE: 200 URL: http://kokludegisim.net/upload/
  2105. | [+] CODE: 200 URL: http://kokludegisim.net/videolar/
  2106. =======================================================================================================================================
  2107. |
  2108. | File check:
  2109. | [+] CODE: 200 URL: http://kokludegisim.net/css
  2110. | [+] CODE: 200 URL: http://kokludegisim.net/index.php
  2111. | [+] CODE: 200 URL: http://kokludegisim.net/webmail/horde/test.php
  2112. | [+] CODE: 200 URL: http://kokludegisim.net/webmail/src/configtest.php
  2113. | [+] CODE: 200 URL: http://kokludegisim.net/webmail/blank.html
  2114. | [+] CODE: 200 URL: http://kokludegisim.net/webmail/lib/emailreader_execute_on_each_page.inc.php
  2115. | [+] CODE: 200 URL: http://kokludegisim.net/webmail/src/read_body.php
  2116. =======================================================================================================================================
  2117. #######################################################################################################################################
  2118. | E-mails:
  2119. | [+] E-mail Found: siyasibakislar@gmail.com
  2120. | [+] E-mail Found: siyasibakislsiyasibakislar@gmail.com
  2121. | [+] E-mail Found: kddergi@hotmail.com
  2122. | [+] E-mail Found: bilgi@kokludegisim.net
  2123. | [+] E-mail Found: justisiyasibakislar@gmail.com
  2124. | [+] E-mail Found: hrsiyasibakislar@gmail.com
  2125. |
  2126. | File Upload Forms:
  2127. |
  2128. | FCKeditor File Upload:
  2129. |
  2130. | Source Code Disclosure:
  2131. |
  2132. | PHPinfo() Disclosure:
  2133. |
  2134. | External hosts:
  2135. | [+] External Host Found: https://www.googletagmanager.com
  2136. | [+] External Host Found: https://www.youtube.com
  2137. | [+] External Host Found: http://www.mynet.com
  2138. | [+] External Host Found: https://www.facebook.com
  2139. | [+] External Host Found: https://www.bilgiustam.com
  2140. | [+] External Host Found: http://www.degisimtv.com
  2141. | [+] External Host Found: https://cocuk.tbmm.gov.tr
  2142. Wide character in print at /usr/share/uniscan/Uniscan/Functions.pm line 159.
  2143. Wide character in print at /usr/share/uniscan/Uniscan/Functions.pm line 161.
  2144. | [+] External Host Found: http://“www.degisimtv.com
  2145. Wide character in print at /usr/share/uniscan/Uniscan/Functions.pm line 496.
  2146. | [+] External Host Found: https://www.gstatic.com
  2147. | [+] External Host Found: https://www.antoloji.com
  2148. | [+] External Host Found: https://tr.wikipedia.org
  2149. | [+] External Host Found: http://www.karar.com
  2150. | [+] External Host Found: https://twitter.com
  2151. | [+] External Host Found: https://t.co
  2152. | [+] External Host Found: https://tr.wikisource.org
  2153. | [+] External Host Found: http://html5shiv.googlecode.com
  2154. | [+] External Host Found: http://kokludegisimdergisi.com
  2155. | [+] External Host Found: https://resmim.net
  2156. | [+] External Host Found: http://www.bbc.com
  2157. Wide character in print at /usr/share/uniscan/Uniscan/Functions.pm line 159.
  2158. Wide character in print at /usr/share/uniscan/Uniscan/Functions.pm line 161.
  2159. | [+] External Host Found: https://“www.facebook.com
  2160. Wide character in print at /usr/share/uniscan/Uniscan/Functions.pm line 496.
  2161. Wide character in print at /usr/share/uniscan/Uniscan/Functions.pm line 159.
  2162. Wide character in print at /usr/share/uniscan/Uniscan/Functions.pm line 161.
  2163. | [+] External Host Found: https://“twitter.com
  2164. Wide character in print at /usr/share/uniscan/Uniscan/Functions.pm line 496.
  2165. #######################################################################################################################################
  2166. Anonymous JTSEC #OPIsis Full Recon #16
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement