Advertisement
JTSEC1333

Anonymous JTSEC #OpSudan Full Recon #1

Sep 13th, 2019
1,275
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 225.78 KB | None | 0 0
  1. #######################################################################################################################################
  2. =======================================================================================================================================
  3. Hostname hcsp.gov.sd ISP Krystal Hosting Ltd
  4. Continent Europe Flag
  5. GB
  6. Country United Kingdom Country Code GB
  7. Region Unknown Local time 13 Sep 2019 14:55 BST
  8. City Unknown Postal Code Unknown
  9. IP Address 77.72.0.138 Latitude 51.496
  10. Longitude -0.122
  11. =======================================================================================================================================
  12. #######################################################################################################################################
  13. > hcsp.gov.sd
  14. Server: 38.132.106.139
  15. Address: 38.132.106.139#53
  16.  
  17. Non-authoritative answer:
  18. Name: hcsp.gov.sd
  19. Address: 77.72.0.138
  20. >
  21. #######################################################################################################################################
  22. [+] Target : hcsp.gov.sd
  23.  
  24. [+] IP Address : 77.72.0.138
  25.  
  26. [+] Headers :
  27.  
  28. [+] Cache-Control : private, no-cache, no-store, must-revalidate, max-age=0
  29. [+] Pragma : no-cache
  30. [+] Content-Type : text/html
  31. [+] Content-Length : 1139
  32. [+] Date : Fri, 13 Sep 2019 14:07:59 GMT
  33. [+] Server : LiteSpeed
  34. [+] Vary : User-Agent
  35. [+] Connection : Keep-Alive
  36.  
  37. [+] SSL Certificate Information :
  38.  
  39. [+] commonName : hcsp.gov.sd
  40. [+] countryName : US
  41. [+] organizationName : Let's Encrypt
  42. [+] commonName : Let's Encrypt Authority X3
  43. [+] Version : 3
  44. [+] Serial Number : 03615E55E0EA4385A6FBD457225E62CBB106
  45. [+] Not Before : Aug 21 09:17:32 2019 GMT
  46. [+] Not After : Nov 19 09:17:32 2019 GMT
  47. [+] OCSP : ('http://ocsp.int-x3.letsencrypt.org',)
  48. [+] subject Alt Name : (('DNS', 'hcsp.gov.sd'), ('DNS', 'www.hcsp.gov.sd'))
  49. [+] CA Issuers : ('http://cert.int-x3.letsencrypt.org/',)
  50.  
  51. [+] Whois Lookup :
  52.  
  53. [+] NIR : None
  54. [+] ASN Registry : ripencc
  55. [+] ASN : 12488
  56. [+] ASN CIDR : 77.72.0.0/21
  57. [+] ASN Country Code : GB
  58. [+] ASN Date : 2007-01-15
  59. [+] ASN Description : KRYSTAL, GR
  60. [+] cidr : 77.72.0.0/23
  61. [+] name : KRYSTAL
  62. [+] handle : KNOC3-RIPE
  63. [+] range : 77.72.0.0 - 77.72.1.255
  64. [+] description : Krystal Hosting
  65. [+] country : GB
  66. [+] state : None
  67. [+] city : None
  68. [+] address : Alta Vista, Hr Warberry Rd, Torquay, Devon, TQ1 1SD
  69. [+] postal_code : None
  70. [+] emails : None
  71. [+] created : 2007-03-16T13:09:35Z
  72. [+] updated : 2014-06-11T20:51:33Z
  73.  
  74. [+] Crawling Target...
  75.  
  76. [+] Looking for robots.txt........[ Found ]
  77. [+] Extracting robots Links.......[ 0 ]
  78. [+] Looking for sitemap.xml.......[ Found ]
  79. [+] Extracting sitemap Links......[ 0 ]
  80. [+] Extracting CSS Links..........[ 1 ]
  81. [+] Extracting Javascript Links...[ 1 ]
  82. [+] Extracting Internal Links.....[ 0 ]
  83. [+] Extracting External Links.....[ 0 ]
  84. [+] Extracting Images.............[ 0 ]
  85.  
  86. [+] Total Links Extracted : 2
  87.  
  88. [+] Dumping Links in /opt/FinalRecon/dumps/hcsp.gov.sd.dump
  89. [+] Completed!
  90. #######################################################################################################################################
  91.  
  92. [+] Starting At 2019-09-13 10:08:12.395237
  93. [+] Collecting Information On: https://hcsp.gov.sd/
  94. [#] Status: 200
  95. --------------------------------------------------
  96. [#] Web Server Detected: LiteSpeed
  97. [!] X-Frame-Options Headers not detect! target might be vulnerable Click Jacking
  98. - Content-Type: text/html; charset=UTF-8
  99. - Content-Length: 822
  100. - Content-Encoding: gzip
  101. - Vary: Accept-Encoding,User-Agent
  102. - Date: Fri, 13 Sep 2019 14:08:05 GMT
  103. - Server: LiteSpeed
  104. - Alt-Svc: quic=":8887"; ma=2592000; v="35,39,43,44"
  105. - Connection: Keep-Alive
  106. --------------------------------------------------
  107. [#] Finding Location..!
  108. [#] as: AS12488 Krystal Hosting Ltd
  109. [#] city: Torquay
  110. [#] country: United Kingdom
  111. [#] countryCode: GB
  112. [#] isp: Krystal Hosting Ltd
  113. [#] lat: 50.4659
  114. [#] lon: -3.51632
  115. [#] org:
  116. [#] query: 77.72.0.138
  117. [#] region: ENG
  118. [#] regionName: England
  119. [#] status: success
  120. [#] timezone: Europe/London
  121. [#] zip: TQ2
  122. --------------------------------------------------
  123. [x] Didn't Detect WAF Presence on: https://hcsp.gov.sd/
  124. --------------------------------------------------
  125. [#] Starting Reverse DNS
  126. [!] Found 30 any Domain
  127. - aes.edu.sd
  128. - alsahafasd.com
  129. - artsbeat.blogs.nytimes.com
  130. - atsocialmedia.co.uk
  131. - cowdenbeathnews.com
  132. - crypto.moneyisinthelist.com
  133. - deliveringyourfuture.co.uk
  134. - faktor.life
  135. - foeaau.com
  136. - goansport.net
  137. - hcsp.gov.sd
  138. - honeyvilleresources.com
  139. - jcointoken.info
  140. - kambalgroup.com.sd
  141. - mis-hosting.org
  142. - ncmhp.gov.sd
  143. - ptwebs.com
  144. - sdmrc.co.uk
  145. - sudabest.net
  146. - sudanson.com
  147. - tanzaniawebexperts.com
  148. - the-sixteen.org.uk
  149. - tpsigns.co.uk
  150. - vremeplov.online
  151. - www.hcsp.gov.sd
  152. - www.notalone.org.sd
  153. - www.our-world.net
  154. - www.robloxhackforfree.com
  155. - www.rostrvm.com
  156. - xnovosti.com
  157. --------------------------------------------------
  158. [!] Scanning Open Port
  159. [#] 21/tcp open ftp
  160. [#] 22/tcp open ssh
  161. [#] 26/tcp open rsftp
  162. [#] 80/tcp open http
  163. [#] 110/tcp open pop3
  164. [#] 143/tcp open imap
  165. [#] 443/tcp open https
  166. [#] 587/tcp open submission
  167. [#] 3306/tcp open mysql
  168. --------------------------------------------------
  169. [+] Collecting Information Disclosure!
  170. [#] Detecting sitemap.xml file
  171. [!] sitemap.xml File Found: https://hcsp.gov.sd//sitemap.xml
  172. [#] Detecting robots.txt file
  173. [!] robots.txt File Found: https://hcsp.gov.sd//robots.txt
  174. [#] Detecting GNU Mailman
  175. [!] GNU Mailman App Detected: https://hcsp.gov.sd//mailman/admin
  176. [!] version: 2.1.27
  177. --------------------------------------------------
  178. [+] Crawling Url Parameter On: https://hcsp.gov.sd/
  179. --------------------------------------------------
  180. [#] Searching Html Form !
  181. [+] Html Form Discovered
  182. [#] action:
  183. [#] class: None
  184. [#] id: None
  185. [#] method: POST
  186. --------------------------------------------------
  187. [-] No DOM Paramter Found!?
  188. --------------------------------------------------
  189. [-] No internal Dynamic Parameter Found!?
  190. --------------------------------------------------
  191. [-] No external Dynamic Paramter Found!?
  192. --------------------------------------------------
  193. [-] No Internal Link Found!?
  194. --------------------------------------------------
  195. [-] No External Link Found!?
  196. --------------------------------------------------
  197. [#] Mapping Subdomain..
  198. [!] Found 1 Subdomain
  199. - hcsp.gov.sd
  200. --------------------------------------------------
  201. [!] Done At 2019-09-13 10:08:28.428112
  202. #######################################################################################################################################
  203. [i] Scanning Site: https://hcsp.gov.sd
  204.  
  205.  
  206.  
  207. B A S I C I N F O
  208. ====================
  209.  
  210.  
  211. [+] Site Title: Unauthorized Access
  212. [+] IP address: 77.72.0.138
  213. [+] Web Server: LiteSpeed
  214. [+] CMS: Could Not Detect
  215. [+] Cloudflare: Not Detected
  216. [+] Robots File: Found
  217.  
  218. -------------[ contents ]----------------
  219. <!doctype html>
  220. <html lang="en">
  221. <head>
  222. <title>Unauthorized Access</title>
  223. <meta charset="UTF-8">
  224. <script src="https://www.google.com/recaptcha/api.js" async defer></script>
  225. <link rel='stylesheet' href='https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/css/bootstrap.min.css'>
  226. </head>
  227. <body>
  228.  
  229. <div class="container-fluid">
  230. <div class="alert alert-warning"><h2>The firewall on this server is blocking your connection.</h2></div>
  231. <p>If you are the website owner you can log into your client area to find out why your IP address is being blocked.</p>
  232. <p>Your blocked IP address is: <b>176.113.74.28</b></p>
  233. <p>The hostname of this server is: <b>sulfur.cloudhosting.co.uk</b></p>
  234.  
  235. <br />
  236. <p>You can try to unblock yourself using ReCAPTCHA:</p>
  237.  
  238. <form action="" method="POST">
  239. <div class="row">
  240. <div class="col-md-4 col-md-offset-4">
  241. <div class="panel panel-default">
  242. <div class="panel-body">
  243. <div class="g-recaptcha" data-sitekey="6LejdkMUAAAAACWoEXveaAxFvpfYbLjmTwqCyjKE"></div>
  244. </div>
  245. <div class="panel-footer text-center">
  246. <button class='btn btn-primary' type="submit" name="submit">Unblock</button>
  247. </div>
  248. </div>
  249. </div>
  250. </div>
  251. </form>
  252.  
  253. <br />
  254.  
  255. <div class="alert alert-info">Please note: Not all unblock requests will be successful as it is dependent on how your IP address is being blocked. If the unblock fails you will need to contact the server owner or hosting provider for further information.</div>
  256. </div>
  257. </body>
  258. </html>
  259.  
  260. -----------[end of contents]-------------
  261.  
  262.  
  263.  
  264. W H O I S L O O K U P
  265. ========================
  266.  
  267. error check your api query
  268.  
  269.  
  270.  
  271. G E O I P L O O K U P
  272. =========================
  273.  
  274. [i] IP Address: 77.72.0.138
  275. [i] Country: United Kingdom
  276. [i] State:
  277. [i] City:
  278. [i] Latitude: 51.4964
  279. [i] Longitude: -0.1224
  280.  
  281.  
  282.  
  283.  
  284. H T T P H E A D E R S
  285. =======================
  286.  
  287.  
  288. [i] HTTP/1.0 200 OK
  289. [i] Content-Type: text/html; charset=UTF-8
  290. [i] Content-Length: 1493
  291. [i] Date: Fri, 13 Sep 2019 14:07:59 GMT
  292. [i] Server: LiteSpeed
  293. [i] Vary: User-Agent
  294. [i] Alt-Svc: quic=":8887"; ma=2592000; v="35,39,43,44"
  295. [i] Connection: close
  296.  
  297.  
  298.  
  299.  
  300. D N S L O O K U P
  301. ===================
  302.  
  303. hcsp.gov.sd. 14399 IN A 77.72.0.138
  304. hcsp.gov.sd. 21599 IN NS ns2.cloudhosting.co.uk.
  305. hcsp.gov.sd. 21599 IN NS ns1.cloudhosting.co.uk.
  306. hcsp.gov.sd. 21599 IN SOA ns1.cloudhosting.co.uk. admin.krystal.co.uk. 2017071310 3600 7200 1209600 86400
  307. hcsp.gov.sd. 3599 IN MX 20 mx2.cloudhosting.co.uk.
  308. hcsp.gov.sd. 3599 IN MX 10 mx1.cloudhosting.co.uk.
  309. hcsp.gov.sd. 14399 IN TXT "v=spf1 ip4:77.72.0.138 ip4:31.216.48.18 ip4:209.140.18.28 +a +mx +ip4:69.73.182.173 ?all"
  310.  
  311.  
  312.  
  313.  
  314. S U B N E T C A L C U L A T I O N
  315. ====================================
  316.  
  317. Address = 77.72.0.138
  318. Network = 77.72.0.138 / 32
  319. Netmask = 255.255.255.255
  320. Broadcast = not needed on Point-to-Point links
  321. Wildcard Mask = 0.0.0.0
  322. Hosts Bits = 0
  323. Max. Hosts = 1 (2^0 - 0)
  324. Host Range = { 77.72.0.138 - 77.72.0.138 }
  325.  
  326.  
  327.  
  328. N M A P P O R T S C A N
  329. ============================
  330.  
  331. Starting Nmap 7.70 ( https://nmap.org ) at 2019-09-13 14:08 UTC
  332. Nmap scan report for hcsp.gov.sd (77.72.0.138)
  333. Host is up (0.079s latency).
  334. rDNS record for 77.72.0.138: sulfur.cloudhosting.co.uk
  335.  
  336. PORT STATE SERVICE
  337. 21/tcp open ftp
  338. 22/tcp filtered ssh
  339. 23/tcp filtered telnet
  340. 80/tcp open http
  341. 110/tcp open pop3
  342. 143/tcp open imap
  343. 443/tcp open https
  344. 3389/tcp filtered ms-wbt-server
  345.  
  346. Nmap done: 1 IP address (1 host up) scanned in 2.01 seconds
  347.  
  348.  
  349. #######################################################################################################################################
  350. Trying "hcsp.gov.sd"
  351. ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 11325
  352. ;; flags: qr rd ra; QUERY: 1, ANSWER: 7, AUTHORITY: 2, ADDITIONAL: 2
  353.  
  354. ;; QUESTION SECTION:
  355. ;hcsp.gov.sd. IN ANY
  356.  
  357. ;; ANSWER SECTION:
  358. hcsp.gov.sd. 14400 IN TXT "v=spf1 ip4:77.72.0.138 ip4:31.216.48.18 ip4:209.140.18.28 +a +mx +ip4:69.73.182.173 ?all"
  359. hcsp.gov.sd. 3600 IN MX 10 mx1.cloudhosting.co.uk.
  360. hcsp.gov.sd. 3600 IN MX 20 mx2.cloudhosting.co.uk.
  361. hcsp.gov.sd. 43200 IN SOA ns1.cloudhosting.co.uk. admin.krystal.co.uk. 2017071310 3600 7200 1209600 86400
  362. hcsp.gov.sd. 14400 IN A 77.72.0.138
  363. hcsp.gov.sd. 14400 IN NS ns2.cloudhosting.co.uk.
  364. hcsp.gov.sd. 14400 IN NS ns1.cloudhosting.co.uk.
  365.  
  366. ;; AUTHORITY SECTION:
  367. hcsp.gov.sd. 14400 IN NS ns1.cloudhosting.co.uk.
  368. hcsp.gov.sd. 14400 IN NS ns2.cloudhosting.co.uk.
  369.  
  370. ;; ADDITIONAL SECTION:
  371. ns2.cloudhosting.co.uk. 36413 IN A 139.162.254.53
  372. ns1.cloudhosting.co.uk. 36413 IN A 77.72.0.13
  373.  
  374. Received 350 bytes from 2001:18c0:121:6900:724f:b8ff:fefd:5b6a#53 in 468 ms
  375. #######################################################################################################################################
  376.  
  377. ; <<>> DiG 9.11.5-P4-5.1+b1-Debian <<>> +trace hcsp.gov.sd
  378. ;; global options: +cmd
  379. . 81412 IN NS f.root-servers.net.
  380. . 81412 IN NS g.root-servers.net.
  381. . 81412 IN NS h.root-servers.net.
  382. . 81412 IN NS j.root-servers.net.
  383. . 81412 IN NS k.root-servers.net.
  384. . 81412 IN NS m.root-servers.net.
  385. . 81412 IN NS a.root-servers.net.
  386. . 81412 IN NS i.root-servers.net.
  387. . 81412 IN NS e.root-servers.net.
  388. . 81412 IN NS c.root-servers.net.
  389. . 81412 IN NS b.root-servers.net.
  390. . 81412 IN NS d.root-servers.net.
  391. . 81412 IN NS l.root-servers.net.
  392. . 81412 IN RRSIG NS 8 0 518400 20190926050000 20190913040000 59944 . EapAez+sQzkXnLpDiSfmjWxXJHgRKh8m0HbUT5qbKPYJD7U3wk2cLr9T rwZfVO8a8lyJCiYxzw5ytrSVECXKcQ9kvAVDjQ25Nmd35LGAckBd5Ids sexmr944gX+skSd6Dd3RvsXauGhfuNLH5C+Kx/SG4f3835e1Bq6POZsZ N98JlAtXnzovlsAzqUIV1WC7bvRpM5KKAH8QBqTwdTpZI+wPCtukOl4g 9vGtdRmAzoMpUuhAXkPCFt2Vd3tzXJuy+60FAY4BgTwCHyxzZxtk54Yy 9uDevwuzLywuSkuoD4Or1LiO1jUPblisng12sBQGV2t43kp7Qn7cpN00 N7y26Q==
  393. ;; Received 525 bytes from 38.132.106.139#53(38.132.106.139) in 28 ms
  394.  
  395. sd. 172800 IN NS ans1.canar.sd.
  396. sd. 172800 IN NS ns2.uaenic.ae.
  397. sd. 172800 IN NS ans2.canar.sd.
  398. sd. 172800 IN NS ns-sd.afrinic.net.
  399. sd. 172800 IN NS sd.cctld.authdns.ripe.net.
  400. sd. 172800 IN NS ns1.uaenic.ae.
  401. sd. 172800 IN NS ans1.sis.sd.
  402. sd. 86400 IN NSEC se. NS RRSIG NSEC
  403. sd. 86400 IN RRSIG NSEC 8 1 86400 20190926050000 20190913040000 59944 . ZKos6Gf62cxqAFjrzXAHO8X8M/G7Q/LpjBFrYTBkLRlMVEpFAJjfBoJP h8EYeZOFRxareV09sSD7CH00khHR2y/6OXxPb9cDK7PPikmz8eJCCdnI BbHD+lg4YqePUkfzoocT20j5KKhKGJSZlcg28WhCYIUDdBzQYlaFYdMU X2quTEiXgpcx8znoulDWRdxmxdEnpp1PIOYgMuiYhZlkx0heO1jN9lZ+ UCB2zaOQv1Y3FjcRDRpMx7fMqGH0hPlepU8uhwOioeA256mx7t2SPdyY 8JwKxhChgwh9duplAxLlH7pckqA28Yu1011Cl8mtzVfBUWyoqT2ZT6Pz fHGEbQ==
  404. ;; Received 726 bytes from 2001:500:12::d0d#53(g.root-servers.net) in 60 ms
  405.  
  406. gov.sd. 14400 IN NS sd.cctld.authdns.ripe.net.
  407. gov.sd. 14400 IN NS ns1.uaenic.ae.
  408. gov.sd. 14400 IN NS ns2.uaenic.ae.
  409. gov.sd. 14400 IN NS ans1.sis.sd.
  410. gov.sd. 14400 IN NS ans1.canar.sd.
  411. gov.sd. 14400 IN NS ans2.canar.sd.
  412. gov.sd. 14400 IN NS ns-sd.afrinic.net.
  413. ;; Received 267 bytes from 2001:43f8:120::26#53(ns-sd.afrinic.net) in 262 ms
  414.  
  415. ;; Received 68 bytes from 213.42.0.226#53(ns1.uaenic.ae) in 217 ms
  416. #######################################################################################################################################
  417. [*] Performing General Enumeration of Domain: hcsp.gov.sd
  418. [-] DNSSEC is not configured for hcsp.gov.sd
  419. [*] SOA ns1.cloudhosting.co.uk 77.72.0.13
  420. [*] NS dns1.sudabest.net 77.72.0.13
  421. [*] Bind Version for 77.72.0.13 PowerDNS Authoritative Server 4.1.5 (built Nov 28 2018 11:44:40 by root@rpmbuild-64-centos-7.dev.cpanel.net)
  422. [*] NS dns2.sudabest.net 139.162.254.53
  423. [*] Bind Version for 139.162.254.53
  424. [*] MX mx2.cloudhosting.co.uk 77.72.5.97
  425. [*] MX mx2.cloudhosting.co.uk 77.72.5.10
  426. [*] MX mx1.cloudhosting.co.uk 77.72.6.25
  427. [*] MX mx1.cloudhosting.co.uk 77.72.6.24
  428. [*] A hcsp.gov.sd 77.72.0.138
  429. [*] TXT hcsp.gov.sd v=spf1 ip4:77.72.0.138 ip4:31.216.48.18 ip4:209.140.18.28 +a +mx +ip4:69.73.182.173 ?all
  430. [*] Enumerating SRV Records
  431. [-] No SRV Records Found for hcsp.gov.sd
  432. [+] 0 Records Found
  433. #######################################################################################################################################
  434. [*] Processing domain hcsp.gov.sd
  435. [*] Using system resolvers ['38.132.106.139', '194.187.251.67', '185.93.180.131', '192.168.0.1', '2001:18c0:121:6900:724f:b8ff:fefd:5b6a']
  436. [+] Getting nameservers
  437. 77.72.0.13 - dns1.sudabest.net
  438. 139.162.254.53 - dns2.sudabest.net
  439. [-] Zone transfer failed
  440.  
  441. [+] TXT records found
  442. "v=spf1 ip4:77.72.0.138 ip4:31.216.48.18 ip4:209.140.18.28 +a +mx +ip4:69.73.182.173 ?all"
  443.  
  444. [+] MX records found, added to target list
  445. 20 mx2.cloudhosting.co.uk.
  446. 10 mx1.cloudhosting.co.uk.
  447.  
  448. [*] Scanning hcsp.gov.sd for A records
  449. 77.72.0.138 - hcsp.gov.sd
  450. 77.72.0.138 - cpanel.hcsp.gov.sd
  451. 77.72.0.138 - ftp.hcsp.gov.sd
  452. 127.0.0.1 - localhost.hcsp.gov.sd
  453. 77.72.0.138 - mail.hcsp.gov.sd
  454. 77.72.0.138 - webmail.hcsp.gov.sd
  455. 77.72.0.138 - webdisk.hcsp.gov.sd
  456. 77.72.0.138 - whm.hcsp.gov.sd
  457. 77.72.0.138 - www.hcsp.gov.sd
  458. #######################################################################################################################################
  459.  
  460. AVAILABLE PLUGINS
  461. -----------------
  462.  
  463. SessionRenegotiationPlugin
  464. OpenSslCcsInjectionPlugin
  465. SessionResumptionPlugin
  466. HttpHeadersPlugin
  467. EarlyDataPlugin
  468. CertificateInfoPlugin
  469. CompressionPlugin
  470. RobotPlugin
  471. OpenSslCipherSuitesPlugin
  472. HeartbleedPlugin
  473. FallbackScsvPlugin
  474.  
  475.  
  476.  
  477. CHECKING HOST(S) AVAILABILITY
  478. -----------------------------
  479.  
  480. 77.72.0.138:443 => 77.72.0.138
  481.  
  482.  
  483.  
  484.  
  485. SCAN RESULTS FOR 77.72.0.138:443 - 77.72.0.138
  486. ----------------------------------------------
  487.  
  488. * Downgrade Attacks:
  489. TLS_FALLBACK_SCSV: OK - Supported
  490.  
  491. * TLS 1.2 Session Resumption Support:
  492. With Session IDs: OK - Supported (5 successful, 0 failed, 0 errors, 5 total attempts).
  493. With TLS Tickets: OK - Supported
  494.  
  495. * Session Renegotiation:
  496. Client-initiated Renegotiation: OK - Rejected
  497. Secure Renegotiation: OK - Supported
  498.  
  499. * OpenSSL CCS Injection:
  500. OK - Not vulnerable to OpenSSL CCS injection
  501.  
  502. * Certificate Information:
  503. Content
  504. SHA1 Fingerprint: b449e2508a8d9586e69b770b0ef8250e493e0b0f
  505. Common Name: *.cloudhosting.co.uk
  506. Issuer: COMODO RSA Domain Validation Secure Server CA
  507. Serial Number: 58203438259768559198525576048403348949
  508. Not Before: 2018-11-03 00:00:00
  509. Not After: 2020-11-02 23:59:59
  510. Signature Algorithm: sha256
  511. Public Key Algorithm: RSA
  512. Key Size: 2048
  513. Exponent: 65537 (0x10001)
  514. DNS Subject Alternative Names: ['*.cloudhosting.co.uk', 'cloudhosting.co.uk']
  515.  
  516. Trust
  517. Hostname Validation: FAILED - Certificate does NOT match 77.72.0.138
  518. Android CA Store (9.0.0_r9): OK - Certificate is trusted
  519. Apple CA Store (iOS 12, macOS 10.14, watchOS 5, and tvOS 12):OK - Certificate is trusted
  520. Java CA Store (jdk-12.0.1): OK - Certificate is trusted
  521. Mozilla CA Store (2019-03-14): OK - Certificate is trusted
  522. Windows CA Store (2019-05-27): OK - Certificate is trusted
  523. Symantec 2018 Deprecation: WARNING: Certificate distrusted by Google and Mozilla on September 2018
  524. Received Chain: *.cloudhosting.co.uk --> COMODO RSA Domain Validation Secure Server CA --> COMODO RSA Certification Authority
  525. Verified Chain: *.cloudhosting.co.uk --> COMODO RSA Domain Validation Secure Server CA --> COMODO RSA Certification Authority
  526. Received Chain Contains Anchor: OK - Anchor certificate not sent
  527. Received Chain Order: OK - Order is valid
  528. Verified Chain contains SHA1: OK - No SHA1-signed certificate in the verified certificate chain
  529.  
  530. Extensions
  531. OCSP Must-Staple: NOT SUPPORTED - Extension not found
  532. Certificate Transparency: OK - 3 SCTs included
  533.  
  534. OCSP Stapling
  535. NOT SUPPORTED - Server did not send back an OCSP response
  536.  
  537. * SSLV2 Cipher Suites:
  538. Server rejected all cipher suites.
  539.  
  540. * SSLV3 Cipher Suites:
  541. Server rejected all cipher suites.
  542. Undefined - An unexpected error happened:
  543. TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA timeout - timed out
  544.  
  545. * TLSV1 Cipher Suites:
  546. Forward Secrecy OK - Supported
  547. RC4 OK - Not Supported
  548.  
  549. Preferred:
  550. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 200 OK
  551. Accepted:
  552. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 200 OK
  553. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 200 OK
  554.  
  555. * Deflate Compression:
  556. OK - Compression disabled
  557.  
  558. * TLSV1_3 Cipher Suites:
  559. Forward Secrecy OK - Supported
  560. RC4 OK - Not Supported
  561.  
  562. Preferred:
  563. TLS_AES_256_GCM_SHA384 256 bits HTTP 200 OK
  564. Accepted:
  565. TLS_CHACHA20_POLY1305_SHA256 256 bits HTTP 200 OK
  566. TLS_AES_256_GCM_SHA384 256 bits HTTP 200 OK
  567. TLS_AES_128_GCM_SHA256 128 bits HTTP 200 OK
  568.  
  569. * ROBOT Attack:
  570. OK - Not vulnerable
  571.  
  572. * OpenSSL Heartbleed:
  573. OK - Not vulnerable to Heartbleed
  574.  
  575. * TLSV1_1 Cipher Suites:
  576. Forward Secrecy OK - Supported
  577. RC4 OK - Not Supported
  578.  
  579. Preferred:
  580. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 200 OK
  581. Accepted:
  582. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 200 OK
  583. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 200 OK
  584.  
  585. * TLSV1_2 Cipher Suites:
  586. Forward Secrecy OK - Supported
  587. RC4 OK - Not Supported
  588.  
  589. Preferred:
  590. TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 128 bits HTTP 200 OK
  591. Accepted:
  592. TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 256 bits HTTP 200 OK
  593. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 200 OK
  594. TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 128 bits HTTP 200 OK
  595. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 200 OK
  596.  
  597.  
  598. SCAN COMPLETED IN 34.83 S
  599. -------------------------
  600. #######################################################################################################################################
  601. Domains still to check: 1
  602. Checking if the hostname hcsp.gov.sd. given is in fact a domain...
  603.  
  604. Analyzing domain: hcsp.gov.sd.
  605. Checking NameServers using system default resolver...
  606. IP: 77.72.0.13 (United Kingdom)
  607. HostName: dns1.sudabest.net Type: NS
  608. HostName: ns1.cloudhosting.co.uk Type: PTR
  609. IP: 139.162.254.53 (United States)
  610. HostName: dns2.sudabest.net Type: NS
  611. HostName: ns2.cloudhosting.co.uk Type: PTR
  612.  
  613. Checking MailServers using system default resolver...
  614. IP: 77.72.5.97 (United Kingdom)
  615. HostName: mx2.cloudhosting.co.uk Type: MX
  616. HostName: mx.strikemail.co.uk Type: PTR
  617. IP: 77.72.5.10 (United Kingdom)
  618. HostName: mx2.cloudhosting.co.uk Type: MX
  619. HostName: mx.strikemail.co.uk Type: PTR
  620. IP: 77.72.6.25 (United Kingdom)
  621. HostName: mx1.cloudhosting.co.uk Type: MX
  622. HostName: mx.strikemail.co.uk Type: PTR
  623. IP: 77.72.6.24 (United Kingdom)
  624. HostName: mx1.cloudhosting.co.uk Type: MX
  625. HostName: mx.strikemail.co.uk Type: PTR
  626.  
  627. Checking the zone transfer for each NS... (if this takes more than 10 seconds, just hit CTRL-C and it will continue. Bug in the libs)
  628. No zone transfer found on nameserver 77.72.0.13
  629. No zone transfer found on nameserver 139.162.254.53
  630.  
  631. Checking SPF record...
  632. New IP found: 77.72.0.138
  633. New IP found: 31.216.48.18
  634. New IP found: 209.140.18.28
  635. New IP found: 69.73.182.173
  636.  
  637. Checking 192 most common hostnames using system default resolver...
  638. IP: 77.72.0.138 (United Kingdom)
  639. Type: SPF
  640. HostName: www.hcsp.gov.sd. Type: A
  641. HostName: sulfur.cloudhosting.co.uk Type: PTR
  642. IP: 77.72.0.138 (United Kingdom)
  643. Type: SPF
  644. HostName: www.hcsp.gov.sd. Type: A
  645. HostName: sulfur.cloudhosting.co.uk Type: PTR
  646. HostName: ftp.hcsp.gov.sd. Type: A
  647. IP: 77.72.0.138 (United Kingdom)
  648. Type: SPF
  649. HostName: www.hcsp.gov.sd. Type: A
  650. HostName: sulfur.cloudhosting.co.uk Type: PTR
  651. HostName: ftp.hcsp.gov.sd. Type: A
  652. HostName: mail.hcsp.gov.sd. Type: A
  653. IP: 77.72.0.138 (United Kingdom)
  654. Type: SPF
  655. HostName: www.hcsp.gov.sd. Type: A
  656. HostName: sulfur.cloudhosting.co.uk Type: PTR
  657. HostName: ftp.hcsp.gov.sd. Type: A
  658. HostName: mail.hcsp.gov.sd. Type: A
  659. HostName: webmail.hcsp.gov.sd. Type: A
  660.  
  661. Checking with nmap the reverse DNS hostnames of every <ip>/24 netblock using system default resolver...
  662. Checking netblock 209.140.18.0
  663. Checking netblock 77.72.0.0
  664. Checking netblock 77.72.5.0
  665. Checking netblock 31.216.48.0
  666. Checking netblock 69.73.182.0
  667. Checking netblock 139.162.254.0
  668. Checking netblock 77.72.6.0
  669.  
  670. Searching for hcsp.gov.sd. emails in Google
  671. info@hcsp.gov.sd.
  672.  
  673. Checking 10 active hosts using nmap... (nmap -sn -n -v -PP -PM -PS80,25 -PA -PY -PU53,40125 -PE --reason <ip> -oA <output_directory>/nmap/<ip>.sn)
  674. Host 209.140.18.28 is up (reset ttl 64)
  675. Host 77.72.0.13 is up (reset ttl 64)
  676. Host 77.72.5.10 is up (reset ttl 64)
  677. Host 77.72.0.138 is up (reset ttl 64)
  678. Host 31.216.48.18 is up (reset ttl 64)
  679. Host 69.73.182.173 is up (reset ttl 64)
  680. Host 77.72.5.97 is up (reset ttl 64)
  681. Host 139.162.254.53 is up (reset ttl 64)
  682. Host 77.72.6.25 is up (reset ttl 64)
  683. Host 77.72.6.24 is up (reset ttl 64)
  684.  
  685. Checking ports on every active host using nmap... (nmap -O --reason --webxml --traceroute -sS -sV -sC -Pn -n -v -F <ip> -oA <output_directory>/nmap/<ip>)
  686. Scanning ip 209.140.18.28 ():
  687. Scanning ip 77.72.0.13 (ns1.cloudhosting.co.uk (PTR)):
  688. 53/tcp open domain syn-ack ttl 50 PowerDNS Authoritative Server 4.1.5
  689. Device type: general purpose|storage-misc|media device|WAP
  690. Running (JUST GUESSING): Linux 2.6.X|3.X|4.X (92%), HP embedded (85%), Infomir embedded (85%), Ubiquiti embedded (85%), Ubiquiti AirOS 5.X (85%)
  691. Scanning ip 77.72.5.10 (mx.strikemail.co.uk (PTR)):
  692. Scanning ip 77.72.0.138 (webmail.hcsp.gov.sd.):
  693. 21/tcp open ftp? syn-ack ttl 50
  694. | fingerprint-strings:
  695. | GenericLines, GetRequest, HTTPOptions, Help, NULL, RTSPRequest:
  696. | Your connection to this server has been blocked in this server's firewall.
  697. | need to contact the server owner or hosting provider for further information.
  698. | Your blocked IP address is: 176.113.74.28
  699. |_ This server's hostname is: sulfur.cloudhosting.co.uk
  700. |_ftp-bounce: ERROR: Script execution failed (use -d to debug)
  701. 22/tcp open ssh? syn-ack ttl 50
  702. | fingerprint-strings:
  703. | GenericLines, GetRequest, HTTPOptions, NULL, RPCCheck, RTSPRequest:
  704. | Your connection to this server has been blocked in this server's firewall.
  705. | need to contact the server owner or hosting provider for further information.
  706. | Your blocked IP address is: 176.113.74.28
  707. |_ This server's hostname is: sulfur.cloudhosting.co.uk
  708. 26/tcp open rsftp? syn-ack ttl 50
  709. | fingerprint-strings:
  710. | GenericLines, GetRequest, HTTPOptions, NULL, RPCCheck, RTSPRequest:
  711. | Your connection to this server has been blocked in this server's firewall.
  712. | need to contact the server owner or hosting provider for further information.
  713. | Your blocked IP address is: 176.113.74.28
  714. |_ This server's hostname is: sulfur.cloudhosting.co.uk
  715. 80/tcp open http syn-ack ttl 50 LiteSpeed httpd
  716. | http-methods:
  717. |_ Supported Methods: GET HEAD POST OPTIONS
  718. |_http-server-header: LiteSpeed
  719. |_http-title: 403 Forbidden
  720. 110/tcp open pop3? syn-ack ttl 50
  721. | fingerprint-strings:
  722. | GenericLines, GetRequest, HTTPOptions, NULL, RPCCheck, RTSPRequest:
  723. | Your connection to this server has been blocked in this server's firewall.
  724. | need to contact the server owner or hosting provider for further information.
  725. | Your blocked IP address is: 176.113.74.28
  726. |_ This server's hostname is: sulfur.cloudhosting.co.uk
  727. 143/tcp open imap? syn-ack ttl 50
  728. | fingerprint-strings:
  729. | GenericLines, GetRequest, HTTPOptions, NULL, RPCCheck, RTSPRequest:
  730. | Your connection to this server has been blocked in this server's firewall.
  731. | need to contact the server owner or hosting provider for further information.
  732. | Your blocked IP address is: 176.113.74.28
  733. |_ This server's hostname is: sulfur.cloudhosting.co.uk
  734. |_imap-capabilities: CAPABILITY
  735. 443/tcp open ssl/http syn-ack ttl 50 LiteSpeed httpd
  736. | http-methods:
  737. |_ Supported Methods: GET HEAD POST OPTIONS
  738. |_http-server-header: LiteSpeed
  739. |_http-title: 403 Forbidden
  740. | ssl-cert: Subject: commonName=*.cloudhosting.co.uk
  741. | Subject Alternative Name: DNS:*.cloudhosting.co.uk, DNS:cloudhosting.co.uk
  742. | Issuer: commonName=COMODO RSA Domain Validation Secure Server CA/organizationName=COMODO CA Limited/stateOrProvinceName=Greater Manchester/countryName=GB
  743. | Public Key type: rsa
  744. | Public Key bits: 2048
  745. | Signature Algorithm: sha256WithRSAEncryption
  746. | Not valid before: 2018-11-03T00:00:00
  747. | Not valid after: 2020-11-02T23:59:59
  748. | MD5: 0c37 e699 94b4 d854 36dd 5f4f 5697 1434
  749. |_SHA-1: b449 e250 8a8d 9586 e69b 770b 0ef8 250e 493e 0b0f
  750. 587/tcp open submission? syn-ack ttl 50
  751. | fingerprint-strings:
  752. | GenericLines, GetRequest, HTTPOptions, Hello, Help, NULL:
  753. | Your connection to this server has been blocked in this server's firewall.
  754. | need to contact the server owner or hosting provider for further information.
  755. | Your blocked IP address is: 176.113.74.28
  756. |_ This server's hostname is: sulfur.cloudhosting.co.uk
  757. | smtp-commands: SMTP: EHLO You need to contact the server owner or hosting provider for further information.\x0D
  758. | Your blocked IP address is: 176.113.74.28\x0D
  759. |_This server's hostname is: sulfur.cloudhosting.co.uk\x0D
  760. 3306/tcp open mysql? syn-ack ttl 50
  761. | fingerprint-strings:
  762. | GenericLines, GetRequest, HTTPOptions, NULL, RPCCheck, RTSPRequest:
  763. | Your connection to this server has been blocked in this server's firewall.
  764. | need to contact the server owner or hosting provider for further information.
  765. | Your blocked IP address is: 176.113.74.28
  766. |_ This server's hostname is: sulfur.cloudhosting.co.uk
  767. |_mysql-info: ERROR: Script execution failed (use -d to debug)
  768. Scanning ip 31.216.48.18 ():
  769. Scanning ip 69.73.182.173 ():
  770. Scanning ip 77.72.5.97 (mx.strikemail.co.uk (PTR)):
  771. Scanning ip 139.162.254.53 (ns2.cloudhosting.co.uk (PTR)):
  772. 53/tcp open domain syn-ack ttl 52 (unknown banner: .Shall.we.play.a.game?)
  773. | dns-nsid:
  774. | NSID: ns2.cloudhosting.co.uk (6e73322e636c6f7564686f7374696e672e636f2e756b)
  775. |_ id.server: ns2.cloudhosting.co.uk
  776. | fingerprint-strings:
  777. | DNSVersionBindReqTCP:
  778. | version
  779. | bind
  780. | Shall
  781. | play
  782. |_ game?
  783. Scanning ip 77.72.6.25 (mx.strikemail.co.uk (PTR)):
  784. Scanning ip 77.72.6.24 (mx.strikemail.co.uk (PTR)):
  785. WebCrawling domain's web servers... up to 50 max links.
  786.  
  787. + URL to crawl: http://webmail.hcsp.gov.sd.
  788. + Date: 2019-09-13
  789.  
  790. + Crawling URL: http://webmail.hcsp.gov.sd.:
  791. + Links:
  792. + Crawling http://webmail.hcsp.gov.sd.
  793. + Searching for directories...
  794. + Searching open folders...
  795.  
  796.  
  797. + URL to crawl: http://www.hcsp.gov.sd.
  798. + Date: 2019-09-13
  799.  
  800. + Crawling URL: http://www.hcsp.gov.sd.:
  801. + Links:
  802. + Crawling http://www.hcsp.gov.sd.
  803. + Searching for directories...
  804. + Searching open folders...
  805.  
  806.  
  807. + URL to crawl: http://mail.hcsp.gov.sd.
  808. + Date: 2019-09-13
  809.  
  810. + Crawling URL: http://mail.hcsp.gov.sd.:
  811. + Links:
  812. + Crawling http://mail.hcsp.gov.sd.
  813. + Searching for directories...
  814. + Searching open folders...
  815.  
  816.  
  817. + URL to crawl: http://ftp.hcsp.gov.sd.
  818. + Date: 2019-09-13
  819.  
  820. + Crawling URL: http://ftp.hcsp.gov.sd.:
  821. + Links:
  822. + Crawling http://ftp.hcsp.gov.sd.
  823. + Searching for directories...
  824. + Searching open folders...
  825.  
  826.  
  827. + URL to crawl: https://webmail.hcsp.gov.sd.
  828. + Date: 2019-09-13
  829.  
  830. + Crawling URL: https://webmail.hcsp.gov.sd.:
  831. + Links:
  832. + Crawling https://webmail.hcsp.gov.sd.
  833. + Searching for directories...
  834. + Searching open folders...
  835.  
  836.  
  837. + URL to crawl: https://www.hcsp.gov.sd.
  838. + Date: 2019-09-13
  839.  
  840. + Crawling URL: https://www.hcsp.gov.sd.:
  841. + Links:
  842. + Crawling https://www.hcsp.gov.sd.
  843. + Searching for directories...
  844. + Searching open folders...
  845.  
  846.  
  847. + URL to crawl: https://mail.hcsp.gov.sd.
  848. + Date: 2019-09-13
  849.  
  850. + Crawling URL: https://mail.hcsp.gov.sd.:
  851. + Links:
  852. + Crawling https://mail.hcsp.gov.sd.
  853. + Searching for directories...
  854. + Searching open folders...
  855.  
  856.  
  857. + URL to crawl: https://ftp.hcsp.gov.sd.
  858. + Date: 2019-09-13
  859.  
  860. + Crawling URL: https://ftp.hcsp.gov.sd.:
  861. + Links:
  862. + Crawling https://ftp.hcsp.gov.sd.
  863. + Searching for directories...
  864. + Searching open folders...
  865.  
  866. --Finished--
  867. Summary information for domain hcsp.gov.sd.
  868. -----------------------------------------
  869. Domain Specific Information:
  870. Email: info@hcsp.gov.sd.
  871.  
  872. Domain Ips Information:
  873. IP: 209.140.18.28
  874. Type: SPF
  875. Is Active: True (reset ttl 64)
  876. IP: 77.72.0.13
  877. HostName: dns1.sudabest.net Type: NS
  878. HostName: ns1.cloudhosting.co.uk Type: PTR
  879. Country: United Kingdom
  880. Is Active: True (reset ttl 64)
  881. Port: 53/tcp open domain syn-ack ttl 50 PowerDNS Authoritative Server 4.1.5
  882. Script Info: Device type: general purpose|storage-misc|media device|WAP
  883. Script Info: Running (JUST GUESSING): Linux 2.6.X|3.X|4.X (92%), HP embedded (85%), Infomir embedded (85%), Ubiquiti embedded (85%), Ubiquiti AirOS 5.X (85%)
  884. IP: 77.72.5.10
  885. HostName: mx2.cloudhosting.co.uk Type: MX
  886. HostName: mx.strikemail.co.uk Type: PTR
  887. Country: United Kingdom
  888. Is Active: True (reset ttl 64)
  889. IP: 77.72.0.138
  890. Type: SPF
  891. HostName: www.hcsp.gov.sd. Type: A
  892. HostName: sulfur.cloudhosting.co.uk Type: PTR
  893. HostName: ftp.hcsp.gov.sd. Type: A
  894. HostName: mail.hcsp.gov.sd. Type: A
  895. HostName: webmail.hcsp.gov.sd. Type: A
  896. Country: United Kingdom
  897. Is Active: True (reset ttl 64)
  898. Port: 21/tcp open ftp? syn-ack ttl 50
  899. Script Info: | fingerprint-strings:
  900. Script Info: | GenericLines, GetRequest, HTTPOptions, Help, NULL, RTSPRequest:
  901. Script Info: | Your connection to this server has been blocked in this server's firewall.
  902. Script Info: | need to contact the server owner or hosting provider for further information.
  903. Script Info: | Your blocked IP address is: 176.113.74.28
  904. Script Info: |_ This server's hostname is: sulfur.cloudhosting.co.uk
  905. Script Info: |_ftp-bounce: ERROR: Script execution failed (use -d to debug)
  906. Port: 22/tcp open ssh? syn-ack ttl 50
  907. Script Info: | fingerprint-strings:
  908. Script Info: | GenericLines, GetRequest, HTTPOptions, NULL, RPCCheck, RTSPRequest:
  909. Script Info: | Your connection to this server has been blocked in this server's firewall.
  910. Script Info: | need to contact the server owner or hosting provider for further information.
  911. Script Info: | Your blocked IP address is: 176.113.74.28
  912. Script Info: |_ This server's hostname is: sulfur.cloudhosting.co.uk
  913. Port: 26/tcp open rsftp? syn-ack ttl 50
  914. Script Info: | fingerprint-strings:
  915. Script Info: | GenericLines, GetRequest, HTTPOptions, NULL, RPCCheck, RTSPRequest:
  916. Script Info: | Your connection to this server has been blocked in this server's firewall.
  917. Script Info: | need to contact the server owner or hosting provider for further information.
  918. Script Info: | Your blocked IP address is: 176.113.74.28
  919. Script Info: |_ This server's hostname is: sulfur.cloudhosting.co.uk
  920. Port: 80/tcp open http syn-ack ttl 50 LiteSpeed httpd
  921. Script Info: | http-methods:
  922. Script Info: |_ Supported Methods: GET HEAD POST OPTIONS
  923. Script Info: |_http-server-header: LiteSpeed
  924. Script Info: |_http-title: 403 Forbidden
  925. Port: 110/tcp open pop3? syn-ack ttl 50
  926. Script Info: | fingerprint-strings:
  927. Script Info: | GenericLines, GetRequest, HTTPOptions, NULL, RPCCheck, RTSPRequest:
  928. Script Info: | Your connection to this server has been blocked in this server's firewall.
  929. Script Info: | need to contact the server owner or hosting provider for further information.
  930. Script Info: | Your blocked IP address is: 176.113.74.28
  931. Script Info: |_ This server's hostname is: sulfur.cloudhosting.co.uk
  932. Port: 143/tcp open imap? syn-ack ttl 50
  933. Script Info: | fingerprint-strings:
  934. Script Info: | GenericLines, GetRequest, HTTPOptions, NULL, RPCCheck, RTSPRequest:
  935. Script Info: | Your connection to this server has been blocked in this server's firewall.
  936. Script Info: | need to contact the server owner or hosting provider for further information.
  937. Script Info: | Your blocked IP address is: 176.113.74.28
  938. Script Info: |_ This server's hostname is: sulfur.cloudhosting.co.uk
  939. Script Info: |_imap-capabilities: CAPABILITY
  940. Port: 443/tcp open ssl/http syn-ack ttl 50 LiteSpeed httpd
  941. Script Info: | http-methods:
  942. Script Info: |_ Supported Methods: GET HEAD POST OPTIONS
  943. Script Info: |_http-server-header: LiteSpeed
  944. Script Info: |_http-title: 403 Forbidden
  945. Script Info: | ssl-cert: Subject: commonName=*.cloudhosting.co.uk
  946. Script Info: | Subject Alternative Name: DNS:*.cloudhosting.co.uk, DNS:cloudhosting.co.uk
  947. Script Info: | Issuer: commonName=COMODO RSA Domain Validation Secure Server CA/organizationName=COMODO CA Limited/stateOrProvinceName=Greater Manchester/countryName=GB
  948. Script Info: | Public Key type: rsa
  949. Script Info: | Public Key bits: 2048
  950. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  951. Script Info: | Not valid before: 2018-11-03T00:00:00
  952. Script Info: | Not valid after: 2020-11-02T23:59:59
  953. Script Info: | MD5: 0c37 e699 94b4 d854 36dd 5f4f 5697 1434
  954. Script Info: |_SHA-1: b449 e250 8a8d 9586 e69b 770b 0ef8 250e 493e 0b0f
  955. Port: 587/tcp open submission? syn-ack ttl 50
  956. Script Info: | fingerprint-strings:
  957. Script Info: | GenericLines, GetRequest, HTTPOptions, Hello, Help, NULL:
  958. Script Info: | Your connection to this server has been blocked in this server's firewall.
  959. Script Info: | need to contact the server owner or hosting provider for further information.
  960. Script Info: | Your blocked IP address is: 176.113.74.28
  961. Script Info: |_ This server's hostname is: sulfur.cloudhosting.co.uk
  962. Script Info: | smtp-commands: SMTP: EHLO You need to contact the server owner or hosting provider for further information.\x0D
  963. Script Info: | Your blocked IP address is: 176.113.74.28\x0D
  964. Script Info: |_This server's hostname is: sulfur.cloudhosting.co.uk\x0D
  965. Port: 3306/tcp open mysql? syn-ack ttl 50
  966. Script Info: | fingerprint-strings:
  967. Script Info: | GenericLines, GetRequest, HTTPOptions, NULL, RPCCheck, RTSPRequest:
  968. Script Info: | Your connection to this server has been blocked in this server's firewall.
  969. Script Info: | need to contact the server owner or hosting provider for further information.
  970. Script Info: | Your blocked IP address is: 176.113.74.28
  971. Script Info: |_ This server's hostname is: sulfur.cloudhosting.co.uk
  972. Script Info: |_mysql-info: ERROR: Script execution failed (use -d to debug)
  973. IP: 31.216.48.18
  974. Type: SPF
  975. Is Active: True (reset ttl 64)
  976. IP: 69.73.182.173
  977. Type: SPF
  978. Is Active: True (reset ttl 64)
  979. IP: 77.72.5.97
  980. HostName: mx2.cloudhosting.co.uk Type: MX
  981. HostName: mx.strikemail.co.uk Type: PTR
  982. Country: United Kingdom
  983. Is Active: True (reset ttl 64)
  984. IP: 139.162.254.53
  985. HostName: dns2.sudabest.net Type: NS
  986. HostName: ns2.cloudhosting.co.uk Type: PTR
  987. Country: United States
  988. Is Active: True (reset ttl 64)
  989. Port: 53/tcp open domain syn-ack ttl 52 (unknown banner: .Shall.we.play.a.game?)
  990. Script Info: | dns-nsid:
  991. Script Info: | NSID: ns2.cloudhosting.co.uk (6e73322e636c6f7564686f7374696e672e636f2e756b)
  992. Script Info: |_ id.server: ns2.cloudhosting.co.uk
  993. Script Info: | fingerprint-strings:
  994. Script Info: | DNSVersionBindReqTCP:
  995. Script Info: | version
  996. Script Info: | bind
  997. Script Info: | Shall
  998. Script Info: | play
  999. Script Info: |_ game?
  1000. IP: 77.72.6.25
  1001. HostName: mx1.cloudhosting.co.uk Type: MX
  1002. HostName: mx.strikemail.co.uk Type: PTR
  1003. Country: United Kingdom
  1004. Is Active: True (reset ttl 64)
  1005. IP: 77.72.6.24
  1006. HostName: mx1.cloudhosting.co.uk Type: MX
  1007. HostName: mx.strikemail.co.uk Type: PTR
  1008. Country: United Kingdom
  1009. Is Active: True (reset ttl 64)
  1010. #######################################################################################################################################
  1011. dnsenum VERSION:1.2.4
  1012.  
  1013. ----- hcsp.gov.sd -----
  1014.  
  1015.  
  1016. Host's addresses:
  1017. __________________
  1018.  
  1019. hcsp.gov.sd. 12940 IN A 77.72.0.138
  1020.  
  1021.  
  1022. Name Servers:
  1023. ______________
  1024.  
  1025. dns2.sudabest.net. 84940 IN A 139.162.254.53
  1026. dns1.sudabest.net. 12940 IN A 77.72.0.13
  1027.  
  1028.  
  1029. Mail (MX) Servers:
  1030. ___________________
  1031.  
  1032. mx2.cloudhosting.co.uk. 46 IN A 77.72.5.97
  1033. mx2.cloudhosting.co.uk. 46 IN A 77.72.5.10
  1034. mx1.cloudhosting.co.uk. 46 IN A 77.72.6.25
  1035. mx1.cloudhosting.co.uk. 46 IN A 77.72.6.24
  1036.  
  1037.  
  1038. Trying Zone Transfers and getting Bind Versions:
  1039. _________________________________________________
  1040.  
  1041.  
  1042. Trying Zone Transfer for hcsp.gov.sd on dns2.sudabest.net ...
  1043.  
  1044. Trying Zone Transfer for hcsp.gov.sd on dns1.sudabest.net ...
  1045.  
  1046. brute force file not specified, bay.
  1047. #######################################################################################################################################
  1048. hcsp.gov.sd,77.72.0.138
  1049. www.hcsp.gov.sd,77.72.0.138
  1050. ftp.hcsp.gov.sd,77.72.0.138
  1051. mail.hcsp.gov.sd,77.72.0.138
  1052. webmail.hcsp.gov.sd,77.72.0.138
  1053. ######################################################################################################################################
  1054. ===============================================
  1055. -=Subfinder v1.1.3 github.com/subfinder/subfinder
  1056. ===============================================
  1057.  
  1058.  
  1059. Running Source: Ask
  1060. Running Source: Archive.is
  1061. Running Source: Baidu
  1062. Running Source: Bing
  1063. Running Source: CertDB
  1064. Running Source: CertificateTransparency
  1065. Running Source: Certspotter
  1066. Running Source: Commoncrawl
  1067. Running Source: Crt.sh
  1068. Running Source: Dnsdb
  1069. Running Source: DNSDumpster
  1070. Running Source: DNSTable
  1071. Running Source: Dogpile
  1072. Running Source: Exalead
  1073. Running Source: Findsubdomains
  1074. Running Source: Googleter
  1075. Running Source: Hackertarget
  1076. Running Source: Ipv4Info
  1077. Running Source: PTRArchive
  1078. Running Source: Sitedossier
  1079. Running Source: Threatcrowd
  1080. Running Source: ThreatMiner
  1081. Running Source: WaybackArchive
  1082. Running Source: Yahoo
  1083.  
  1084. Running enumeration on hcsp.gov.sd
  1085.  
  1086. waybackarchive: parse http://web.archive.org/cdx/search/cdx?url=*.hcsp.gov.sd/*&output=json&fl=original&collapse=urlkey&page=: net/url: invalid control character in URL
  1087.  
  1088.  
  1089. Starting Bruteforcing of hcsp.gov.sd with 9985 words
  1090.  
  1091. Total 10 Unique subdomains found for hcsp.gov.sd
  1092.  
  1093. .hcsp.gov.sd
  1094. cpanel.hcsp.gov.sd
  1095. ftp.hcsp.gov.sd
  1096. localhost.hcsp.gov.sd
  1097. mail.hcsp.gov.sd
  1098. webdisk.hcsp.gov.sd
  1099. webmail.hcsp.gov.sd
  1100. whm.hcsp.gov.sd
  1101. www.hcsp.gov.sd
  1102. www.hcsp.gov.sd
  1103. #######################################################################################################################################
  1104. [*] Found SPF record:
  1105. [*] v=spf1 ip4:77.72.0.138 ip4:31.216.48.18 ip4:209.140.18.28 +a +mx +ip4:69.73.182.173 ?all
  1106. [+] SPF record has no All string
  1107. [*] Checking SPF include mechanisms
  1108. [*] Include mechanisms are not strong
  1109. [*] No DMARC record found. Looking for organizational record
  1110. [+] No organizational DMARC record
  1111. [+] Spoofing possible for hcsp.gov.sd!
  1112. #######################################################################################################################################
  1113. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-13 10:30 EDT
  1114. Nmap scan report for hcsp.gov.sd (77.72.0.138)
  1115. Host is up (0.11s latency).
  1116. rDNS record for 77.72.0.138: sulfur.cloudhosting.co.uk
  1117. Not shown: 471 filtered ports, 3 closed ports
  1118. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  1119. PORT STATE SERVICE
  1120. 21/tcp open ftp
  1121. 22/tcp open ssh
  1122. 80/tcp open http
  1123. 110/tcp open pop3
  1124. 143/tcp open imap
  1125. 443/tcp open https
  1126. 587/tcp open submission
  1127. 3306/tcp open mysql
  1128. 8999/tcp open bctp
  1129.  
  1130. Nmap done: 1 IP address (1 host up) scanned in 5.95 seconds
  1131. #######################################################################################################################################
  1132. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-13 10:30 EDT
  1133. Nmap scan report for hcsp.gov.sd (77.72.0.138)
  1134. Host is up (0.044s latency).
  1135. rDNS record for 77.72.0.138: sulfur.cloudhosting.co.uk
  1136. Not shown: 2 filtered ports
  1137. PORT STATE SERVICE
  1138. 53/udp open|filtered domain
  1139. 67/udp open|filtered dhcps
  1140. 68/udp open|filtered dhcpc
  1141. 69/udp open|filtered tftp
  1142. 88/udp open|filtered kerberos-sec
  1143. 123/udp open|filtered ntp
  1144. 139/udp open|filtered netbios-ssn
  1145. 161/udp open|filtered snmp
  1146. 162/udp open|filtered snmptrap
  1147. 389/udp open|filtered ldap
  1148. 500/udp open|filtered isakmp
  1149. 520/udp open|filtered route
  1150. 2049/udp open|filtered nfs
  1151.  
  1152. Nmap done: 1 IP address (1 host up) scanned in 2.61 seconds
  1153. #######################################################################################################################################
  1154. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-13 10:30 EDT
  1155. NSE: [ftp-brute] usernames: Time limit 3m00s exceeded.
  1156. NSE: [ftp-brute] usernames: Time limit 3m00s exceeded.
  1157. NSE: [ftp-brute] passwords: Time limit 3m00s exceeded.
  1158. Nmap scan report for hcsp.gov.sd (77.72.0.138)
  1159. Host is up (0.11s latency).
  1160. rDNS record for 77.72.0.138: sulfur.cloudhosting.co.uk
  1161.  
  1162. PORT STATE SERVICE VERSION
  1163. 21/tcp open ftp?
  1164. | fingerprint-strings:
  1165. | GenericLines, GetRequest, HTTPOptions, Help, NULL, RTSPRequest:
  1166. | Your connection to this server has been blocked in this server's firewall.
  1167. | need to contact the server owner or hosting provider for further information.
  1168. | Your blocked IP address is: 176.113.74.28
  1169. |_ This server's hostname is: sulfur.cloudhosting.co.uk
  1170. |_ftp-bounce: ERROR: Script execution failed (use -d to debug)
  1171. | ftp-brute:
  1172. | Accounts: No valid accounts found
  1173. |_ Statistics: Performed 1690 guesses in 182 seconds, average tps: 9.3
  1174. |_ftp-libopie: ERROR: Script execution failed (use -d to debug)
  1175. 1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service :
  1176. SF-Port21-TCP:V=7.80%I=7%D=9/13%Time=5D7BA810%P=x86_64-pc-linux-gnu%r(NULL
  1177. SF:,100,"Your\x20connection\x20to\x20this\x20server\x20has\x20been\x20bloc
  1178. SF:ked\x20in\x20this\x20server's\x20firewall\.\r\nYou\x20need\x20to\x20con
  1179. SF:tact\x20the\x20server\x20owner\x20or\x20hosting\x20provider\x20for\x20f
  1180. SF:urther\x20information\.\r\nYour\x20blocked\x20IP\x20address\x20is:\x201
  1181. SF:76\.113\.74\.28\r\nThis\x20server's\x20hostname\x20is:\x20sulfur\.cloud
  1182. SF:hosting\.co\.uk\r\n")%r(GenericLines,100,"Your\x20connection\x20to\x20t
  1183. SF:his\x20server\x20has\x20been\x20blocked\x20in\x20this\x20server's\x20fi
  1184. SF:rewall\.\r\nYou\x20need\x20to\x20contact\x20the\x20server\x20owner\x20o
  1185. SF:r\x20hosting\x20provider\x20for\x20further\x20information\.\r\nYour\x20
  1186. SF:blocked\x20IP\x20address\x20is:\x20176\.113\.74\.28\r\nThis\x20server's
  1187. SF:\x20hostname\x20is:\x20sulfur\.cloudhosting\.co\.uk\r\n")%r(Help,100,"Y
  1188. SF:our\x20connection\x20to\x20this\x20server\x20has\x20been\x20blocked\x20
  1189. SF:in\x20this\x20server's\x20firewall\.\r\nYou\x20need\x20to\x20contact\x2
  1190. SF:0the\x20server\x20owner\x20or\x20hosting\x20provider\x20for\x20further\
  1191. SF:x20information\.\r\nYour\x20blocked\x20IP\x20address\x20is:\x20176\.113
  1192. SF:\.74\.28\r\nThis\x20server's\x20hostname\x20is:\x20sulfur\.cloudhosting
  1193. SF:\.co\.uk\r\n")%r(GetRequest,100,"Your\x20connection\x20to\x20this\x20se
  1194. SF:rver\x20has\x20been\x20blocked\x20in\x20this\x20server's\x20firewall\.\
  1195. SF:r\nYou\x20need\x20to\x20contact\x20the\x20server\x20owner\x20or\x20host
  1196. SF:ing\x20provider\x20for\x20further\x20information\.\r\nYour\x20blocked\x
  1197. SF:20IP\x20address\x20is:\x20176\.113\.74\.28\r\nThis\x20server's\x20hostn
  1198. SF:ame\x20is:\x20sulfur\.cloudhosting\.co\.uk\r\n")%r(HTTPOptions,100,"You
  1199. SF:r\x20connection\x20to\x20this\x20server\x20has\x20been\x20blocked\x20in
  1200. SF:\x20this\x20server's\x20firewall\.\r\nYou\x20need\x20to\x20contact\x20t
  1201. SF:he\x20server\x20owner\x20or\x20hosting\x20provider\x20for\x20further\x2
  1202. SF:0information\.\r\nYour\x20blocked\x20IP\x20address\x20is:\x20176\.113\.
  1203. SF:74\.28\r\nThis\x20server's\x20hostname\x20is:\x20sulfur\.cloudhosting\.
  1204. SF:co\.uk\r\n")%r(RTSPRequest,100,"Your\x20connection\x20to\x20this\x20ser
  1205. SF:ver\x20has\x20been\x20blocked\x20in\x20this\x20server's\x20firewall\.\r
  1206. SF:\nYou\x20need\x20to\x20contact\x20the\x20server\x20owner\x20or\x20hosti
  1207. SF:ng\x20provider\x20for\x20further\x20information\.\r\nYour\x20blocked\x2
  1208. SF:0IP\x20address\x20is:\x20176\.113\.74\.28\r\nThis\x20server's\x20hostna
  1209. SF:me\x20is:\x20sulfur\.cloudhosting\.co\.uk\r\n");
  1210. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  1211. Device type: general purpose|specialized|storage-misc
  1212. Running (JUST GUESSING): Linux 3.X|4.X (91%), Crestron 2-Series (87%), HP embedded (85%)
  1213. OS CPE: cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:4 cpe:/o:crestron:2_series cpe:/h:hp:p2000_g3
  1214. Aggressive OS guesses: Linux 3.10 - 4.11 (91%), Linux 3.18 (91%), Linux 3.2 - 4.9 (91%), Crestron XPanel control system (87%), Linux 3.16 (86%), HP P2000 G3 NAS device (85%)
  1215. No exact OS matches for host (test conditions non-ideal).
  1216. Network Distance: 15 hops
  1217.  
  1218. TRACEROUTE (using port 21/tcp)
  1219. HOP RTT ADDRESS
  1220. 1 54.73 ms 10.244.204.1
  1221. 2 54.79 ms vlan102.as02.qc1.ca.m247.com (176.113.74.17)
  1222. 3 54.80 ms xe-0-0-1-0.agg2.qc1.ca.m247.com (37.120.128.166)
  1223. 4 54.79 ms vlan304.as032.buc.ro.m247.com (77.243.185.226)
  1224. 5 54.78 ms motl-b1-link.telia.net (62.115.162.41)
  1225. 6 54.83 ms nyk-bb4-link.telia.net (62.115.134.52)
  1226. 7 54.86 ms ash-bb4-link.telia.net (62.115.136.201)
  1227. 8 74.04 ms ash-b1-link.telia.net (62.115.143.121)
  1228. 9 74.02 ms voxility-ic-311384-ash-b3.c.telia.net (62.115.55.66)
  1229. 10 33.51 ms ash-eqx-02gw.voxility.net (5.254.81.133)
  1230. 11 183.02 ms ash-eqx-01c.voxility.net (5.254.81.22)
  1231. 12 ...
  1232. 13 137.35 ms lon-tel-01c.voxility.net (5.254.112.185)
  1233. 14 ...
  1234. 15 115.84 ms sulfur.cloudhosting.co.uk (77.72.0.138)
  1235. #######################################################################################################################################
  1236. USER_FILE => /usr/share/brutex/wordlists/simple-users.txt
  1237. RHOSTS => hcsp.gov.sd
  1238. RHOST => hcsp.gov.sd
  1239. [*] 77.72.0.138:22 - SSH - Using malformed packet technique
  1240. [*] 77.72.0.138:22 - SSH - Starting scan
  1241. [-] 77.72.0.138:22 - SSH - User 'admin' not found
  1242. [-] 77.72.0.138:22 - SSH - User 'administrator' not found
  1243. [-] 77.72.0.138:22 - SSH - User 'anonymous' not found
  1244. [-] 77.72.0.138:22 - SSH - User 'backup' not found
  1245. [-] 77.72.0.138:22 - SSH - User 'bee' not found
  1246. [-] 77.72.0.138:22 - SSH - User 'ftp' not found
  1247. [-] 77.72.0.138:22 - SSH - User 'guest' not found
  1248. [-] 77.72.0.138:22 - SSH - User 'GUEST' not found
  1249. [-] 77.72.0.138:22 - SSH - User 'info' not found
  1250. [-] 77.72.0.138:22 - SSH - User 'mail' not found
  1251. [-] 77.72.0.138:22 - SSH - User 'mailadmin' not found
  1252. [-] 77.72.0.138:22 - SSH - User 'msfadmin' not found
  1253. [-] 77.72.0.138:22 - SSH - User 'mysql' not found
  1254. [-] 77.72.0.138:22 - SSH - User 'nobody' not found
  1255. [-] 77.72.0.138:22 - SSH - User 'oracle' not found
  1256. [-] 77.72.0.138:22 - SSH - User 'owaspbwa' not found
  1257. [-] 77.72.0.138:22 - SSH - User 'postfix' not found
  1258. [-] 77.72.0.138:22 - SSH - User 'postgres' not found
  1259. [-] 77.72.0.138:22 - SSH - User 'private' not found
  1260. [-] 77.72.0.138:22 - SSH - User 'proftpd' not found
  1261. [-] 77.72.0.138:22 - SSH - User 'public' not found
  1262. [-] 77.72.0.138:22 - SSH - User 'root' not found
  1263. [-] 77.72.0.138:22 - SSH - User 'superadmin' not found
  1264. [-] 77.72.0.138:22 - SSH - User 'support' not found
  1265. [-] 77.72.0.138:22 - SSH - User 'sys' not found
  1266. [-] 77.72.0.138:22 - SSH - User 'system' not found
  1267. [-] 77.72.0.138:22 - SSH - User 'systemadmin' not found
  1268. [-] 77.72.0.138:22 - SSH - User 'systemadministrator' not found
  1269. [-] 77.72.0.138:22 - SSH - User 'test' not found
  1270. [-] 77.72.0.138:22 - SSH - User 'tomcat' not found
  1271. [-] 77.72.0.138:22 - SSH - User 'user' not found
  1272. [-] 77.72.0.138:22 - SSH - User 'webmaster' not found
  1273. [-] 77.72.0.138:22 - SSH - User 'www-data' not found
  1274. [-] 77.72.0.138:22 - SSH - User 'Fortimanager_Access' not found
  1275. [*] Scanned 1 of 1 hosts (100% complete)
  1276. [*] Auxiliary module execution completed
  1277. #######################################################################################################################################
  1278. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-13 10:35 EDT
  1279. NSE: Loaded 164 scripts for scanning.
  1280. NSE: Script Pre-scanning.
  1281. Initiating NSE at 10:35
  1282. Completed NSE at 10:35, 0.00s elapsed
  1283. Initiating NSE at 10:35
  1284. Completed NSE at 10:35, 0.00s elapsed
  1285. Initiating Parallel DNS resolution of 1 host. at 10:35
  1286. Completed Parallel DNS resolution of 1 host. at 10:35, 0.02s elapsed
  1287. Initiating SYN Stealth Scan at 10:35
  1288. Scanning hcsp.gov.sd (77.72.0.138) [1 port]
  1289. Discovered open port 80/tcp on 77.72.0.138
  1290. Completed SYN Stealth Scan at 10:35, 0.15s elapsed (1 total ports)
  1291. Initiating Service scan at 10:35
  1292. Scanning 1 service on hcsp.gov.sd (77.72.0.138)
  1293. Completed Service scan at 10:35, 6.23s elapsed (1 service on 1 host)
  1294. Initiating OS detection (try #1) against hcsp.gov.sd (77.72.0.138)
  1295. Retrying OS detection (try #2) against hcsp.gov.sd (77.72.0.138)
  1296. Initiating Traceroute at 10:35
  1297. Completed Traceroute at 10:35, 3.11s elapsed
  1298. Initiating Parallel DNS resolution of 12 hosts. at 10:35
  1299. Completed Parallel DNS resolution of 12 hosts. at 10:35, 0.20s elapsed
  1300. NSE: Script scanning 77.72.0.138.
  1301. Initiating NSE at 10:35
  1302. Completed NSE at 10:36, 41.48s elapsed
  1303. Initiating NSE at 10:36
  1304. Completed NSE at 10:36, 0.59s elapsed
  1305. Nmap scan report for hcsp.gov.sd (77.72.0.138)
  1306. Host is up (0.11s latency).
  1307. rDNS record for 77.72.0.138: sulfur.cloudhosting.co.uk
  1308.  
  1309. PORT STATE SERVICE VERSION
  1310. 80/tcp open http LiteSpeed httpd
  1311. | http-brute:
  1312. |_ Path "/" does not require authentication
  1313. |_http-chrono: Request times for /; avg: 395.03ms; min: 354.66ms; max: 433.53ms
  1314. |_http-csrf: Couldn't find any CSRF vulnerabilities.
  1315. |_http-date: Fri, 13 Sep 2019 14:35:54 GMT; -8s from local time.
  1316. |_http-devframework: Couldn't determine the underlying framework or CMS. Try increasing 'httpspider.maxpagecount' value to spider more pages.
  1317. |_http-dombased-xss: Couldn't find any DOM based XSS.
  1318. | http-errors:
  1319. | Spidering limited to: maxpagecount=40; withinhost=hcsp.gov.sd
  1320. | Found the following error pages:
  1321. |
  1322. | Error Code: 403
  1323. |_ http://hcsp.gov.sd:80/
  1324. |_http-feed: Couldn't find any feeds.
  1325. |_http-fetch: Please enter the complete path of the directory to save data in.
  1326. | http-headers:
  1327. | Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
  1328. | Pragma: no-cache
  1329. | Content-Type: text/html
  1330. | Content-Length: 1139
  1331. | Date: Fri, 13 Sep 2019 14:35:57 GMT
  1332. | Server: LiteSpeed
  1333. | Vary: User-Agent
  1334. | Connection: close
  1335. |
  1336. |_ (Request type: GET)
  1337. |_http-jsonp-detection: Couldn't find any JSONP endpoints.
  1338. |_http-litespeed-sourcecode-download: Request with null byte did not work. This web server might not be vulnerable
  1339. | http-methods:
  1340. |_ Supported Methods: GET HEAD
  1341. |_http-mobileversion-checker: No mobile version detected.
  1342. |_http-security-headers:
  1343. |_http-server-header: LiteSpeed
  1344. | http-sitemap-generator:
  1345. | Directory structure:
  1346. | Longest directory structure:
  1347. | Depth: 0
  1348. | Dir: /
  1349. | Total files found (by extension):
  1350. |_
  1351. |_http-stored-xss: Couldn't find any stored XSS vulnerabilities.
  1352. |_http-title: 403 Forbidden
  1353. |_http-userdir-enum: Potential Users: root, admin, administrator, webadmin, sysadmin, netadmin, guest, user, web, test
  1354. | http-vhosts:
  1355. | 46 names had status ERROR
  1356. |_81 names had status 403
  1357. |_http-wordpress-enum: Nothing found amongst the top 100 resources,use --script-args search-limit=<number|all> for deeper analysis)
  1358. |_http-wordpress-users: [Error] Wordpress installation was not found. We couldn't find wp-login.php
  1359. |_http-xssed: No previously reported XSS vuln.
  1360. |_vulscan: ERROR: Script execution failed (use -d to debug)
  1361. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  1362. Device type: general purpose|specialized|storage-misc
  1363. Running (JUST GUESSING): Linux 3.X|4.X (91%), Crestron 2-Series (87%), HP embedded (85%), Oracle VM Server 3.X (85%)
  1364. OS CPE: cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:4 cpe:/o:crestron:2_series cpe:/h:hp:p2000_g3 cpe:/o:oracle:vm_server:3.4.2 cpe:/o:linux:linux_kernel:4.1
  1365. Aggressive OS guesses: Linux 3.10 - 4.11 (91%), Linux 3.2 - 4.9 (91%), Linux 3.18 (89%), Crestron XPanel control system (87%), Linux 3.16 (86%), HP P2000 G3 NAS device (85%), Oracle VM Server 3.4.2 (Linux 4.1) (85%)
  1366. No exact OS matches for host (test conditions non-ideal).
  1367. Uptime guess: 27.430 days (since Sat Aug 17 00:17:25 2019)
  1368. Network Distance: 15 hops
  1369. TCP Sequence Prediction: Difficulty=261 (Good luck!)
  1370. IP ID Sequence Generation: All zeros
  1371.  
  1372. TRACEROUTE (using port 80/tcp)
  1373. HOP RTT ADDRESS
  1374. 1 95.92 ms 10.244.204.1
  1375. 2 95.97 ms vlan102.as02.qc1.ca.m247.com (176.113.74.17)
  1376. 3 96.00 ms xe-0-0-1-0.agg2.qc1.ca.m247.com (37.120.128.166)
  1377. 4 95.98 ms vlan304.as032.buc.ro.m247.com (77.243.185.226)
  1378. 5 96.02 ms motl-b1-link.telia.net (62.115.162.41)
  1379. 6 ...
  1380. 7 65.02 ms ash-bb3-link.telia.net (62.115.141.244)
  1381. 8 96.08 ms ash-b1-link.telia.net (213.155.136.39)
  1382. 9 96.11 ms voxility-ic-311384-ash-b3.c.telia.net (62.115.55.66)
  1383. 10 33.38 ms ash-eqx-02gw.voxility.net (5.254.81.133)
  1384. 11 75.23 ms ash-eqx-01c.voxility.net (5.254.81.22)
  1385. 12 ...
  1386. 13 151.55 ms lon-tel-01c.voxility.net (5.254.112.185)
  1387. 14 ...
  1388. 15 103.47 ms sulfur.cloudhosting.co.uk (77.72.0.138)
  1389.  
  1390. NSE: Script Post-scanning.
  1391. Initiating NSE at 10:36
  1392. Completed NSE at 10:36, 0.00s elapsed
  1393. Initiating NSE at 10:36
  1394. Completed NSE at 10:36, 0.00s elapsed
  1395. #######################################################################################################################################
  1396. HTTP/1.1 200 OK
  1397. Content-Type: text/html; charset=UTF-8
  1398. Date: Fri, 13 Sep 2019 14:37:40 GMT
  1399. Server: LiteSpeed
  1400. Vary: User-Agent
  1401. Connection: Keep-Alive
  1402.  
  1403. HTTP/1.1 200 OK
  1404. Content-Type: text/html; charset=UTF-8
  1405. Date: Fri, 13 Sep 2019 14:37:41 GMT
  1406. Server: LiteSpeed
  1407. Vary: User-Agent
  1408. Connection: Keep-Alive
  1409. ######################################################################################################################################
  1410. ------------------------------------------------------------------------------------------------------------------------
  1411.  
  1412. [ ! ] Starting SCANNER INURLBR 2.1 at [13-09-2019 10:38:09]
  1413. [ ! ] legal disclaimer: Usage of INURLBR for attacking targets without prior mutual consent is illegal.
  1414. It is the end user's responsibility to obey all applicable local, state and federal laws.
  1415. Developers assume no liability and are not responsible for any misuse or damage caused by this program
  1416.  
  1417. [ INFO ][ OUTPUT FILE ]:: [ /usr/share/sniper/loot/workspace/hcsp.gov.sd/output/inurlbr-hcsp.gov.sd ]
  1418. [ INFO ][ DORK ]::[ site:hcsp.gov.sd ]
  1419. [ INFO ][ SEARCHING ]:: {
  1420. [ INFO ][ ENGINE ]::[ GOOGLE - www.google.cm ]
  1421.  
  1422. [ INFO ][ SEARCHING ]::
  1423. -[:::]
  1424. [ INFO ][ ENGINE ]::[ GOOGLE API ]
  1425.  
  1426. [ INFO ][ SEARCHING ]::
  1427. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  1428. [ INFO ][ ENGINE ]::[ GOOGLE_GENERIC_RANDOM - www.google.cf ID: 007843865286850066037:3ajwn2jlweq ]
  1429.  
  1430. [ INFO ][ SEARCHING ]::
  1431. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  1432.  
  1433. [ INFO ][ TOTAL FOUND VALUES ]:: [ 100 ]
  1434.  
  1435.  
  1436. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1437. |_[ + ] [ 0 / 100 ]-[10:38:21] [ - ]
  1438. |_[ + ] Target:: [ https://hcsp.gov.sd/ ]
  1439. |_[ + ] Exploit::
  1440. |_[ + ] Information Server:: HTTP/2 403 , , IP:77.72.0.138:443
  1441. |_[ + ] More details:: / - / , ISP:
  1442. |_[ + ] Found:: UNIDENTIFIED
  1443.  
  1444. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1445. |_[ + ] [ 1 / 100 ]-[10:38:22] [ - ]
  1446. |_[ + ] Target:: [ http://hcsp.gov.sd/gellery/ ]
  1447. |_[ + ] Exploit::
  1448. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  1449. |_[ + ] More details:: / - / , ISP:
  1450. |_[ + ] Found:: UNIDENTIFIED
  1451.  
  1452. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1453. |_[ + ] [ 2 / 100 ]-[10:38:23] [ - ]
  1454. |_[ + ] Target:: [ https://hcsp.gov.sd/2069/ ]
  1455. |_[ + ] Exploit::
  1456. |_[ + ] Information Server:: HTTP/2 403 , , IP:77.72.0.138:443
  1457. |_[ + ] More details:: / - / , ISP:
  1458. |_[ + ] Found:: UNIDENTIFIED
  1459.  
  1460. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1461. |_[ + ] [ 3 / 100 ]-[10:38:24] [ - ]
  1462. |_[ + ] Target:: [ https://hcsp.gov.sd/2062/ ]
  1463. |_[ + ] Exploit::
  1464. |_[ + ] Information Server:: HTTP/2 403 , , IP:77.72.0.138:443
  1465. |_[ + ] More details:: / - / , ISP:
  1466. |_[ + ] Found:: UNIDENTIFIED
  1467.  
  1468. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1469. |_[ + ] [ 4 / 100 ]-[10:38:24] [ - ]
  1470. |_[ + ] Target:: [ http://hcsp.gov.sd/activities/ ]
  1471. |_[ + ] Exploit::
  1472. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  1473. |_[ + ] More details:: / - / , ISP:
  1474. |_[ + ] Found:: UNIDENTIFIED
  1475.  
  1476. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1477. |_[ + ] [ 5 / 100 ]-[10:38:25] [ - ]
  1478. |_[ + ] Target:: [ http://hcsp.gov.sd/النشأة/ ]
  1479. |_[ + ] Exploit::
  1480. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  1481. |_[ + ] More details:: / - / , ISP:
  1482. |_[ + ] Found:: UNIDENTIFIED
  1483.  
  1484. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1485. |_[ + ] [ 6 / 100 ]-[10:38:26] [ - ]
  1486. |_[ + ] Target:: [ http://hcsp.gov.sd/dsc_1195/ ]
  1487. |_[ + ] Exploit::
  1488. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  1489. |_[ + ] More details:: / - / , ISP:
  1490. |_[ + ] Found:: UNIDENTIFIED
  1491.  
  1492. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1493. |_[ + ] [ 7 / 100 ]-[10:38:26] [ - ]
  1494. |_[ + ] Target:: [ http://hcsp.gov.sd/dsc_5942/ ]
  1495. |_[ + ] Exploit::
  1496. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  1497. |_[ + ] More details:: / - / , ISP:
  1498. |_[ + ] Found:: UNIDENTIFIED
  1499.  
  1500. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1501. |_[ + ] [ 8 / 100 ]-[10:38:27] [ - ]
  1502. |_[ + ] Target:: [ http://hcsp.gov.sd/_fre6310/ ]
  1503. |_[ + ] Exploit::
  1504. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  1505. |_[ + ] More details:: / - / , ISP:
  1506. |_[ + ] Found:: UNIDENTIFIED
  1507.  
  1508. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1509. |_[ + ] [ 9 / 100 ]-[10:38:28] [ - ]
  1510. |_[ + ] Target:: [ http://hcsp.gov.sd/dsc_0784/ ]
  1511. |_[ + ] Exploit::
  1512. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  1513. |_[ + ] More details:: / - / , ISP:
  1514. |_[ + ] Found:: UNIDENTIFIED
  1515.  
  1516. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1517. |_[ + ] [ 10 / 100 ]-[10:38:28] [ - ]
  1518. |_[ + ] Target:: [ http://hcsp.gov.sd/_dsc1253/ ]
  1519. |_[ + ] Exploit::
  1520. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  1521. |_[ + ] More details:: / - / , ISP:
  1522. |_[ + ] Found:: UNIDENTIFIED
  1523.  
  1524. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1525. |_[ + ] [ 11 / 100 ]-[10:38:29] [ - ]
  1526. |_[ + ] Target:: [ http://hcsp.gov.sd/dsc_0714/ ]
  1527. |_[ + ] Exploit::
  1528. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  1529. |_[ + ] More details:: / - / , ISP:
  1530. |_[ + ] Found:: UNIDENTIFIED
  1531.  
  1532. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1533. |_[ + ] [ 12 / 100 ]-[10:38:30] [ - ]
  1534. |_[ + ] Target:: [ https://hcsp.gov.sd/شه/ ]
  1535. |_[ + ] Exploit::
  1536. |_[ + ] Information Server:: HTTP/2 403 , , IP:77.72.0.138:443
  1537. |_[ + ] More details:: / - / , ISP:
  1538. |_[ + ] Found:: UNIDENTIFIED
  1539.  
  1540. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1541. |_[ + ] [ 13 / 100 ]-[10:38:30] [ - ]
  1542. |_[ + ] Target:: [ http://hcsp.gov.sd/_fre6289/ ]
  1543. |_[ + ] Exploit::
  1544. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  1545. |_[ + ] More details:: / - / , ISP:
  1546. |_[ + ] Found:: UNIDENTIFIED
  1547.  
  1548. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1549. |_[ + ] [ 14 / 100 ]-[10:38:31] [ - ]
  1550. |_[ + ] Target:: [ http://hcsp.gov.sd/dsc_1106/ ]
  1551. |_[ + ] Exploit::
  1552. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  1553. |_[ + ] More details:: / - / , ISP:
  1554. |_[ + ] Found:: UNIDENTIFIED
  1555.  
  1556. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1557. |_[ + ] [ 15 / 100 ]-[10:38:32] [ - ]
  1558. |_[ + ] Target:: [ http://hcsp.gov.sd/657/ ]
  1559. |_[ + ] Exploit::
  1560. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  1561. |_[ + ] More details:: / - / , ISP:
  1562. |_[ + ] Found:: UNIDENTIFIED
  1563.  
  1564. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1565. |_[ + ] [ 16 / 100 ]-[10:38:32] [ - ]
  1566. |_[ + ] Target:: [ http://hcsp.gov.sd/إستمارة_رقم2/ ]
  1567. |_[ + ] Exploit::
  1568. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  1569. |_[ + ] More details:: / - / , ISP:
  1570. |_[ + ] Found:: UNIDENTIFIED
  1571.  
  1572. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1573. |_[ + ] [ 17 / 100 ]-[10:38:33] [ - ]
  1574. |_[ + ] Target:: [ https://hcsp.gov.sd/2490/ ]
  1575. |_[ + ] Exploit::
  1576. |_[ + ] Information Server:: HTTP/2 403 , , IP:77.72.0.138:443
  1577. |_[ + ] More details:: / - / , ISP:
  1578. |_[ + ] Found:: UNIDENTIFIED
  1579.  
  1580. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1581. |_[ + ] [ 18 / 100 ]-[10:38:34] [ - ]
  1582. |_[ + ] Target:: [ http://hcsp.gov.sd/تــــــهــــنــــــــــــــئـــة/ ]
  1583. |_[ + ] Exploit::
  1584. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  1585. |_[ + ] More details:: / - / , ISP:
  1586. |_[ + ] Found:: UNIDENTIFIED
  1587.  
  1588. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1589. |_[ + ] [ 19 / 100 ]-[10:38:34] [ - ]
  1590. |_[ + ] Target:: [ http://hcsp.gov.sd/5/ ]
  1591. |_[ + ] Exploit::
  1592. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  1593. |_[ + ] More details:: / - / , ISP:
  1594. |_[ + ] Found:: UNIDENTIFIED
  1595.  
  1596. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1597. |_[ + ] [ 20 / 100 ]-[10:38:35] [ - ]
  1598. |_[ + ] Target:: [ http://hcsp.gov.sd/dsc_0715/ ]
  1599. |_[ + ] Exploit::
  1600. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  1601. |_[ + ] More details:: / - / , ISP:
  1602. |_[ + ] Found:: UNIDENTIFIED
  1603.  
  1604. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1605. |_[ + ] [ 21 / 100 ]-[10:38:35] [ - ]
  1606. |_[ + ] Target:: [ http://hcsp.gov.sd/dsc_1061/ ]
  1607. |_[ + ] Exploit::
  1608. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  1609. |_[ + ] More details:: / - / , ISP:
  1610. |_[ + ] Found:: UNIDENTIFIED
  1611.  
  1612. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1613. |_[ + ] [ 22 / 100 ]-[10:38:36] [ - ]
  1614. |_[ + ] Target:: [ http://hcsp.gov.sd/tur_5313/ ]
  1615. |_[ + ] Exploit::
  1616. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  1617. |_[ + ] More details:: / - / , ISP:
  1618. |_[ + ] Found:: UNIDENTIFIED
  1619.  
  1620. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1621. |_[ + ] [ 23 / 100 ]-[10:38:37] [ - ]
  1622. |_[ + ] Target:: [ http://hcsp.gov.sd/_fre6377/ ]
  1623. |_[ + ] Exploit::
  1624. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  1625. |_[ + ] More details:: / - / , ISP:
  1626. |_[ + ] Found:: UNIDENTIFIED
  1627.  
  1628. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1629. |_[ + ] [ 24 / 100 ]-[10:38:37] [ - ]
  1630. |_[ + ] Target:: [ https://hcsp.gov.sd/الرؤيا/ ]
  1631. |_[ + ] Exploit::
  1632. |_[ + ] Information Server:: HTTP/2 403 , , IP:77.72.0.138:443
  1633. |_[ + ] More details:: / - / , ISP:
  1634. |_[ + ] Found:: UNIDENTIFIED
  1635.  
  1636. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1637. |_[ + ] [ 25 / 100 ]-[10:38:38] [ - ]
  1638. |_[ + ] Target:: [ http://hcsp.gov.sd/dsc_5954/ ]
  1639. |_[ + ] Exploit::
  1640. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  1641. |_[ + ] More details:: / - / , ISP:
  1642. |_[ + ] Found:: UNIDENTIFIED
  1643.  
  1644. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1645. |_[ + ] [ 26 / 100 ]-[10:38:39] [ - ]
  1646. |_[ + ] Target:: [ http://hcsp.gov.sd/_fre6298/ ]
  1647. |_[ + ] Exploit::
  1648. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  1649. |_[ + ] More details:: / - / , ISP:
  1650. |_[ + ] Found:: UNIDENTIFIED
  1651.  
  1652. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1653. |_[ + ] [ 27 / 100 ]-[10:38:39] [ - ]
  1654. |_[ + ] Target:: [ http://hcsp.gov.sd/dsc_1174/ ]
  1655. |_[ + ] Exploit::
  1656. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  1657. |_[ + ] More details:: / - / , ISP:
  1658. |_[ + ] Found:: UNIDENTIFIED
  1659.  
  1660. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1661. |_[ + ] [ 28 / 100 ]-[10:38:40] [ - ]
  1662. |_[ + ] Target:: [ http://hcsp.gov.sd/إستمارة_رقم1/ ]
  1663. |_[ + ] Exploit::
  1664. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  1665. |_[ + ] More details:: / - / , ISP:
  1666. |_[ + ] Found:: UNIDENTIFIED
  1667.  
  1668. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1669. |_[ + ] [ 29 / 100 ]-[10:38:41] [ - ]
  1670. |_[ + ] Target:: [ http://hcsp.gov.sd/img_7649/ ]
  1671. |_[ + ] Exploit::
  1672. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  1673. |_[ + ] More details:: / - / , ISP:
  1674. |_[ + ] Found:: UNIDENTIFIED
  1675.  
  1676. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1677. |_[ + ] [ 30 / 100 ]-[10:38:41] [ - ]
  1678. |_[ + ] Target:: [ http://hcsp.gov.sd/الاستثمار/ ]
  1679. |_[ + ] Exploit::
  1680. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  1681. |_[ + ] More details:: / - / , ISP:
  1682. |_[ + ] Found:: UNIDENTIFIED
  1683.  
  1684. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1685. |_[ + ] [ 31 / 100 ]-[10:38:42] [ - ]
  1686. |_[ + ] Target:: [ http://hcsp.gov.sd/media/ ]
  1687. |_[ + ] Exploit::
  1688. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  1689. |_[ + ] More details:: / - / , ISP:
  1690. |_[ + ] Found:: UNIDENTIFIED
  1691.  
  1692. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1693. |_[ + ] [ 32 / 100 ]-[10:38:43] [ - ]
  1694. |_[ + ] Target:: [ http://hcsp.gov.sd/عن-الخرطوم/ ]
  1695. |_[ + ] Exploit::
  1696. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  1697. |_[ + ] More details:: / - / , ISP:
  1698. |_[ + ] Found:: UNIDENTIFIED
  1699.  
  1700. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1701. |_[ + ] [ 33 / 100 ]-[10:38:43] [ - ]
  1702. |_[ + ] Target:: [ http://hcsp.gov.sd/عن-السودان/ ]
  1703. |_[ + ] Exploit::
  1704. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  1705. |_[ + ] More details:: / - / , ISP:
  1706. |_[ + ] Found:: UNIDENTIFIED
  1707.  
  1708. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1709. |_[ + ] [ 34 / 100 ]-[10:38:44] [ - ]
  1710. |_[ + ] Target:: [ http://hcsp.gov.sd/topics/library/ ]
  1711. |_[ + ] Exploit::
  1712. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  1713. |_[ + ] More details:: / - / , ISP:
  1714. |_[ + ] Found:: UNIDENTIFIED
  1715.  
  1716. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1717. |_[ + ] [ 35 / 100 ]-[10:38:45] [ - ]
  1718. |_[ + ] Target:: [ http://hcsp.gov.sd/5858-2/ ]
  1719. |_[ + ] Exploit::
  1720. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  1721. |_[ + ] More details:: / - / , ISP:
  1722. |_[ + ] Found:: UNIDENTIFIED
  1723.  
  1724. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1725. |_[ + ] [ 36 / 100 ]-[10:38:45] [ - ]
  1726. |_[ + ] Target:: [ https://hcsp.gov.sd/topics/courses/ ]
  1727. |_[ + ] Exploit::
  1728. |_[ + ] Information Server:: HTTP/2 403 , , IP:77.72.0.138:443
  1729. |_[ + ] More details:: / - / , ISP:
  1730. |_[ + ] Found:: UNIDENTIFIED
  1731.  
  1732. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1733. |_[ + ] [ 37 / 100 ]-[10:38:46] [ - ]
  1734. |_[ + ] Target:: [ https://hcsp.gov.sd/topics/news/ ]
  1735. |_[ + ] Exploit::
  1736. |_[ + ] Information Server:: HTTP/2 403 , , IP:77.72.0.138:443
  1737. |_[ + ] More details:: / - / , ISP:
  1738. |_[ + ] Found:: UNIDENTIFIED
  1739.  
  1740. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1741. |_[ + ] [ 38 / 100 ]-[10:38:47] [ - ]
  1742. |_[ + ] Target:: [ https://hcsp.gov.sd/5701-2/ ]
  1743. |_[ + ] Exploit::
  1744. |_[ + ] Information Server:: HTTP/2 403 , , IP:77.72.0.138:443
  1745. |_[ + ] More details:: / - / , ISP:
  1746. |_[ + ] Found:: UNIDENTIFIED
  1747.  
  1748. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1749. |_[ + ] [ 39 / 100 ]-[10:38:48] [ - ]
  1750. |_[ + ] Target:: [ http://hcsp.gov.sd/4-2/ ]
  1751. |_[ + ] Exploit::
  1752. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  1753. |_[ + ] More details:: / - / , ISP:
  1754. |_[ + ] Found:: UNIDENTIFIED
  1755.  
  1756. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1757. |_[ + ] [ 40 / 100 ]-[10:38:48] [ - ]
  1758. |_[ + ] Target:: [ http://hcsp.gov.sd/topics/researches/ ]
  1759. |_[ + ] Exploit::
  1760. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  1761. |_[ + ] More details:: / - / , ISP:
  1762. |_[ + ] Found:: UNIDENTIFIED
  1763.  
  1764. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1765. |_[ + ] [ 41 / 100 ]-[10:38:49] [ - ]
  1766. |_[ + ] Target:: [ http://hcsp.gov.sd/6-2/ ]
  1767. |_[ + ] Exploit::
  1768. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  1769. |_[ + ] More details:: / - / , ISP:
  1770. |_[ + ] Found:: UNIDENTIFIED
  1771.  
  1772. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1773. |_[ + ] [ 42 / 100 ]-[10:38:50] [ - ]
  1774. |_[ + ] Target:: [ http://hcsp.gov.sd/الخطة-الاستراتيجية/ ]
  1775. |_[ + ] Exploit::
  1776. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  1777. |_[ + ] More details:: / - / , ISP:
  1778. |_[ + ] Found:: UNIDENTIFIED
  1779.  
  1780. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1781. |_[ + ] [ 43 / 100 ]-[10:38:50] [ - ]
  1782. |_[ + ] Target:: [ http://hcsp.gov.sd/إتصل-بنا/ ]
  1783. |_[ + ] Exploit::
  1784. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  1785. |_[ + ] More details:: / - / , ISP:
  1786. |_[ + ] Found:: UNIDENTIFIED
  1787.  
  1788. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1789. |_[ + ] [ 44 / 100 ]-[10:38:51] [ - ]
  1790. |_[ + ] Target:: [ http://hcsp.gov.sd/gellery/dsc_6500/ ]
  1791. |_[ + ] Exploit::
  1792. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  1793. |_[ + ] More details:: / - / , ISP:
  1794. |_[ + ] Found:: UNIDENTIFIED
  1795.  
  1796. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1797. |_[ + ] [ 45 / 100 ]-[10:38:52] [ - ]
  1798. |_[ + ] Target:: [ http://hcsp.gov.sd/3-6/ ]
  1799. |_[ + ] Exploit::
  1800. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  1801. |_[ + ] More details:: / - / , ISP:
  1802. |_[ + ] Found:: UNIDENTIFIED
  1803.  
  1804. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1805. |_[ + ] [ 46 / 100 ]-[10:38:52] [ - ]
  1806. |_[ + ] Target:: [ https://hcsp.gov.sd/دليل-المجلس/ ]
  1807. |_[ + ] Exploit::
  1808. |_[ + ] Information Server:: HTTP/2 403 , , IP:77.72.0.138:443
  1809. |_[ + ] More details:: / - / , ISP:
  1810. |_[ + ] Found:: UNIDENTIFIED
  1811.  
  1812. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1813. |_[ + ] [ 47 / 100 ]-[10:38:53] [ - ]
  1814. |_[ + ] Target:: [ http://hcsp.gov.sd/5855-2/ ]
  1815. |_[ + ] Exploit::
  1816. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  1817. |_[ + ] More details:: / - / , ISP:
  1818. |_[ + ] Found:: UNIDENTIFIED
  1819.  
  1820. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1821. |_[ + ] [ 48 / 100 ]-[10:38:54] [ - ]
  1822. |_[ + ] Target:: [ http://hcsp.gov.sd/2-5/ ]
  1823. |_[ + ] Exploit::
  1824. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  1825. |_[ + ] More details:: / - / , ISP:
  1826. |_[ + ] Found:: UNIDENTIFIED
  1827.  
  1828. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1829. |_[ + ] [ 49 / 100 ]-[10:38:54] [ - ]
  1830. |_[ + ] Target:: [ http://hcsp.gov.sd/gellery/dsc_0097/ ]
  1831. |_[ + ] Exploit::
  1832. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  1833. |_[ + ] More details:: / - / , ISP:
  1834. |_[ + ] Found:: UNIDENTIFIED
  1835.  
  1836. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1837. |_[ + ] [ 50 / 100 ]-[10:38:55] [ - ]
  1838. |_[ + ] Target:: [ http://hcsp.gov.sd/1582/dsc_0072/ ]
  1839. |_[ + ] Exploit::
  1840. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  1841. |_[ + ] More details:: / - / , ISP:
  1842. |_[ + ] Found:: UNIDENTIFIED
  1843.  
  1844. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1845. |_[ + ] [ 51 / 100 ]-[10:38:56] [ - ]
  1846. |_[ + ] Target:: [ http://hcsp.gov.sd/5023-2/ ]
  1847. |_[ + ] Exploit::
  1848. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  1849. |_[ + ] More details:: / - / , ISP:
  1850. |_[ + ] Found:: UNIDENTIFIED
  1851.  
  1852. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1853. |_[ + ] [ 52 / 100 ]-[10:38:56] [ - ]
  1854. |_[ + ] Target:: [ http://hcsp.gov.sd/gellery/dsc_4063/ ]
  1855. |_[ + ] Exploit::
  1856. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  1857. |_[ + ] More details:: / - / , ISP:
  1858. |_[ + ] Found:: UNIDENTIFIED
  1859.  
  1860. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1861. |_[ + ] [ 53 / 100 ]-[10:38:57] [ - ]
  1862. |_[ + ] Target:: [ http://hcsp.gov.sd/تحليل-السياسات/ ]
  1863. |_[ + ] Exploit::
  1864. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  1865. |_[ + ] More details:: / - / , ISP:
  1866. |_[ + ] Found:: UNIDENTIFIED
  1867.  
  1868. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1869. |_[ + ] [ 54 / 100 ]-[10:38:57] [ - ]
  1870. |_[ + ] Target:: [ http://hcsp.gov.sd/2-13/ ]
  1871. |_[ + ] Exploit::
  1872. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  1873. |_[ + ] More details:: / - / , ISP:
  1874. |_[ + ] Found:: UNIDENTIFIED
  1875.  
  1876. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1877. |_[ + ] [ 55 / 100 ]-[10:38:58] [ - ]
  1878. |_[ + ] Target:: [ http://hcsp.gov.sd/gellery/dsc_5994/ ]
  1879. |_[ + ] Exploit::
  1880. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  1881. |_[ + ] More details:: / - / , ISP:
  1882. |_[ + ] Found:: UNIDENTIFIED
  1883.  
  1884. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1885. |_[ + ] [ 56 / 100 ]-[10:38:59] [ - ]
  1886. |_[ + ] Target:: [ http://hcsp.gov.sd/مجلة-الاستراتيجي/ ]
  1887. |_[ + ] Exploit::
  1888. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  1889. |_[ + ] More details:: / - / , ISP:
  1890. |_[ + ] Found:: UNIDENTIFIED
  1891.  
  1892. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1893. |_[ + ] [ 57 / 100 ]-[10:39:00] [ - ]
  1894. |_[ + ] Target:: [ https://hcsp.gov.sd/المكتبة-التفاعيلة33/ ]
  1895. |_[ + ] Exploit::
  1896. |_[ + ] Information Server:: HTTP/2 403 , , IP:77.72.0.138:443
  1897. |_[ + ] More details:: / - / , ISP:
  1898. |_[ + ] Found:: UNIDENTIFIED
  1899.  
  1900. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1901. |_[ + ] [ 58 / 100 ]-[10:39:00] [ - ]
  1902. |_[ + ] Target:: [ http://hcsp.gov.sd/gellery/dsc_6513/ ]
  1903. |_[ + ] Exploit::
  1904. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  1905. |_[ + ] More details:: / - / , ISP:
  1906. |_[ + ] Found:: UNIDENTIFIED
  1907.  
  1908. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1909. |_[ + ] [ 59 / 100 ]-[10:39:01] [ - ]
  1910. |_[ + ] Target:: [ http://hcsp.gov.sd/5-8/ ]
  1911. |_[ + ] Exploit::
  1912. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  1913. |_[ + ] More details:: / - / , ISP:
  1914. |_[ + ] Found:: UNIDENTIFIED
  1915.  
  1916. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1917. |_[ + ] [ 60 / 100 ]-[10:39:02] [ - ]
  1918. |_[ + ] Target:: [ http://hcsp.gov.sd/رؤية-الولاية/ ]
  1919. |_[ + ] Exploit::
  1920. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  1921. |_[ + ] More details:: / - / , ISP:
  1922. |_[ + ] Found:: UNIDENTIFIED
  1923.  
  1924. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1925. |_[ + ] [ 61 / 100 ]-[10:39:02] [ - ]
  1926. |_[ + ] Target:: [ http://hcsp.gov.sd/gellery/dsc_5984/ ]
  1927. |_[ + ] Exploit::
  1928. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  1929. |_[ + ] More details:: / - / , ISP:
  1930. |_[ + ] Found:: UNIDENTIFIED
  1931.  
  1932. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1933. |_[ + ] [ 62 / 100 ]-[10:39:03] [ - ]
  1934. |_[ + ] Target:: [ http://hcsp.gov.sd/gellery/dsc_0035/ ]
  1935. |_[ + ] Exploit::
  1936. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  1937. |_[ + ] More details:: / - / , ISP:
  1938. |_[ + ] Found:: UNIDENTIFIED
  1939.  
  1940. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1941. |_[ + ] [ 63 / 100 ]-[10:39:03] [ - ]
  1942. |_[ + ] Target:: [ http://hcsp.gov.sd/علم-الإجتماع/ ]
  1943. |_[ + ] Exploit::
  1944. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  1945. |_[ + ] More details:: / - / , ISP:
  1946. |_[ + ] Found:: UNIDENTIFIED
  1947.  
  1948. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1949. |_[ + ] [ 64 / 100 ]-[10:39:04] [ - ]
  1950. |_[ + ] Target:: [ https://hcsp.gov.sd/التقارير-الاستراتيجية/ ]
  1951. |_[ + ] Exploit::
  1952. |_[ + ] Information Server:: HTTP/2 403 , , IP:77.72.0.138:443
  1953. |_[ + ] More details:: / - / , ISP:
  1954. |_[ + ] Found:: UNIDENTIFIED
  1955.  
  1956. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1957. |_[ + ] [ 65 / 100 ]-[10:39:05] [ - ]
  1958. |_[ + ] Target:: [ http://hcsp.gov.sd/media/album/ ]
  1959. |_[ + ] Exploit::
  1960. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  1961. |_[ + ] More details:: / - / , ISP:
  1962. |_[ + ] Found:: UNIDENTIFIED
  1963.  
  1964. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1965. |_[ + ] [ 66 / 100 ]-[10:39:06] [ - ]
  1966. |_[ + ] Target:: [ https://hcsp.gov.sd/magazine/ ]
  1967. |_[ + ] Exploit::
  1968. |_[ + ] Information Server:: HTTP/2 403 , , IP:77.72.0.138:443
  1969. |_[ + ] More details:: / - / , ISP:
  1970. |_[ + ] Found:: UNIDENTIFIED
  1971.  
  1972. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1973. |_[ + ] [ 67 / 100 ]-[10:39:06] [ - ]
  1974. |_[ + ] Target:: [ http://hcsp.gov.sd/topics/الخطة-الإستراتيجية/ ]
  1975. |_[ + ] Exploit::
  1976. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  1977. |_[ + ] More details:: / - / , ISP:
  1978. |_[ + ] Found:: UNIDENTIFIED
  1979.  
  1980. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1981. |_[ + ] [ 68 / 100 ]-[10:39:07] [ - ]
  1982. |_[ + ] Target:: [ https://hcsp.gov.sd/محلية-كرري-ت/ ]
  1983. |_[ + ] Exploit::
  1984. |_[ + ] Information Server:: HTTP/2 403 , , IP:77.72.0.138:443
  1985. |_[ + ] More details:: / - / , ISP:
  1986. |_[ + ] Found:: UNIDENTIFIED
  1987.  
  1988. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1989. |_[ + ] [ 69 / 100 ]-[10:39:08] [ - ]
  1990. |_[ + ] Target:: [ https://hcsp.gov.sd/مسابقة-تصميم-شعار/ ]
  1991. |_[ + ] Exploit::
  1992. |_[ + ] Information Server:: HTTP/2 403 , , IP:77.72.0.138:443
  1993. |_[ + ] More details:: / - / , ISP:
  1994. |_[ + ] Found:: UNIDENTIFIED
  1995.  
  1996. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1997. |_[ + ] [ 70 / 100 ]-[10:39:09] [ - ]
  1998. |_[ + ] Target:: [ https://hcsp.gov.sd/en/ ]
  1999. |_[ + ] Exploit::
  2000. |_[ + ] Information Server:: HTTP/2 403 , , IP:77.72.0.138:443
  2001. |_[ + ] More details:: / - / , ISP:
  2002. |_[ + ] Found:: UNIDENTIFIED
  2003.  
  2004. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2005. |_[ + ] [ 71 / 100 ]-[10:39:09] [ - ]
  2006. |_[ + ] Target:: [ http://hcsp.gov.sd/روابط-ذات-صلة/ ]
  2007. |_[ + ] Exploit::
  2008. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2009. |_[ + ] More details:: / - / , ISP:
  2010. |_[ + ] Found:: UNIDENTIFIED
  2011.  
  2012. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2013. |_[ + ] [ 72 / 100 ]-[10:39:10] [ - ]
  2014. |_[ + ] Target:: [ http://hcsp.gov.sd/منظومة-القيم-والمرتكزات/ ]
  2015. |_[ + ] Exploit::
  2016. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2017. |_[ + ] More details:: / - / , ISP:
  2018. |_[ + ] Found:: UNIDENTIFIED
  2019.  
  2020. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2021. |_[ + ] [ 73 / 100 ]-[10:39:11] [ - ]
  2022. |_[ + ] Target:: [ http://hcsp.gov.sd/مؤتمر-الخدمه-الوطنية/ ]
  2023. |_[ + ] Exploit::
  2024. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2025. |_[ + ] More details:: / - / , ISP:
  2026. |_[ + ] Found:: UNIDENTIFIED
  2027.  
  2028. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2029. |_[ + ] [ 74 / 100 ]-[10:39:11] [ - ]
  2030. |_[ + ] Target:: [ https://hcsp.gov.sd/الاطفال-فاقدى-السند/ ]
  2031. |_[ + ] Exploit::
  2032. |_[ + ] Information Server:: HTTP/2 403 , , IP:77.72.0.138:443
  2033. |_[ + ] More details:: / - / , ISP:
  2034. |_[ + ] Found:: UNIDENTIFIED
  2035.  
  2036. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2037. |_[ + ] [ 75 / 100 ]-[10:39:12] [ - ]
  2038. |_[ + ] Target:: [ http://hcsp.gov.sd/مكتبة-الصور-2/ ]
  2039. |_[ + ] Exploit::
  2040. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2041. |_[ + ] More details:: / - / , ISP:
  2042. |_[ + ] Found:: UNIDENTIFIED
  2043.  
  2044. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2045. |_[ + ] [ 76 / 100 ]-[10:39:13] [ - ]
  2046. |_[ + ] Target:: [ http://hcsp.gov.sd/زيارة-الوزير-للمحليات/ ]
  2047. |_[ + ] Exploit::
  2048. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2049. |_[ + ] More details:: / - / , ISP:
  2050. |_[ + ] Found:: UNIDENTIFIED
  2051.  
  2052. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2053. |_[ + ] [ 77 / 100 ]-[10:39:13] [ - ]
  2054. |_[ + ] Target:: [ http://hcsp.gov.sd/المكتبة-التفاعيلة33/الكتب/ ]
  2055. |_[ + ] Exploit::
  2056. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2057. |_[ + ] More details:: / - / , ISP:
  2058. |_[ + ] Found:: UNIDENTIFIED
  2059.  
  2060. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2061. |_[ + ] [ 78 / 100 ]-[10:39:14] [ - ]
  2062. |_[ + ] Target:: [ http://hcsp.gov.sd/التخطيط-الإستراتيجي-السياسي/ ]
  2063. |_[ + ] Exploit::
  2064. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2065. |_[ + ] More details:: / - / , ISP:
  2066. |_[ + ] Found:: UNIDENTIFIED
  2067.  
  2068. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2069. |_[ + ] [ 79 / 100 ]-[10:39:15] [ - ]
  2070. |_[ + ] Target:: [ http://hcsp.gov.sd/عن-السودان/tur_5309/ ]
  2071. |_[ + ] Exploit::
  2072. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2073. |_[ + ] More details:: / - / , ISP:
  2074. |_[ + ] Found:: UNIDENTIFIED
  2075.  
  2076. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2077. |_[ + ] [ 80 / 100 ]-[10:39:15] [ - ]
  2078. |_[ + ] Target:: [ http://hcsp.gov.sd/imagesgallery/ورشة-التعليم/ ]
  2079. |_[ + ] Exploit::
  2080. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2081. |_[ + ] More details:: / - / , ISP:
  2082. |_[ + ] Found:: UNIDENTIFIED
  2083.  
  2084. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2085. |_[ + ] [ 81 / 100 ]-[10:39:16] [ - ]
  2086. |_[ + ] Target:: [ http://hcsp.gov.sd/gellery/dsc_6470-2/ ]
  2087. |_[ + ] Exploit::
  2088. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2089. |_[ + ] More details:: / - / , ISP:
  2090. |_[ + ] Found:: UNIDENTIFIED
  2091.  
  2092. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2093. |_[ + ] [ 82 / 100 ]-[10:39:17] [ - ]
  2094. |_[ + ] Target:: [ https://hcsp.gov.sd/topics/courses/page/5/ ]
  2095. |_[ + ] Exploit::
  2096. |_[ + ] Information Server:: HTTP/2 403 , , IP:77.72.0.138:443
  2097. |_[ + ] More details:: / - / , ISP:
  2098. |_[ + ] Found:: UNIDENTIFIED
  2099.  
  2100. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2101. |_[ + ] [ 83 / 100 ]-[10:39:17] [ - ]
  2102. |_[ + ] Target:: [ https://hcsp.gov.sd/topics/news/page/45/ ]
  2103. |_[ + ] Exploit::
  2104. |_[ + ] Information Server:: HTTP/2 403 , , IP:77.72.0.138:443
  2105. |_[ + ] More details:: / - / , ISP:
  2106. |_[ + ] Found:: UNIDENTIFIED
  2107.  
  2108. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2109. |_[ + ] [ 84 / 100 ]-[10:39:18] [ - ]
  2110. |_[ + ] Target:: [ https://hcsp.gov.sd/topics/news/page/48/ ]
  2111. |_[ + ] Exploit::
  2112. |_[ + ] Information Server:: HTTP/2 403 , , IP:77.72.0.138:443
  2113. |_[ + ] More details:: / - / , ISP:
  2114. |_[ + ] Found:: UNIDENTIFIED
  2115.  
  2116. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2117. |_[ + ] [ 85 / 100 ]-[10:39:19] [ - ]
  2118. |_[ + ] Target:: [ http://hcsp.gov.sd/topics/news/page/47/ ]
  2119. |_[ + ] Exploit::
  2120. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2121. |_[ + ] More details:: / - / , ISP:
  2122. |_[ + ] Found:: UNIDENTIFIED
  2123.  
  2124. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2125. |_[ + ] [ 86 / 100 ]-[10:39:20] [ - ]
  2126. |_[ + ] Target:: [ http://hcsp.gov.sd/topics/news/page/108/ ]
  2127. |_[ + ] Exploit::
  2128. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2129. |_[ + ] More details:: / - / , ISP:
  2130. |_[ + ] Found:: UNIDENTIFIED
  2131.  
  2132. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2133. |_[ + ] [ 87 / 100 ]-[10:39:20] [ - ]
  2134. |_[ + ] Target:: [ https://hcsp.gov.sd/topics/news/page/92/ ]
  2135. |_[ + ] Exploit::
  2136. |_[ + ] Information Server:: HTTP/2 403 , , IP:77.72.0.138:443
  2137. |_[ + ] More details:: / - / , ISP:
  2138. |_[ + ] Found:: UNIDENTIFIED
  2139.  
  2140. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2141. |_[ + ] [ 88 / 100 ]-[10:39:21] [ - ]
  2142. |_[ + ] Target:: [ http://hcsp.gov.sd/topics/researches/دراسات-إقتصادية/ ]
  2143. |_[ + ] Exploit::
  2144. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2145. |_[ + ] More details:: / - / , ISP:
  2146. |_[ + ] Found:: UNIDENTIFIED
  2147.  
  2148. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2149. |_[ + ] [ 89 / 100 ]-[10:39:22] [ - ]
  2150. |_[ + ] Target:: [ https://hcsp.gov.sd/topics/news/page/60/ ]
  2151. |_[ + ] Exploit::
  2152. |_[ + ] Information Server:: HTTP/2 403 , , IP:77.72.0.138:443
  2153. |_[ + ] More details:: / - / , ISP:
  2154. |_[ + ] Found:: UNIDENTIFIED
  2155.  
  2156. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2157. |_[ + ] [ 90 / 100 ]-[10:39:23] [ - ]
  2158. |_[ + ] Target:: [ https://hcsp.gov.sd/topics/news/page/8/ ]
  2159. |_[ + ] Exploit::
  2160. |_[ + ] Information Server:: HTTP/2 403 , , IP:77.72.0.138:443
  2161. |_[ + ] More details:: / - / , ISP:
  2162. |_[ + ] Found:: UNIDENTIFIED
  2163.  
  2164. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2165. |_[ + ] [ 91 / 100 ]-[10:39:23] [ - ]
  2166. |_[ + ] Target:: [ http://hcsp.gov.sd/topics/news/page/111/ ]
  2167. |_[ + ] Exploit::
  2168. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2169. |_[ + ] More details:: / - / , ISP:
  2170. |_[ + ] Found:: UNIDENTIFIED
  2171.  
  2172. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2173. |_[ + ] [ 92 / 100 ]-[10:39:24] [ - ]
  2174. |_[ + ] Target:: [ http://hcsp.gov.sd/topics/news/page/78/ ]
  2175. |_[ + ] Exploit::
  2176. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2177. |_[ + ] More details:: / - / , ISP:
  2178. |_[ + ] Found:: UNIDENTIFIED
  2179.  
  2180. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2181. |_[ + ] [ 93 / 100 ]-[10:39:24] [ - ]
  2182. |_[ + ] Target:: [ http://hcsp.gov.sd/topics/researches/page/4/ ]
  2183. |_[ + ] Exploit::
  2184. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2185. |_[ + ] More details:: / - / , ISP:
  2186. |_[ + ] Found:: UNIDENTIFIED
  2187.  
  2188. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2189. |_[ + ] [ 94 / 100 ]-[10:39:25] [ - ]
  2190. |_[ + ] Target:: [ http://hcsp.gov.sd/topics/news/page/20/ ]
  2191. |_[ + ] Exploit::
  2192. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2193. |_[ + ] More details:: / - / , ISP:
  2194. |_[ + ] Found:: UNIDENTIFIED
  2195.  
  2196. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2197. |_[ + ] [ 95 / 100 ]-[10:39:26] [ - ]
  2198. |_[ + ] Target:: [ http://hcsp.gov.sd/topics/news/page/21/ ]
  2199. |_[ + ] Exploit::
  2200. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2201. |_[ + ] More details:: / - / , ISP:
  2202. |_[ + ] Found:: UNIDENTIFIED
  2203.  
  2204. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2205. |_[ + ] [ 96 / 100 ]-[10:39:26] [ - ]
  2206. |_[ + ] Target:: [ http://hcsp.gov.sd/topics/news/page/100/ ]
  2207. |_[ + ] Exploit::
  2208. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2209. |_[ + ] More details:: / - / , ISP:
  2210. |_[ + ] Found:: UNIDENTIFIED
  2211.  
  2212. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2213. |_[ + ] [ 97 / 100 ]-[10:39:27] [ - ]
  2214. |_[ + ] Target:: [ http://hcsp.gov.sd/topics/news/page/7/ ]
  2215. |_[ + ] Exploit::
  2216. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2217. |_[ + ] More details:: / - / , ISP:
  2218. |_[ + ] Found:: UNIDENTIFIED
  2219.  
  2220. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2221. |_[ + ] [ 98 / 100 ]-[10:39:27] [ - ]
  2222. |_[ + ] Target:: [ http://hcsp.gov.sd/topics/news/page/6/ ]
  2223. |_[ + ] Exploit::
  2224. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2225. |_[ + ] More details:: / - / , ISP:
  2226. |_[ + ] Found:: UNIDENTIFIED
  2227.  
  2228. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2229. |_[ + ] [ 99 / 100 ]-[10:39:28] [ - ]
  2230. |_[ + ] Target:: [ https://hcsp.gov.sd/topics/news/page/26/ ]
  2231. |_[ + ] Exploit::
  2232. |_[ + ] Information Server:: HTTP/2 403 , , IP:77.72.0.138:443
  2233. |_[ + ] More details:: / - / , ISP:
  2234. |_[ + ] Found:: UNIDENTIFIED
  2235.  
  2236. [ INFO ] [ Shutting down ]
  2237. [ INFO ] [ End of process INURLBR at [13-09-2019 10:39:28]
  2238. [ INFO ] [ TOTAL FILTERED VALUES ]:: [ 0 ]
  2239. [ INFO ] [ OUTPUT FILE ]:: [ /usr/share/sniper/loot/workspace/hcsp.gov.sd/output/inurlbr-hcsp.gov.sd ]
  2240. |_________________________________________________________________________________________
  2241.  
  2242. \_________________________________________________________________________________________/
  2243. #######################################################################################################################################
  2244. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-13 10:39 EDT
  2245. Nmap scan report for hcsp.gov.sd (77.72.0.138)
  2246. Host is up (0.12s latency).
  2247. rDNS record for 77.72.0.138: sulfur.cloudhosting.co.uk
  2248.  
  2249. PORT STATE SERVICE VERSION
  2250. 110/tcp open pop3?
  2251. | fingerprint-strings:
  2252. | GenericLines, GetRequest, HTTPOptions, NULL, RPCCheck, RTSPRequest:
  2253. | Your connection to this server has been blocked in this server's firewall.
  2254. | need to contact the server owner or hosting provider for further information.
  2255. | Your blocked IP address is: 176.113.74.28
  2256. |_ This server's hostname is: sulfur.cloudhosting.co.uk
  2257. | pop3-brute:
  2258. | Accounts: No valid accounts found
  2259. | Statistics: Performed 5 guesses in 1 seconds, average tps: 5.0
  2260. |_ ERROR: Failed to make a pop-connection.
  2261. 1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service :
  2262. SF-Port110-TCP:V=7.80%I=7%D=9/13%Time=5D7BAA24%P=x86_64-pc-linux-gnu%r(NUL
  2263. SF:L,100,"Your\x20connection\x20to\x20this\x20server\x20has\x20been\x20blo
  2264. SF:cked\x20in\x20this\x20server's\x20firewall\.\r\nYou\x20need\x20to\x20co
  2265. SF:ntact\x20the\x20server\x20owner\x20or\x20hosting\x20provider\x20for\x20
  2266. SF:further\x20information\.\r\nYour\x20blocked\x20IP\x20address\x20is:\x20
  2267. SF:176\.113\.74\.28\r\nThis\x20server's\x20hostname\x20is:\x20sulfur\.clou
  2268. SF:dhosting\.co\.uk\r\n")%r(GenericLines,100,"Your\x20connection\x20to\x20
  2269. SF:this\x20server\x20has\x20been\x20blocked\x20in\x20this\x20server's\x20f
  2270. SF:irewall\.\r\nYou\x20need\x20to\x20contact\x20the\x20server\x20owner\x20
  2271. SF:or\x20hosting\x20provider\x20for\x20further\x20information\.\r\nYour\x2
  2272. SF:0blocked\x20IP\x20address\x20is:\x20176\.113\.74\.28\r\nThis\x20server'
  2273. SF:s\x20hostname\x20is:\x20sulfur\.cloudhosting\.co\.uk\r\n")%r(GetRequest
  2274. SF:,100,"Your\x20connection\x20to\x20this\x20server\x20has\x20been\x20bloc
  2275. SF:ked\x20in\x20this\x20server's\x20firewall\.\r\nYou\x20need\x20to\x20con
  2276. SF:tact\x20the\x20server\x20owner\x20or\x20hosting\x20provider\x20for\x20f
  2277. SF:urther\x20information\.\r\nYour\x20blocked\x20IP\x20address\x20is:\x201
  2278. SF:76\.113\.74\.28\r\nThis\x20server's\x20hostname\x20is:\x20sulfur\.cloud
  2279. SF:hosting\.co\.uk\r\n")%r(HTTPOptions,100,"Your\x20connection\x20to\x20th
  2280. SF:is\x20server\x20has\x20been\x20blocked\x20in\x20this\x20server's\x20fir
  2281. SF:ewall\.\r\nYou\x20need\x20to\x20contact\x20the\x20server\x20owner\x20or
  2282. SF:\x20hosting\x20provider\x20for\x20further\x20information\.\r\nYour\x20b
  2283. SF:locked\x20IP\x20address\x20is:\x20176\.113\.74\.28\r\nThis\x20server's\
  2284. SF:x20hostname\x20is:\x20sulfur\.cloudhosting\.co\.uk\r\n")%r(RTSPRequest,
  2285. SF:100,"Your\x20connection\x20to\x20this\x20server\x20has\x20been\x20block
  2286. SF:ed\x20in\x20this\x20server's\x20firewall\.\r\nYou\x20need\x20to\x20cont
  2287. SF:act\x20the\x20server\x20owner\x20or\x20hosting\x20provider\x20for\x20fu
  2288. SF:rther\x20information\.\r\nYour\x20blocked\x20IP\x20address\x20is:\x2017
  2289. SF:6\.113\.74\.28\r\nThis\x20server's\x20hostname\x20is:\x20sulfur\.cloudh
  2290. SF:osting\.co\.uk\r\n")%r(RPCCheck,100,"Your\x20connection\x20to\x20this\x
  2291. SF:20server\x20has\x20been\x20blocked\x20in\x20this\x20server's\x20firewal
  2292. SF:l\.\r\nYou\x20need\x20to\x20contact\x20the\x20server\x20owner\x20or\x20
  2293. SF:hosting\x20provider\x20for\x20further\x20information\.\r\nYour\x20block
  2294. SF:ed\x20IP\x20address\x20is:\x20176\.113\.74\.28\r\nThis\x20server's\x20h
  2295. SF:ostname\x20is:\x20sulfur\.cloudhosting\.co\.uk\r\n");
  2296. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  2297. Device type: general purpose|specialized|storage-misc
  2298. Running (JUST GUESSING): Linux 3.X|4.X (91%), Crestron 2-Series (87%), HP embedded (85%)
  2299. OS CPE: cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:4 cpe:/o:crestron:2_series cpe:/h:hp:p2000_g3
  2300. Aggressive OS guesses: Linux 3.10 - 4.11 (91%), Linux 3.2 - 4.9 (91%), Linux 3.18 (89%), Crestron XPanel control system (87%), Linux 3.16 (86%), HP P2000 G3 NAS device (85%)
  2301. No exact OS matches for host (test conditions non-ideal).
  2302. Network Distance: 15 hops
  2303.  
  2304. TRACEROUTE (using port 443/tcp)
  2305. HOP RTT ADDRESS
  2306. 1 59.99 ms 10.244.204.1
  2307. 2 82.11 ms vlan102.as02.qc1.ca.m247.com (176.113.74.17)
  2308. 3 82.15 ms xe-0-0-1-0.agg2.qc1.ca.m247.com (37.120.128.166)
  2309. 4 82.15 ms vlan304.as032.buc.ro.m247.com (77.243.185.226)
  2310. 5 82.15 ms motl-b1-link.telia.net (62.115.162.41)
  2311. 6 82.18 ms nyk-bb4-link.telia.net (62.115.134.52)
  2312. 7 82.21 ms ash-bb3-link.telia.net (62.115.141.244)
  2313. 8 82.21 ms ash-b1-link.telia.net (62.115.143.79)
  2314. 9 82.22 ms voxility-ic-311384-ash-b3.c.telia.net (62.115.55.66)
  2315. 10 34.46 ms ash-eqx-01gw.voxility.net (5.254.81.129)
  2316. 11 64.44 ms ash-eqx-01c.voxility.net (37.221.173.74)
  2317. 12 ...
  2318. 13 138.06 ms lon-tel-01c.voxility.net (5.254.112.185)
  2319. 14 ...
  2320. 15 116.56 ms sulfur.cloudhosting.co.uk (77.72.0.138)
  2321. #######################################################################################################################################
  2322. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-13 10:39 EDT
  2323. NSE: Loaded 164 scripts for scanning.
  2324. NSE: Script Pre-scanning.
  2325. Initiating NSE at 10:39
  2326. Completed NSE at 10:39, 0.00s elapsed
  2327. Initiating NSE at 10:39
  2328. Completed NSE at 10:39, 0.00s elapsed
  2329. Initiating Parallel DNS resolution of 1 host. at 10:39
  2330. Completed Parallel DNS resolution of 1 host. at 10:39, 0.03s elapsed
  2331. Initiating SYN Stealth Scan at 10:39
  2332. Scanning hcsp.gov.sd (77.72.0.138) [1 port]
  2333. Discovered open port 443/tcp on 77.72.0.138
  2334. Completed SYN Stealth Scan at 10:39, 0.14s elapsed (1 total ports)
  2335. Initiating Service scan at 10:39
  2336. Scanning 1 service on hcsp.gov.sd (77.72.0.138)
  2337. Completed Service scan at 10:40, 12.72s elapsed (1 service on 1 host)
  2338. Initiating OS detection (try #1) against hcsp.gov.sd (77.72.0.138)
  2339. Retrying OS detection (try #2) against hcsp.gov.sd (77.72.0.138)
  2340. Initiating Traceroute at 10:40
  2341. Completed Traceroute at 10:40, 3.09s elapsed
  2342. Initiating Parallel DNS resolution of 13 hosts. at 10:40
  2343. Completed Parallel DNS resolution of 13 hosts. at 10:40, 0.16s elapsed
  2344. NSE: Script scanning 77.72.0.138.
  2345. Initiating NSE at 10:40
  2346. Completed NSE at 10:41, 71.79s elapsed
  2347. Initiating NSE at 10:41
  2348. Completed NSE at 10:41, 1.18s elapsed
  2349. Nmap scan report for hcsp.gov.sd (77.72.0.138)
  2350. Host is up (0.11s latency).
  2351. rDNS record for 77.72.0.138: sulfur.cloudhosting.co.uk
  2352.  
  2353. PORT STATE SERVICE VERSION
  2354. 443/tcp open ssl/http LiteSpeed httpd
  2355. | http-brute:
  2356. |_ Path "/" does not require authentication
  2357. |_http-chrono: Request times for /; avg: 1096.17ms; min: 682.35ms; max: 1724.74ms
  2358. |_http-csrf: Couldn't find any CSRF vulnerabilities.
  2359. |_http-date: Fri, 13 Sep 2019 14:40:14 GMT; -8s from local time.
  2360. |_http-devframework: Couldn't determine the underlying framework or CMS. Try increasing 'httpspider.maxpagecount' value to spider more pages.
  2361. |_http-dombased-xss: Couldn't find any DOM based XSS.
  2362. |_http-drupal-enum: Nothing found amongst the top 100 resources,use --script-args number=<number|all> for deeper analysis)
  2363. | http-errors:
  2364. | Spidering limited to: maxpagecount=40; withinhost=hcsp.gov.sd
  2365. | Found the following error pages:
  2366. |
  2367. | Error Code: 403
  2368. |_ http://hcsp.gov.sd:443/
  2369. |_http-feed: Couldn't find any feeds.
  2370. |_http-fetch: Please enter the complete path of the directory to save data in.
  2371. | http-headers:
  2372. | Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
  2373. | Pragma: no-cache
  2374. | Content-Type: text/html
  2375. | Content-Length: 1139
  2376. | Date: Fri, 13 Sep 2019 14:40:33 GMT
  2377. | Server: LiteSpeed
  2378. | Vary: User-Agent
  2379. | Alt-Svc: quic=":8887"; ma=2592000; v="35,39,43,44"
  2380. | Connection: close
  2381. |
  2382. |_ (Request type: GET)
  2383. |_http-jsonp-detection: Couldn't find any JSONP endpoints.
  2384. |_http-litespeed-sourcecode-download: Request with null byte did not work. This web server might not be vulnerable
  2385. | http-methods:
  2386. |_ Supported Methods: GET HEAD POST OPTIONS
  2387. |_http-mobileversion-checker: No mobile version detected.
  2388. |_http-passwd: ERROR: Script execution failed (use -d to debug)
  2389. | http-security-headers:
  2390. | Strict_Transport_Security:
  2391. |_ HSTS not configured in HTTPS Server
  2392. |_http-server-header: LiteSpeed
  2393. | http-sitemap-generator:
  2394. | Directory structure:
  2395. | Longest directory structure:
  2396. | Depth: 0
  2397. | Dir: /
  2398. | Total files found (by extension):
  2399. |_
  2400. |_http-stored-xss: Couldn't find any stored XSS vulnerabilities.
  2401. |_http-title: 403 Forbidden
  2402. |_http-traceroute: ERROR: Script execution failed (use -d to debug)
  2403. |_http-userdir-enum: Potential Users: root, admin, administrator, webadmin, sysadmin, netadmin, guest, user, web, test
  2404. | http-vhosts:
  2405. | 65 names had status 403
  2406. | 19 names had status ERROR
  2407. |_43 names had status 301
  2408. |_http-vuln-cve2014-3704: ERROR: Script execution failed (use -d to debug)
  2409. | http-waf-detect: IDS/IPS/WAF detected:
  2410. |_hcsp.gov.sd:443/?p4yl04d3=<script>alert(document.cookie)</script>
  2411. |_http-wordpress-enum: Nothing found amongst the top 100 resources,use --script-args search-limit=<number|all> for deeper analysis)
  2412. |_http-wordpress-users: [Error] Wordpress installation was not found. We couldn't find wp-login.php
  2413. |_http-xssed: No previously reported XSS vuln.
  2414. |_vulscan: ERROR: Script execution failed (use -d to debug)
  2415. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  2416. Device type: general purpose|specialized|storage-misc
  2417. Running (JUST GUESSING): Linux 3.X|4.X (91%), Crestron 2-Series (87%), HP embedded (85%), Oracle VM Server 3.X (85%)
  2418. OS CPE: cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:4 cpe:/o:crestron:2_series cpe:/h:hp:p2000_g3 cpe:/o:oracle:vm_server:3.4.2 cpe:/o:linux:linux_kernel:4.1
  2419. Aggressive OS guesses: Linux 3.10 - 4.11 (91%), Linux 3.18 (91%), Linux 3.2 - 4.9 (91%), Crestron XPanel control system (87%), Linux 3.16 (86%), HP P2000 G3 NAS device (85%), Oracle VM Server 3.4.2 (Linux 4.1) (85%)
  2420. No exact OS matches for host (test conditions non-ideal).
  2421. Uptime guess: 27.433 days (since Sat Aug 17 00:17:25 2019)
  2422. Network Distance: 15 hops
  2423. TCP Sequence Prediction: Difficulty=259 (Good luck!)
  2424. IP ID Sequence Generation: All zeros
  2425.  
  2426. TRACEROUTE (using port 443/tcp)
  2427. HOP RTT ADDRESS
  2428. 1 58.11 ms 10.244.204.1
  2429. 2 79.17 ms vlan102.as02.qc1.ca.m247.com (176.113.74.17)
  2430. 3 79.20 ms xe-0-0-1-0.agg2.qc1.ca.m247.com (37.120.128.166)
  2431. 4 79.18 ms vlan304.as032.buc.ro.m247.com (77.243.185.226)
  2432. 5 79.15 ms motl-b1-link.telia.net (62.115.162.41)
  2433. 6 79.25 ms nyk-bb4-link.telia.net (62.115.134.52)
  2434. 7 79.33 ms ash-bb3-link.telia.net (62.115.141.244)
  2435. 8 79.33 ms ash-b1-link.telia.net (213.155.136.39)
  2436. 9 79.41 ms voxility-ic-311384-ash-b3.c.telia.net (62.115.55.66)
  2437. 10 37.46 ms ash-eqx-01gw.voxility.net (5.254.81.129)
  2438. 11 58.05 ms ash-eqx-01c.voxility.net (37.221.173.74)
  2439. 12 ...
  2440. 13 139.56 ms lon-tel-01c.voxility.net (5.254.112.185)
  2441. 14 ...
  2442. 15 120.10 ms sulfur.cloudhosting.co.uk (77.72.0.138)
  2443.  
  2444. NSE: Script Post-scanning.
  2445. Initiating NSE at 10:41
  2446. Completed NSE at 10:41, 0.00s elapsed
  2447. Initiating NSE at 10:41
  2448. Completed NSE at 10:41, 0.00s elapsed
  2449. #######################################################################################################################################
  2450. HTTP/2 200
  2451. content-type: text/html; charset=UTF-8
  2452. date: Fri, 13 Sep 2019 14:43:49 GMT
  2453. server: LiteSpeed
  2454. vary: User-Agent
  2455. alt-svc: quic=":8887"; ma=2592000; v="35,39,43,44"
  2456.  
  2457. HTTP/1.1 200 OK
  2458. Content-Type: text/html; charset=UTF-8
  2459. Date: Fri, 13 Sep 2019 14:43:49 GMT
  2460. Server: LiteSpeed
  2461. Vary: User-Agent
  2462. Alt-Svc: quic=":8887"; ma=2592000; v="35,39,43,44"
  2463. Connection: Keep-Alive
  2464. #######################################################################################################################################
  2465. Version: 1.11.13-static
  2466. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  2467.  
  2468. Connected to 77.72.0.138
  2469.  
  2470. Testing SSL server hcsp.gov.sd on port 443 using SNI name hcsp.gov.sd
  2471.  
  2472. TLS Fallback SCSV:
  2473. Server supports TLS Fallback SCSV
  2474.  
  2475. TLS renegotiation:
  2476. Secure session renegotiation supported
  2477.  
  2478. TLS Compression:
  2479. Compression disabled
  2480.  
  2481. Heartbleed:
  2482. TLS 1.2 not vulnerable to heartbleed
  2483. TLS 1.1 not vulnerable to heartbleed
  2484. TLS 1.0 not vulnerable to heartbleed
  2485.  
  2486. Supported Server Cipher(s):
  2487. Preferred TLSv1.2 128 bits ECDHE-RSA-AES128-GCM-SHA256 Curve P-256 DHE 256
  2488. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-GCM-SHA384 Curve P-256 DHE 256
  2489. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  2490. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  2491. Preferred TLSv1.1 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  2492. Accepted TLSv1.1 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  2493. Preferred TLSv1.0 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  2494. Accepted TLSv1.0 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  2495.  
  2496. SSL Certificate:
  2497. Signature Algorithm: sha256WithRSAEncryption
  2498. RSA Key Strength: 2048
  2499.  
  2500. Subject: hcsp.gov.sd
  2501. Altnames: DNS:hcsp.gov.sd, DNS:www.hcsp.gov.sd
  2502. Issuer: Let's Encrypt Authority X3
  2503.  
  2504. Not valid before: Aug 21 09:17:32 2019 GMT
  2505. Not valid after: Nov 19 09:17:32 2019 GMT
  2506. #######################################################################################################################################
  2507. ------------------------------------------------------------------------------------------------------------------------
  2508.  
  2509. [ ! ] Starting SCANNER INURLBR 2.1 at [13-09-2019 10:44:29]
  2510. [ ! ] legal disclaimer: Usage of INURLBR for attacking targets without prior mutual consent is illegal.
  2511. It is the end user's responsibility to obey all applicable local, state and federal laws.
  2512. Developers assume no liability and are not responsible for any misuse or damage caused by this program
  2513.  
  2514. [ INFO ][ OUTPUT FILE ]:: [ /usr/share/sniper/loot/workspace/hcsp.gov.sd/output/inurlbr-hcsp.gov.sd ]
  2515. [ INFO ][ DORK ]::[ site:hcsp.gov.sd ]
  2516. [ INFO ][ SEARCHING ]:: {
  2517. [ INFO ][ ENGINE ]::[ GOOGLE - www.google.com.ng ]
  2518.  
  2519. [ INFO ][ SEARCHING ]::
  2520. -[:::]
  2521. [ INFO ][ ENGINE ]::[ GOOGLE API ]
  2522.  
  2523. [ INFO ][ SEARCHING ]::
  2524. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  2525. [ INFO ][ ENGINE ]::[ GOOGLE_GENERIC_RANDOM - www.google.cz ID: 006688160405527839966:yhpefuwybre ]
  2526.  
  2527. [ INFO ][ SEARCHING ]::
  2528. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  2529.  
  2530. [ INFO ][ TOTAL FOUND VALUES ]:: [ 100 ]
  2531.  
  2532.  
  2533. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2534. |_[ + ] [ 0 / 100 ]-[10:44:41] [ - ]
  2535. |_[ + ] Target:: [ https://hcsp.gov.sd/ ]
  2536. |_[ + ] Exploit::
  2537. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:443
  2538. |_[ + ] More details:: / - / , ISP:
  2539. |_[ + ] Found:: UNIDENTIFIED
  2540.  
  2541. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2542. |_[ + ] [ 1 / 100 ]-[10:44:42] [ - ]
  2543. |_[ + ] Target:: [ http://hcsp.gov.sd/gellery/ ]
  2544. |_[ + ] Exploit::
  2545. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2546. |_[ + ] More details:: / - / , ISP:
  2547. |_[ + ] Found:: UNIDENTIFIED
  2548.  
  2549. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2550. |_[ + ] [ 2 / 100 ]-[10:44:43] [ - ]
  2551. |_[ + ] Target:: [ https://hcsp.gov.sd/2069/ ]
  2552. |_[ + ] Exploit::
  2553. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:443
  2554. |_[ + ] More details:: / - / , ISP:
  2555. |_[ + ] Found:: UNIDENTIFIED
  2556.  
  2557. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2558. |_[ + ] [ 3 / 100 ]-[10:44:44] [ - ]
  2559. |_[ + ] Target:: [ https://hcsp.gov.sd/2062/ ]
  2560. |_[ + ] Exploit::
  2561. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:443
  2562. |_[ + ] More details:: / - / , ISP:
  2563. |_[ + ] Found:: UNIDENTIFIED
  2564.  
  2565. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2566. |_[ + ] [ 4 / 100 ]-[10:44:44] [ - ]
  2567. |_[ + ] Target:: [ http://hcsp.gov.sd/activities/ ]
  2568. |_[ + ] Exploit::
  2569. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2570. |_[ + ] More details:: / - / , ISP:
  2571. |_[ + ] Found:: UNIDENTIFIED
  2572.  
  2573. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2574. |_[ + ] [ 5 / 100 ]-[10:44:45] [ - ]
  2575. |_[ + ] Target:: [ http://hcsp.gov.sd/النشأة/ ]
  2576. |_[ + ] Exploit::
  2577. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2578. |_[ + ] More details:: / - / , ISP:
  2579. |_[ + ] Found:: UNIDENTIFIED
  2580.  
  2581. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2582. |_[ + ] [ 6 / 100 ]-[10:44:46] [ - ]
  2583. |_[ + ] Target:: [ http://hcsp.gov.sd/dsc_1195/ ]
  2584. |_[ + ] Exploit::
  2585. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2586. |_[ + ] More details:: / - / , ISP:
  2587. |_[ + ] Found:: UNIDENTIFIED
  2588.  
  2589. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2590. |_[ + ] [ 7 / 100 ]-[10:44:46] [ - ]
  2591. |_[ + ] Target:: [ http://hcsp.gov.sd/dsc_5942/ ]
  2592. |_[ + ] Exploit::
  2593. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2594. |_[ + ] More details:: / - / , ISP:
  2595. |_[ + ] Found:: UNIDENTIFIED
  2596.  
  2597. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2598. |_[ + ] [ 8 / 100 ]-[10:44:47] [ - ]
  2599. |_[ + ] Target:: [ http://hcsp.gov.sd/_fre6310/ ]
  2600. |_[ + ] Exploit::
  2601. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2602. |_[ + ] More details:: / - / , ISP:
  2603. |_[ + ] Found:: UNIDENTIFIED
  2604.  
  2605. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2606. |_[ + ] [ 9 / 100 ]-[10:44:48] [ - ]
  2607. |_[ + ] Target:: [ http://hcsp.gov.sd/dsc_0784/ ]
  2608. |_[ + ] Exploit::
  2609. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2610. |_[ + ] More details:: / - / , ISP:
  2611. |_[ + ] Found:: UNIDENTIFIED
  2612.  
  2613. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2614. |_[ + ] [ 10 / 100 ]-[10:44:48] [ - ]
  2615. |_[ + ] Target:: [ http://hcsp.gov.sd/_dsc1253/ ]
  2616. |_[ + ] Exploit::
  2617. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2618. |_[ + ] More details:: / - / , ISP:
  2619. |_[ + ] Found:: UNIDENTIFIED
  2620.  
  2621. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2622. |_[ + ] [ 11 / 100 ]-[10:44:49] [ - ]
  2623. |_[ + ] Target:: [ http://hcsp.gov.sd/dsc_0714/ ]
  2624. |_[ + ] Exploit::
  2625. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2626. |_[ + ] More details:: / - / , ISP:
  2627. |_[ + ] Found:: UNIDENTIFIED
  2628.  
  2629. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2630. |_[ + ] [ 12 / 100 ]-[10:44:50] [ - ]
  2631. |_[ + ] Target:: [ https://hcsp.gov.sd/شه/ ]
  2632. |_[ + ] Exploit::
  2633. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:443
  2634. |_[ + ] More details:: / - / , ISP:
  2635. |_[ + ] Found:: UNIDENTIFIED
  2636.  
  2637. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2638. |_[ + ] [ 13 / 100 ]-[10:44:50] [ - ]
  2639. |_[ + ] Target:: [ http://hcsp.gov.sd/_fre6289/ ]
  2640. |_[ + ] Exploit::
  2641. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2642. |_[ + ] More details:: / - / , ISP:
  2643. |_[ + ] Found:: UNIDENTIFIED
  2644.  
  2645. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2646. |_[ + ] [ 14 / 100 ]-[10:44:51] [ - ]
  2647. |_[ + ] Target:: [ http://hcsp.gov.sd/dsc_1106/ ]
  2648. |_[ + ] Exploit::
  2649. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2650. |_[ + ] More details:: / - / , ISP:
  2651. |_[ + ] Found:: UNIDENTIFIED
  2652.  
  2653. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2654. |_[ + ] [ 15 / 100 ]-[10:44:52] [ - ]
  2655. |_[ + ] Target:: [ http://hcsp.gov.sd/657/ ]
  2656. |_[ + ] Exploit::
  2657. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2658. |_[ + ] More details:: / - / , ISP:
  2659. |_[ + ] Found:: UNIDENTIFIED
  2660.  
  2661. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2662. |_[ + ] [ 16 / 100 ]-[10:44:52] [ - ]
  2663. |_[ + ] Target:: [ http://hcsp.gov.sd/إستمارة_رقم2/ ]
  2664. |_[ + ] Exploit::
  2665. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2666. |_[ + ] More details:: / - / , ISP:
  2667. |_[ + ] Found:: UNIDENTIFIED
  2668.  
  2669. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2670. |_[ + ] [ 17 / 100 ]-[10:44:53] [ - ]
  2671. |_[ + ] Target:: [ https://hcsp.gov.sd/2490/ ]
  2672. |_[ + ] Exploit::
  2673. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:443
  2674. |_[ + ] More details:: / - / , ISP:
  2675. |_[ + ] Found:: UNIDENTIFIED
  2676.  
  2677. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2678. |_[ + ] [ 18 / 100 ]-[10:44:54] [ - ]
  2679. |_[ + ] Target:: [ http://hcsp.gov.sd/تــــــهــــنــــــــــــــئـــة/ ]
  2680. |_[ + ] Exploit::
  2681. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2682. |_[ + ] More details:: / - / , ISP:
  2683. |_[ + ] Found:: UNIDENTIFIED
  2684.  
  2685. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2686. |_[ + ] [ 19 / 100 ]-[10:44:54] [ - ]
  2687. |_[ + ] Target:: [ http://hcsp.gov.sd/5/ ]
  2688. |_[ + ] Exploit::
  2689. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2690. |_[ + ] More details:: / - / , ISP:
  2691. |_[ + ] Found:: UNIDENTIFIED
  2692.  
  2693. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2694. |_[ + ] [ 20 / 100 ]-[10:44:55] [ - ]
  2695. |_[ + ] Target:: [ http://hcsp.gov.sd/dsc_0715/ ]
  2696. |_[ + ] Exploit::
  2697. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2698. |_[ + ] More details:: / - / , ISP:
  2699. |_[ + ] Found:: UNIDENTIFIED
  2700.  
  2701. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2702. |_[ + ] [ 21 / 100 ]-[10:44:55] [ - ]
  2703. |_[ + ] Target:: [ http://hcsp.gov.sd/dsc_1061/ ]
  2704. |_[ + ] Exploit::
  2705. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2706. |_[ + ] More details:: / - / , ISP:
  2707. |_[ + ] Found:: UNIDENTIFIED
  2708.  
  2709. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2710. |_[ + ] [ 22 / 100 ]-[10:44:56] [ - ]
  2711. |_[ + ] Target:: [ http://hcsp.gov.sd/tur_5313/ ]
  2712. |_[ + ] Exploit::
  2713. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2714. |_[ + ] More details:: / - / , ISP:
  2715. |_[ + ] Found:: UNIDENTIFIED
  2716.  
  2717. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2718. |_[ + ] [ 23 / 100 ]-[10:44:57] [ - ]
  2719. |_[ + ] Target:: [ http://hcsp.gov.sd/_fre6377/ ]
  2720. |_[ + ] Exploit::
  2721. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2722. |_[ + ] More details:: / - / , ISP:
  2723. |_[ + ] Found:: UNIDENTIFIED
  2724.  
  2725. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2726. |_[ + ] [ 24 / 100 ]-[10:44:58] [ - ]
  2727. |_[ + ] Target:: [ https://hcsp.gov.sd/الرؤيا/ ]
  2728. |_[ + ] Exploit::
  2729. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:443
  2730. |_[ + ] More details:: / - / , ISP:
  2731. |_[ + ] Found:: UNIDENTIFIED
  2732.  
  2733. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2734. |_[ + ] [ 25 / 100 ]-[10:44:58] [ - ]
  2735. |_[ + ] Target:: [ http://hcsp.gov.sd/dsc_5954/ ]
  2736. |_[ + ] Exploit::
  2737. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2738. |_[ + ] More details:: / - / , ISP:
  2739. |_[ + ] Found:: UNIDENTIFIED
  2740.  
  2741. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2742. |_[ + ] [ 26 / 100 ]-[10:44:59] [ - ]
  2743. |_[ + ] Target:: [ http://hcsp.gov.sd/_fre6298/ ]
  2744. |_[ + ] Exploit::
  2745. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2746. |_[ + ] More details:: / - / , ISP:
  2747. |_[ + ] Found:: UNIDENTIFIED
  2748.  
  2749. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2750. |_[ + ] [ 27 / 100 ]-[10:45:00] [ - ]
  2751. |_[ + ] Target:: [ http://hcsp.gov.sd/dsc_1174/ ]
  2752. |_[ + ] Exploit::
  2753. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2754. |_[ + ] More details:: / - / , ISP:
  2755. |_[ + ] Found:: UNIDENTIFIED
  2756.  
  2757. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2758. |_[ + ] [ 28 / 100 ]-[10:45:00] [ - ]
  2759. |_[ + ] Target:: [ http://hcsp.gov.sd/إستمارة_رقم1/ ]
  2760. |_[ + ] Exploit::
  2761. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2762. |_[ + ] More details:: / - / , ISP:
  2763. |_[ + ] Found:: UNIDENTIFIED
  2764.  
  2765. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2766. |_[ + ] [ 29 / 100 ]-[10:45:01] [ - ]
  2767. |_[ + ] Target:: [ http://hcsp.gov.sd/img_7649/ ]
  2768. |_[ + ] Exploit::
  2769. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2770. |_[ + ] More details:: / - / , ISP:
  2771. |_[ + ] Found:: UNIDENTIFIED
  2772.  
  2773. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2774. |_[ + ] [ 30 / 100 ]-[10:45:01] [ - ]
  2775. |_[ + ] Target:: [ http://hcsp.gov.sd/الاستثمار/ ]
  2776. |_[ + ] Exploit::
  2777. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2778. |_[ + ] More details:: / - / , ISP:
  2779. |_[ + ] Found:: UNIDENTIFIED
  2780.  
  2781. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2782. |_[ + ] [ 31 / 100 ]-[10:45:02] [ - ]
  2783. |_[ + ] Target:: [ http://hcsp.gov.sd/media/ ]
  2784. |_[ + ] Exploit::
  2785. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2786. |_[ + ] More details:: / - / , ISP:
  2787. |_[ + ] Found:: UNIDENTIFIED
  2788.  
  2789. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2790. |_[ + ] [ 32 / 100 ]-[10:45:03] [ - ]
  2791. |_[ + ] Target:: [ http://hcsp.gov.sd/عن-الخرطوم/ ]
  2792. |_[ + ] Exploit::
  2793. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2794. |_[ + ] More details:: / - / , ISP:
  2795. |_[ + ] Found:: UNIDENTIFIED
  2796.  
  2797. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2798. |_[ + ] [ 33 / 100 ]-[10:45:03] [ - ]
  2799. |_[ + ] Target:: [ http://hcsp.gov.sd/عن-السودان/ ]
  2800. |_[ + ] Exploit::
  2801. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2802. |_[ + ] More details:: / - / , ISP:
  2803. |_[ + ] Found:: UNIDENTIFIED
  2804.  
  2805. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2806. |_[ + ] [ 34 / 100 ]-[10:45:04] [ - ]
  2807. |_[ + ] Target:: [ http://hcsp.gov.sd/topics/library/ ]
  2808. |_[ + ] Exploit::
  2809. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2810. |_[ + ] More details:: / - / , ISP:
  2811. |_[ + ] Found:: UNIDENTIFIED
  2812.  
  2813. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2814. |_[ + ] [ 35 / 100 ]-[10:45:05] [ - ]
  2815. |_[ + ] Target:: [ http://hcsp.gov.sd/5858-2/ ]
  2816. |_[ + ] Exploit::
  2817. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2818. |_[ + ] More details:: / - / , ISP:
  2819. |_[ + ] Found:: UNIDENTIFIED
  2820.  
  2821. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2822. |_[ + ] [ 36 / 100 ]-[10:45:05] [ - ]
  2823. |_[ + ] Target:: [ https://hcsp.gov.sd/topics/courses/ ]
  2824. |_[ + ] Exploit::
  2825. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:443
  2826. |_[ + ] More details:: / - / , ISP:
  2827. |_[ + ] Found:: UNIDENTIFIED
  2828.  
  2829. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2830. |_[ + ] [ 37 / 100 ]-[10:45:06] [ - ]
  2831. |_[ + ] Target:: [ https://hcsp.gov.sd/topics/news/ ]
  2832. |_[ + ] Exploit::
  2833. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:443
  2834. |_[ + ] More details:: / - / , ISP:
  2835. |_[ + ] Found:: UNIDENTIFIED
  2836.  
  2837. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2838. |_[ + ] [ 38 / 100 ]-[10:45:07] [ - ]
  2839. |_[ + ] Target:: [ https://hcsp.gov.sd/5701-2/ ]
  2840. |_[ + ] Exploit::
  2841. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:443
  2842. |_[ + ] More details:: / - / , ISP:
  2843. |_[ + ] Found:: UNIDENTIFIED
  2844.  
  2845. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2846. |_[ + ] [ 39 / 100 ]-[10:45:08] [ - ]
  2847. |_[ + ] Target:: [ http://hcsp.gov.sd/4-2/ ]
  2848. |_[ + ] Exploit::
  2849. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2850. |_[ + ] More details:: / - / , ISP:
  2851. |_[ + ] Found:: UNIDENTIFIED
  2852.  
  2853. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2854. |_[ + ] [ 40 / 100 ]-[10:45:08] [ - ]
  2855. |_[ + ] Target:: [ http://hcsp.gov.sd/topics/researches/ ]
  2856. |_[ + ] Exploit::
  2857. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2858. |_[ + ] More details:: / - / , ISP:
  2859. |_[ + ] Found:: UNIDENTIFIED
  2860.  
  2861. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2862. |_[ + ] [ 41 / 100 ]-[10:45:09] [ - ]
  2863. |_[ + ] Target:: [ http://hcsp.gov.sd/6-2/ ]
  2864. |_[ + ] Exploit::
  2865. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2866. |_[ + ] More details:: / - / , ISP:
  2867. |_[ + ] Found:: UNIDENTIFIED
  2868.  
  2869. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2870. |_[ + ] [ 42 / 100 ]-[10:45:10] [ - ]
  2871. |_[ + ] Target:: [ http://hcsp.gov.sd/الخطة-الاستراتيجية/ ]
  2872. |_[ + ] Exploit::
  2873. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2874. |_[ + ] More details:: / - / , ISP:
  2875. |_[ + ] Found:: UNIDENTIFIED
  2876.  
  2877. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2878. |_[ + ] [ 43 / 100 ]-[10:45:11] [ - ]
  2879. |_[ + ] Target:: [ http://hcsp.gov.sd/إتصل-بنا/ ]
  2880. |_[ + ] Exploit::
  2881. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2882. |_[ + ] More details:: / - / , ISP:
  2883. |_[ + ] Found:: UNIDENTIFIED
  2884.  
  2885. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2886. |_[ + ] [ 44 / 100 ]-[10:45:11] [ - ]
  2887. |_[ + ] Target:: [ http://hcsp.gov.sd/gellery/dsc_6500/ ]
  2888. |_[ + ] Exploit::
  2889. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2890. |_[ + ] More details:: / - / , ISP:
  2891. |_[ + ] Found:: UNIDENTIFIED
  2892.  
  2893. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2894. |_[ + ] [ 45 / 100 ]-[10:45:12] [ - ]
  2895. |_[ + ] Target:: [ http://hcsp.gov.sd/3-6/ ]
  2896. |_[ + ] Exploit::
  2897. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2898. |_[ + ] More details:: / - / , ISP:
  2899. |_[ + ] Found:: UNIDENTIFIED
  2900.  
  2901. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2902. |_[ + ] [ 46 / 100 ]-[10:45:13] [ - ]
  2903. |_[ + ] Target:: [ https://hcsp.gov.sd/دليل-المجلس/ ]
  2904. |_[ + ] Exploit::
  2905. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:443
  2906. |_[ + ] More details:: / - / , ISP:
  2907. |_[ + ] Found:: UNIDENTIFIED
  2908.  
  2909. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2910. |_[ + ] [ 47 / 100 ]-[10:45:13] [ - ]
  2911. |_[ + ] Target:: [ http://hcsp.gov.sd/5855-2/ ]
  2912. |_[ + ] Exploit::
  2913. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2914. |_[ + ] More details:: / - / , ISP:
  2915. |_[ + ] Found:: UNIDENTIFIED
  2916.  
  2917. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2918. |_[ + ] [ 48 / 100 ]-[10:45:14] [ - ]
  2919. |_[ + ] Target:: [ http://hcsp.gov.sd/2-5/ ]
  2920. |_[ + ] Exploit::
  2921. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2922. |_[ + ] More details:: / - / , ISP:
  2923. |_[ + ] Found:: UNIDENTIFIED
  2924.  
  2925. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2926. |_[ + ] [ 49 / 100 ]-[10:45:15] [ - ]
  2927. |_[ + ] Target:: [ http://hcsp.gov.sd/gellery/dsc_0097/ ]
  2928. |_[ + ] Exploit::
  2929. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2930. |_[ + ] More details:: / - / , ISP:
  2931. |_[ + ] Found:: UNIDENTIFIED
  2932.  
  2933. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2934. |_[ + ] [ 50 / 100 ]-[10:45:15] [ - ]
  2935. |_[ + ] Target:: [ http://hcsp.gov.sd/1582/dsc_0072/ ]
  2936. |_[ + ] Exploit::
  2937. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2938. |_[ + ] More details:: / - / , ISP:
  2939. |_[ + ] Found:: UNIDENTIFIED
  2940.  
  2941. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2942. |_[ + ] [ 51 / 100 ]-[10:45:16] [ - ]
  2943. |_[ + ] Target:: [ http://hcsp.gov.sd/5023-2/ ]
  2944. |_[ + ] Exploit::
  2945. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2946. |_[ + ] More details:: / - / , ISP:
  2947. |_[ + ] Found:: UNIDENTIFIED
  2948.  
  2949. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2950. |_[ + ] [ 52 / 100 ]-[10:45:17] [ - ]
  2951. |_[ + ] Target:: [ http://hcsp.gov.sd/gellery/dsc_4063/ ]
  2952. |_[ + ] Exploit::
  2953. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2954. |_[ + ] More details:: / - / , ISP:
  2955. |_[ + ] Found:: UNIDENTIFIED
  2956.  
  2957. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2958. |_[ + ] [ 53 / 100 ]-[10:45:17] [ - ]
  2959. |_[ + ] Target:: [ http://hcsp.gov.sd/تحليل-السياسات/ ]
  2960. |_[ + ] Exploit::
  2961. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2962. |_[ + ] More details:: / - / , ISP:
  2963. |_[ + ] Found:: UNIDENTIFIED
  2964.  
  2965. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2966. |_[ + ] [ 54 / 100 ]-[10:45:18] [ - ]
  2967. |_[ + ] Target:: [ http://hcsp.gov.sd/2-13/ ]
  2968. |_[ + ] Exploit::
  2969. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2970. |_[ + ] More details:: / - / , ISP:
  2971. |_[ + ] Found:: UNIDENTIFIED
  2972.  
  2973. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2974. |_[ + ] [ 55 / 100 ]-[10:45:18] [ - ]
  2975. |_[ + ] Target:: [ http://hcsp.gov.sd/gellery/dsc_5994/ ]
  2976. |_[ + ] Exploit::
  2977. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2978. |_[ + ] More details:: / - / , ISP:
  2979. |_[ + ] Found:: UNIDENTIFIED
  2980.  
  2981. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2982. |_[ + ] [ 56 / 100 ]-[10:45:19] [ - ]
  2983. |_[ + ] Target:: [ http://hcsp.gov.sd/مجلة-الاستراتيجي/ ]
  2984. |_[ + ] Exploit::
  2985. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  2986. |_[ + ] More details:: / - / , ISP:
  2987. |_[ + ] Found:: UNIDENTIFIED
  2988.  
  2989. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2990. |_[ + ] [ 57 / 100 ]-[10:45:20] [ - ]
  2991. |_[ + ] Target:: [ https://hcsp.gov.sd/المكتبة-التفاعيلة33/ ]
  2992. |_[ + ] Exploit::
  2993. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:443
  2994. |_[ + ] More details:: / - / , ISP:
  2995. |_[ + ] Found:: UNIDENTIFIED
  2996.  
  2997. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2998. |_[ + ] [ 58 / 100 ]-[10:45:20] [ - ]
  2999. |_[ + ] Target:: [ http://hcsp.gov.sd/gellery/dsc_6513/ ]
  3000. |_[ + ] Exploit::
  3001. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  3002. |_[ + ] More details:: / - / , ISP:
  3003. |_[ + ] Found:: UNIDENTIFIED
  3004.  
  3005. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3006. |_[ + ] [ 59 / 100 ]-[10:45:21] [ - ]
  3007. |_[ + ] Target:: [ http://hcsp.gov.sd/5-8/ ]
  3008. |_[ + ] Exploit::
  3009. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  3010. |_[ + ] More details:: / - / , ISP:
  3011. |_[ + ] Found:: UNIDENTIFIED
  3012.  
  3013. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3014. |_[ + ] [ 60 / 100 ]-[10:45:22] [ - ]
  3015. |_[ + ] Target:: [ http://hcsp.gov.sd/رؤية-الولاية/ ]
  3016. |_[ + ] Exploit::
  3017. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  3018. |_[ + ] More details:: / - / , ISP:
  3019. |_[ + ] Found:: UNIDENTIFIED
  3020.  
  3021. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3022. |_[ + ] [ 61 / 100 ]-[10:45:22] [ - ]
  3023. |_[ + ] Target:: [ http://hcsp.gov.sd/gellery/dsc_5984/ ]
  3024. |_[ + ] Exploit::
  3025. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  3026. |_[ + ] More details:: / - / , ISP:
  3027. |_[ + ] Found:: UNIDENTIFIED
  3028.  
  3029. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3030. |_[ + ] [ 62 / 100 ]-[10:45:23] [ - ]
  3031. |_[ + ] Target:: [ http://hcsp.gov.sd/gellery/dsc_0035/ ]
  3032. |_[ + ] Exploit::
  3033. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  3034. |_[ + ] More details:: / - / , ISP:
  3035. |_[ + ] Found:: UNIDENTIFIED
  3036.  
  3037. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3038. |_[ + ] [ 63 / 100 ]-[10:45:23] [ - ]
  3039. |_[ + ] Target:: [ http://hcsp.gov.sd/علم-الإجتماع/ ]
  3040. |_[ + ] Exploit::
  3041. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  3042. |_[ + ] More details:: / - / , ISP:
  3043. |_[ + ] Found:: UNIDENTIFIED
  3044.  
  3045. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3046. |_[ + ] [ 64 / 100 ]-[10:45:24] [ - ]
  3047. |_[ + ] Target:: [ https://hcsp.gov.sd/التقارير-الاستراتيجية/ ]
  3048. |_[ + ] Exploit::
  3049. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:443
  3050. |_[ + ] More details:: / - / , ISP:
  3051. |_[ + ] Found:: UNIDENTIFIED
  3052.  
  3053. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3054. |_[ + ] [ 65 / 100 ]-[10:45:25] [ - ]
  3055. |_[ + ] Target:: [ http://hcsp.gov.sd/media/album/ ]
  3056. |_[ + ] Exploit::
  3057. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  3058. |_[ + ] More details:: / - / , ISP:
  3059. |_[ + ] Found:: UNIDENTIFIED
  3060.  
  3061. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3062. |_[ + ] [ 66 / 100 ]-[10:45:26] [ - ]
  3063. |_[ + ] Target:: [ https://hcsp.gov.sd/magazine/ ]
  3064. |_[ + ] Exploit::
  3065. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:443
  3066. |_[ + ] More details:: / - / , ISP:
  3067. |_[ + ] Found:: UNIDENTIFIED
  3068.  
  3069. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3070. |_[ + ] [ 67 / 100 ]-[10:45:26] [ - ]
  3071. |_[ + ] Target:: [ http://hcsp.gov.sd/topics/الخطة-الإستراتيجية/ ]
  3072. |_[ + ] Exploit::
  3073. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  3074. |_[ + ] More details:: / - / , ISP:
  3075. |_[ + ] Found:: UNIDENTIFIED
  3076.  
  3077. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3078. |_[ + ] [ 68 / 100 ]-[10:45:27] [ - ]
  3079. |_[ + ] Target:: [ https://hcsp.gov.sd/محلية-كرري-ت/ ]
  3080. |_[ + ] Exploit::
  3081. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:443
  3082. |_[ + ] More details:: / - / , ISP:
  3083. |_[ + ] Found:: UNIDENTIFIED
  3084.  
  3085. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3086. |_[ + ] [ 69 / 100 ]-[10:45:28] [ - ]
  3087. |_[ + ] Target:: [ https://hcsp.gov.sd/مسابقة-تصميم-شعار/ ]
  3088. |_[ + ] Exploit::
  3089. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:443
  3090. |_[ + ] More details:: / - / , ISP:
  3091. |_[ + ] Found:: UNIDENTIFIED
  3092.  
  3093. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3094. |_[ + ] [ 70 / 100 ]-[10:45:29] [ - ]
  3095. |_[ + ] Target:: [ https://hcsp.gov.sd/en/ ]
  3096. |_[ + ] Exploit::
  3097. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:443
  3098. |_[ + ] More details:: / - / , ISP:
  3099. |_[ + ] Found:: UNIDENTIFIED
  3100.  
  3101. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3102. |_[ + ] [ 71 / 100 ]-[10:45:30] [ - ]
  3103. |_[ + ] Target:: [ http://hcsp.gov.sd/روابط-ذات-صلة/ ]
  3104. |_[ + ] Exploit::
  3105. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  3106. |_[ + ] More details:: / - / , ISP:
  3107. |_[ + ] Found:: UNIDENTIFIED
  3108.  
  3109. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3110. |_[ + ] [ 72 / 100 ]-[10:45:30] [ - ]
  3111. |_[ + ] Target:: [ http://hcsp.gov.sd/منظومة-القيم-والمرتكزات/ ]
  3112. |_[ + ] Exploit::
  3113. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  3114. |_[ + ] More details:: / - / , ISP:
  3115. |_[ + ] Found:: UNIDENTIFIED
  3116.  
  3117. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3118. |_[ + ] [ 73 / 100 ]-[10:45:31] [ - ]
  3119. |_[ + ] Target:: [ http://hcsp.gov.sd/مؤتمر-الخدمه-الوطنية/ ]
  3120. |_[ + ] Exploit::
  3121. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  3122. |_[ + ] More details:: / - / , ISP:
  3123. |_[ + ] Found:: UNIDENTIFIED
  3124.  
  3125. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3126. |_[ + ] [ 74 / 100 ]-[10:45:32] [ - ]
  3127. |_[ + ] Target:: [ https://hcsp.gov.sd/الاطفال-فاقدى-السند/ ]
  3128. |_[ + ] Exploit::
  3129. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:443
  3130. |_[ + ] More details:: / - / , ISP:
  3131. |_[ + ] Found:: UNIDENTIFIED
  3132.  
  3133. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3134. |_[ + ] [ 75 / 100 ]-[10:45:32] [ - ]
  3135. |_[ + ] Target:: [ http://hcsp.gov.sd/مكتبة-الصور-2/ ]
  3136. |_[ + ] Exploit::
  3137. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  3138. |_[ + ] More details:: / - / , ISP:
  3139. |_[ + ] Found:: UNIDENTIFIED
  3140.  
  3141. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3142. |_[ + ] [ 76 / 100 ]-[10:45:33] [ - ]
  3143. |_[ + ] Target:: [ http://hcsp.gov.sd/زيارة-الوزير-للمحليات/ ]
  3144. |_[ + ] Exploit::
  3145. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  3146. |_[ + ] More details:: / - / , ISP:
  3147. |_[ + ] Found:: UNIDENTIFIED
  3148.  
  3149. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3150. |_[ + ] [ 77 / 100 ]-[10:45:33] [ - ]
  3151. |_[ + ] Target:: [ http://hcsp.gov.sd/المكتبة-التفاعيلة33/الكتب/ ]
  3152. |_[ + ] Exploit::
  3153. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  3154. |_[ + ] More details:: / - / , ISP:
  3155. |_[ + ] Found:: UNIDENTIFIED
  3156.  
  3157. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3158. |_[ + ] [ 78 / 100 ]-[10:45:34] [ - ]
  3159. |_[ + ] Target:: [ http://hcsp.gov.sd/التخطيط-الإستراتيجي-السياسي/ ]
  3160. |_[ + ] Exploit::
  3161. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  3162. |_[ + ] More details:: / - / , ISP:
  3163. |_[ + ] Found:: UNIDENTIFIED
  3164.  
  3165. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3166. |_[ + ] [ 79 / 100 ]-[10:45:35] [ - ]
  3167. |_[ + ] Target:: [ http://hcsp.gov.sd/عن-السودان/tur_5309/ ]
  3168. |_[ + ] Exploit::
  3169. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  3170. |_[ + ] More details:: / - / , ISP:
  3171. |_[ + ] Found:: UNIDENTIFIED
  3172.  
  3173. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3174. |_[ + ] [ 80 / 100 ]-[10:45:35] [ - ]
  3175. |_[ + ] Target:: [ http://hcsp.gov.sd/imagesgallery/ورشة-التعليم/ ]
  3176. |_[ + ] Exploit::
  3177. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  3178. |_[ + ] More details:: / - / , ISP:
  3179. |_[ + ] Found:: UNIDENTIFIED
  3180.  
  3181. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3182. |_[ + ] [ 81 / 100 ]-[10:45:36] [ - ]
  3183. |_[ + ] Target:: [ http://hcsp.gov.sd/gellery/dsc_6470-2/ ]
  3184. |_[ + ] Exploit::
  3185. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  3186. |_[ + ] More details:: / - / , ISP:
  3187. |_[ + ] Found:: UNIDENTIFIED
  3188.  
  3189. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3190. |_[ + ] [ 82 / 100 ]-[10:45:37] [ - ]
  3191. |_[ + ] Target:: [ https://hcsp.gov.sd/topics/courses/page/5/ ]
  3192. |_[ + ] Exploit::
  3193. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:443
  3194. |_[ + ] More details:: / - / , ISP:
  3195. |_[ + ] Found:: UNIDENTIFIED
  3196.  
  3197. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3198. |_[ + ] [ 83 / 100 ]-[10:45:38] [ - ]
  3199. |_[ + ] Target:: [ https://hcsp.gov.sd/topics/news/page/45/ ]
  3200. |_[ + ] Exploit::
  3201. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:443
  3202. |_[ + ] More details:: / - / , ISP:
  3203. |_[ + ] Found:: UNIDENTIFIED
  3204.  
  3205. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3206. |_[ + ] [ 84 / 100 ]-[10:45:39] [ - ]
  3207. |_[ + ] Target:: [ https://hcsp.gov.sd/topics/news/page/48/ ]
  3208. |_[ + ] Exploit::
  3209. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:443
  3210. |_[ + ] More details:: / - / , ISP:
  3211. |_[ + ] Found:: UNIDENTIFIED
  3212.  
  3213. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3214. |_[ + ] [ 85 / 100 ]-[10:45:39] [ - ]
  3215. |_[ + ] Target:: [ http://hcsp.gov.sd/topics/news/page/47/ ]
  3216. |_[ + ] Exploit::
  3217. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  3218. |_[ + ] More details:: / - / , ISP:
  3219. |_[ + ] Found:: UNIDENTIFIED
  3220.  
  3221. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3222. |_[ + ] [ 86 / 100 ]-[10:45:40] [ - ]
  3223. |_[ + ] Target:: [ http://hcsp.gov.sd/topics/news/page/108/ ]
  3224. |_[ + ] Exploit::
  3225. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  3226. |_[ + ] More details:: / - / , ISP:
  3227. |_[ + ] Found:: UNIDENTIFIED
  3228.  
  3229. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3230. |_[ + ] [ 87 / 100 ]-[10:45:41] [ - ]
  3231. |_[ + ] Target:: [ https://hcsp.gov.sd/topics/news/page/92/ ]
  3232. |_[ + ] Exploit::
  3233. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:443
  3234. |_[ + ] More details:: / - / , ISP:
  3235. |_[ + ] Found:: UNIDENTIFIED
  3236.  
  3237. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3238. |_[ + ] [ 88 / 100 ]-[10:45:41] [ - ]
  3239. |_[ + ] Target:: [ http://hcsp.gov.sd/topics/researches/دراسات-إقتصادية/ ]
  3240. |_[ + ] Exploit::
  3241. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  3242. |_[ + ] More details:: / - / , ISP:
  3243. |_[ + ] Found:: UNIDENTIFIED
  3244.  
  3245. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3246. |_[ + ] [ 89 / 100 ]-[10:45:42] [ - ]
  3247. |_[ + ] Target:: [ https://hcsp.gov.sd/topics/news/page/60/ ]
  3248. |_[ + ] Exploit::
  3249. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:443
  3250. |_[ + ] More details:: / - / , ISP:
  3251. |_[ + ] Found:: UNIDENTIFIED
  3252.  
  3253. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3254. |_[ + ] [ 90 / 100 ]-[10:45:43] [ - ]
  3255. |_[ + ] Target:: [ https://hcsp.gov.sd/topics/news/page/8/ ]
  3256. |_[ + ] Exploit::
  3257. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:443
  3258. |_[ + ] More details:: / - / , ISP:
  3259. |_[ + ] Found:: UNIDENTIFIED
  3260.  
  3261. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3262. |_[ + ] [ 91 / 100 ]-[10:45:44] [ - ]
  3263. |_[ + ] Target:: [ http://hcsp.gov.sd/topics/news/page/111/ ]
  3264. |_[ + ] Exploit::
  3265. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  3266. |_[ + ] More details:: / - / , ISP:
  3267. |_[ + ] Found:: UNIDENTIFIED
  3268.  
  3269. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3270. |_[ + ] [ 92 / 100 ]-[10:45:44] [ - ]
  3271. |_[ + ] Target:: [ http://hcsp.gov.sd/topics/news/page/78/ ]
  3272. |_[ + ] Exploit::
  3273. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  3274. |_[ + ] More details:: / - / , ISP:
  3275. |_[ + ] Found:: UNIDENTIFIED
  3276.  
  3277. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3278. |_[ + ] [ 93 / 100 ]-[10:45:45] [ - ]
  3279. |_[ + ] Target:: [ http://hcsp.gov.sd/topics/researches/page/4/ ]
  3280. |_[ + ] Exploit::
  3281. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  3282. |_[ + ] More details:: / - / , ISP:
  3283. |_[ + ] Found:: UNIDENTIFIED
  3284.  
  3285. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3286. |_[ + ] [ 94 / 100 ]-[10:45:46] [ - ]
  3287. |_[ + ] Target:: [ http://hcsp.gov.sd/topics/news/page/20/ ]
  3288. |_[ + ] Exploit::
  3289. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  3290. |_[ + ] More details:: / - / , ISP:
  3291. |_[ + ] Found:: UNIDENTIFIED
  3292.  
  3293. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3294. |_[ + ] [ 95 / 100 ]-[10:45:46] [ - ]
  3295. |_[ + ] Target:: [ http://hcsp.gov.sd/topics/news/page/21/ ]
  3296. |_[ + ] Exploit::
  3297. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  3298. |_[ + ] More details:: / - / , ISP:
  3299. |_[ + ] Found:: UNIDENTIFIED
  3300.  
  3301. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3302. |_[ + ] [ 96 / 100 ]-[10:45:47] [ - ]
  3303. |_[ + ] Target:: [ http://hcsp.gov.sd/topics/news/page/100/ ]
  3304. |_[ + ] Exploit::
  3305. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  3306. |_[ + ] More details:: / - / , ISP:
  3307. |_[ + ] Found:: UNIDENTIFIED
  3308.  
  3309. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3310. |_[ + ] [ 97 / 100 ]-[10:45:48] [ - ]
  3311. |_[ + ] Target:: [ http://hcsp.gov.sd/topics/news/page/7/ ]
  3312. |_[ + ] Exploit::
  3313. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  3314. |_[ + ] More details:: / - / , ISP:
  3315. |_[ + ] Found:: UNIDENTIFIED
  3316.  
  3317. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3318. |_[ + ] [ 98 / 100 ]-[10:45:48] [ - ]
  3319. |_[ + ] Target:: [ http://hcsp.gov.sd/topics/news/page/6/ ]
  3320. |_[ + ] Exploit::
  3321. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:80
  3322. |_[ + ] More details:: / - / , ISP:
  3323. |_[ + ] Found:: UNIDENTIFIED
  3324.  
  3325. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3326. |_[ + ] [ 99 / 100 ]-[10:45:49] [ - ]
  3327. |_[ + ] Target:: [ https://hcsp.gov.sd/topics/news/page/26/ ]
  3328. |_[ + ] Exploit::
  3329. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: LiteSpeed , IP:77.72.0.138:443
  3330. |_[ + ] More details:: / - / , ISP:
  3331. |_[ + ] Found:: UNIDENTIFIED
  3332.  
  3333. [ INFO ] [ Shutting down ]
  3334. [ INFO ] [ End of process INURLBR at [13-09-2019 10:45:49]
  3335. [ INFO ] [ TOTAL FILTERED VALUES ]:: [ 0 ]
  3336. [ INFO ] [ OUTPUT FILE ]:: [ /usr/share/sniper/loot/workspace/hcsp.gov.sd/output/inurlbr-hcsp.gov.sd ]
  3337. |_________________________________________________________________________________________
  3338.  
  3339. \_________________________________________________________________________________________/
  3340. #######################################################################################################################################
  3341. tee: /usr/share/sniper/loot/workspace/hcsp.gov.sd/output/nmap-hcsp.gov.sd-port3306.txt: Aucun fichier ou dossier de ce type
  3342. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-13 10:45 EDT
  3343. Nmap scan report for hcsp.gov.sd (77.72.0.138)
  3344. Host is up (0.15s latency).
  3345. rDNS record for 77.72.0.138: sulfur.cloudhosting.co.uk
  3346.  
  3347. PORT STATE SERVICE VERSION
  3348. 3306/tcp open mysql?
  3349. | fingerprint-strings:
  3350. | GenericLines, GetRequest, HTTPOptions, NULL, RPCCheck, RTSPRequest:
  3351. | Your connection to this server has been blocked in this server's firewall.
  3352. | need to contact the server owner or hosting provider for further information.
  3353. | Your blocked IP address is: 176.113.74.28
  3354. |_ This server's hostname is: sulfur.cloudhosting.co.uk
  3355. | mysql-brute:
  3356. | Accounts: No valid accounts found
  3357. | Statistics: Performed 0 guesses in 1 seconds, average tps: 0.0
  3358. |_ ERROR: The service seems to have failed or is heavily firewalled...
  3359. |_mysql-empty-password: ERROR: Script execution failed (use -d to debug)
  3360. | mysql-enum:
  3361. | Accounts: No valid accounts found
  3362. | Statistics: Performed 0 guesses in 1 seconds, average tps: 0.0
  3363. |_ ERROR: The service seems to have failed or is heavily firewalled...
  3364. |_mysql-info: ERROR: Script execution failed (use -d to debug)
  3365. |_mysql-vuln-cve2012-2122: ERROR: Script execution failed (use -d to debug)
  3366. 1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service :
  3367. SF-Port3306-TCP:V=7.80%I=7%D=9/13%Time=5D7BABA1%P=x86_64-pc-linux-gnu%r(NU
  3368. SF:LL,100,"Your\x20connection\x20to\x20this\x20server\x20has\x20been\x20bl
  3369. SF:ocked\x20in\x20this\x20server's\x20firewall\.\r\nYou\x20need\x20to\x20c
  3370. SF:ontact\x20the\x20server\x20owner\x20or\x20hosting\x20provider\x20for\x2
  3371. SF:0further\x20information\.\r\nYour\x20blocked\x20IP\x20address\x20is:\x2
  3372. SF:0176\.113\.74\.28\r\nThis\x20server's\x20hostname\x20is:\x20sulfur\.clo
  3373. SF:udhosting\.co\.uk\r\n")%r(GenericLines,100,"Your\x20connection\x20to\x2
  3374. SF:0this\x20server\x20has\x20been\x20blocked\x20in\x20this\x20server's\x20
  3375. SF:firewall\.\r\nYou\x20need\x20to\x20contact\x20the\x20server\x20owner\x2
  3376. SF:0or\x20hosting\x20provider\x20for\x20further\x20information\.\r\nYour\x
  3377. SF:20blocked\x20IP\x20address\x20is:\x20176\.113\.74\.28\r\nThis\x20server
  3378. SF:'s\x20hostname\x20is:\x20sulfur\.cloudhosting\.co\.uk\r\n")%r(GetReques
  3379. SF:t,100,"Your\x20connection\x20to\x20this\x20server\x20has\x20been\x20blo
  3380. SF:cked\x20in\x20this\x20server's\x20firewall\.\r\nYou\x20need\x20to\x20co
  3381. SF:ntact\x20the\x20server\x20owner\x20or\x20hosting\x20provider\x20for\x20
  3382. SF:further\x20information\.\r\nYour\x20blocked\x20IP\x20address\x20is:\x20
  3383. SF:176\.113\.74\.28\r\nThis\x20server's\x20hostname\x20is:\x20sulfur\.clou
  3384. SF:dhosting\.co\.uk\r\n")%r(HTTPOptions,100,"Your\x20connection\x20to\x20t
  3385. SF:his\x20server\x20has\x20been\x20blocked\x20in\x20this\x20server's\x20fi
  3386. SF:rewall\.\r\nYou\x20need\x20to\x20contact\x20the\x20server\x20owner\x20o
  3387. SF:r\x20hosting\x20provider\x20for\x20further\x20information\.\r\nYour\x20
  3388. SF:blocked\x20IP\x20address\x20is:\x20176\.113\.74\.28\r\nThis\x20server's
  3389. SF:\x20hostname\x20is:\x20sulfur\.cloudhosting\.co\.uk\r\n")%r(RTSPRequest
  3390. SF:,100,"Your\x20connection\x20to\x20this\x20server\x20has\x20been\x20bloc
  3391. SF:ked\x20in\x20this\x20server's\x20firewall\.\r\nYou\x20need\x20to\x20con
  3392. SF:tact\x20the\x20server\x20owner\x20or\x20hosting\x20provider\x20for\x20f
  3393. SF:urther\x20information\.\r\nYour\x20blocked\x20IP\x20address\x20is:\x201
  3394. SF:76\.113\.74\.28\r\nThis\x20server's\x20hostname\x20is:\x20sulfur\.cloud
  3395. SF:hosting\.co\.uk\r\n")%r(RPCCheck,100,"Your\x20connection\x20to\x20this\
  3396. SF:x20server\x20has\x20been\x20blocked\x20in\x20this\x20server's\x20firewa
  3397. SF:ll\.\r\nYou\x20need\x20to\x20contact\x20the\x20server\x20owner\x20or\x2
  3398. SF:0hosting\x20provider\x20for\x20further\x20information\.\r\nYour\x20bloc
  3399. SF:ked\x20IP\x20address\x20is:\x20176\.113\.74\.28\r\nThis\x20server's\x20
  3400. SF:hostname\x20is:\x20sulfur\.cloudhosting\.co\.uk\r\n");
  3401. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  3402. Device type: general purpose|specialized|storage-misc
  3403. Running (JUST GUESSING): Linux 3.X|4.X (91%), Crestron 2-Series (87%), HP embedded (85%)
  3404. OS CPE: cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:4 cpe:/o:crestron:2_series cpe:/h:hp:p2000_g3
  3405. Aggressive OS guesses: Linux 3.10 - 4.11 (91%), Linux 3.2 - 4.9 (91%), Linux 3.18 (89%), Crestron XPanel control system (87%), Linux 3.16 (86%), HP P2000 G3 NAS device (85%)
  3406. No exact OS matches for host (test conditions non-ideal).
  3407. Network Distance: 15 hops
  3408.  
  3409. TRACEROUTE (using port 3306/tcp)
  3410. HOP RTT ADDRESS
  3411. 1 103.23 ms 10.244.204.1
  3412. 2 103.28 ms vlan102.as02.qc1.ca.m247.com (176.113.74.17)
  3413. 3 103.29 ms xe-0-0-1-0.agg2.qc1.ca.m247.com (37.120.128.166)
  3414. 4 103.28 ms vlan304.as032.buc.ro.m247.com (77.243.185.226)
  3415. 5 103.29 ms motl-b1-link.telia.net (62.115.162.41)
  3416. 6 103.33 ms nyk-bb4-link.telia.net (62.115.134.52)
  3417. 7 103.35 ms ash-bb3-link.telia.net (62.115.141.244)
  3418. 8 103.36 ms ash-b1-link.telia.net (62.115.143.79)
  3419. 9 103.36 ms voxility-ic-311384-ash-b3.c.telia.net (62.115.55.66)
  3420. 10 37.61 ms ash-eqx-01gw.voxility.net (5.254.81.129)
  3421. 11 88.82 ms ash-eqx-01c.voxility.net (37.221.173.74)
  3422. 12 ...
  3423. 13 197.73 ms lon-tel-01c.voxility.net (5.254.112.185)
  3424. 14 ...
  3425. 15 197.63 ms sulfur.cloudhosting.co.uk (77.72.0.138)
  3426. ######################################################################################################################################
  3427. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-13 10:13 EDT
  3428. Nmap scan report for sulfur.cloudhosting.co.uk (77.72.0.138)
  3429. Host is up (0.11s latency).
  3430. Not shown: 470 filtered ports, 5 closed ports
  3431. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  3432. PORT STATE SERVICE
  3433. 21/tcp open ftp
  3434. 110/tcp open pop3
  3435. 143/tcp open imap
  3436. 465/tcp open smtps
  3437. 587/tcp open submission
  3438. 993/tcp open imaps
  3439. 995/tcp open pop3s
  3440. 8999/tcp open bctp
  3441.  
  3442. Nmap done: 1 IP address (1 host up) scanned in 5.82 seconds
  3443. #######################################################################################################################################
  3444. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-13 10:13 EDT
  3445. Nmap scan report for sulfur.cloudhosting.co.uk (77.72.0.138)
  3446. Host is up (0.067s latency).
  3447. Not shown: 3 closed ports, 2 filtered ports
  3448. PORT STATE SERVICE
  3449. 67/udp open|filtered dhcps
  3450. 68/udp open|filtered dhcpc
  3451. 69/udp open|filtered tftp
  3452. 88/udp open|filtered kerberos-sec
  3453. 123/udp open|filtered ntp
  3454. 139/udp open|filtered netbios-ssn
  3455. 389/udp open|filtered ldap
  3456. 500/udp open|filtered isakmp
  3457. 520/udp open|filtered route
  3458. 2049/udp open|filtered nfs
  3459.  
  3460. Nmap done: 1 IP address (1 host up) scanned in 1.80 seconds
  3461. #######################################################################################################################################
  3462. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-13 10:13 EDT
  3463. NSE: [ftp-brute] usernames: Time limit 3m00s exceeded.
  3464. NSE: [ftp-brute] usernames: Time limit 3m00s exceeded.
  3465. NSE: [ftp-brute] passwords: Time limit 3m00s exceeded.
  3466. Nmap scan report for sulfur.cloudhosting.co.uk (77.72.0.138)
  3467. Host is up (0.12s latency).
  3468.  
  3469. PORT STATE SERVICE VERSION
  3470. 21/tcp open ftp Pure-FTPd
  3471. |_ftp-bounce: ERROR: Script execution failed (use -d to debug)
  3472. | ftp-brute:
  3473. | Accounts: No valid accounts found
  3474. |_ Statistics: Performed 1717 guesses in 182 seconds, average tps: 9.4
  3475. |_ftp-libopie: ERROR: Script execution failed (use -d to debug)
  3476. |_vulscan: ERROR: Script execution failed (use -d to debug)
  3477. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  3478. Device type: general purpose
  3479. Running (JUST GUESSING): Linux 3.X|4.X|2.6.X (91%)
  3480. OS CPE: cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:4.4 cpe:/o:linux:linux_kernel:2.6
  3481. Aggressive OS guesses: Linux 3.10 - 3.12 (91%), Linux 4.4 (91%), Linux 4.9 (91%), Linux 2.6.18 - 2.6.22 (86%), Linux 3.10 (86%), Linux 3.10 - 3.16 (86%), Linux 4.0 (86%), Linux 3.10 - 4.11 (85%), Linux 3.11 - 4.1 (85%), Linux 3.18 (85%)
  3482. No exact OS matches for host (test conditions non-ideal).
  3483. Network Distance: 15 hops
  3484.  
  3485. TRACEROUTE (using port 21/tcp)
  3486. HOP RTT ADDRESS
  3487. 1 55.44 ms 10.244.204.1
  3488. 2 55.50 ms vlan102.as02.qc1.ca.m247.com (176.113.74.17)
  3489. 3 55.52 ms xe-0-0-1-0.agg2.qc1.ca.m247.com (37.120.128.166)
  3490. 4 55.49 ms vlan304.as032.buc.ro.m247.com (77.243.185.226)
  3491. 5 55.51 ms motl-b1-link.telia.net (62.115.162.41)
  3492. 6 ...
  3493. 7 81.48 ms ash-bb4-link.telia.net (62.115.136.201)
  3494. 8 81.53 ms ash-b1-link.telia.net (62.115.143.79)
  3495. 9 81.53 ms voxility-ic-311384-ash-b3.c.telia.net (62.115.55.66)
  3496. 10 35.22 ms ash-eqx-02gw.voxility.net (5.254.81.133)
  3497. 11 61.86 ms ash-eqx-01c.voxility.net (5.254.81.22)
  3498. 12 ...
  3499. 13 144.91 ms lon-tel-01c.voxility.net (5.254.112.185)
  3500. 14 ...
  3501. 15 144.84 ms sulfur.cloudhosting.co.uk (77.72.0.138)
  3502. #######################################################################################################################################
  3503. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-13 10:17 EDT
  3504. Nmap scan report for sulfur.cloudhosting.co.uk (77.72.0.138)
  3505. Host is up (0.13s latency).
  3506.  
  3507. PORT STATE SERVICE VERSION
  3508. 110/tcp open pop3?
  3509. | fingerprint-strings:
  3510. | GenericLines, GetRequest, HTTPOptions, NULL, RPCCheck, RTSPRequest:
  3511. | Your connection to this server has been blocked in this server's firewall.
  3512. | need to contact the server owner or hosting provider for further information.
  3513. | Your blocked IP address is: 176.113.74.28
  3514. |_ This server's hostname is: sulfur.cloudhosting.co.uk
  3515. | pop3-brute:
  3516. | Accounts: No valid accounts found
  3517. | Statistics: Performed 5 guesses in 1 seconds, average tps: 5.0
  3518. |_ ERROR: Failed to make a pop-connection.
  3519. 1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service :
  3520. SF-Port110-TCP:V=7.80%I=7%D=9/13%Time=5D7BA508%P=x86_64-pc-linux-gnu%r(NUL
  3521. SF:L,100,"Your\x20connection\x20to\x20this\x20server\x20has\x20been\x20blo
  3522. SF:cked\x20in\x20this\x20server's\x20firewall\.\r\nYou\x20need\x20to\x20co
  3523. SF:ntact\x20the\x20server\x20owner\x20or\x20hosting\x20provider\x20for\x20
  3524. SF:further\x20information\.\r\nYour\x20blocked\x20IP\x20address\x20is:\x20
  3525. SF:176\.113\.74\.28\r\nThis\x20server's\x20hostname\x20is:\x20sulfur\.clou
  3526. SF:dhosting\.co\.uk\r\n")%r(GenericLines,100,"Your\x20connection\x20to\x20
  3527. SF:this\x20server\x20has\x20been\x20blocked\x20in\x20this\x20server's\x20f
  3528. SF:irewall\.\r\nYou\x20need\x20to\x20contact\x20the\x20server\x20owner\x20
  3529. SF:or\x20hosting\x20provider\x20for\x20further\x20information\.\r\nYour\x2
  3530. SF:0blocked\x20IP\x20address\x20is:\x20176\.113\.74\.28\r\nThis\x20server'
  3531. SF:s\x20hostname\x20is:\x20sulfur\.cloudhosting\.co\.uk\r\n")%r(GetRequest
  3532. SF:,100,"Your\x20connection\x20to\x20this\x20server\x20has\x20been\x20bloc
  3533. SF:ked\x20in\x20this\x20server's\x20firewall\.\r\nYou\x20need\x20to\x20con
  3534. SF:tact\x20the\x20server\x20owner\x20or\x20hosting\x20provider\x20for\x20f
  3535. SF:urther\x20information\.\r\nYour\x20blocked\x20IP\x20address\x20is:\x201
  3536. SF:76\.113\.74\.28\r\nThis\x20server's\x20hostname\x20is:\x20sulfur\.cloud
  3537. SF:hosting\.co\.uk\r\n")%r(HTTPOptions,100,"Your\x20connection\x20to\x20th
  3538. SF:is\x20server\x20has\x20been\x20blocked\x20in\x20this\x20server's\x20fir
  3539. SF:ewall\.\r\nYou\x20need\x20to\x20contact\x20the\x20server\x20owner\x20or
  3540. SF:\x20hosting\x20provider\x20for\x20further\x20information\.\r\nYour\x20b
  3541. SF:locked\x20IP\x20address\x20is:\x20176\.113\.74\.28\r\nThis\x20server's\
  3542. SF:x20hostname\x20is:\x20sulfur\.cloudhosting\.co\.uk\r\n")%r(RTSPRequest,
  3543. SF:100,"Your\x20connection\x20to\x20this\x20server\x20has\x20been\x20block
  3544. SF:ed\x20in\x20this\x20server's\x20firewall\.\r\nYou\x20need\x20to\x20cont
  3545. SF:act\x20the\x20server\x20owner\x20or\x20hosting\x20provider\x20for\x20fu
  3546. SF:rther\x20information\.\r\nYour\x20blocked\x20IP\x20address\x20is:\x2017
  3547. SF:6\.113\.74\.28\r\nThis\x20server's\x20hostname\x20is:\x20sulfur\.cloudh
  3548. SF:osting\.co\.uk\r\n")%r(RPCCheck,100,"Your\x20connection\x20to\x20this\x
  3549. SF:20server\x20has\x20been\x20blocked\x20in\x20this\x20server's\x20firewal
  3550. SF:l\.\r\nYou\x20need\x20to\x20contact\x20the\x20server\x20owner\x20or\x20
  3551. SF:hosting\x20provider\x20for\x20further\x20information\.\r\nYour\x20block
  3552. SF:ed\x20IP\x20address\x20is:\x20176\.113\.74\.28\r\nThis\x20server's\x20h
  3553. SF:ostname\x20is:\x20sulfur\.cloudhosting\.co\.uk\r\n");
  3554. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  3555. Device type: general purpose|specialized|storage-misc
  3556. Running (JUST GUESSING): Linux 3.X|4.X (91%), Crestron 2-Series (87%), HP embedded (85%), Oracle VM Server 3.X (85%)
  3557. OS CPE: cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:4 cpe:/o:crestron:2_series cpe:/h:hp:p2000_g3 cpe:/o:oracle:vm_server:3.4.2 cpe:/o:linux:linux_kernel:4.1
  3558. Aggressive OS guesses: Linux 3.10 - 4.11 (91%), Linux 3.2 - 4.9 (91%), Linux 3.18 (89%), Crestron XPanel control system (87%), Linux 3.16 (86%), HP P2000 G3 NAS device (85%), Oracle VM Server 3.4.2 (Linux 4.1) (85%)
  3559. No exact OS matches for host (test conditions non-ideal).
  3560. Network Distance: 15 hops
  3561.  
  3562. TRACEROUTE (using port 80/tcp)
  3563. HOP RTT ADDRESS
  3564. 1 28.89 ms 10.244.204.1
  3565. 2 69.49 ms vlan102.as02.qc1.ca.m247.com (176.113.74.17)
  3566. 3 50.15 ms xe-0-0-1-0.agg2.qc1.ca.m247.com (37.120.128.166)
  3567. 4 50.10 ms vlan304.as032.buc.ro.m247.com (77.243.185.226)
  3568. 5 50.13 ms motl-b1-link.telia.net (62.115.162.41)
  3569. 6 50.17 ms nyk-bb4-link.telia.net (62.115.134.52)
  3570. 7 50.21 ms ash-bb3-link.telia.net (62.115.141.244)
  3571. 8 50.19 ms ash-b1-link.telia.net (213.155.136.39)
  3572. 9 50.20 ms voxility-ic-311384-ash-b3.c.telia.net (62.115.55.66)
  3573. 10 50.24 ms ash-eqx-02gw.voxility.net (5.254.81.133)
  3574. 11 211.54 ms ash-eqx-01c.voxility.net (5.254.81.22)
  3575. 12 ...
  3576. 13 144.38 ms lon-tel-01c.voxility.net (5.254.112.185)
  3577. 14 144.40 ms 185.5.172.166
  3578. 15 144.33 ms sulfur.cloudhosting.co.uk (77.72.0.138)
  3579. #######################################################################################################################################
  3580. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-13 10:18 EDT
  3581. NSE: Loaded 47 scripts for scanning.
  3582. NSE: Script Pre-scanning.
  3583. Initiating NSE at 10:18
  3584. Completed NSE at 10:18, 0.00s elapsed
  3585. Initiating NSE at 10:18
  3586. Completed NSE at 10:18, 0.00s elapsed
  3587. Initiating Ping Scan at 10:18
  3588. Scanning 77.72.0.138 [4 ports]
  3589. Completed Ping Scan at 10:18, 0.20s elapsed (1 total hosts)
  3590. Initiating Parallel DNS resolution of 1 host. at 10:18
  3591. Completed Parallel DNS resolution of 1 host. at 10:18, 0.03s elapsed
  3592. Initiating SYN Stealth Scan at 10:18
  3593. Scanning sulfur.cloudhosting.co.uk (77.72.0.138) [65535 ports]
  3594. Discovered open port 80/tcp on 77.72.0.138
  3595. Discovered open port 22/tcp on 77.72.0.138
  3596. Discovered open port 587/tcp on 77.72.0.138
  3597. Discovered open port 110/tcp on 77.72.0.138
  3598. Discovered open port 143/tcp on 77.72.0.138
  3599. Discovered open port 443/tcp on 77.72.0.138
  3600. Discovered open port 3306/tcp on 77.72.0.138
  3601. Discovered open port 21/tcp on 77.72.0.138
  3602. Discovered open port 2083/tcp on 77.72.0.138
  3603. SYN Stealth Scan Timing: About 10.32% done; ETC: 10:23 (0:04:29 remaining)
  3604. Discovered open port 8998/tcp on 77.72.0.138
  3605. SYN Stealth Scan Timing: About 22.13% done; ETC: 10:23 (0:03:35 remaining)
  3606. SYN Stealth Scan Timing: About 36.59% done; ETC: 10:23 (0:02:38 remaining)
  3607. Discovered open port 26/tcp on 77.72.0.138
  3608. Discovered open port 2095/tcp on 77.72.0.138
  3609. Discovered open port 2086/tcp on 77.72.0.138
  3610. Discovered open port 8887/tcp on 77.72.0.138
  3611. SYN Stealth Scan Timing: About 59.47% done; ETC: 10:22 (0:01:22 remaining)
  3612. SYN Stealth Scan Timing: About 72.75% done; ETC: 10:22 (0:00:57 remaining)
  3613. Discovered open port 525/tcp on 77.72.0.138
  3614. Discovered open port 2096/tcp on 77.72.0.138
  3615. SYN Stealth Scan Timing: About 84.79% done; ETC: 10:22 (0:00:32 remaining)
  3616. Discovered open port 2082/tcp on 77.72.0.138
  3617. Discovered open port 8999/tcp on 77.72.0.138
  3618. Discovered open port 2087/tcp on 77.72.0.138
  3619. Completed SYN Stealth Scan at 10:22, 224.05s elapsed (65535 total ports)
  3620. Initiating Service scan at 10:22
  3621. Scanning 19 services on sulfur.cloudhosting.co.uk (77.72.0.138)
  3622. Completed Service scan at 10:23, 35.27s elapsed (19 services on 1 host)
  3623. Initiating OS detection (try #1) against sulfur.cloudhosting.co.uk (77.72.0.138)
  3624. Retrying OS detection (try #2) against sulfur.cloudhosting.co.uk (77.72.0.138)
  3625. Initiating Traceroute at 10:23
  3626. Completed Traceroute at 10:23, 3.06s elapsed
  3627. Initiating Parallel DNS resolution of 14 hosts. at 10:23
  3628. Completed Parallel DNS resolution of 14 hosts. at 10:23, 0.27s elapsed
  3629. NSE: Script scanning 77.72.0.138.
  3630. Initiating NSE at 10:23
  3631. Completed NSE at 10:23, 3.00s elapsed
  3632. Initiating NSE at 10:23
  3633. Completed NSE at 10:23, 1.22s elapsed
  3634. Nmap scan report for sulfur.cloudhosting.co.uk (77.72.0.138)
  3635. Host is up (0.12s latency).
  3636. Not shown: 65513 filtered ports
  3637. PORT STATE SERVICE VERSION
  3638. 21/tcp open ftp?
  3639. | fingerprint-strings:
  3640. | GenericLines, GetRequest, HTTPOptions, Help, NULL, RTSPRequest:
  3641. | Your connection to this server has been blocked in this server's firewall.
  3642. | need to contact the server owner or hosting provider for further information.
  3643. | Your blocked IP address is: 176.113.74.28
  3644. |_ This server's hostname is: sulfur.cloudhosting.co.uk
  3645. 22/tcp open ssh?
  3646. | fingerprint-strings:
  3647. | GenericLines, GetRequest, HTTPOptions, NULL, RPCCheck, RTSPRequest:
  3648. | Your connection to this server has been blocked in this server's firewall.
  3649. | need to contact the server owner or hosting provider for further information.
  3650. | Your blocked IP address is: 176.113.74.28
  3651. |_ This server's hostname is: sulfur.cloudhosting.co.uk
  3652. 25/tcp closed smtp
  3653. 26/tcp open rsftp?
  3654. | fingerprint-strings:
  3655. | GenericLines, GetRequest, HTTPOptions, NULL, RPCCheck, RTSPRequest:
  3656. | Your connection to this server has been blocked in this server's firewall.
  3657. | need to contact the server owner or hosting provider for further information.
  3658. | Your blocked IP address is: 176.113.74.28
  3659. |_ This server's hostname is: sulfur.cloudhosting.co.uk
  3660. 80/tcp open http LiteSpeed httpd
  3661. |_http-server-header: LiteSpeed
  3662. |_vulscan: ERROR: Script execution failed (use -d to debug)
  3663. 110/tcp open pop3?
  3664. | fingerprint-strings:
  3665. | GenericLines, GetRequest, HTTPOptions, NULL, RPCCheck, RTSPRequest:
  3666. | Your connection to this server has been blocked in this server's firewall.
  3667. | need to contact the server owner or hosting provider for further information.
  3668. | Your blocked IP address is: 176.113.74.28
  3669. |_ This server's hostname is: sulfur.cloudhosting.co.uk
  3670. 139/tcp closed netbios-ssn
  3671. 143/tcp open imap?
  3672. | fingerprint-strings:
  3673. | GenericLines, GetRequest, HTTPOptions, NULL, RPCCheck, RTSPRequest:
  3674. | Your connection to this server has been blocked in this server's firewall.
  3675. | need to contact the server owner or hosting provider for further information.
  3676. | Your blocked IP address is: 176.113.74.28
  3677. |_ This server's hostname is: sulfur.cloudhosting.co.uk
  3678. 443/tcp open ssl/http LiteSpeed httpd
  3679. |_http-server-header: LiteSpeed
  3680. |_vulscan: ERROR: Script execution failed (use -d to debug)
  3681. 445/tcp closed microsoft-ds
  3682. 525/tcp open timed?
  3683. | fingerprint-strings:
  3684. | GenericLines, GetRequest, HTTPOptions, NULL, RPCCheck, RTSPRequest:
  3685. | Your connection to this server has been blocked in this server's firewall.
  3686. | need to contact the server owner or hosting provider for further information.
  3687. | Your blocked IP address is: 176.113.74.28
  3688. |_ This server's hostname is: sulfur.cloudhosting.co.uk
  3689. 587/tcp open submission?
  3690. | fingerprint-strings:
  3691. | GenericLines, GetRequest, HTTPOptions, Hello, Help, NULL:
  3692. | Your connection to this server has been blocked in this server's firewall.
  3693. | need to contact the server owner or hosting provider for further information.
  3694. | Your blocked IP address is: 176.113.74.28
  3695. |_ This server's hostname is: sulfur.cloudhosting.co.uk
  3696. 2082/tcp open http LiteSpeed httpd
  3697. |_http-server-header: LiteSpeed
  3698. |_vulscan: ERROR: Script execution failed (use -d to debug)
  3699. 2083/tcp open ssl/http LiteSpeed httpd
  3700. |_http-server-header: LiteSpeed
  3701. |_vulscan: ERROR: Script execution failed (use -d to debug)
  3702. 2086/tcp open http LiteSpeed httpd
  3703. |_http-server-header: LiteSpeed
  3704. |_vulscan: ERROR: Script execution failed (use -d to debug)
  3705. 2087/tcp open ssl/http LiteSpeed httpd
  3706. |_http-server-header: LiteSpeed
  3707. |_vulscan: ERROR: Script execution failed (use -d to debug)
  3708. 2095/tcp open http LiteSpeed httpd
  3709. |_http-server-header: LiteSpeed
  3710. |_vulscan: ERROR: Script execution failed (use -d to debug)
  3711. 2096/tcp open ssl/http LiteSpeed httpd
  3712. |_http-server-header: LiteSpeed
  3713. |_vulscan: ERROR: Script execution failed (use -d to debug)
  3714. 3306/tcp open mysql?
  3715. | fingerprint-strings:
  3716. | GenericLines, GetRequest, HTTPOptions, NULL, RPCCheck, RTSPRequest:
  3717. | Your connection to this server has been blocked in this server's firewall.
  3718. | need to contact the server owner or hosting provider for further information.
  3719. | Your blocked IP address is: 176.113.74.28
  3720. |_ This server's hostname is: sulfur.cloudhosting.co.uk
  3721. 8887/tcp open ssl/http LiteSpeed httpd
  3722. |_http-server-header: LiteSpeed
  3723. |_vulscan: ERROR: Script execution failed (use -d to debug)
  3724. 8998/tcp open http LiteSpeed httpd
  3725. |_http-server-header: LiteSpeed
  3726. |_vulscan: ERROR: Script execution failed (use -d to debug)
  3727. 8999/tcp open bctp?
  3728. | fingerprint-strings:
  3729. | GenericLines, GetRequest, HTTPOptions, JavaRMI, NULL, RTSPRequest:
  3730. | Your connection to this server has been blocked in this server's firewall.
  3731. | need to contact the server owner or hosting provider for further information.
  3732. | Your blocked IP address is: 176.113.74.28
  3733. |_ This server's hostname is: sulfur.cloudhosting.co.uk
  3734. 9 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
  3735. ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
  3736. SF-Port21-TCP:V=7.80%I=7%D=9/13%Time=5D7BA62D%P=x86_64-pc-linux-gnu%r(NULL
  3737. SF:,100,"Your\x20connection\x20to\x20this\x20server\x20has\x20been\x20bloc
  3738. SF:ked\x20in\x20this\x20server's\x20firewall\.\r\nYou\x20need\x20to\x20con
  3739. SF:tact\x20the\x20server\x20owner\x20or\x20hosting\x20provider\x20for\x20f
  3740. SF:urther\x20information\.\r\nYour\x20blocked\x20IP\x20address\x20is:\x201
  3741. SF:76\.113\.74\.28\r\nThis\x20server's\x20hostname\x20is:\x20sulfur\.cloud
  3742. SF:hosting\.co\.uk\r\n")%r(GenericLines,100,"Your\x20connection\x20to\x20t
  3743. SF:his\x20server\x20has\x20been\x20blocked\x20in\x20this\x20server's\x20fi
  3744. SF:rewall\.\r\nYou\x20need\x20to\x20contact\x20the\x20server\x20owner\x20o
  3745. SF:r\x20hosting\x20provider\x20for\x20further\x20information\.\r\nYour\x20
  3746. SF:blocked\x20IP\x20address\x20is:\x20176\.113\.74\.28\r\nThis\x20server's
  3747. SF:\x20hostname\x20is:\x20sulfur\.cloudhosting\.co\.uk\r\n")%r(Help,100,"Y
  3748. SF:our\x20connection\x20to\x20this\x20server\x20has\x20been\x20blocked\x20
  3749. SF:in\x20this\x20server's\x20firewall\.\r\nYou\x20need\x20to\x20contact\x2
  3750. SF:0the\x20server\x20owner\x20or\x20hosting\x20provider\x20for\x20further\
  3751. SF:x20information\.\r\nYour\x20blocked\x20IP\x20address\x20is:\x20176\.113
  3752. SF:\.74\.28\r\nThis\x20server's\x20hostname\x20is:\x20sulfur\.cloudhosting
  3753. SF:\.co\.uk\r\n")%r(GetRequest,100,"Your\x20connection\x20to\x20this\x20se
  3754. SF:rver\x20has\x20been\x20blocked\x20in\x20this\x20server's\x20firewall\.\
  3755. SF:r\nYou\x20need\x20to\x20contact\x20the\x20server\x20owner\x20or\x20host
  3756. SF:ing\x20provider\x20for\x20further\x20information\.\r\nYour\x20blocked\x
  3757. SF:20IP\x20address\x20is:\x20176\.113\.74\.28\r\nThis\x20server's\x20hostn
  3758. SF:ame\x20is:\x20sulfur\.cloudhosting\.co\.uk\r\n")%r(HTTPOptions,100,"You
  3759. SF:r\x20connection\x20to\x20this\x20server\x20has\x20been\x20blocked\x20in
  3760. SF:\x20this\x20server's\x20firewall\.\r\nYou\x20need\x20to\x20contact\x20t
  3761. SF:he\x20server\x20owner\x20or\x20hosting\x20provider\x20for\x20further\x2
  3762. SF:0information\.\r\nYour\x20blocked\x20IP\x20address\x20is:\x20176\.113\.
  3763. SF:74\.28\r\nThis\x20server's\x20hostname\x20is:\x20sulfur\.cloudhosting\.
  3764. SF:co\.uk\r\n")%r(RTSPRequest,100,"Your\x20connection\x20to\x20this\x20ser
  3765. SF:ver\x20has\x20been\x20blocked\x20in\x20this\x20server's\x20firewall\.\r
  3766. SF:\nYou\x20need\x20to\x20contact\x20the\x20server\x20owner\x20or\x20hosti
  3767. SF:ng\x20provider\x20for\x20further\x20information\.\r\nYour\x20blocked\x2
  3768. SF:0IP\x20address\x20is:\x20176\.113\.74\.28\r\nThis\x20server's\x20hostna
  3769. SF:me\x20is:\x20sulfur\.cloudhosting\.co\.uk\r\n");
  3770. ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
  3771. SF-Port22-TCP:V=7.80%I=7%D=9/13%Time=5D7BA62D%P=x86_64-pc-linux-gnu%r(NULL
  3772. SF:,100,"Your\x20connection\x20to\x20this\x20server\x20has\x20been\x20bloc
  3773. SF:ked\x20in\x20this\x20server's\x20firewall\.\r\nYou\x20need\x20to\x20con
  3774. SF:tact\x20the\x20server\x20owner\x20or\x20hosting\x20provider\x20for\x20f
  3775. SF:urther\x20information\.\r\nYour\x20blocked\x20IP\x20address\x20is:\x201
  3776. SF:76\.113\.74\.28\r\nThis\x20server's\x20hostname\x20is:\x20sulfur\.cloud
  3777. SF:hosting\.co\.uk\r\n")%r(GenericLines,100,"Your\x20connection\x20to\x20t
  3778. SF:his\x20server\x20has\x20been\x20blocked\x20in\x20this\x20server's\x20fi
  3779. SF:rewall\.\r\nYou\x20need\x20to\x20contact\x20the\x20server\x20owner\x20o
  3780. SF:r\x20hosting\x20provider\x20for\x20further\x20information\.\r\nYour\x20
  3781. SF:blocked\x20IP\x20address\x20is:\x20176\.113\.74\.28\r\nThis\x20server's
  3782. SF:\x20hostname\x20is:\x20sulfur\.cloudhosting\.co\.uk\r\n")%r(GetRequest,
  3783. SF:100,"Your\x20connection\x20to\x20this\x20server\x20has\x20been\x20block
  3784. SF:ed\x20in\x20this\x20server's\x20firewall\.\r\nYou\x20need\x20to\x20cont
  3785. SF:act\x20the\x20server\x20owner\x20or\x20hosting\x20provider\x20for\x20fu
  3786. SF:rther\x20information\.\r\nYour\x20blocked\x20IP\x20address\x20is:\x2017
  3787. SF:6\.113\.74\.28\r\nThis\x20server's\x20hostname\x20is:\x20sulfur\.cloudh
  3788. SF:osting\.co\.uk\r\n")%r(HTTPOptions,100,"Your\x20connection\x20to\x20thi
  3789. SF:s\x20server\x20has\x20been\x20blocked\x20in\x20this\x20server's\x20fire
  3790. SF:wall\.\r\nYou\x20need\x20to\x20contact\x20the\x20server\x20owner\x20or\
  3791. SF:x20hosting\x20provider\x20for\x20further\x20information\.\r\nYour\x20bl
  3792. SF:ocked\x20IP\x20address\x20is:\x20176\.113\.74\.28\r\nThis\x20server's\x
  3793. SF:20hostname\x20is:\x20sulfur\.cloudhosting\.co\.uk\r\n")%r(RTSPRequest,1
  3794. SF:00,"Your\x20connection\x20to\x20this\x20server\x20has\x20been\x20blocke
  3795. SF:d\x20in\x20this\x20server's\x20firewall\.\r\nYou\x20need\x20to\x20conta
  3796. SF:ct\x20the\x20server\x20owner\x20or\x20hosting\x20provider\x20for\x20fur
  3797. SF:ther\x20information\.\r\nYour\x20blocked\x20IP\x20address\x20is:\x20176
  3798. SF:\.113\.74\.28\r\nThis\x20server's\x20hostname\x20is:\x20sulfur\.cloudho
  3799. SF:sting\.co\.uk\r\n")%r(RPCCheck,100,"Your\x20connection\x20to\x20this\x2
  3800. SF:0server\x20has\x20been\x20blocked\x20in\x20this\x20server's\x20firewall
  3801. SF:\.\r\nYou\x20need\x20to\x20contact\x20the\x20server\x20owner\x20or\x20h
  3802. SF:osting\x20provider\x20for\x20further\x20information\.\r\nYour\x20blocke
  3803. SF:d\x20IP\x20address\x20is:\x20176\.113\.74\.28\r\nThis\x20server's\x20ho
  3804. SF:stname\x20is:\x20sulfur\.cloudhosting\.co\.uk\r\n");
  3805. ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
  3806. SF-Port26-TCP:V=7.80%I=7%D=9/13%Time=5D7BA62D%P=x86_64-pc-linux-gnu%r(NULL
  3807. SF:,100,"Your\x20connection\x20to\x20this\x20server\x20has\x20been\x20bloc
  3808. SF:ked\x20in\x20this\x20server's\x20firewall\.\r\nYou\x20need\x20to\x20con
  3809. SF:tact\x20the\x20server\x20owner\x20or\x20hosting\x20provider\x20for\x20f
  3810. SF:urther\x20information\.\r\nYour\x20blocked\x20IP\x20address\x20is:\x201
  3811. SF:76\.113\.74\.28\r\nThis\x20server's\x20hostname\x20is:\x20sulfur\.cloud
  3812. SF:hosting\.co\.uk\r\n")%r(GenericLines,100,"Your\x20connection\x20to\x20t
  3813. SF:his\x20server\x20has\x20been\x20blocked\x20in\x20this\x20server's\x20fi
  3814. SF:rewall\.\r\nYou\x20need\x20to\x20contact\x20the\x20server\x20owner\x20o
  3815. SF:r\x20hosting\x20provider\x20for\x20further\x20information\.\r\nYour\x20
  3816. SF:blocked\x20IP\x20address\x20is:\x20176\.113\.74\.28\r\nThis\x20server's
  3817. SF:\x20hostname\x20is:\x20sulfur\.cloudhosting\.co\.uk\r\n")%r(GetRequest,
  3818. SF:100,"Your\x20connection\x20to\x20this\x20server\x20has\x20been\x20block
  3819. SF:ed\x20in\x20this\x20server's\x20firewall\.\r\nYou\x20need\x20to\x20cont
  3820. SF:act\x20the\x20server\x20owner\x20or\x20hosting\x20provider\x20for\x20fu
  3821. SF:rther\x20information\.\r\nYour\x20blocked\x20IP\x20address\x20is:\x2017
  3822. SF:6\.113\.74\.28\r\nThis\x20server's\x20hostname\x20is:\x20sulfur\.cloudh
  3823. SF:osting\.co\.uk\r\n")%r(HTTPOptions,100,"Your\x20connection\x20to\x20thi
  3824. SF:s\x20server\x20has\x20been\x20blocked\x20in\x20this\x20server's\x20fire
  3825. SF:wall\.\r\nYou\x20need\x20to\x20contact\x20the\x20server\x20owner\x20or\
  3826. SF:x20hosting\x20provider\x20for\x20further\x20information\.\r\nYour\x20bl
  3827. SF:ocked\x20IP\x20address\x20is:\x20176\.113\.74\.28\r\nThis\x20server's\x
  3828. SF:20hostname\x20is:\x20sulfur\.cloudhosting\.co\.uk\r\n")%r(RTSPRequest,1
  3829. SF:00,"Your\x20connection\x20to\x20this\x20server\x20has\x20been\x20blocke
  3830. SF:d\x20in\x20this\x20server's\x20firewall\.\r\nYou\x20need\x20to\x20conta
  3831. SF:ct\x20the\x20server\x20owner\x20or\x20hosting\x20provider\x20for\x20fur
  3832. SF:ther\x20information\.\r\nYour\x20blocked\x20IP\x20address\x20is:\x20176
  3833. SF:\.113\.74\.28\r\nThis\x20server's\x20hostname\x20is:\x20sulfur\.cloudho
  3834. SF:sting\.co\.uk\r\n")%r(RPCCheck,100,"Your\x20connection\x20to\x20this\x2
  3835. SF:0server\x20has\x20been\x20blocked\x20in\x20this\x20server's\x20firewall
  3836. SF:\.\r\nYou\x20need\x20to\x20contact\x20the\x20server\x20owner\x20or\x20h
  3837. SF:osting\x20provider\x20for\x20further\x20information\.\r\nYour\x20blocke
  3838. SF:d\x20IP\x20address\x20is:\x20176\.113\.74\.28\r\nThis\x20server's\x20ho
  3839. SF:stname\x20is:\x20sulfur\.cloudhosting\.co\.uk\r\n");
  3840. ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
  3841. SF-Port110-TCP:V=7.80%I=7%D=9/13%Time=5D7BA62D%P=x86_64-pc-linux-gnu%r(NUL
  3842. SF:L,100,"Your\x20connection\x20to\x20this\x20server\x20has\x20been\x20blo
  3843. SF:cked\x20in\x20this\x20server's\x20firewall\.\r\nYou\x20need\x20to\x20co
  3844. SF:ntact\x20the\x20server\x20owner\x20or\x20hosting\x20provider\x20for\x20
  3845. SF:further\x20information\.\r\nYour\x20blocked\x20IP\x20address\x20is:\x20
  3846. SF:176\.113\.74\.28\r\nThis\x20server's\x20hostname\x20is:\x20sulfur\.clou
  3847. SF:dhosting\.co\.uk\r\n")%r(GenericLines,100,"Your\x20connection\x20to\x20
  3848. SF:this\x20server\x20has\x20been\x20blocked\x20in\x20this\x20server's\x20f
  3849. SF:irewall\.\r\nYou\x20need\x20to\x20contact\x20the\x20server\x20owner\x20
  3850. SF:or\x20hosting\x20provider\x20for\x20further\x20information\.\r\nYour\x2
  3851. SF:0blocked\x20IP\x20address\x20is:\x20176\.113\.74\.28\r\nThis\x20server'
  3852. SF:s\x20hostname\x20is:\x20sulfur\.cloudhosting\.co\.uk\r\n")%r(GetRequest
  3853. SF:,100,"Your\x20connection\x20to\x20this\x20server\x20has\x20been\x20bloc
  3854. SF:ked\x20in\x20this\x20server's\x20firewall\.\r\nYou\x20need\x20to\x20con
  3855. SF:tact\x20the\x20server\x20owner\x20or\x20hosting\x20provider\x20for\x20f
  3856. SF:urther\x20information\.\r\nYour\x20blocked\x20IP\x20address\x20is:\x201
  3857. SF:76\.113\.74\.28\r\nThis\x20server's\x20hostname\x20is:\x20sulfur\.cloud
  3858. SF:hosting\.co\.uk\r\n")%r(HTTPOptions,100,"Your\x20connection\x20to\x20th
  3859. SF:is\x20server\x20has\x20been\x20blocked\x20in\x20this\x20server's\x20fir
  3860. SF:ewall\.\r\nYou\x20need\x20to\x20contact\x20the\x20server\x20owner\x20or
  3861. SF:\x20hosting\x20provider\x20for\x20further\x20information\.\r\nYour\x20b
  3862. SF:locked\x20IP\x20address\x20is:\x20176\.113\.74\.28\r\nThis\x20server's\
  3863. SF:x20hostname\x20is:\x20sulfur\.cloudhosting\.co\.uk\r\n")%r(RTSPRequest,
  3864. SF:100,"Your\x20connection\x20to\x20this\x20server\x20has\x20been\x20block
  3865. SF:ed\x20in\x20this\x20server's\x20firewall\.\r\nYou\x20need\x20to\x20cont
  3866. SF:act\x20the\x20server\x20owner\x20or\x20hosting\x20provider\x20for\x20fu
  3867. SF:rther\x20information\.\r\nYour\x20blocked\x20IP\x20address\x20is:\x2017
  3868. SF:6\.113\.74\.28\r\nThis\x20server's\x20hostname\x20is:\x20sulfur\.cloudh
  3869. SF:osting\.co\.uk\r\n")%r(RPCCheck,100,"Your\x20connection\x20to\x20this\x
  3870. SF:20server\x20has\x20been\x20blocked\x20in\x20this\x20server's\x20firewal
  3871. SF:l\.\r\nYou\x20need\x20to\x20contact\x20the\x20server\x20owner\x20or\x20
  3872. SF:hosting\x20provider\x20for\x20further\x20information\.\r\nYour\x20block
  3873. SF:ed\x20IP\x20address\x20is:\x20176\.113\.74\.28\r\nThis\x20server's\x20h
  3874. SF:ostname\x20is:\x20sulfur\.cloudhosting\.co\.uk\r\n");
  3875. ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
  3876. SF-Port143-TCP:V=7.80%I=7%D=9/13%Time=5D7BA62D%P=x86_64-pc-linux-gnu%r(NUL
  3877. SF:L,100,"Your\x20connection\x20to\x20this\x20server\x20has\x20been\x20blo
  3878. SF:cked\x20in\x20this\x20server's\x20firewall\.\r\nYou\x20need\x20to\x20co
  3879. SF:ntact\x20the\x20server\x20owner\x20or\x20hosting\x20provider\x20for\x20
  3880. SF:further\x20information\.\r\nYour\x20blocked\x20IP\x20address\x20is:\x20
  3881. SF:176\.113\.74\.28\r\nThis\x20server's\x20hostname\x20is:\x20sulfur\.clou
  3882. SF:dhosting\.co\.uk\r\n")%r(GetRequest,100,"Your\x20connection\x20to\x20th
  3883. SF:is\x20server\x20has\x20been\x20blocked\x20in\x20this\x20server's\x20fir
  3884. SF:ewall\.\r\nYou\x20need\x20to\x20contact\x20the\x20server\x20owner\x20or
  3885. SF:\x20hosting\x20provider\x20for\x20further\x20information\.\r\nYour\x20b
  3886. SF:locked\x20IP\x20address\x20is:\x20176\.113\.74\.28\r\nThis\x20server's\
  3887. SF:x20hostname\x20is:\x20sulfur\.cloudhosting\.co\.uk\r\n")%r(GenericLines
  3888. SF:,100,"Your\x20connection\x20to\x20this\x20server\x20has\x20been\x20bloc
  3889. SF:ked\x20in\x20this\x20server's\x20firewall\.\r\nYou\x20need\x20to\x20con
  3890. SF:tact\x20the\x20server\x20owner\x20or\x20hosting\x20provider\x20for\x20f
  3891. SF:urther\x20information\.\r\nYour\x20blocked\x20IP\x20address\x20is:\x201
  3892. SF:76\.113\.74\.28\r\nThis\x20server's\x20hostname\x20is:\x20sulfur\.cloud
  3893. SF:hosting\.co\.uk\r\n")%r(HTTPOptions,100,"Your\x20connection\x20to\x20th
  3894. SF:is\x20server\x20has\x20been\x20blocked\x20in\x20this\x20server's\x20fir
  3895. SF:ewall\.\r\nYou\x20need\x20to\x20contact\x20the\x20server\x20owner\x20or
  3896. SF:\x20hosting\x20provider\x20for\x20further\x20information\.\r\nYour\x20b
  3897. SF:locked\x20IP\x20address\x20is:\x20176\.113\.74\.28\r\nThis\x20server's\
  3898. SF:x20hostname\x20is:\x20sulfur\.cloudhosting\.co\.uk\r\n")%r(RTSPRequest,
  3899. SF:100,"Your\x20connection\x20to\x20this\x20server\x20has\x20been\x20block
  3900. SF:ed\x20in\x20this\x20server's\x20firewall\.\r\nYou\x20need\x20to\x20cont
  3901. SF:act\x20the\x20server\x20owner\x20or\x20hosting\x20provider\x20for\x20fu
  3902. SF:rther\x20information\.\r\nYour\x20blocked\x20IP\x20address\x20is:\x2017
  3903. SF:6\.113\.74\.28\r\nThis\x20server's\x20hostname\x20is:\x20sulfur\.cloudh
  3904. SF:osting\.co\.uk\r\n")%r(RPCCheck,100,"Your\x20connection\x20to\x20this\x
  3905. SF:20server\x20has\x20been\x20blocked\x20in\x20this\x20server's\x20firewal
  3906. SF:l\.\r\nYou\x20need\x20to\x20contact\x20the\x20server\x20owner\x20or\x20
  3907. SF:hosting\x20provider\x20for\x20further\x20information\.\r\nYour\x20block
  3908. SF:ed\x20IP\x20address\x20is:\x20176\.113\.74\.28\r\nThis\x20server's\x20h
  3909. SF:ostname\x20is:\x20sulfur\.cloudhosting\.co\.uk\r\n");
  3910. ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
  3911. SF-Port525-TCP:V=7.80%I=7%D=9/13%Time=5D7BA62D%P=x86_64-pc-linux-gnu%r(NUL
  3912. SF:L,100,"Your\x20connection\x20to\x20this\x20server\x20has\x20been\x20blo
  3913. SF:cked\x20in\x20this\x20server's\x20firewall\.\r\nYou\x20need\x20to\x20co
  3914. SF:ntact\x20the\x20server\x20owner\x20or\x20hosting\x20provider\x20for\x20
  3915. SF:further\x20information\.\r\nYour\x20blocked\x20IP\x20address\x20is:\x20
  3916. SF:176\.113\.74\.28\r\nThis\x20server's\x20hostname\x20is:\x20sulfur\.clou
  3917. SF:dhosting\.co\.uk\r\n")%r(GenericLines,100,"Your\x20connection\x20to\x20
  3918. SF:this\x20server\x20has\x20been\x20blocked\x20in\x20this\x20server's\x20f
  3919. SF:irewall\.\r\nYou\x20need\x20to\x20contact\x20the\x20server\x20owner\x20
  3920. SF:or\x20hosting\x20provider\x20for\x20further\x20information\.\r\nYour\x2
  3921. SF:0blocked\x20IP\x20address\x20is:\x20176\.113\.74\.28\r\nThis\x20server'
  3922. SF:s\x20hostname\x20is:\x20sulfur\.cloudhosting\.co\.uk\r\n")%r(GetRequest
  3923. SF:,100,"Your\x20connection\x20to\x20this\x20server\x20has\x20been\x20bloc
  3924. SF:ked\x20in\x20this\x20server's\x20firewall\.\r\nYou\x20need\x20to\x20con
  3925. SF:tact\x20the\x20server\x20owner\x20or\x20hosting\x20provider\x20for\x20f
  3926. SF:urther\x20information\.\r\nYour\x20blocked\x20IP\x20address\x20is:\x201
  3927. SF:76\.113\.74\.28\r\nThis\x20server's\x20hostname\x20is:\x20sulfur\.cloud
  3928. SF:hosting\.co\.uk\r\n")%r(HTTPOptions,100,"Your\x20connection\x20to\x20th
  3929. SF:is\x20server\x20has\x20been\x20blocked\x20in\x20this\x20server's\x20fir
  3930. SF:ewall\.\r\nYou\x20need\x20to\x20contact\x20the\x20server\x20owner\x20or
  3931. SF:\x20hosting\x20provider\x20for\x20further\x20information\.\r\nYour\x20b
  3932. SF:locked\x20IP\x20address\x20is:\x20176\.113\.74\.28\r\nThis\x20server's\
  3933. SF:x20hostname\x20is:\x20sulfur\.cloudhosting\.co\.uk\r\n")%r(RTSPRequest,
  3934. SF:100,"Your\x20connection\x20to\x20this\x20server\x20has\x20been\x20block
  3935. SF:ed\x20in\x20this\x20server's\x20firewall\.\r\nYou\x20need\x20to\x20cont
  3936. SF:act\x20the\x20server\x20owner\x20or\x20hosting\x20provider\x20for\x20fu
  3937. SF:rther\x20information\.\r\nYour\x20blocked\x20IP\x20address\x20is:\x2017
  3938. SF:6\.113\.74\.28\r\nThis\x20server's\x20hostname\x20is:\x20sulfur\.cloudh
  3939. SF:osting\.co\.uk\r\n")%r(RPCCheck,100,"Your\x20connection\x20to\x20this\x
  3940. SF:20server\x20has\x20been\x20blocked\x20in\x20this\x20server's\x20firewal
  3941. SF:l\.\r\nYou\x20need\x20to\x20contact\x20the\x20server\x20owner\x20or\x20
  3942. SF:hosting\x20provider\x20for\x20further\x20information\.\r\nYour\x20block
  3943. SF:ed\x20IP\x20address\x20is:\x20176\.113\.74\.28\r\nThis\x20server's\x20h
  3944. SF:ostname\x20is:\x20sulfur\.cloudhosting\.co\.uk\r\n");
  3945. ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
  3946. SF-Port587-TCP:V=7.80%I=7%D=9/13%Time=5D7BA62D%P=x86_64-pc-linux-gnu%r(NUL
  3947. SF:L,100,"Your\x20connection\x20to\x20this\x20server\x20has\x20been\x20blo
  3948. SF:cked\x20in\x20this\x20server's\x20firewall\.\r\nYou\x20need\x20to\x20co
  3949. SF:ntact\x20the\x20server\x20owner\x20or\x20hosting\x20provider\x20for\x20
  3950. SF:further\x20information\.\r\nYour\x20blocked\x20IP\x20address\x20is:\x20
  3951. SF:176\.113\.74\.28\r\nThis\x20server's\x20hostname\x20is:\x20sulfur\.clou
  3952. SF:dhosting\.co\.uk\r\n")%r(GenericLines,100,"Your\x20connection\x20to\x20
  3953. SF:this\x20server\x20has\x20been\x20blocked\x20in\x20this\x20server's\x20f
  3954. SF:irewall\.\r\nYou\x20need\x20to\x20contact\x20the\x20server\x20owner\x20
  3955. SF:or\x20hosting\x20provider\x20for\x20further\x20information\.\r\nYour\x2
  3956. SF:0blocked\x20IP\x20address\x20is:\x20176\.113\.74\.28\r\nThis\x20server'
  3957. SF:s\x20hostname\x20is:\x20sulfur\.cloudhosting\.co\.uk\r\n")%r(Hello,100,
  3958. SF:"Your\x20connection\x20to\x20this\x20server\x20has\x20been\x20blocked\x
  3959. SF:20in\x20this\x20server's\x20firewall\.\r\nYou\x20need\x20to\x20contact\
  3960. SF:x20the\x20server\x20owner\x20or\x20hosting\x20provider\x20for\x20furthe
  3961. SF:r\x20information\.\r\nYour\x20blocked\x20IP\x20address\x20is:\x20176\.1
  3962. SF:13\.74\.28\r\nThis\x20server's\x20hostname\x20is:\x20sulfur\.cloudhosti
  3963. SF:ng\.co\.uk\r\n")%r(Help,100,"Your\x20connection\x20to\x20this\x20server
  3964. SF:\x20has\x20been\x20blocked\x20in\x20this\x20server's\x20firewall\.\r\nY
  3965. SF:ou\x20need\x20to\x20contact\x20the\x20server\x20owner\x20or\x20hosting\
  3966. SF:x20provider\x20for\x20further\x20information\.\r\nYour\x20blocked\x20IP
  3967. SF:\x20address\x20is:\x20176\.113\.74\.28\r\nThis\x20server's\x20hostname\
  3968. SF:x20is:\x20sulfur\.cloudhosting\.co\.uk\r\n")%r(GetRequest,100,"Your\x20
  3969. SF:connection\x20to\x20this\x20server\x20has\x20been\x20blocked\x20in\x20t
  3970. SF:his\x20server's\x20firewall\.\r\nYou\x20need\x20to\x20contact\x20the\x2
  3971. SF:0server\x20owner\x20or\x20hosting\x20provider\x20for\x20further\x20info
  3972. SF:rmation\.\r\nYour\x20blocked\x20IP\x20address\x20is:\x20176\.113\.74\.2
  3973. SF:8\r\nThis\x20server's\x20hostname\x20is:\x20sulfur\.cloudhosting\.co\.u
  3974. SF:k\r\n")%r(HTTPOptions,100,"Your\x20connection\x20to\x20this\x20server\x
  3975. SF:20has\x20been\x20blocked\x20in\x20this\x20server's\x20firewall\.\r\nYou
  3976. SF:\x20need\x20to\x20contact\x20the\x20server\x20owner\x20or\x20hosting\x2
  3977. SF:0provider\x20for\x20further\x20information\.\r\nYour\x20blocked\x20IP\x
  3978. SF:20address\x20is:\x20176\.113\.74\.28\r\nThis\x20server's\x20hostname\x2
  3979. SF:0is:\x20sulfur\.cloudhosting\.co\.uk\r\n");
  3980. ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
  3981. SF-Port3306-TCP:V=7.80%I=7%D=9/13%Time=5D7BA62D%P=x86_64-pc-linux-gnu%r(NU
  3982. SF:LL,100,"Your\x20connection\x20to\x20this\x20server\x20has\x20been\x20bl
  3983. SF:ocked\x20in\x20this\x20server's\x20firewall\.\r\nYou\x20need\x20to\x20c
  3984. SF:ontact\x20the\x20server\x20owner\x20or\x20hosting\x20provider\x20for\x2
  3985. SF:0further\x20information\.\r\nYour\x20blocked\x20IP\x20address\x20is:\x2
  3986. SF:0176\.113\.74\.28\r\nThis\x20server's\x20hostname\x20is:\x20sulfur\.clo
  3987. SF:udhosting\.co\.uk\r\n")%r(GenericLines,100,"Your\x20connection\x20to\x2
  3988. SF:0this\x20server\x20has\x20been\x20blocked\x20in\x20this\x20server's\x20
  3989. SF:firewall\.\r\nYou\x20need\x20to\x20contact\x20the\x20server\x20owner\x2
  3990. SF:0or\x20hosting\x20provider\x20for\x20further\x20information\.\r\nYour\x
  3991. SF:20blocked\x20IP\x20address\x20is:\x20176\.113\.74\.28\r\nThis\x20server
  3992. SF:'s\x20hostname\x20is:\x20sulfur\.cloudhosting\.co\.uk\r\n")%r(GetReques
  3993. SF:t,100,"Your\x20connection\x20to\x20this\x20server\x20has\x20been\x20blo
  3994. SF:cked\x20in\x20this\x20server's\x20firewall\.\r\nYou\x20need\x20to\x20co
  3995. SF:ntact\x20the\x20server\x20owner\x20or\x20hosting\x20provider\x20for\x20
  3996. SF:further\x20information\.\r\nYour\x20blocked\x20IP\x20address\x20is:\x20
  3997. SF:176\.113\.74\.28\r\nThis\x20server's\x20hostname\x20is:\x20sulfur\.clou
  3998. SF:dhosting\.co\.uk\r\n")%r(HTTPOptions,100,"Your\x20connection\x20to\x20t
  3999. SF:his\x20server\x20has\x20been\x20blocked\x20in\x20this\x20server's\x20fi
  4000. SF:rewall\.\r\nYou\x20need\x20to\x20contact\x20the\x20server\x20owner\x20o
  4001. SF:r\x20hosting\x20provider\x20for\x20further\x20information\.\r\nYour\x20
  4002. SF:blocked\x20IP\x20address\x20is:\x20176\.113\.74\.28\r\nThis\x20server's
  4003. SF:\x20hostname\x20is:\x20sulfur\.cloudhosting\.co\.uk\r\n")%r(RTSPRequest
  4004. SF:,100,"Your\x20connection\x20to\x20this\x20server\x20has\x20been\x20bloc
  4005. SF:ked\x20in\x20this\x20server's\x20firewall\.\r\nYou\x20need\x20to\x20con
  4006. SF:tact\x20the\x20server\x20owner\x20or\x20hosting\x20provider\x20for\x20f
  4007. SF:urther\x20information\.\r\nYour\x20blocked\x20IP\x20address\x20is:\x201
  4008. SF:76\.113\.74\.28\r\nThis\x20server's\x20hostname\x20is:\x20sulfur\.cloud
  4009. SF:hosting\.co\.uk\r\n")%r(RPCCheck,100,"Your\x20connection\x20to\x20this\
  4010. SF:x20server\x20has\x20been\x20blocked\x20in\x20this\x20server's\x20firewa
  4011. SF:ll\.\r\nYou\x20need\x20to\x20contact\x20the\x20server\x20owner\x20or\x2
  4012. SF:0hosting\x20provider\x20for\x20further\x20information\.\r\nYour\x20bloc
  4013. SF:ked\x20IP\x20address\x20is:\x20176\.113\.74\.28\r\nThis\x20server's\x20
  4014. SF:hostname\x20is:\x20sulfur\.cloudhosting\.co\.uk\r\n");
  4015. ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
  4016. SF-Port8999-TCP:V=7.80%I=7%D=9/13%Time=5D7BA62D%P=x86_64-pc-linux-gnu%r(NU
  4017. SF:LL,100,"Your\x20connection\x20to\x20this\x20server\x20has\x20been\x20bl
  4018. SF:ocked\x20in\x20this\x20server's\x20firewall\.\r\nYou\x20need\x20to\x20c
  4019. SF:ontact\x20the\x20server\x20owner\x20or\x20hosting\x20provider\x20for\x2
  4020. SF:0further\x20information\.\r\nYour\x20blocked\x20IP\x20address\x20is:\x2
  4021. SF:0176\.113\.74\.28\r\nThis\x20server's\x20hostname\x20is:\x20sulfur\.clo
  4022. SF:udhosting\.co\.uk\r\n")%r(JavaRMI,100,"Your\x20connection\x20to\x20this
  4023. SF:\x20server\x20has\x20been\x20blocked\x20in\x20this\x20server's\x20firew
  4024. SF:all\.\r\nYou\x20need\x20to\x20contact\x20the\x20server\x20owner\x20or\x
  4025. SF:20hosting\x20provider\x20for\x20further\x20information\.\r\nYour\x20blo
  4026. SF:cked\x20IP\x20address\x20is:\x20176\.113\.74\.28\r\nThis\x20server's\x2
  4027. SF:0hostname\x20is:\x20sulfur\.cloudhosting\.co\.uk\r\n")%r(GenericLines,1
  4028. SF:00,"Your\x20connection\x20to\x20this\x20server\x20has\x20been\x20blocke
  4029. SF:d\x20in\x20this\x20server's\x20firewall\.\r\nYou\x20need\x20to\x20conta
  4030. SF:ct\x20the\x20server\x20owner\x20or\x20hosting\x20provider\x20for\x20fur
  4031. SF:ther\x20information\.\r\nYour\x20blocked\x20IP\x20address\x20is:\x20176
  4032. SF:\.113\.74\.28\r\nThis\x20server's\x20hostname\x20is:\x20sulfur\.cloudho
  4033. SF:sting\.co\.uk\r\n")%r(GetRequest,100,"Your\x20connection\x20to\x20this\
  4034. SF:x20server\x20has\x20been\x20blocked\x20in\x20this\x20server's\x20firewa
  4035. SF:ll\.\r\nYou\x20need\x20to\x20contact\x20the\x20server\x20owner\x20or\x2
  4036. SF:0hosting\x20provider\x20for\x20further\x20information\.\r\nYour\x20bloc
  4037. SF:ked\x20IP\x20address\x20is:\x20176\.113\.74\.28\r\nThis\x20server's\x20
  4038. SF:hostname\x20is:\x20sulfur\.cloudhosting\.co\.uk\r\n")%r(HTTPOptions,100
  4039. SF:,"Your\x20connection\x20to\x20this\x20server\x20has\x20been\x20blocked\
  4040. SF:x20in\x20this\x20server's\x20firewall\.\r\nYou\x20need\x20to\x20contact
  4041. SF:\x20the\x20server\x20owner\x20or\x20hosting\x20provider\x20for\x20furth
  4042. SF:er\x20information\.\r\nYour\x20blocked\x20IP\x20address\x20is:\x20176\.
  4043. SF:113\.74\.28\r\nThis\x20server's\x20hostname\x20is:\x20sulfur\.cloudhost
  4044. SF:ing\.co\.uk\r\n")%r(RTSPRequest,100,"Your\x20connection\x20to\x20this\x
  4045. SF:20server\x20has\x20been\x20blocked\x20in\x20this\x20server's\x20firewal
  4046. SF:l\.\r\nYou\x20need\x20to\x20contact\x20the\x20server\x20owner\x20or\x20
  4047. SF:hosting\x20provider\x20for\x20further\x20information\.\r\nYour\x20block
  4048. SF:ed\x20IP\x20address\x20is:\x20176\.113\.74\.28\r\nThis\x20server's\x20h
  4049. SF:ostname\x20is:\x20sulfur\.cloudhosting\.co\.uk\r\n");
  4050. Aggressive OS guesses: Linux 3.10 - 4.11 (91%), HP P2000 G3 NAS device (90%), Linux 3.2 - 4.9 (90%), Linux 3.18 (89%), Linux 3.16 - 4.6 (89%), Linux 4.4 (89%), Linux 2.6.32 (89%), Linux 2.6.32 - 3.1 (89%), Ubiquiti AirMax NanoStation WAP (Linux 2.6.32) (89%), Linux 3.7 (89%)
  4051. No exact OS matches for host (test conditions non-ideal).
  4052. Uptime guess: 27.421 days (since Sat Aug 17 00:17:25 2019)
  4053. Network Distance: 15 hops
  4054. TCP Sequence Prediction: Difficulty=261 (Good luck!)
  4055. IP ID Sequence Generation: All zeros
  4056.  
  4057. TRACEROUTE (using port 80/tcp)
  4058. HOP RTT ADDRESS
  4059. 1 46.51 ms 10.244.204.1
  4060. 2 46.61 ms vlan102.as02.qc1.ca.m247.com (176.113.74.17)
  4061. 3 76.53 ms xe-0-0-1-0.agg2.qc1.ca.m247.com (37.120.128.166)
  4062. 4 46.56 ms vlan304.as032.buc.ro.m247.com (77.243.185.226)
  4063. 5 46.55 ms motl-b1-link.telia.net (62.115.162.41)
  4064. 6 46.60 ms nyk-bb4-link.telia.net (62.115.134.52)
  4065. 7 71.38 ms ash-bb3-link.telia.net (62.115.141.244)
  4066. 8 46.62 ms ash-b1-link.telia.net (213.155.136.39)
  4067. 9 46.65 ms voxility-ic-311384-ash-b3.c.telia.net (62.115.55.66)
  4068. 10 46.67 ms ash-eqx-01gw.voxility.net (5.254.81.129)
  4069. 11 69.41 ms ash-eqx-01c.voxility.net (37.221.173.74)
  4070. 12 ...
  4071. 13 149.46 ms lon-tel-01c.voxility.net (5.254.112.185)
  4072. 14 149.49 ms 185.5.172.166
  4073. 15 149.44 ms sulfur.cloudhosting.co.uk (77.72.0.138)
  4074.  
  4075. NSE: Script Post-scanning.
  4076. Initiating NSE at 10:23
  4077. Completed NSE at 10:23, 0.00s elapsed
  4078. Initiating NSE at 10:23
  4079. Completed NSE at 10:23, 0.00s elapsed
  4080. #######################################################################################################################################
  4081. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-13 10:23 EDT
  4082. NSE: Loaded 47 scripts for scanning.
  4083. NSE: Script Pre-scanning.
  4084. Initiating NSE at 10:23
  4085. Completed NSE at 10:23, 0.00s elapsed
  4086. Initiating NSE at 10:23
  4087. Completed NSE at 10:23, 0.00s elapsed
  4088. Initiating Parallel DNS resolution of 1 host. at 10:23
  4089. Completed Parallel DNS resolution of 1 host. at 10:23, 0.03s elapsed
  4090. Initiating UDP Scan at 10:23
  4091. Scanning sulfur.cloudhosting.co.uk (77.72.0.138) [15 ports]
  4092. Completed UDP Scan at 10:23, 2.38s elapsed (15 total ports)
  4093. Initiating Service scan at 10:23
  4094. Scanning 13 services on sulfur.cloudhosting.co.uk (77.72.0.138)
  4095. Service scan Timing: About 7.69% done; ETC: 10:44 (0:19:36 remaining)
  4096. Completed Service scan at 10:25, 102.58s elapsed (13 services on 1 host)
  4097. Initiating OS detection (try #1) against sulfur.cloudhosting.co.uk (77.72.0.138)
  4098. Retrying OS detection (try #2) against sulfur.cloudhosting.co.uk (77.72.0.138)
  4099. Initiating Traceroute at 10:25
  4100. Completed Traceroute at 10:25, 7.05s elapsed
  4101. Initiating Parallel DNS resolution of 1 host. at 10:25
  4102. Completed Parallel DNS resolution of 1 host. at 10:25, 0.00s elapsed
  4103. NSE: Script scanning 77.72.0.138.
  4104. Initiating NSE at 10:25
  4105. Completed NSE at 10:25, 7.12s elapsed
  4106. Initiating NSE at 10:25
  4107. Completed NSE at 10:25, 1.01s elapsed
  4108. Nmap scan report for sulfur.cloudhosting.co.uk (77.72.0.138)
  4109. Host is up (0.080s latency).
  4110.  
  4111. PORT STATE SERVICE VERSION
  4112. 53/udp open|filtered domain
  4113. 67/udp open|filtered dhcps
  4114. 68/udp open|filtered dhcpc
  4115. 69/udp open|filtered tftp
  4116. 88/udp open|filtered kerberos-sec
  4117. 123/udp open|filtered ntp
  4118. 137/udp filtered netbios-ns
  4119. 138/udp filtered netbios-dgm
  4120. 139/udp open|filtered netbios-ssn
  4121. 161/udp open|filtered snmp
  4122. 162/udp open|filtered snmptrap
  4123. 389/udp open|filtered ldap
  4124. 500/udp open|filtered isakmp
  4125. |_ike-version: ERROR: Script execution failed (use -d to debug)
  4126. 520/udp open|filtered route
  4127. 2049/udp open|filtered nfs
  4128. Too many fingerprints match this host to give specific OS details
  4129.  
  4130. TRACEROUTE (using port 137/udp)
  4131. HOP RTT ADDRESS
  4132. 1 20.16 ms 10.244.204.1
  4133. 2 ... 3
  4134. 4 19.94 ms 10.244.204.1
  4135. 5 60.59 ms 10.244.204.1
  4136. 6 60.59 ms 10.244.204.1
  4137. 7 60.58 ms 10.244.204.1
  4138. 8 60.54 ms 10.244.204.1
  4139. 9 41.28 ms 10.244.204.1
  4140. 10 20.50 ms 10.244.204.1
  4141. 11 ... 18
  4142. 19 21.33 ms 10.244.204.1
  4143. 20 20.83 ms 10.244.204.1
  4144. 21 ... 27
  4145. 28 19.99 ms 10.244.204.1
  4146. 29 ...
  4147. 30 20.12 ms 10.244.204.1
  4148.  
  4149. NSE: Script Post-scanning.
  4150. Initiating NSE at 10:25
  4151. Completed NSE at 10:25, 0.00s elapsed
  4152. Initiating NSE at 10:25
  4153. Completed NSE at 10:25, 0.00s elapsed
  4154. #######################################################################################################################################
  4155. Hosts
  4156. =====
  4157.  
  4158. address mac name os_name os_flavor os_sp purpose info comments
  4159. ------- --- ---- ------- --------- ----- ------- ---- --------
  4160. 77.72.0.138 sulfur.cloudhosting.co.uk Linux 3.X server
  4161.  
  4162. Services
  4163. ========
  4164.  
  4165. host port proto name state info
  4166. ---- ---- ----- ---- ----- ----
  4167. 77.72.0.138 21 tcp ftp open
  4168. 77.72.0.138 22 tcp ssh open
  4169. 77.72.0.138 25 tcp smtp closed
  4170. 77.72.0.138 26 tcp rsftp open
  4171. 77.72.0.138 53 udp domain unknown
  4172. 77.72.0.138 67 udp dhcps unknown
  4173. 77.72.0.138 68 udp dhcpc unknown
  4174. 77.72.0.138 69 udp tftp unknown
  4175. 77.72.0.138 80 tcp http open LiteSpeed httpd
  4176. 77.72.0.138 88 udp kerberos-sec unknown
  4177. 77.72.0.138 110 tcp pop3 open
  4178. 77.72.0.138 123 udp ntp unknown
  4179. 77.72.0.138 137 udp netbios-ns filtered
  4180. 77.72.0.138 138 udp netbios-dgm filtered
  4181. 77.72.0.138 139 tcp netbios-ssn closed
  4182. 77.72.0.138 139 udp netbios-ssn unknown
  4183. 77.72.0.138 143 tcp imap open
  4184. 77.72.0.138 161 udp snmp unknown
  4185. 77.72.0.138 162 udp snmptrap unknown
  4186. 77.72.0.138 389 udp ldap unknown
  4187. 77.72.0.138 443 tcp ssl/http open LiteSpeed httpd
  4188. 77.72.0.138 445 tcp microsoft-ds closed
  4189. 77.72.0.138 500 udp isakmp unknown
  4190. 77.72.0.138 520 udp route unknown
  4191. 77.72.0.138 525 tcp timed open
  4192. 77.72.0.138 587 tcp submission open
  4193. 77.72.0.138 2049 udp nfs unknown
  4194. 77.72.0.138 2082 tcp http open LiteSpeed httpd
  4195. 77.72.0.138 2083 tcp ssl/http open LiteSpeed httpd
  4196. 77.72.0.138 2086 tcp http open LiteSpeed httpd
  4197. 77.72.0.138 2087 tcp ssl/http open LiteSpeed httpd
  4198. 77.72.0.138 2095 tcp http open LiteSpeed httpd
  4199. 77.72.0.138 2096 tcp ssl/http open LiteSpeed httpd
  4200. 77.72.0.138 3306 tcp mysql open
  4201. 77.72.0.138 8887 tcp ssl/http open LiteSpeed httpd
  4202. 77.72.0.138 8998 tcp http open LiteSpeed httpd
  4203. 77.72.0.138 8999 tcp bctp open
  4204. ######################################################################################################################################
  4205. [+] URL: https://hcsp.gov.sd/
  4206. [+] Started: Fri Sep 13 09:58:47 2019
  4207.  
  4208. Interesting Finding(s):
  4209.  
  4210. [+] https://hcsp.gov.sd/
  4211. | Interesting Entries:
  4212. | - server: LiteSpeed
  4213. | - alt-svc: quic=":443"; ma=2592000; v="35,39,43,44"
  4214. | Found By: Headers (Passive Detection)
  4215. | Confidence: 100%
  4216.  
  4217. [+] https://hcsp.gov.sd/robots.txt
  4218. | Interesting Entries:
  4219. | - /wp-admin/
  4220. | - /wp-admin/admin-ajax.php
  4221. | Found By: Robots Txt (Aggressive Detection)
  4222. | Confidence: 100%
  4223.  
  4224. [+] https://hcsp.gov.sd/xmlrpc.php
  4225. | Found By: Link Tag (Passive Detection)
  4226. | Confidence: 100%
  4227. | Confirmed By: Direct Access (Aggressive Detection), 100% confidence
  4228. | References:
  4229. | - http://codex.wordpress.org/XML-RPC_Pingback_API
  4230. | - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_ghost_scanner
  4231. | - https://www.rapid7.com/db/modules/auxiliary/dos/http/wordpress_xmlrpc_dos
  4232. | - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_xmlrpc_login
  4233. | - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_pingback_access
  4234.  
  4235. [+] https://hcsp.gov.sd/readme.html
  4236. | Found By: Direct Access (Aggressive Detection)
  4237. | Confidence: 100%
  4238.  
  4239. [+] This site seems to be a multisite
  4240. | Found By: Direct Access (Aggressive Detection)
  4241. | Confidence: 100%
  4242. | Reference: http://codex.wordpress.org/Glossary#Multisite
  4243.  
  4244. [+] https://hcsp.gov.sd/wp-cron.php
  4245. | Found By: Direct Access (Aggressive Detection)
  4246. | Confidence: 60%
  4247. | References:
  4248. | - https://www.iplocation.net/defend-wordpress-from-ddos
  4249. | - https://github.com/wpscanteam/wpscan/issues/1299
  4250.  
  4251. [+] WordPress version 4.7.14 identified (Latest, released on 2019-09-05).
  4252. | Detected By: Query Parameter In Install Page (Aggressive Detection)
  4253. | - https://hcsp.gov.sd/wp-includes/css/buttons.min.css?ver=4.7.14
  4254. | - https://hcsp.gov.sd/wp-admin/css/install.min.css?ver=4.7.14
  4255. | - https://hcsp.gov.sd/wp-includes/css/dashicons.min.css?ver=4.7.14
  4256. | Confirmed By: Query Parameter In Upgrade Page (Aggressive Detection)
  4257. | - https://hcsp.gov.sd/wp-includes/css/buttons.min.css?ver=4.7.14
  4258. | - https://hcsp.gov.sd/wp-admin/css/install.min.css?ver=4.7.14
  4259.  
  4260. [+] WordPress theme in use: hcsp
  4261. | Location: https://hcsp.gov.sd/wp-content/themes/hcsp/
  4262. | Style URL: https://hcsp.gov.sd/wp-content/themes/hcsp/style.css
  4263. | Style Name: HCSP
  4264. | Style URI: http://fabric.sd
  4265. | Description: A custom website template....
  4266. | Author: fabric
  4267. | Author URI: http://fabric.sd
  4268. |
  4269. | Detected By: Css Style (Passive Detection)
  4270. | Confirmed By: Urls In Homepage (Passive Detection)
  4271. |
  4272. | Version: 1.0 (80% confidence)
  4273. | Detected By: Style (Passive Detection)
  4274. | - https://hcsp.gov.sd/wp-content/themes/hcsp/style.css, Match: 'Version: 1.0'
  4275.  
  4276. [+] Enumerating All Plugins (via Passive Methods)
  4277. [+] Checking Plugin Versions (via Passive and Aggressive Methods)
  4278.  
  4279. [i] Plugin(s) Identified:
  4280.  
  4281. [+] mechanic-visitor-counter
  4282. | Location: https://hcsp.gov.sd/wp-content/plugins/mechanic-visitor-counter/
  4283. | Last Updated: 2016-12-28T11:49:00.000Z
  4284. | [!] The version is out of date, the latest version is 3.2.2
  4285. |
  4286. | Detected By: Urls In Homepage (Passive Detection)
  4287. |
  4288. | Version: 3.1 (80% confidence)
  4289. | Detected By: Readme - Stable Tag (Aggressive Detection)
  4290. | - https://hcsp.gov.sd/wp-content/plugins/mechanic-visitor-counter/readme.txt
  4291.  
  4292. [+] pointelle-slider
  4293. | Location: https://hcsp.gov.sd/wp-content/plugins/pointelle-slider/
  4294. |
  4295. | Detected By: Urls In Homepage (Passive Detection)
  4296. |
  4297. | The version could not be determined.
  4298.  
  4299. [+] Enumerating Config Backups (via Passive and Aggressive Methods)
  4300. Checking Config Backups - Time: 00:00:01 <=============> (21 / 21) 100.00% Time: 00:00:01
  4301.  
  4302. [i] No Config Backups Found.
  4303.  
  4304.  
  4305. [+] Finished: Fri Sep 13 09:59:00 2019
  4306. [+] Requests Done: 82
  4307. [+] Cached Requests: 7
  4308. [+] Data Sent: 14.675 KB
  4309. [+] Data Received: 24.567 MB
  4310. [+] Memory used: 211.598 MB
  4311. [+] Elapsed time: 00:00:12
  4312. #######################################################################################################################################
  4313. [+] URL: https://hcsp.gov.sd/
  4314. [+] Started: Fri Sep 13 09:58:52 2019
  4315.  
  4316. Interesting Finding(s):
  4317.  
  4318. [+] https://hcsp.gov.sd/
  4319. | Interesting Entries:
  4320. | - server: LiteSpeed
  4321. | - alt-svc: quic=":443"; ma=2592000; v="35,39,43,44"
  4322. | Found By: Headers (Passive Detection)
  4323. | Confidence: 100%
  4324.  
  4325. [+] https://hcsp.gov.sd/robots.txt
  4326. | Interesting Entries:
  4327. | - /wp-admin/
  4328. | - /wp-admin/admin-ajax.php
  4329. | Found By: Robots Txt (Aggressive Detection)
  4330. | Confidence: 100%
  4331.  
  4332. [+] https://hcsp.gov.sd/xmlrpc.php
  4333. | Found By: Link Tag (Passive Detection)
  4334. | Confidence: 100%
  4335. | Confirmed By: Direct Access (Aggressive Detection), 100% confidence
  4336. | References:
  4337. | - http://codex.wordpress.org/XML-RPC_Pingback_API
  4338. | - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_ghost_scanner
  4339. | - https://www.rapid7.com/db/modules/auxiliary/dos/http/wordpress_xmlrpc_dos
  4340. | - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_xmlrpc_login
  4341. | - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_pingback_access
  4342.  
  4343. [+] https://hcsp.gov.sd/readme.html
  4344. | Found By: Direct Access (Aggressive Detection)
  4345. | Confidence: 100%
  4346.  
  4347. [+] This site seems to be a multisite
  4348. | Found By: Direct Access (Aggressive Detection)
  4349. | Confidence: 100%
  4350. | Reference: http://codex.wordpress.org/Glossary#Multisite
  4351.  
  4352. [+] https://hcsp.gov.sd/wp-cron.php
  4353. | Found By: Direct Access (Aggressive Detection)
  4354. | Confidence: 60%
  4355. | References:
  4356. | - https://www.iplocation.net/defend-wordpress-from-ddos
  4357. | - https://github.com/wpscanteam/wpscan/issues/1299
  4358.  
  4359. [+] WordPress version 4.7.14 identified (Latest, released on 2019-09-05).
  4360. | Detected By: Query Parameter In Install Page (Aggressive Detection)
  4361. | - https://hcsp.gov.sd/wp-includes/css/buttons.min.css?ver=4.7.14
  4362. | - https://hcsp.gov.sd/wp-admin/css/install.min.css?ver=4.7.14
  4363. | - https://hcsp.gov.sd/wp-includes/css/dashicons.min.css?ver=4.7.14
  4364. | Confirmed By: Query Parameter In Upgrade Page (Aggressive Detection)
  4365. | - https://hcsp.gov.sd/wp-includes/css/buttons.min.css?ver=4.7.14
  4366. | - https://hcsp.gov.sd/wp-admin/css/install.min.css?ver=4.7.14
  4367.  
  4368. [+] WordPress theme in use: hcsp
  4369. | Location: https://hcsp.gov.sd/wp-content/themes/hcsp/
  4370. | Style URL: https://hcsp.gov.sd/wp-content/themes/hcsp/style.css
  4371. | Style Name: HCSP
  4372. | Style URI: http://fabric.sd
  4373. | Description: A custom website template....
  4374. | Author: fabric
  4375. | Author URI: http://fabric.sd
  4376. |
  4377. | Detected By: Css Style (Passive Detection)
  4378. | Confirmed By: Urls In Homepage (Passive Detection)
  4379. |
  4380. | Version: 1.0 (80% confidence)
  4381. | Detected By: Style (Passive Detection)
  4382. | - https://hcsp.gov.sd/wp-content/themes/hcsp/style.css, Match: 'Version: 1.0'
  4383.  
  4384. [+] Enumerating Users (via Passive and Aggressive Methods)
  4385. Brute Forcing Author IDs - Time: 00:00:05 <==> (10 / 10) 100.00% Time: 00:00:05
  4386.  
  4387. [i] User(s) Identified:
  4388.  
  4389. [+] hcsp_admin
  4390. | Detected By: Rss Generator (Aggressive Detection)
  4391. | Confirmed By:
  4392. | Author Id Brute Forcing - Author Pattern (Aggressive Detection)
  4393. | Login Error Messages (Aggressive Detection)
  4394.  
  4395. [+] user2
  4396. | Detected By: Author Id Brute Forcing - Author Pattern (Aggressive Detection)
  4397. | Confirmed By: Login Error Messages (Aggressive Detection)
  4398.  
  4399. [+] tarig3
  4400. | Detected By: Author Id Brute Forcing - Author Pattern (Aggressive Detection)
  4401. | Confirmed By: Login Error Messages (Aggressive Detection)
  4402.  
  4403. [+] miqdad
  4404. | Detected By: Author Id Brute Forcing - Author Pattern (Aggressive Detection)
  4405. | Confirmed By: Login Error Messages (Aggressive Detection)
  4406.  
  4407.  
  4408. [+] Finished: Fri Sep 13 09:59:05 2019
  4409. [+] Requests Done: 37
  4410. [+] Cached Requests: 35
  4411. [+] Data Sent: 7.775 KB
  4412. [+] Data Received: 281.508 KB
  4413. [+] Memory used: 102.426 MB
  4414. [+] Elapsed time: 00:00:13
  4415. #######################################################################################################################################
  4416. [+] URL: https://hcsp.gov.sd/
  4417. [+] Started: Fri Sep 13 10:01:18 2019
  4418.  
  4419. Interesting Finding(s):
  4420.  
  4421. [+] https://hcsp.gov.sd/
  4422. | Interesting Entries:
  4423. | - server: LiteSpeed
  4424. | - alt-svc: quic=":443"; ma=2592000; v="35,39,43,44"
  4425. | Found By: Headers (Passive Detection)
  4426. | Confidence: 100%
  4427.  
  4428. [+] https://hcsp.gov.sd/robots.txt
  4429. | Interesting Entries:
  4430. | - /wp-admin/
  4431. | - /wp-admin/admin-ajax.php
  4432. | Found By: Robots Txt (Aggressive Detection)
  4433. | Confidence: 100%
  4434.  
  4435. [+] https://hcsp.gov.sd/xmlrpc.php
  4436. | Found By: Link Tag (Passive Detection)
  4437. | Confidence: 30%
  4438. | References:
  4439. | - http://codex.wordpress.org/XML-RPC_Pingback_API
  4440. | - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_ghost_scanner
  4441. | - https://www.rapid7.com/db/modules/auxiliary/dos/http/wordpress_xmlrpc_dos
  4442. | - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_xmlrpc_login
  4443. | - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_pingback_access
  4444.  
  4445. [+] https://hcsp.gov.sd/readme.html
  4446. | Found By: Direct Access (Aggressive Detection)
  4447. | Confidence: 100%
  4448.  
  4449. [+] This site seems to be a multisite
  4450. | Found By: Direct Access (Aggressive Detection)
  4451. | Confidence: 100%
  4452. | Reference: http://codex.wordpress.org/Glossary#Multisite
  4453.  
  4454. [+] https://hcsp.gov.sd/wp-cron.php
  4455. | Found By: Direct Access (Aggressive Detection)
  4456. | Confidence: 60%
  4457. | References:
  4458. | - https://www.iplocation.net/defend-wordpress-from-ddos
  4459. | - https://github.com/wpscanteam/wpscan/issues/1299
  4460.  
  4461. [+] WordPress version 4.7.14 identified (Latest, released on 2019-09-05).
  4462. | Detected By: Query Parameter In Install Page (Aggressive Detection)
  4463. | - https://hcsp.gov.sd/wp-includes/css/buttons.min.css?ver=4.7.14
  4464. | - https://hcsp.gov.sd/wp-admin/css/install.min.css?ver=4.7.14
  4465. | - https://hcsp.gov.sd/wp-includes/css/dashicons.min.css?ver=4.7.14
  4466. | Confirmed By: Query Parameter In Upgrade Page (Aggressive Detection)
  4467. | - https://hcsp.gov.sd/wp-includes/css/buttons.min.css?ver=4.7.14
  4468. | - https://hcsp.gov.sd/wp-admin/css/install.min.css?ver=4.7.14
  4469.  
  4470. [+] WordPress theme in use: hcsp
  4471. | Location: https://hcsp.gov.sd/wp-content/themes/hcsp/
  4472. | Style URL: https://hcsp.gov.sd/wp-content/themes/hcsp/style.css
  4473. | Style Name: HCSP
  4474. | Style URI: http://fabric.sd
  4475. | Description: A custom website template....
  4476. | Author: fabric
  4477. | Author URI: http://fabric.sd
  4478. |
  4479. | Detected By: Css Style (Passive Detection)
  4480. | Confirmed By: Urls In Homepage (Passive Detection)
  4481. |
  4482. | Version: 1.0 (80% confidence)
  4483. | Detected By: Style (Passive Detection)
  4484. | - https://hcsp.gov.sd/wp-content/themes/hcsp/style.css, Match: 'Version: 1.0'
  4485.  
  4486. [+] Enumerating Users (via Passive and Aggressive Methods)
  4487. Brute Forcing Author IDs - Time: 00:00:06 <============> (10 / 10) 100.00% Time: 00:00:06
  4488.  
  4489. [i] User(s) Identified:
  4490.  
  4491. [+] hcsp_admin
  4492. | Detected By: Rss Generator (Aggressive Detection)
  4493. | Confirmed By: Author Id Brute Forcing - Author Pattern (Aggressive Detection)
  4494.  
  4495. [+] user2
  4496. | Detected By: Author Id Brute Forcing - Author Pattern (Aggressive Detection)
  4497.  
  4498. [+] tarig3
  4499. | Detected By: Author Id Brute Forcing - Author Pattern (Aggressive Detection)
  4500.  
  4501. [+] miqdad
  4502. | Detected By: Author Id Brute Forcing - Author Pattern (Aggressive Detection)
  4503.  
  4504.  
  4505. [+] Finished: Fri Sep 13 10:01:33 2019
  4506. [+] Requests Done: 20
  4507. [+] Cached Requests: 55
  4508. [+] Data Sent: 4.333 KB
  4509. [+] Data Received: 18.609 KB
  4510. [+] Memory used: 101.738 MB
  4511. [+] Elapsed time: 00:00:15
  4512. #######################################################################################################################################
  4513. [INFO] ------TARGET info------
  4514. [*] TARGET: https://hcsp.gov.sd/
  4515. [*] TARGET IP: 77.72.0.138
  4516. [INFO] NO load balancer detected for hcsp.gov.sd...
  4517. [*] DNS servers: ns1.cloudhosting.co.uk.
  4518. [*] TARGET server: LiteSpeed
  4519. [*] CC: hcsp.gov.sd
  4520. [*] Country: invalid query
  4521. [*] RegionCode:
  4522. [*] RegionName:
  4523. [*] City:
  4524. [*] ASN: AS12488
  4525. [*] BGP_PREFIX: 77.72.0.0/21
  4526. [*] ISP: KRYSTAL Krystal Hosting Ltd, GR
  4527. [INFO] SSL/HTTPS certificate detected
  4528. [*] Issuer: issuer=C = US, O = Let's Encrypt, CN = Let's Encrypt Authority X3
  4529. [*] Subject: subject=CN = hcsp.gov.sd
  4530. [ALERT] Let's Encrypt is commonly used for Phishing
  4531. [INFO] DNS enumeration:
  4532. [*] ftp.hcsp.gov.sd 77.72.0.138
  4533. [*] mail.hcsp.gov.sd hcsp.gov.sd. 77.72.0.138
  4534. [*] webmail.hcsp.gov.sd 77.72.0.138
  4535. [INFO] Possible abuse mails are:
  4536. [*] abuse@hcsp.gov.sd
  4537. [*] noc@krystal.co.uk
  4538. [INFO] NO PAC (Proxy Auto Configuration) file FOUND
  4539. [ALERT] robots.txt file FOUND in http://hcsp.gov.sd/robots.txt
  4540. [INFO] Checking for HTTP status codes recursively from http://hcsp.gov.sd/robots.txt
  4541. [INFO] Status code Folders
  4542. [INFO] Starting FUZZing in http://hcsp.gov.sd/FUzZzZzZzZz...
  4543. [INFO] Status code Folders
  4544. [*] 200 http://hcsp.gov.sd/index
  4545. [*] 200 http://hcsp.gov.sd/images
  4546. [*] 200 http://hcsp.gov.sd/download
  4547. [*] 200 http://hcsp.gov.sd/2006
  4548. [*] 200 http://hcsp.gov.sd/news
  4549. [*] 200 http://hcsp.gov.sd/crack
  4550. [*] 200 http://hcsp.gov.sd/serial
  4551. [*] 200 http://hcsp.gov.sd/warez
  4552. [*] 200 http://hcsp.gov.sd/full
  4553. [*] 200 http://hcsp.gov.sd/12
  4554. [ALERT] Look in the source code. It may contain passwords
  4555. [INFO] SAME content in http://hcsp.gov.sd/ AND http://77.72.0.138/
  4556. [INFO] Links found from https://hcsp.gov.sd/:
  4557. [INFO] Shodan detected the following opened ports on 77.72.0.138:
  4558. [*] 2086
  4559. [*] 2087
  4560. [*] 2095
  4561. [*] 2096
  4562. [*] 21
  4563. [*] 443
  4564. [*] 465
  4565. [*] 80
  4566. [*] 995
  4567. [INFO] ------VirusTotal SECTION------
  4568. [INFO] VirusTotal passive DNS only stores address records. The following domains resolved to the given IP address:
  4569. [INFO] Latest URLs hosted in this IP address detected by at least one URL scanner or malicious URL dataset:
  4570. [INFO] Latest files that are not detected by any antivirus solution and were downloaded by VirusTotal from the IP address provided:
  4571. [INFO] ------Alexa Rank SECTION------
  4572. [INFO] Percent of Visitors Rank in Country:
  4573. [INFO] Percent of Search Traffic:
  4574. [INFO] Percent of Unique Visits:
  4575. [INFO] Total Sites Linking In:
  4576. [*] Total Sites
  4577. [INFO] Useful links related to hcsp.gov.sd - 77.72.0.138:
  4578. [*] https://www.virustotal.com/pt/ip-address/77.72.0.138/information/
  4579. [*] https://www.hybrid-analysis.com/search?host=77.72.0.138
  4580. [*] https://www.shodan.io/host/77.72.0.138
  4581. [*] https://www.senderbase.org/lookup/?search_string=77.72.0.138
  4582. [*] https://www.alienvault.com/open-threat-exchange/ip/77.72.0.138
  4583. [*] http://pastebin.com/search?q=77.72.0.138
  4584. [*] http://urlquery.net/search.php?q=77.72.0.138
  4585. [*] http://www.alexa.com/siteinfo/hcsp.gov.sd
  4586. [*] http://www.google.com/safebrowsing/diagnostic?site=hcsp.gov.sd
  4587. [*] https://censys.io/ipv4/77.72.0.138
  4588. [*] https://www.abuseipdb.com/check/77.72.0.138
  4589. [*] https://urlscan.io/search/#77.72.0.138
  4590. [*] https://github.com/search?q=77.72.0.138&type=Code
  4591. [INFO] Useful links related to AS12488 - 77.72.0.0/21:
  4592. [*] http://www.google.com/safebrowsing/diagnostic?site=AS:12488
  4593. [*] https://www.senderbase.org/lookup/?search_string=77.72.0.0/21
  4594. [*] http://bgp.he.net/AS12488
  4595. [*] https://stat.ripe.net/AS12488
  4596. [INFO] Date: 13/09/19 | Time: 10:02:32
  4597. [INFO] Total time: 0 minute(s) and 44 second(s)
  4598. #######################################################################################################################################
  4599. [*] Load target domain: hcsp.gov.sd
  4600. - starting scanning @ 2019-09-13 10:03:57
  4601.  
  4602. [+] Running & Checking source to be used
  4603. ---------------------------------------------
  4604.  
  4605. ⍥ Shodan [ ✕ ]
  4606. ⍥ Webarchive [ ✔ ]
  4607. ⍥ Dnsdumpster [ ✔ ]
  4608. ⍥ Certspotter [ ✔ ]
  4609. ⍥ Bufferover [ ✔ ]
  4610. ⍥ Riddler [ ✔ ]
  4611. ⍥ Hackertarget [ ✔ ]
  4612. ⍥ Censys [ ✕ ]
  4613. ⍥ Binaryedge [ ✕ ]
  4614. ⍥ Threatminer [ ✔ ]
  4615. ⍥ Entrust [ ✔ ]
  4616. ⍥ Securitytrails [ ✕ ]
  4617. ⍥ Certsh [ ✔ ]
  4618. ⍥ Threatcrowd [ ✔ ]
  4619. ⍥ Virustotal [ ✕ ]
  4620. ⍥ Findsubdomain [ ✔ ]
  4621.  
  4622. [+] Get & Count subdomain total From source
  4623. ---------------------------------------------
  4624.  
  4625. ⍥ Hackertarget: Total Subdomain (1)
  4626. ⍥ Findsubdomain: Total Subdomain (1)
  4627. ⍥ Certspotter: Total Subdomain (2)
  4628. ⍥ Threatminer: Total Subdomain (0)
  4629. ⍥ Certsh: Total Subdomain (1)
  4630. ⍥ BufferOver: Total Subdomain (1)
  4631. ⍥ Entrust: Total Subdomain (1)
  4632. ⍥ Threatcrowd: Total Subdomain (0)
  4633. ⍥ Dnsdumpster: Total Subdomain (5)
  4634. ⍥ Riddler: Total Subdomain (1)
  4635. ⍥ Webarchive: Total Subdomain (1)
  4636.  
  4637. [+] Parsing & Sorting list Domain
  4638. ---------------------------------------------
  4639.  
  4640. ⍥ Total [2]
  4641.  
  4642. - hcsp.gov.sd
  4643. - www.hcsp.gov.sd
  4644.  
  4645. ⍥ Total [2]
  4646.  
  4647. [+] Probe subdomain for working on http/https
  4648. ---------------------------------------------
  4649.  
  4650. - http://www.hcsp.gov.sd
  4651. - http://hcsp.gov.sd
  4652. - https://hcsp.gov.sd
  4653. - https://www.hcsp.gov.sd
  4654.  
  4655. ⍥ Total [4]
  4656.  
  4657.  
  4658. [+] Check Live Host: Ping Sweep - ICMP PING
  4659. ---------------------------------------------
  4660.  
  4661. ⍥ [DEAD] hcsp.gov.sd
  4662. ⍥ [DEAD] www.hcsp.gov.sd
  4663.  
  4664. [+] Check Resolving: Subdomains & Domains
  4665. ---------------------------------------------
  4666.  
  4667. ⍥ Resolving domains to: 77.72.0.138
  4668. ⍥ Resolving domains to: 77.72.0.138
  4669.  
  4670. [+] Subdomain TakeOver - Check Possible Vulns
  4671. ---------------------------------------------
  4672.  
  4673. ⍥ [FAILS] En: Unknown http://hcsp.gov.sd
  4674. ⍥ [FAILS] En: Unknown http://www.hcsp.gov.sd
  4675. ⍥ [FAILS] En: Unknown https://hcsp.gov.sd
  4676. ⍥ [FAILS] En: Unknown https://www.hcsp.gov.sd
  4677.  
  4678. [+] Checks status code on port 80 and 443
  4679. ---------------------------------------------
  4680.  
  4681. ⍥ [200] http://hcsp.gov.sd
  4682. ⍥ [200] http://www.hcsp.gov.sd
  4683. ⍥ [200] https://hcsp.gov.sd
  4684. ⍥ [200] https://www.hcsp.gov.sd
  4685.  
  4686. [+] Web Screenshots: from domain list
  4687. ---------------------------------------------
  4688.  
  4689. [+] 4 URLs to be screenshot
  4690.  
  4691. [+] 4 actual URLs screenshot
  4692. [+] 0 error(s)
  4693.  
  4694. [+] Sud⍥my has been sucessfully completed
  4695. ---------------------------------------------
  4696.  
  4697. ⍥ Location output:
  4698. - output/09-13-2019/hcsp.gov.sd
  4699. - output/09-13-2019/hcsp.gov.sd/report
  4700. - output/09-13-2019/hcsp.gov.sd/screenshots
  4701. #######################################################################################################################################
  4702. Anonymous JTSEC #OpSudan Full Recon #1
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement