JTSEC1333

Anonymous JTSEC #OpSudan Full Recon #94

Jun 16th, 2019
666
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 142.27 KB | None | 0 0
  1. #######################################################################################################################################
  2. =======================================================================================================================================
  3. Hostname www.minv.gov.sd ISP NICDC
  4. Continent Africa Flag
  5. SD
  6. Country Sudan Country Code SD
  7. Region Unknown Local time 16 Jun 2019 19:54 CAT
  8. City Unknown Postal Code Unknown
  9. IP Address 62.12.105.6 Latitude 15
  10. Longitude 30
  11. =======================================================================================================================================
  12. #######################################################################################################################################
  13. > www.minv.gov.sd
  14. Server: 185.93.180.131
  15. Address: 185.93.180.131#53
  16.  
  17. Non-authoritative answer:
  18. Name: www.minv.gov.sd
  19. Address: 62.12.105.6
  20. >
  21. #######################################################################################################################################
  22. [+] Target : www.minv.gov.sd
  23.  
  24. [+] IP Address : 62.12.105.6
  25.  
  26. [+] Headers :
  27.  
  28. [+] Server : nginx
  29. [+] Date : Sun, 16 Jun 2019 16:59:09 GMT
  30. [+] Content-Type : text/html
  31. [+] Transfer-Encoding : chunked
  32. [+] Connection : keep-alive
  33. [+] X-Powered-By : PHP/5.4.45, PleskLin
  34. [+] Set-Cookie : ci_session=a%3A5%3A%7Bs%3A10%3A%22session_id%22%3Bs%3A32%3A%22dee7002618ab8e8bfbdff89e7e421a34%22%3Bs%3A10%3A%22ip_address%22%3Bs%3A13%3A%22185.210.217.3%22%3Bs%3A10%3A%22user_agent%22%3Bs%3A22%3A%22python-requests%2F2.19.1%22%3Bs%3A13%3A%22last_activity%22%3Bi%3A1560704349%3Bs%3A9%3A%22user_data%22%3Bs%3A0%3A%22%22%3B%7D8d5e4aafbde7cf31e95174630dc70219f082d192; expires=Sun, 16-Jun-2019 18:59:09 GMT; path=/, ci_session=a%3A6%3A%7Bs%3A10%3A%22session_id%22%3Bs%3A32%3A%22dee7002618ab8e8bfbdff89e7e421a34%22%3Bs%3A10%3A%22ip_address%22%3Bs%3A13%3A%22185.210.217.3%22%3Bs%3A10%3A%22user_agent%22%3Bs%3A22%3A%22python-requests%2F2.19.1%22%3Bs%3A13%3A%22last_activity%22%3Bi%3A1560704349%3Bs%3A9%3A%22user_data%22%3Bs%3A0%3A%22%22%3Bs%3A7%3A%22visitor%22%3Bi%3A1%3B%7D943ba12b1479d1ce229aa411a6850ccf0997ed9e; expires=Sun, 16-Jun-2019 18:59:09 GMT; path=/
  35.  
  36. [+] SSL Certificate Information :
  37.  
  38. [+] countryName : US
  39. [+] stateOrProvinceName : Washington
  40. [+] localityName : Seattle
  41. [+] organizationName : Odin
  42. [+] organizationalUnitName : Plesk
  43. [+] commonName : Plesk
  44. [+] emailAddress : info@plesk.com
  45. [+] countryName : US
  46. [+] stateOrProvinceName : Washington
  47. [+] localityName : Seattle
  48. [+] organizationName : Odin
  49. [+] organizationalUnitName : Plesk
  50. [+] commonName : Plesk
  51. [+] emailAddress : info@plesk.com
  52. [+] Version : 1
  53. [+] Serial Number : 5716ED48
  54. [+] Not Before : Apr 20 02:45:28 2016 GMT
  55. [+] Not After : Apr 20 02:45:28 2017 GMT
  56.  
  57. [+] Whois Lookup :
  58.  
  59. [+] NIR : None
  60. [+] ASN Registry : afrinic
  61. [+] ASN : 327881
  62. [+] ASN CIDR : 62.12.105.0/24
  63. [+] ASN Country Code : SD
  64. [+] ASN Date : 2015-05-11
  65. [+] ASN Description : NICDC, SD
  66. [+] cidr : 62.12.105.0/24
  67. [+] name : ORG-MoTa1-AFRINIC
  68. [+] handle : IAEI1-AFRINIC
  69. [+] range : 62.12.105.0 - 62.12.105.255
  70. [+] description : National Information Center (NIC)
  71. [+] country : SD
  72. [+] state : None
  73. [+] city : None
  74. [+] address : National Information Center (NIC)
  75. [+] postal_code : None
  76. [+] emails : None
  77. [+] created : None
  78. [+] updated : None
  79.  
  80. [+] Crawling Target...
  81.  
  82. [+] Looking for robots.txt........[ Not Found ]
  83. [+] Looking for sitemap.xml.......[ Not Found ]
  84. [+] Extracting CSS Links..........[ 18 ]
  85. [+] Extracting Javascript Links...[ 16 ]
  86. [+] Extracting Internal Links.....[ 79 ]
  87. [+] Extracting External Links.....[ 23 ]
  88. [+] Extracting Images.............[ 28 ]
  89.  
  90. [+] Total Links Extracted : 164
  91.  
  92. [+] Dumping Links in /opt/FinalRecon/dumps/www.minv.gov.sd.dump
  93. [+] Completed!
  94. #######################################################################################################################################
  95. [+] Starting At 2019-06-16 13:58:48.052144
  96. [+] Collecting Information On: www.minv.gov.sd
  97. [#] Status: 200
  98. ---------------------------------------------------------------------------------------------------------------------------------------
  99. [#] Web Server Detected: nginx
  100. [!] X-Frame-Options Headers not detect! target might be vulnerable Click Jacking
  101. - Server: nginx
  102. - Date: Sun, 16 Jun 2019 16:59:05 GMT
  103. - Content-Type: text/html
  104. - Content-Length: 3750
  105. - Connection: keep-alive
  106. - Last-Modified: Wed, 31 Jan 2018 01:43:44 GMT
  107. - ETag: "ea6-564089c14acef"
  108. - Accept-Ranges: bytes
  109. ---------------------------------------------------------------------------------------------------------------------------------------
  110. [#] Finding Location..!
  111. [#] as: AS327881 National Information Center (NIC)
  112. [#] city: Khartoum
  113. [#] country: Sudan
  114. [#] countryCode: SD
  115. [#] isp: National Information Center
  116. [#] lat: 15.5007
  117. [#] lon: 32.5599
  118. [#] org: ORG MoTa1 AFRINIC
  119. [#] query: 62.12.105.6
  120. [#] region: KH
  121. [#] regionName: Khartoum
  122. [#] status: success
  123. [#] timezone: Africa/Khartoum
  124. [#] zip:
  125. ---------------------------------------------------------------------------------------------------------------------------------------
  126. [x] Didn't Detect WAF Presence on: https://www.minv.gov.sd/
  127. ---------------------------------------------------------------------------------------------------------------------------------------
  128. [#] Starting Reverse DNS
  129. [!] Found 22 any Domain
  130. - aladia.gov.sd
  131. - arcsudan.sd
  132. - civil.gov.sd
  133. - councilofstates.gov.sd
  134. - ircc.gov.sd
  135. - jablawlyashe.gov.sd
  136. - kassalastate.gov.sd
  137. - khplan.gov.sd
  138. - minv.gov.sd
  139. - mofeca.gov.sd
  140. - nileadminreform.gov.sd
  141. - nileatbara.gov.sd
  142. - nileculture.gov.sd
  143. - nilestatefinance.gov.sd
  144. - nk-agric.gov.sd
  145. - redseaagriculture.gov.sd
  146. - redseaeducation.gov.sd
  147. - redseafinance.gov.sd
  148. - slabl.gov.sd
  149. - www.jablawlyashe.gov.sd
  150. - www.nicsudan.gov.sd
  151. - yfit.org.sd
  152. ---------------------------------------------------------------------------------------------------------------------------------------
  153. [!] Scanning Open Port
  154. [#] 21/tcp open ftp
  155. [#] 80/tcp open http
  156. [#] 110/tcp open pop3
  157. [#] 443/tcp open https
  158. [#] 465/tcp open smtps
  159. [#] 993/tcp open imaps
  160. [#] 995/tcp open pop3s
  161. [#] 8443/tcp open https-alt
  162. ---------------------------------------------------------------------------------------------------------------------------------------
  163. [+] Collecting Information Disclosure!
  164. #######################################################################################################################################
  165. [i] Scanning Site: http://www.minv.gov.sd
  166.  
  167.  
  168.  
  169. B A S I C I N F O
  170. ====================
  171.  
  172.  
  173. [+] Site Title:
  174. الجهاز القومي للاستثمار - السودان | الرئيسية
  175. [+] IP address: 62.12.105.6
  176. [+] Web Server: nginx
  177. [+] CMS: Could Not Detect
  178. [+] Cloudflare: Not Detected
  179. [+] Robots File: Could NOT Find robots.txt!
  180. #######################################################################################################################################
  181.  
  182.  
  183.  
  184. G E O I P L O O K U P
  185. =========================
  186.  
  187. [i] IP Address: 62.12.105.6
  188. [i] Country: Sudan
  189. [i] State:
  190. [i] City:
  191. [i] Latitude: 15.0
  192. [i] Longitude: 30.0
  193. #######################################################################################################################################
  194.  
  195.  
  196.  
  197. H T T P H E A D E R S
  198. =======================
  199.  
  200.  
  201. [i] HTTP/1.1 200 OK
  202. [i] Server: nginx
  203. [i] Date: Sun, 16 Jun 2019 16:59:11 GMT
  204. [i] Content-Type: text/html
  205. [i] Connection: close
  206. [i] X-Powered-By: PHP/5.4.45
  207. [i] Set-Cookie: ci_session=a%3A5%3A%7Bs%3A10%3A%22session_id%22%3Bs%3A32%3A%22beb2ce6b5310bb99d2cdb5d24565fb8a%22%3Bs%3A10%3A%22ip_address%22%3Bs%3A13%3A%22185.210.217.3%22%3Bs%3A10%3A%22user_agent%22%3Bb%3A0%3Bs%3A13%3A%22last_activity%22%3Bi%3A1560704351%3Bs%3A9%3A%22user_data%22%3Bs%3A0%3A%22%22%3B%7D53198c2f191559782a1973b7d1d630d367414f6f; expires=Sun, 16-Jun-2019 18:59:11 GMT; path=/
  208. [i] Set-Cookie: ci_session=a%3A6%3A%7Bs%3A10%3A%22session_id%22%3Bs%3A32%3A%22beb2ce6b5310bb99d2cdb5d24565fb8a%22%3Bs%3A10%3A%22ip_address%22%3Bs%3A13%3A%22185.210.217.3%22%3Bs%3A10%3A%22user_agent%22%3Bb%3A0%3Bs%3A13%3A%22last_activity%22%3Bi%3A1560704351%3Bs%3A9%3A%22user_data%22%3Bs%3A0%3A%22%22%3Bs%3A7%3A%22visitor%22%3Bi%3A1%3B%7D712f14d9fde1e2109c5abfc2b03ea0fed8215c38; expires=Sun, 16-Jun-2019 18:59:11 GMT; path=/
  209. [i] X-Powered-By: PleskLin
  210. #######################################################################################################################################
  211.  
  212.  
  213.  
  214. D N S L O O K U P
  215. ===================
  216.  
  217. minv.gov.sd. 21599 IN SOA ns0.ndc.gov.sd. root.ndc.gov.sd. 2017042400 10800 900 604800 86400
  218. minv.gov.sd. 21599 IN NS ns1.ndc.gov.sd.
  219. minv.gov.sd. 21599 IN NS ns0.ndc.gov.sd.
  220. minv.gov.sd. 21599 IN A 62.12.105.6
  221. minv.gov.sd. 21599 IN MX 10 f03-web04.nic.gov.sd.
  222. minv.gov.sd. 21599 IN TXT "v=spf1 mx -all"
  223. #######################################################################################################################################
  224.  
  225.  
  226.  
  227. S U B N E T C A L C U L A T I O N
  228. ====================================
  229.  
  230. Address = 62.12.105.6
  231. Network = 62.12.105.6 / 32
  232. Netmask = 255.255.255.255
  233. Broadcast = not needed on Point-to-Point links
  234. Wildcard Mask = 0.0.0.0
  235. Hosts Bits = 0
  236. Max. Hosts = 1 (2^0 - 0)
  237. Host Range = { 62.12.105.6 - 62.12.105.6 }
  238. #######################################################################################################################################
  239.  
  240.  
  241. N M A P P O R T S C A N
  242. ============================
  243.  
  244. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-16 17:58 UTC
  245. Nmap scan report for minv.gov.sd (62.12.105.6)
  246. Host is up (0.20s latency).
  247. rDNS record for 62.12.105.6: f03-web04.nic.gov.sd
  248.  
  249. PORT STATE SERVICE
  250. 21/tcp open ftp
  251. 22/tcp filtered ssh
  252. 23/tcp filtered telnet
  253. 80/tcp open http
  254. 110/tcp open pop3
  255. 143/tcp filtered imap
  256. 443/tcp open https
  257. 3389/tcp filtered ms-wbt-server
  258.  
  259. Nmap done: 1 IP address (1 host up) scanned in 3.48 seconds
  260. #######################################################################################################################################
  261. Enter Address Website = minv.gov.sd
  262.  
  263.  
  264. Reversing IP With HackTarget 'minv.gov.sd'
  265. ---------------------------------------------
  266.  
  267. [+] aapc.gov.sd
  268. [+] arcsudan.sd
  269. [+] cbs.gov.sd
  270. [+] cor.gov.sd
  271. [+] councilofstates.gov.sd
  272. [+] f03-web04.nic.gov.sd
  273. [+] hac.gov.sd
  274. [+] industry.gov.sd
  275. [+] isd.gov.sd
  276. [+] lcons.gov.sd
  277. [+] mail.cbs.gov.sd
  278. [+] mail.councilofstates.gov.sd
  279. [+] mail.ifk.sd
  280. [+] mail.moe.gov.sd
  281. [+] mail.nic.gov.sd
  282. [+] mail.redseaageeg.gov.sd
  283. [+] mail.redseaeducation.gov.sd
  284. [+] mail.redseagabeit.gov.sd
  285. [+] mail.redseagonb.gov.sd
  286. [+] mail.rsfz.sd
  287. [+] mail.sfz.sd
  288. [+] mail.sudamin.gov.sd
  289. [+] mail.sudanrailways.gov.sd
  290. [+] mail.agri-khs.gov.sd
  291. [+] mail.uni-col.gov.sd
  292. [+] mar.gov.sd
  293. [+] nileatbara.gov.sd
  294. [+] nileculture.gov.sd
  295. [+] nilematama.gov.sd
  296. [+] nileselectcommity.gov.sd
  297. [+] niletecnic.gov.sd
  298. [+] nilewatnia.gov.sd
  299. [+] nileyouthunion.gov.sd
  300. [+] nkordofan.gov.sd
  301. [+] redseaageeg.gov.sd
  302. [+] redseaagriculture.gov.sd
  303. [+] redseadurdaib.gov.sd
  304. [+] redseaeducation.gov.sd
  305. [+] redseagabeit.gov.sd
  306. [+] redseahalaib.gov.sd
  307. [+] redseahayia.gov.sd
  308. [+] sudamin.gov.sd
  309. [+] uni-col.gov.sd
  310. [+] www.industry.gov.sd
  311. [+] www.jablawlyashe.gov.sd
  312. [+] www.krt.gov.sd
  313. [+] www.mofa.gov.sd
  314. [+] www.mofeca.gov.sd
  315. [+] www.nicsudan.gov.sd
  316. [+] www.nilegate.gov.sd
  317. [+] www.passport.gov.sd
  318. [+] www.redseadurdaib.gov.sd
  319. [+] www.redseagabeit.gov.sd
  320. [+] www.redseagonb.gov.sd
  321. [+] www.slabl.gov.sd
  322. [+] www.sudamin.gov.sd
  323. [+] www.sudanrailways.gov.sd
  324. [+] www.sudantv.gov.sd
  325. [+] www.agri-khs.gov.sd
  326. [+] zalingei.edu.sd
  327. #######################################################################################################################################
  328.  
  329.  
  330. Reverse IP With YouGetSignal 'minv.gov.sd'
  331. ---------------------------------------------
  332.  
  333. [*] IP: 62.12.105.6
  334. [*] Domain: minv.gov.sd
  335. [*] Total Domains: 22
  336.  
  337. [+] aladia.gov.sd
  338. [+] arcsudan.sd
  339. [+] civil.gov.sd
  340. [+] councilofstates.gov.sd
  341. [+] ircc.gov.sd
  342. [+] jablawlyashe.gov.sd
  343. [+] kassalastate.gov.sd
  344. [+] khplan.gov.sd
  345. [+] minv.gov.sd
  346. [+] mofeca.gov.sd
  347. [+] nileadminreform.gov.sd
  348. [+] nileatbara.gov.sd
  349. [+] nileculture.gov.sd
  350. [+] nilestatefinance.gov.sd
  351. [+] nk-agric.gov.sd
  352. [+] redseaagriculture.gov.sd
  353. [+] redseaeducation.gov.sd
  354. [+] redseafinance.gov.sd
  355. [+] slabl.gov.sd
  356. [+] www.jablawlyashe.gov.sd
  357. [+] www.nicsudan.gov.sd
  358. [+] yfit.org.sd
  359. #######################################################################################################################################
  360.  
  361.  
  362. Geo IP Lookup 'minv.gov.sd'
  363. ------------------------------
  364.  
  365. [+] IP Address: 62.12.105.6
  366. [+] Country: Sudan
  367. [+] State:
  368. [+] City:
  369. [+] Latitude: 15.0
  370. [+] Longitude: 30.0
  371. #######################################################################################################################################
  372.  
  373.  
  374. Bypass Cloudflare 'minv.gov.sd'
  375. ----------------------------------
  376.  
  377. [!] CloudFlare Bypass 62.12.105.6 | webmail.minv.gov.sd
  378. [!] CloudFlare Bypass 62.12.105.6 | mail.minv.gov.sd
  379. [!] CloudFlare Bypass 62.12.105.6 | www.minv.gov.sd
  380. #######################################################################################################################################
  381.  
  382.  
  383.  
  384. DNS Lookup 'minv.gov.sd'
  385. ---------------------------
  386.  
  387. [+] minv.gov.sd. 21595 IN SOA ns0.ndc.gov.sd. root.ndc.gov.sd. 2017042400 10800 900 604800 86400
  388. [+] minv.gov.sd. 21595 IN NS ns1.ndc.gov.sd.
  389. [+] minv.gov.sd. 21595 IN NS ns0.ndc.gov.sd.
  390. [+] minv.gov.sd. 21595 IN A 62.12.105.6
  391. [+] minv.gov.sd. 21595 IN MX 10 f03-web04.nic.gov.sd.
  392. [+] minv.gov.sd. 21595 IN TXT "v=spf1 mx -all"
  393. #######################################################################################################################################
  394.  
  395.  
  396. Show HTTP Header 'minv.gov.sd'
  397. ---------------------------------
  398.  
  399. [+] HTTP/1.1 200 OK
  400. [+] Server: nginx
  401. [+] Date: Sun, 16 Jun 2019 16:59:19 GMT
  402. [+] Content-Type: text/html
  403. [+] Connection: keep-alive
  404. [+] X-Powered-By: PHP/5.4.45
  405. [+] Set-Cookie: ci_session=a%3A5%3A%7Bs%3A10%3A%22session_id%22%3Bs%3A32%3A%220dc1ceeb580356d07129ebc827ab4151%22%3Bs%3A10%3A%22ip_address%22%3Bs%3A14%3A%22104.209.237.77%22%3Bs%3A10%3A%22user_agent%22%3Bs%3A76%3A%22Mozilla%2F5.0+%28X11%3B+Ubuntu%3B+Linux+x86_64%3B+rv%3A44.0%29+Gecko%2F20100101+Firefox%2F44.0%22%3Bs%3A13%3A%22last_activity%22%3Bi%3A1560704359%3Bs%3A9%3A%22user_data%22%3Bs%3A0%3A%22%22%3B%7D46cb6a784d2366bc64d6acce839e59e53a78145f; expires=Sun, 16-Jun-2019 18:59:19 GMT; path=/
  406. [+] Set-Cookie: ci_session=a%3A6%3A%7Bs%3A10%3A%22session_id%22%3Bs%3A32%3A%220dc1ceeb580356d07129ebc827ab4151%22%3Bs%3A10%3A%22ip_address%22%3Bs%3A14%3A%22104.209.237.77%22%3Bs%3A10%3A%22user_agent%22%3Bs%3A76%3A%22Mozilla%2F5.0+%28X11%3B+Ubuntu%3B+Linux+x86_64%3B+rv%3A44.0%29+Gecko%2F20100101+Firefox%2F44.0%22%3Bs%3A13%3A%22last_activity%22%3Bi%3A1560704359%3Bs%3A9%3A%22user_data%22%3Bs%3A0%3A%22%22%3Bs%3A7%3A%22visitor%22%3Bi%3A1%3B%7D91867088871da74790763e94c08278e8213072d8; expires=Sun, 16-Jun-2019 18:59:19 GMT; path=/
  407. [+] X-Powered-By: PleskLin
  408. #######################################################################################################################################
  409.  
  410.  
  411. Port Scan 'minv.gov.sd'
  412. --------------------------
  413.  
  414. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-16 17:59 UTC
  415. Nmap scan report for minv.gov.sd (62.12.105.6)
  416. Host is up (0.20s latency).
  417. rDNS record for 62.12.105.6: f03-web04.nic.gov.sd
  418.  
  419. PORT STATE SERVICE
  420. 21/tcp open ftp
  421. 22/tcp filtered ssh
  422. 23/tcp filtered telnet
  423. 80/tcp open http
  424. 110/tcp open pop3
  425. 143/tcp filtered imap
  426. 443/tcp open https
  427. 3389/tcp filtered ms-wbt-server
  428.  
  429. Nmap done: 1 IP address (1 host up) scanned in 2.17 seconds
  430. #######################################################################################################################################
  431.  
  432. Traceroute 'minv.gov.sd'
  433. ---------------------------
  434.  
  435. Start: 2019-06-16T17:59:12+0000
  436. HOST: web01 Loss% Snt Last Avg Best Wrst StDev
  437. 1.|-- 45.79.12.202 0.0% 3 0.8 0.8 0.6 0.9 0.1
  438. 2.|-- 45.79.12.2 0.0% 3 0.6 0.6 0.5 0.6 0.1
  439. 3.|-- ix-et-5-1-2-0.tcore1.dt8-dallas.as6453.net 0.0% 3 1.3 1.3 1.1 1.4 0.2
  440. 4.|-- if-ae-2-2.tcore2.dt8-dallas.as6453.net 0.0% 3 145.7 146.0 145.7 146.6 0.5
  441. 5.|-- if-ae-34-2.tcore1.lvw-los-angeles.as6453.net 0.0% 3 143.0 141.0 139.8 143.0 1.7
  442. 6.|-- if-ae-2-2.tcore2.lvw-los-angeles.as6453.net 0.0% 3 133.2 133.4 133.1 134.0 0.5
  443. 7.|-- if-et-53-2.hcore2.kv8-chiba.as6453.net 0.0% 3 138.8 143.6 138.0 153.9 9.0
  444. 8.|-- if-ae-24-2.tcore2.tv2-tokyo.as6453.net 0.0% 3 145.3 145.3 145.2 145.3 0.0
  445. 9.|-- 180.87.181.34 0.0% 3 139.6 139.6 139.6 139.7 0.1
  446. 10.|-- ae0.0.pjr02.wad001.flagtel.com 0.0% 3 291.2 292.3 291.2 294.3 1.8
  447. 11.|-- ge-0-3-0.0.pjr02.hkg005.flagtel.com 0.0% 3 291.4 291.3 291.2 291.4 0.1
  448. 12.|-- so-3-0-0.0.pjr02.mmb004.flagtel.com 0.0% 3 291.6 293.6 291.5 297.6 3.5
  449. 13.|-- xe-8-3-0.0.pjr04.mmb004.flagtel.com 0.0% 3 268.5 267.7 267.3 268.5 0.7
  450. 14.|-- xe-11-0-1.0.pjr04.dxb001.flagtel.com 0.0% 3 291.3 291.5 291.3 291.7 0.2
  451. 15.|-- 80.77.2.42 0.0% 3 266.5 266.5 266.5 266.6 0.0
  452. 16.|-- 196.29.177.113 0.0% 3 270.2 270.2 270.0 270.5 0.2
  453. 17.|-- 197.254.196.62 0.0% 3 273.4 273.4 273.4 273.6 0.1
  454. 18.|-- ??? 100.0 3 0.0 0.0 0.0 0.0 0.0
  455. #######################################################################################################################################
  456. Trying "minv.gov.sd"
  457. ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 9957
  458. ;; flags: qr rd ra; QUERY: 1, ANSWER: 6, AUTHORITY: 2, ADDITIONAL: 2
  459.  
  460. ;; QUESTION SECTION:
  461. ;minv.gov.sd. IN ANY
  462.  
  463. ;; ANSWER SECTION:
  464. minv.gov.sd. 43200 IN TXT "v=spf1 mx -all"
  465. minv.gov.sd. 43200 IN MX 10 f03-web04.nic.gov.sd.
  466. minv.gov.sd. 43200 IN A 62.12.105.6
  467. minv.gov.sd. 43200 IN SOA ns0.ndc.gov.sd. root.ndc.gov.sd. 2017042400 10800 900 604800 86400
  468. minv.gov.sd. 14400 IN NS ns0.ndc.gov.sd.
  469. minv.gov.sd. 14400 IN NS ns1.ndc.gov.sd.
  470.  
  471. ;; AUTHORITY SECTION:
  472. minv.gov.sd. 14400 IN NS ns1.ndc.gov.sd.
  473. minv.gov.sd. 14400 IN NS ns0.ndc.gov.sd.
  474.  
  475. ;; ADDITIONAL SECTION:
  476. ns0.ndc.gov.sd. 406 IN A 62.12.109.2
  477. ns1.ndc.gov.sd. 406 IN A 62.12.109.3
  478.  
  479. Received 246 bytes from 2001:18c0:121:6900:724f:b8ff:fefd:5b6a#53 in 334 ms
  480. #######################################################################################################################################
  481. ; <<>> DiG 9.11.5-P4-5-Debian <<>> minv.gov.sd +dnssec
  482. ;; global options: +cmd
  483. ;; Got answer:
  484. ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 22335
  485. ;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 0, ADDITIONAL: 1
  486.  
  487. ;; OPT PSEUDOSECTION:
  488. ; EDNS: version: 0, flags: do; udp: 4096
  489. ;; QUESTION SECTION:
  490. ;minv.gov.sd. IN A
  491.  
  492. ;; ANSWER SECTION:
  493. minv.gov.sd. 85128 IN A 62.12.105.6
  494.  
  495. ;; Query time: 115 msec
  496. ;; SERVER: 185.93.180.131#53(185.93.180.131)
  497. ;; WHEN: dim jun 16 14:14:00 EDT 2019
  498. ;; MSG SIZE rcvd: 56
  499. #######################################################################################################################################
  500. ; <<>> DiG 9.11.5-P4-5-Debian <<>> +trace minv.gov.sd
  501. ;; global options: +cmd
  502. . 84819 IN NS c.root-servers.net.
  503. . 84819 IN NS i.root-servers.net.
  504. . 84819 IN NS h.root-servers.net.
  505. . 84819 IN NS f.root-servers.net.
  506. . 84819 IN NS g.root-servers.net.
  507. . 84819 IN NS a.root-servers.net.
  508. . 84819 IN NS m.root-servers.net.
  509. . 84819 IN NS d.root-servers.net.
  510. . 84819 IN NS e.root-servers.net.
  511. . 84819 IN NS j.root-servers.net.
  512. . 84819 IN NS b.root-servers.net.
  513. . 84819 IN NS k.root-servers.net.
  514. . 84819 IN NS l.root-servers.net.
  515. . 84819 IN RRSIG NS 8 0 518400 20190629170000 20190616160000 25266 . wYkGsPudXbDyPqPOb8+wjnJ8yzGzDo5ijyw+r/rX1zaVjfAO06afZy0g jZIj5wU6ucFgnSKukk+z9OXDbLffJlt3CPEx1dehy2eOLWCROYZVKoBb jjslyxusYGyWWEXvbA2dpY+6mUE23Dp60pFc0faXZJyXDKhQYyc5ZZgc 4MflS/KCKfRv0xFRoS/8G5PV9Enl5A7YxwMsA8r7tQVNDXcbaLmPS2aF I2RySvU7vALgRtxEwyiP4dlXy9iDjNcxTq6KnMUkyMzcxveiACEFkvxL wGxIj15k5JxVkkMGVwlfQ4ycy2rI2jnsBHpF8bj2epH5Xxun1z1I+cGQ M05B9w==
  516. ;; Received 525 bytes from 185.93.180.131#53(185.93.180.131) in 118 ms
  517.  
  518. sd. 172800 IN NS sd.cctld.authdns.ripe.net.
  519. sd. 172800 IN NS ns1.uaenic.ae.
  520. sd. 172800 IN NS ns2.uaenic.ae.
  521. sd. 172800 IN NS ans1.sis.sd.
  522. sd. 172800 IN NS ans1.canar.sd.
  523. sd. 172800 IN NS ans2.canar.sd.
  524. sd. 172800 IN NS ns-sd.afrinic.net.
  525. sd. 86400 IN NSEC se. NS RRSIG NSEC
  526. sd. 86400 IN RRSIG NSEC 8 1 86400 20190629170000 20190616160000 25266 . jp7+YG2LtKHTAFlbC3rPDyeuGyTNg1rDMilg8zCIMe4addGVMM2q405g 7BPsRQ0GXysu+IGqmtcykd4CM5OIqtM6y5SWLogZti/M9aegLmS9n8mU S4ahxCqY48oOs4KnAj7mg3/MWY5VX1h2lGtCUlgCAo89EhwwVGLGnQnY Wnd/NwFYmSyiAHB9vi6wq5BhZnS+IT8pqS/Yz+wwcyOhADID+83BVRR7 DAXrULvplJSm7ZtAqYNbwP7QTuB+dd0NegjGaCe9Mnv4sPdPVvV5LSM8 rmnfz3R0OO12w7Xudjs62xtVloukgmovAUP+wtIcB9K9+gHsW0OdLXZL /3oWig==
  527. ;; Received 698 bytes from 2001:500:2d::d#53(d.root-servers.net) in 25 ms
  528.  
  529. ;; Received 68 bytes from 213.42.0.226#53(ns1.uaenic.ae) in 229 ms
  530. #######################################################################################################################################
  531. [*] Performing General Enumeration of Domain: minv.gov.sd
  532. [-] DNSSEC is not configured for minv.gov.sd
  533. [*] SOA ns0.ndc.gov.sd 62.12.109.2
  534. [*] NS ns1.ndc.gov.sd 62.12.109.3
  535. [*] Bind Version for 62.12.109.3 you guess!
  536. [*] NS ns0.ndc.gov.sd 62.12.109.2
  537. [*] Bind Version for 62.12.109.2 you guess!
  538. [*] MX f03-web04.nic.gov.sd 62.12.105.6
  539. [*] A minv.gov.sd 62.12.105.6
  540. [*] TXT minv.gov.sd v=spf1 mx -all
  541. [*] Enumerating SRV Records
  542. [-] No SRV Records Found for minv.gov.sd
  543. [+] 0 Records Found
  544. #######################################################################################################################################
  545. [*] Processing domain minv.gov.sd
  546. [*] Using system resolvers ['185.93.180.131', '194.187.251.67', '38.132.106.139', '192.168.0.1', '2001:18c0:121:6900:724f:b8ff:fefd:5b6a']
  547. [+] Getting nameservers
  548. 62.12.109.3 - ns1.ndc.gov.sd
  549. [+] Zone transfer sucessful using nameserver ns1.ndc.gov.sd
  550. minv.gov.sd. 86400 IN SOA ns0.ndc.gov.sd. root.ndc.gov.sd. 2017042400 10800 900 604800 86400
  551. minv.gov.sd. 86400 IN NS ns0.ndc.gov.sd.
  552. minv.gov.sd. 86400 IN NS ns1.ndc.gov.sd.
  553. minv.gov.sd. 86400 IN A 62.12.105.6
  554. minv.gov.sd. 86400 IN MX 10 f03-web04.nic.gov.sd.
  555. minv.gov.sd. 86400 IN TXT "v=spf1 mx -all"
  556. mail.minv.gov.sd. 86400 IN A 62.12.105.6
  557. mail.minv.gov.sd. 86400 IN MX 10 mail.minv.gov.sd.
  558. webmail.minv.gov.sd. 86400 IN CNAME mail.minv.gov.sd.
  559. www.minv.gov.sd. 86400 IN A 62.12.105.6
  560. ######################################################################################################################################
  561. Ip Address Status Type Domain Name Server
  562. ---------- ------ ---- ----------- ------
  563. 62.12.105.6 200 host mail.minv.gov.sd nginx
  564. 62.12.105.6 200 alias webmail.minv.gov.sd nginx
  565. 62.12.105.6 200 host mail.minv.gov.sd nginx
  566. 62.12.105.6 200 host www.minv.gov.sd nginx
  567. #######################################################################################################################################
  568. [+] Testing domain
  569. www.minv.gov.sd 62.12.105.6
  570. [+] Dns resolving
  571. Domain name Ip address Name server
  572. minv.gov.sd 62.12.105.6 f03-web04.nic.gov.sd
  573. Found 1 host(s) for minv.gov.sd
  574. [+] Testing wildcard
  575. Ok, no wildcard found.
  576.  
  577. [+] Scanning for subdomain on minv.gov.sd
  578. [!] Wordlist not specified. I scannig with my internal wordlist...
  579. Estimated time about 224.17 seconds
  580.  
  581. Subdomain Ip address Name server
  582.  
  583. mail.minv.gov.sd 62.12.105.6 f03-web04.nic.gov.sd
  584. webmail.minv.gov.sd 62.12.105.6 f03-web04.nic.gov.sd
  585. www.minv.gov.sd 62.12.105.6 f03-web04.nic.gov.sd
  586. #######################################################################################################################################
  587.  
  588. AVAILABLE PLUGINS
  589. --------------------------------------------------------------------------------------------------------------------------------------
  590.  
  591. SessionRenegotiationPlugin
  592. FallbackScsvPlugin
  593. OpenSslCipherSuitesPlugin
  594. EarlyDataPlugin
  595. HttpHeadersPlugin
  596. CertificateInfoPlugin
  597. OpenSslCcsInjectionPlugin
  598. RobotPlugin
  599. CompressionPlugin
  600. SessionResumptionPlugin
  601. HeartbleedPlugin
  602.  
  603.  
  604.  
  605. CHECKING HOST(S) AVAILABILITY
  606. --------------------------------------------------------------------------------------------------------------------------------------
  607.  
  608. 62.12.105.6:443 => 62.12.105.6
  609.  
  610.  
  611.  
  612.  
  613. SCAN RESULTS FOR 62.12.105.6:443 - 62.12.105.6
  614. --------------------------------------------------------------------------------------------------------------------------------------
  615.  
  616. * TLSV1_3 Cipher Suites:
  617. Server rejected all cipher suites.
  618.  
  619. * Certificate Information:
  620. Content
  621. SHA1 Fingerprint: 841a764bb72e7a1d9675599a9f2c7fcfd4fa5c45
  622. Common Name: Plesk
  623. Issuer: Plesk
  624. Serial Number: 1461120328
  625. Not Before: 2016-04-20 02:45:28
  626. Not After: 2017-04-20 02:45:28
  627. Signature Algorithm: sha256
  628. Public Key Algorithm: RSA
  629. Key Size: 2048
  630. Exponent: 65537 (0x10001)
  631. DNS Subject Alternative Names: []
  632.  
  633. Trust
  634. Hostname Validation: FAILED - Certificate does NOT match 62.12.105.6
  635. Android CA Store (9.0.0_r9): FAILED - Certificate is NOT Trusted: self signed certificate
  636. iOS CA Store (12, macOS 10.14, watchOS 5, and tvOS 12):FAILED - Certificate is NOT Trusted: self signed certificate
  637. Java CA Store (jdk-11.0.2): FAILED - Certificate is NOT Trusted: self signed certificate
  638. macOS CA Store (12, macOS 10.14, watchOS 5, and tvOS 12):FAILED - Certificate is NOT Trusted: self signed certificate
  639. Mozilla CA Store (2018-11-22): FAILED - Certificate is NOT Trusted: self signed certificate
  640. OPENJDK CA Store (jdk-11.0.2): FAILED - Certificate is NOT Trusted: self signed certificate
  641. Windows CA Store (2018-12-08): FAILED - Certificate is NOT Trusted: self signed certificate
  642. Symantec 2018 Deprecation: OK - Not a Symantec-issued certificate
  643. Received Chain: Plesk
  644. Verified Chain: ERROR - Could not build verified chain (certificate untrusted?)
  645. Received Chain Contains Anchor: ERROR - Could not build verified chain (certificate untrusted?)
  646. Received Chain Order: OK - Order is valid
  647. Verified Chain contains SHA1: ERROR - Could not build verified chain (certificate untrusted?)
  648.  
  649. Extensions
  650. OCSP Must-Staple: NOT SUPPORTED - Extension not found
  651. Certificate Transparency: NOT SUPPORTED - Extension not found
  652.  
  653. OCSP Stapling
  654. NOT SUPPORTED - Server did not send back an OCSP response
  655.  
  656. * Session Renegotiation:
  657. Client-initiated Renegotiation: OK - Rejected
  658. Secure Renegotiation: OK - Supported
  659.  
  660. * Downgrade Attacks:
  661. TLS_FALLBACK_SCSV: OK - Supported
  662.  
  663. * OpenSSL Heartbleed:
  664. OK - Not vulnerable to Heartbleed
  665.  
  666. * TLSV1_1 Cipher Suites:
  667. Forward Secrecy OK - Supported
  668. RC4 OK - Not Supported
  669.  
  670. Preferred:
  671. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 200 OK
  672. Accepted:
  673. TLS_RSA_WITH_CAMELLIA_256_CBC_SHA 256 bits HTTP 200 OK
  674. TLS_RSA_WITH_CAMELLIA_128_CBC_SHA 128 bits HTTP 200 OK
  675. TLS_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 200 OK
  676. TLS_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 200 OK
  677. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 200 OK
  678. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 200 OK
  679.  
  680. * TLSV1_2 Cipher Suites:
  681. Forward Secrecy OK - Supported
  682. RC4 OK - Not Supported
  683.  
  684. Preferred:
  685. TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 256 bits HTTP 200 OK
  686. Accepted:
  687. TLS_RSA_WITH_CAMELLIA_256_CBC_SHA 256 bits HTTP 200 OK
  688. TLS_RSA_WITH_CAMELLIA_128_CBC_SHA 128 bits HTTP 200 OK
  689. TLS_RSA_WITH_AES_256_GCM_SHA384 256 bits HTTP 200 OK
  690. TLS_RSA_WITH_AES_256_CBC_SHA256 256 bits HTTP 200 OK
  691. TLS_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 200 OK
  692. TLS_RSA_WITH_AES_128_GCM_SHA256 128 bits HTTP 200 OK
  693. TLS_RSA_WITH_AES_128_CBC_SHA256 128 bits HTTP 200 OK
  694. TLS_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 200 OK
  695. TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 256 bits HTTP 200 OK
  696. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 256 bits HTTP 200 OK
  697. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 200 OK
  698. TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 128 bits HTTP 200 OK
  699. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 128 bits HTTP 200 OK
  700. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 200 OK
  701.  
  702. * TLSV1 Cipher Suites:
  703. Forward Secrecy OK - Supported
  704. RC4 OK - Not Supported
  705.  
  706. Preferred:
  707. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 200 OK
  708. Accepted:
  709. TLS_RSA_WITH_CAMELLIA_256_CBC_SHA 256 bits HTTP 200 OK
  710. TLS_RSA_WITH_CAMELLIA_128_CBC_SHA 128 bits HTTP 200 OK
  711. TLS_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 200 OK
  712. TLS_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 200 OK
  713. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 200 OK
  714. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 200 OK
  715.  
  716. * OpenSSL CCS Injection:
  717. OK - Not vulnerable to OpenSSL CCS injection
  718.  
  719. * SSLV2 Cipher Suites:
  720. Server rejected all cipher suites.
  721.  
  722. * SSLV3 Cipher Suites:
  723. Server rejected all cipher suites.
  724.  
  725. * Deflate Compression:
  726. OK - Compression disabled
  727.  
  728. * TLS 1.2 Session Resumption Support:
  729. With Session IDs: NOT SUPPORTED (0 successful, 5 failed, 0 errors, 5 total attempts).
  730. With TLS Tickets: OK - Supported
  731.  
  732. * ROBOT Attack:
  733. OK - Not vulnerable
  734.  
  735.  
  736. SCAN COMPLETED IN 23.03 S
  737. --------------------------------------------------------------------------------------------------------------------------------------
  738. #######################################################################################################################################
  739. WhatWeb report for http://minv.gov.sd
  740. Status : 200 OK
  741. Title : ,الجهاز القومي للاستثمار - السودان | الرئيسية
  742. IP : <Unknown>
  743. Country : <Unknown>
  744.  
  745. Summary : Script[text/javascript], CodeIgniter-PHP-Framework[ci_session Cookie], nginx, PHP[5.4.45,], Email[info@minv.gov.sd], JQuery[1.11.1], HTML5, AddThis, Frame, Google-Analytics[Universal][UA-72006788-1], Plesk[Lin], Cookies[ci_session], X-Powered-By[PHP/5.4.45, PleskLin], HTTPServer[nginx]
  746.  
  747. Detected Plugins:
  748. [ AddThis ]
  749. AddThis is a free way to boost traffic back to your site by
  750. making it easier for visitors to share your content.
  751.  
  752. Website : http://www.addthis.com/
  753.  
  754. [ CodeIgniter-PHP-Framework ]
  755. CodeIgniter PHP Framework - http://codeigniter.com/
  756.  
  757. String : ci_session Cookie
  758.  
  759. [ Cookies ]
  760. Display the names of cookies in the HTTP headers. The
  761. values are not returned to save on space.
  762.  
  763. String : ci_session
  764. String : ci_session
  765.  
  766. [ Email ]
  767. Extract email addresses. Find valid email address and
  768. syntactically invalid email addresses from mailto: link
  769. tags. We match syntactically invalid links containing
  770. mailto: to catch anti-spam email addresses, eg. bob at
  771. gmail.com. This uses the simplified email regular
  772. expression from
  773. http://www.regular-expressions.info/email.html for valid
  774. email address matching.
  775.  
  776. String : info@minv.gov.sd
  777. String : info@minv.gov.sd
  778.  
  779. [ Frame ]
  780. This plugin detects instances of frame and iframe HTML
  781. elements.
  782.  
  783.  
  784. [ Google-Analytics ]
  785. This plugin identifies the Google Analytics account.
  786.  
  787. Version : Universal
  788. Account : UA-72006788-1
  789. Website : http://www.google.com/analytics/
  790.  
  791. [ HTML5 ]
  792. HTML version 5, detected by the doctype declaration
  793.  
  794.  
  795. [ HTTPServer ]
  796. HTTP server header string. This plugin also attempts to
  797. identify the operating system from the server header.
  798.  
  799. String : nginx (from server string)
  800.  
  801. [ JQuery ]
  802. A fast, concise, JavaScript that simplifies how to traverse
  803. HTML documents, handle events, perform animations, and add
  804. AJAX.
  805.  
  806. Version : 1.11.1
  807. Website : http://jquery.com/
  808.  
  809. [ PHP ]
  810. PHP is a widely-used general-purpose scripting language
  811. that is especially suited for Web development and can be
  812. embedded into HTML. This plugin identifies PHP errors,
  813. modules and versions and extracts the local file path and
  814. username if present.
  815.  
  816. Version : 5.4.45,
  817. Google Dorks: (2)
  818. Website : http://www.php.net/
  819.  
  820. [ Plesk ]
  821. Plesk is a web control panel
  822.  
  823. String : Lin
  824. Google Dorks: (1)
  825. Website : http://www.parallels.com/products/plesk/
  826.  
  827. [ Script ]
  828. This plugin detects instances of script HTML elements and
  829. returns the script language/type.
  830.  
  831. String : text/javascript
  832.  
  833. [ X-Powered-By ]
  834. X-Powered-By HTTP header
  835.  
  836. String : PHP/5.4.45, PleskLin (from x-powered-by string)
  837.  
  838. [ nginx ]
  839. Nginx (Engine-X) is a free, open-source, high-performance
  840. HTTP server and reverse proxy, as well as an IMAP/POP3
  841. proxy server.
  842.  
  843. Website : http://nginx.net/
  844.  
  845. HTTP Headers:
  846. HTTP/1.1 200 OK
  847. Server: nginx
  848. Date: Sun, 16 Jun 2019 17:51:40 GMT
  849. Content-Type: text/html
  850. Transfer-Encoding: chunked
  851. Connection: close
  852. X-Powered-By: PHP/5.4.45
  853. Set-Cookie: ci_session=a%3A5%3A%7Bs%3A10%3A%22session_id%22%3Bs%3A32%3A%2292bf27a70907792dc8ad18c0b281b335%22%3Bs%3A10%3A%22ip_address%22%3Bs%3A13%3A%22185.210.217.3%22%3Bs%3A10%3A%22user_agent%22%3Bs%3A13%3A%22WhatWeb%2F0.4.9%22%3Bs%3A13%3A%22last_activity%22%3Bi%3A1560707500%3Bs%3A9%3A%22user_data%22%3Bs%3A0%3A%22%22%3B%7D5d3f24ae375c83a6deed171a98a77545144bc038; expires=Sun, 16-Jun-2019 19:51:40 GMT; path=/
  854. Set-Cookie: ci_session=a%3A6%3A%7Bs%3A10%3A%22session_id%22%3Bs%3A32%3A%2292bf27a70907792dc8ad18c0b281b335%22%3Bs%3A10%3A%22ip_address%22%3Bs%3A13%3A%22185.210.217.3%22%3Bs%3A10%3A%22user_agent%22%3Bs%3A13%3A%22WhatWeb%2F0.4.9%22%3Bs%3A13%3A%22last_activity%22%3Bi%3A1560707500%3Bs%3A9%3A%22user_data%22%3Bs%3A0%3A%22%22%3Bs%3A7%3A%22visitor%22%3Bi%3A1%3B%7D659ef43aee1f05587d3590e25c582bf735cb7786; expires=Sun, 16-Jun-2019 19:51:40 GMT; path=/
  855. X-Powered-By: PleskLin
  856. #######################################################################################################################################
  857. DNS Servers for minv.gov.sd:
  858. ns0.ndc.gov.sd
  859. ns1.ndc.gov.sd
  860.  
  861. Trying zone transfer first...
  862. Testing ns0.ndc.gov.sd
  863.  
  864. Whoah, it worked - misconfigured DNS server found:
  865. minv.gov.sd. 86400 IN SOA ( ns0.ndc.gov.sd. root.ndc.gov.sd.
  866. 2017042400 ;serial
  867. 10800 ;refresh
  868. 900 ;retry
  869. 604800 ;expire
  870. 86400 ;minimum
  871. )
  872. minv.gov.sd. 86400 IN NS ns0.ndc.gov.sd.
  873. minv.gov.sd. 86400 IN NS ns1.ndc.gov.sd.
  874. minv.gov.sd. 86400 IN A 62.12.105.6
  875. minv.gov.sd. 86400 IN MX 10 f03-web04.nic.gov.sd.
  876. minv.gov.sd. 86400 IN TXT "v=spf1 mx -all"
  877. mail.minv.gov.sd. 86400 IN A 62.12.105.6
  878. mail.minv.gov.sd. 86400 IN MX 10 mail.minv.gov.sd.
  879. webmail.minv.gov.sd. 86400 IN CNAME mail.minv.gov.sd.
  880. www.minv.gov.sd. 86400 IN A 62.12.105.6
  881.  
  882. There isn't much point continuing, you have everything.
  883. Have a nice day.
  884. Exiting...
  885. #######################################################################################################################################
  886. =======================================================================================================================================
  887. | E-mails:
  888. | [+] E-mail Found: motaz@minv.gov.sd
  889. | [+] E-mail Found: r@f.f
  890. | [+] E-mail Found: info@minv.gov.sd
  891. =======================================================================================================================================
  892. | External hosts:
  893. | [+] External Host Found: http://www.iktissadevents.com
  894. | [+] External Host Found: http://www.youtube.com
  895. | [+] External Host Found: http://minv.gov.sd
  896. | [+] External Host Found: https://www.google.com
  897. | [+] External Host Found: http://www.ssmo.gov.sd
  898. | [+] External Host Found: http://www.iec.gov.sd
  899. | [+] External Host Found: https://minv.gov.sd
  900. | [+] External Host Found: http://www.customs.gov.sd
  901. | [+] External Host Found: http://https:\\www.nkic.gov.sd
  902. | [+] External Host Found: http://customs.gov.sd
  903. | [+] External Host Found: http://www.minerals.gov.sd
  904. | [+] External Host Found: http://www.presidency.gov.sd
  905. | [+] External Host Found: http://www.sudan.gov.sd
  906. | [+] External Host Found: http://www.industry.gov.sd
  907. | [+] External Host Found: http://www.sudan-tourism.gov.sd
  908. | [+] External Host Found: http://wki.gov.sd
  909. =======================================================================================================================================
  910. #######################################################################################################################################
  911. Domains still to check: 1
  912. Checking if the hostname minv.gov.sd. given is in fact a domain...
  913.  
  914. Analyzing domain: minv.gov.sd.
  915. Checking NameServers using system default resolver...
  916. IP: 62.12.109.2 (Sudan)
  917. HostName: ns0.ndc.gov.sd Type: NS
  918. IP: 62.12.109.3 (Sudan)
  919. HostName: ns1.ndc.gov.sd Type: NS
  920.  
  921. Checking MailServers using system default resolver...
  922. IP: 62.12.105.6 (Sudan)
  923. HostName: f03-web04.nic.gov.sd Type: MX
  924. HostName: f03-web04.nic.gov.sd Type: PTR
  925.  
  926. Checking the zone transfer for each NS... (if this takes more than 10 seconds, just hit CTRL-C and it will continue. Bug in the libs)
  927. Zone transfer successful on name server 62.12.109.2 (4 hosts)
  928. Zone transfer successful on name server 62.12.109.3 (4 hosts)
  929.  
  930. Checking SPF record...
  931.  
  932. Checking 4 most common hostnames using system default resolver...
  933. IP: 62.12.105.6 (Sudan)
  934. HostName: f03-web04.nic.gov.sd Type: MX
  935. HostName: f03-web04.nic.gov.sd Type: PTR
  936. HostName: webmail.minv.gov.sd. Type: A
  937. IP: 62.12.105.6 (Sudan)
  938. HostName: f03-web04.nic.gov.sd Type: MX
  939. HostName: f03-web04.nic.gov.sd Type: PTR
  940. HostName: webmail.minv.gov.sd. Type: A
  941. HostName: mail.minv.gov.sd. Type: A
  942. IP: 62.12.105.6 (Sudan)
  943. HostName: f03-web04.nic.gov.sd Type: MX
  944. HostName: f03-web04.nic.gov.sd Type: PTR
  945. HostName: webmail.minv.gov.sd. Type: A
  946. HostName: mail.minv.gov.sd. Type: A
  947. HostName: www.minv.gov.sd. Type: A
  948.  
  949. Checking with nmap the reverse DNS hostnames of every <ip>/24 netblock using system default resolver...
  950. Checking netblock 62.12.109.0
  951. Checking netblock 62.12.105.0
  952.  
  953. Searching for minv.gov.sd. emails in Google
  954. nagmeldin.i@minv.gov.sd.
  955. info@minv.gov.sd.
  956.  
  957. Checking 3 active hosts using nmap... (nmap -sn -n -v -PP -PM -PS80,25 -PA -PY -PU53,40125 -PE --reason <ip> -oA <output_directory>/nmap/<ip>.sn)
  958. Host 62.12.109.2 is up (reset ttl 64)
  959. Host 62.12.109.3 is up (reset ttl 64)
  960. Host 62.12.105.6 is up (reset ttl 64)
  961.  
  962. Checking ports on every active host using nmap... (nmap -O --reason --webxml --traceroute -sS -sV -sC -Pn -n -v -F <ip> -oA <output_directory>/nmap/<ip>)
  963. Scanning ip 62.12.109.2 (ns0.ndc.gov.sd):
  964. 53/tcp open domain syn-ack ttl 50 (unknown banner: you guess!)
  965. | dns-nsid:
  966. |_ bind.version: you guess!
  967. | fingerprint-strings:
  968. | DNSVersionBindReqTCP:
  969. | version
  970. | bind
  971. |_ guess!
  972. Scanning ip 62.12.109.3 (ns1.ndc.gov.sd):
  973. 53/tcp open domain syn-ack ttl 50 (unknown banner: you guess!)
  974. | dns-nsid:
  975. |_ bind.version: you guess!
  976. | fingerprint-strings:
  977. | DNSVersionBindReqTCP:
  978. | version
  979. | bind
  980. |_ guess!
  981. Scanning ip 62.12.105.6 (www.minv.gov.sd.):
  982. adjust_timeouts2: packet supposedly had rtt of -1165079 microseconds. Ignoring time.
  983. adjust_timeouts2: packet supposedly had rtt of -1165079 microseconds. Ignoring time.
  984. adjust_timeouts2: packet supposedly had rtt of -1296486 microseconds. Ignoring time.
  985. adjust_timeouts2: packet supposedly had rtt of -1296486 microseconds. Ignoring time.
  986. 21/tcp open ftp syn-ack ttl 50 ProFTPD 1.3.5d
  987. | ssl-cert: Subject: commonName=Plesk/organizationName=Odin/stateOrProvinceName=Washington/countryName=US
  988. | Issuer: commonName=Plesk/organizationName=Odin/stateOrProvinceName=Washington/countryName=US
  989. | Public Key type: rsa
  990. | Public Key bits: 2048
  991. | Signature Algorithm: sha256WithRSAEncryption
  992. | Not valid before: 2016-04-20T02:45:28
  993. | Not valid after: 2017-04-20T02:45:28
  994. | MD5: 7790 b36b c2b6 d7ed 7ba2 d554 6da3 7722
  995. |_SHA-1: 841a 764b b72e 7a1d 9675 599a 9f2c 7fcf d4fa 5c45
  996. |_ssl-date: TLS randomness does not represent time
  997. 80/tcp open http syn-ack ttl 50 nginx
  998. |_http-favicon: Unknown favicon MD5: 1DB747255C64A30F9236E9D929E986CA
  999. | http-methods:
  1000. |_ Supported Methods: GET HEAD POST OPTIONS
  1001. |_http-server-header: nginx
  1002. |_http-title: Domain Default page
  1003. 110/tcp open pop3 syn-ack ttl 50 Dovecot pop3d
  1004. |_pop3-capabilities: AUTH-RESP-CODE CAPA TOP PIPELINING APOP SASL(PLAIN LOGIN DIGEST-MD5 CRAM-MD5) USER STLS RESP-CODES UIDL
  1005. |_ssl-date: TLS randomness does not represent time
  1006. 443/tcp open ssl/http syn-ack ttl 50 nginx
  1007. | http-methods:
  1008. |_ Supported Methods: GET HEAD POST OPTIONS
  1009. |_http-server-header: nginx
  1010. |_http-title: 400 The plain HTTP request was sent to HTTPS port
  1011. | ssl-cert: Subject: commonName=Plesk/organizationName=Odin/stateOrProvinceName=Washington/countryName=US
  1012. | Issuer: commonName=Plesk/organizationName=Odin/stateOrProvinceName=Washington/countryName=US
  1013. | Public Key type: rsa
  1014. | Public Key bits: 2048
  1015. | Signature Algorithm: sha256WithRSAEncryption
  1016. | Not valid before: 2016-04-20T02:45:28
  1017. | Not valid after: 2017-04-20T02:45:28
  1018. | MD5: 7790 b36b c2b6 d7ed 7ba2 d554 6da3 7722
  1019. |_SHA-1: 841a 764b b72e 7a1d 9675 599a 9f2c 7fcf d4fa 5c45
  1020. |_ssl-date: TLS randomness does not represent time
  1021. | tls-alpn:
  1022. | h2
  1023. |_ http/1.1
  1024. | tls-nextprotoneg:
  1025. | h2
  1026. |_ http/1.1
  1027. 465/tcp open ssl/smtps? syn-ack ttl 50
  1028. |_smtp-commands: Couldn't establish connection on port 465
  1029. |_ssl-date: TLS randomness does not represent time
  1030. 993/tcp open ssl/imaps? syn-ack ttl 50
  1031. |_ssl-date: TLS randomness does not represent time
  1032. 995/tcp open ssl/pop3s? syn-ack ttl 50
  1033. |_ssl-date: TLS randomness does not represent time
  1034. 8443/tcp open ssl/http syn-ack ttl 50 sw-cp-server httpd (Plesk Onyx 17.5.3)
  1035. |_http-favicon: Unknown favicon MD5: 1DB747255C64A30F9236E9D929E986CA
  1036. | http-methods:
  1037. |_ Supported Methods: GET HEAD POST
  1038. |_http-server-header: sw-cp-server
  1039. |_http-title: Plesk Onyx 17.5.3
  1040. | ssl-cert: Subject: commonName=Plesk/organizationName=Odin/stateOrProvinceName=Washington/countryName=US
  1041. | Issuer: commonName=Plesk/organizationName=Odin/stateOrProvinceName=Washington/countryName=US
  1042. | Public Key type: rsa
  1043. | Public Key bits: 2048
  1044. | Signature Algorithm: sha256WithRSAEncryption
  1045. | Not valid before: 2016-04-20T02:45:28
  1046. | Not valid after: 2017-04-20T02:45:28
  1047. | MD5: 7790 b36b c2b6 d7ed 7ba2 d554 6da3 7722
  1048. |_SHA-1: 841a 764b b72e 7a1d 9675 599a 9f2c 7fcf d4fa 5c45
  1049. |_ssl-date: TLS randomness does not represent time
  1050. | tls-nextprotoneg:
  1051. |_ http/1.1
  1052. Running (JUST GUESSING): Linux 2.6.X|3.X|4.X (91%)
  1053. OS Info: Service Info: Host: f03-web04.nic.gov.sd; OS: Unix
  1054. WebCrawling domain's web servers... up to 50 max links.
  1055.  
  1056. + URL to crawl: http://mail.minv.gov.sd.
  1057. + Date: 2019-06-16
  1058.  
  1059. + Crawling URL: http://mail.minv.gov.sd.:
  1060. + Links:
  1061. + Crawling http://mail.minv.gov.sd.
  1062. + Searching for directories...
  1063. - Found: http://mail.minv.gov.sd./css/
  1064. - Found: http://mail.minv.gov.sd./img/
  1065. + Searching open folders...
  1066. - http://mail.minv.gov.sd./css/ (403 Forbidden)
  1067. - http://mail.minv.gov.sd./img/ (403 Forbidden)
  1068.  
  1069.  
  1070. + URL to crawl: http://webmail.minv.gov.sd.
  1071. + Date: 2019-06-16
  1072.  
  1073. + Crawling URL: http://webmail.minv.gov.sd.:
  1074. + Links:
  1075. + Crawling http://webmail.minv.gov.sd.
  1076. + Crawling http://webmail.minv.gov.sd./skins/larry/styles.min.css?s=1510737769 (File! Not crawling it.)
  1077. + Crawling http://webmail.minv.gov.sd./skins/larry/svggradients.min.css?s=1510737769 (File! Not crawling it.)
  1078. + Crawling http://webmail.minv.gov.sd./plugins/jqueryui/themes/larry/jquery-ui-1.10.4.custom.css?s=1510737769 (File! Not crawling it.)
  1079. + Crawling http://webmail.minv.gov.sd./skins/larry/ui.min.js?s=1510737769 (File! Not crawling it.)
  1080. + Crawling http://webmail.minv.gov.sd./program/js/jquery.min.js?s=1510737769 (File! Not crawling it.)
  1081. + Crawling http://webmail.minv.gov.sd./program/js/common.min.js?s=1510737769 (File! Not crawling it.)
  1082. + Crawling http://webmail.minv.gov.sd./program/js/app.min.js?s=1510737769 (File! Not crawling it.)
  1083. + Crawling http://webmail.minv.gov.sd./program/js/jstz.min.js?s=1510737769 (File! Not crawling it.)
  1084. + Crawling http://webmail.minv.gov.sd./plugins/jqueryui/js/jquery-ui-1.10.4.custom.min.js?s=1510737769 (File! Not crawling it.)
  1085. + Searching for directories...
  1086. - Found: http://webmail.minv.gov.sd./skins/
  1087. - Found: http://webmail.minv.gov.sd./skins/larry/
  1088. - Found: http://webmail.minv.gov.sd./skins/larry/images/
  1089. - Found: http://webmail.minv.gov.sd./plugins/
  1090. - Found: http://webmail.minv.gov.sd./plugins/jqueryui/
  1091. - Found: http://webmail.minv.gov.sd./plugins/jqueryui/themes/
  1092. - Found: http://webmail.minv.gov.sd./plugins/jqueryui/themes/larry/
  1093. - Found: http://webmail.minv.gov.sd./program/
  1094. - Found: http://webmail.minv.gov.sd./program/js/
  1095. - Found: http://webmail.minv.gov.sd./plugins/jqueryui/js/
  1096. + Searching open folders...
  1097. - http://webmail.minv.gov.sd./skins/ (403 Forbidden)
  1098. - http://webmail.minv.gov.sd./skins/larry/ (403 Forbidden)
  1099. - http://webmail.minv.gov.sd./skins/larry/images/ (403 Forbidden)
  1100. - http://webmail.minv.gov.sd./plugins/ (403 Forbidden)
  1101. - http://webmail.minv.gov.sd./plugins/jqueryui/ (403 Forbidden)
  1102. - http://webmail.minv.gov.sd./plugins/jqueryui/themes/ (403 Forbidden)
  1103. - http://webmail.minv.gov.sd./plugins/jqueryui/themes/larry/ (403 Forbidden)
  1104. - http://webmail.minv.gov.sd./program/ (403 Forbidden)
  1105. - http://webmail.minv.gov.sd./program/js/ (403 Forbidden)
  1106. - http://webmail.minv.gov.sd./plugins/jqueryui/js/ (403 Forbidden)
  1107.  
  1108.  
  1109. + URL to crawl: http://f03-web04.nic.gov.sd
  1110. + Date: 2019-06-16
  1111.  
  1112. + Crawling URL: http://f03-web04.nic.gov.sd:
  1113. + Links:
  1114. + Crawling http://f03-web04.nic.gov.sd
  1115. + Searching for directories...
  1116. - Found: http://f03-web04.nic.gov.sd/css/
  1117. - Found: http://f03-web04.nic.gov.sd/img/
  1118. + Searching open folders...
  1119. - http://f03-web04.nic.gov.sd/css/ (403 Forbidden)
  1120. - http://f03-web04.nic.gov.sd/img/ (403 Forbidden)
  1121.  
  1122.  
  1123. + URL to crawl: http://www.minv.gov.sd.
  1124. + Date: 2019-06-16
  1125.  
  1126. + Crawling URL: http://www.minv.gov.sd.:
  1127. + Links:
  1128. + Crawling http://www.minv.gov.sd.
  1129. + Crawling http://www.minv.gov.sd./index.php
  1130. + Crawling http://www.minv.gov.sd./index.php/posts/post/1
  1131. + Crawling http://www.minv.gov.sd./index.php/posts/post/6
  1132. + Crawling http://www.minv.gov.sd./index.php/posts/post/3
  1133. + Crawling http://www.minv.gov.sd./index.php/posts/post/585
  1134. + Crawling http://www.minv.gov.sd./index.php/posts/post/16
  1135. + Crawling http://www.minv.gov.sd./index.php/posts/post/17
  1136. + Crawling http://www.minv.gov.sd./index.php/posts/post/586
  1137. + Crawling http://www.minv.gov.sd./index.php/posts/post/66
  1138. + Crawling http://www.minv.gov.sd./index.php/posts/post/275
  1139. + Crawling http://www.minv.gov.sd./index.php/posts/post/276
  1140. + Crawling http://www.minv.gov.sd./index.php/posts/post/277
  1141. + Crawling http://www.minv.gov.sd./index.php/posts/post/278
  1142. + Crawling http://www.minv.gov.sd./index.php/posts/post/279
  1143. + Crawling http://www.minv.gov.sd./index.php/posts/post/18
  1144. + Crawling http://www.minv.gov.sd./index.php/posts/post/31
  1145. + Crawling http://www.minv.gov.sd./index.php/posts/post/45
  1146. + Crawling http://www.minv.gov.sd./index.php/posts/post/44
  1147. + Crawling http://www.minv.gov.sd./index.php/posts/post/41
  1148. + Crawling http://www.minv.gov.sd./index.php/posts/post/42
  1149. + Crawling http://www.minv.gov.sd./index.php/posts/post/43
  1150. + Crawling http://www.minv.gov.sd./index.php/posts/post/173
  1151. + Crawling http://www.minv.gov.sd./index.php/posts/post/174
  1152. + Crawling http://www.minv.gov.sd./index.php/posts/post/175
  1153. + Crawling http://www.minv.gov.sd./index.php/posts/post/30
  1154. + Crawling http://www.minv.gov.sd./index.php/posts/post/29
  1155. + Crawling http://www.minv.gov.sd./index.php/posts/post/19
  1156. + Crawling http://www.minv.gov.sd./index.php/posts/post/20
  1157. + Crawling http://www.minv.gov.sd./index.php/posts/post/21
  1158. + Crawling http://www.minv.gov.sd./index.php/posts/post/22
  1159. + Crawling http://www.minv.gov.sd./index.php/posts/post/23
  1160. + Crawling http://www.minv.gov.sd./index.php/posts/post/24
  1161. + Crawling http://www.minv.gov.sd./index.php/posts/post/25
  1162. + Crawling http://www.minv.gov.sd./index.php/posts/post/26
  1163. + Crawling http://www.minv.gov.sd./index.php/posts/post/27
  1164. + Crawling http://www.minv.gov.sd./index.php/posts/post/178
  1165. + Crawling http://www.minv.gov.sd./index.php/section/list_posts/11
  1166. + Crawling http://www.minv.gov.sd./index.php/section/archive
  1167. + Crawling http://www.minv.gov.sd./index.php/files
  1168. + Crawling http://www.minv.gov.sd./index.php/links
  1169. + Crawling http://www.minv.gov.sd./index.php/multimedia/photo_albums
  1170. + Crawling http://www.minv.gov.sd./index.php/multimedia/video_albums
  1171. + Crawling http://www.minv.gov.sd./index.php/about/contact_us
  1172. + Crawling http://www.minv.gov.sd./index.php/posts/post/33
  1173. + Crawling http://www.minv.gov.sd./index.php/posts/post/32
  1174. + Crawling http://www.minv.gov.sd./index.php/posts/post/189
  1175. + Crawling http://www.minv.gov.sd./index.php/posts/post/38
  1176. + Crawling http://www.minv.gov.sd./index.php/posts/post/39
  1177. + Crawling http://www.minv.gov.sd./index.php/posts/post/223
  1178. + Searching for directories...
  1179. - Found: http://www.minv.gov.sd./index.php/
  1180. - Found: http://www.minv.gov.sd./index.php/posts/
  1181. - Found: http://www.minv.gov.sd./index.php/posts/post/
  1182. - Found: http://www.minv.gov.sd./index.php/section/
  1183. - Found: http://www.minv.gov.sd./index.php/section/list_posts/
  1184. - Found: http://www.minv.gov.sd./index.php/multimedia/
  1185. - Found: http://www.minv.gov.sd./index.php/about/
  1186. - Found: http://www.minv.gov.sd./assets/
  1187. - Found: http://www.minv.gov.sd./assets/img/
  1188. - Found: http://www.minv.gov.sd./assets/css/
  1189. - Found: http://www.minv.gov.sd./css/
  1190. - Found: http://www.minv.gov.sd./assets/assets/
  1191. - Found: http://www.minv.gov.sd./assets/assets/font-awesome/
  1192. - Found: http://www.minv.gov.sd./assets/assets/font-awesome/css/
  1193. - Found: http://www.minv.gov.sd./assets/assets/bxslider/
  1194. - Found: http://www.minv.gov.sd./assets/assets/owlcarousel/
  1195. - Found: http://www.minv.gov.sd./assets/css/seq-slider/
  1196. - Found: http://www.minv.gov.sd./js/
  1197. - Found: http://www.minv.gov.sd./assets/js/
  1198. - Found: http://www.minv.gov.sd./assets/js/seq-slider/
  1199. - Found: http://www.minv.gov.sd./assets/img/seq-slider/
  1200. - Found: http://www.minv.gov.sd./assets/uploads/
  1201. - Found: http://www.minv.gov.sd./assets/uploads/photos/
  1202. - Found: http://www.minv.gov.sd./s7.addthis.com/
  1203. - Found: http://www.minv.gov.sd./s7.addthis.com/js/
  1204. - Found: http://www.minv.gov.sd./s7.addthis.com/js/300/
  1205. - Found: http://www.minv.gov.sd./index.php/posts/post/css/
  1206. - Found: http://www.minv.gov.sd./index.php/posts/post/js/
  1207. - Found: http://www.minv.gov.sd./index.php/section/list_posts/css/
  1208. - Found: http://www.minv.gov.sd./index.php/section/list_posts/js/
  1209. - Found: http://www.minv.gov.sd./index.php/section/css/
  1210. - Found: http://www.minv.gov.sd./index.php/section/js/
  1211. - Found: http://www.minv.gov.sd./index.php/css/
  1212. - Found: http://www.minv.gov.sd./index.php/js/
  1213. - Found: http://www.minv.gov.sd./index.php/multimedia/css/
  1214. - Found: http://www.minv.gov.sd./index.php/multimedia/js/
  1215. - Found: http://www.minv.gov.sd./index.php/about/css/
  1216. - Found: http://www.minv.gov.sd./index.php/about/js/
  1217. + Searching open folders...
  1218. - http://www.minv.gov.sd./index.php/ (No Open Folder)
  1219. - http://www.minv.gov.sd./index.php/posts/ (No Open Folder)
  1220. - http://www.minv.gov.sd./index.php/posts/post/ (404 Not Found)
  1221. - http://www.minv.gov.sd./index.php/section/ (404 Not Found)
  1222. - http://www.minv.gov.sd./index.php/section/list_posts/ (No Open Folder)
  1223. - http://www.minv.gov.sd./index.php/multimedia/ (404 Not Found)
  1224. - http://www.minv.gov.sd./index.php/about/ (404 Not Found)
  1225. - http://www.minv.gov.sd./assets/ (403 Forbidden)
  1226. - http://www.minv.gov.sd./assets/img/ (403 Forbidden)
  1227. - http://www.minv.gov.sd./assets/css/ (403 Forbidden)
  1228. - http://www.minv.gov.sd./css/ (404 Not Found)
  1229. - http://www.minv.gov.sd./assets/assets/ (403 Forbidden)
  1230. - http://www.minv.gov.sd./assets/assets/font-awesome/ (403 Forbidden)
  1231. - http://www.minv.gov.sd./assets/assets/font-awesome/css/ (403 Forbidden)
  1232. - http://www.minv.gov.sd./assets/assets/bxslider/ (403 Forbidden)
  1233. - http://www.minv.gov.sd./assets/assets/owlcarousel/ (403 Forbidden)
  1234. - http://www.minv.gov.sd./assets/css/seq-slider/ (403 Forbidden)
  1235. - http://www.minv.gov.sd./js/ (404 Not Found)
  1236. - http://www.minv.gov.sd./assets/js/ (403 Forbidden)
  1237. - http://www.minv.gov.sd./assets/js/seq-slider/ (403 Forbidden)
  1238. - http://www.minv.gov.sd./assets/img/seq-slider/ (403 Forbidden)
  1239. - http://www.minv.gov.sd./assets/uploads/ (403 Forbidden)
  1240. - http://www.minv.gov.sd./assets/uploads/photos/ (403 Forbidden)
  1241. - http://www.minv.gov.sd./s7.addthis.com/ (404 Not Found)
  1242. - http://www.minv.gov.sd./s7.addthis.com/js/ (404 Not Found)
  1243. - http://www.minv.gov.sd./s7.addthis.com/js/300/ (404 Not Found)
  1244. - http://www.minv.gov.sd./index.php/posts/post/css/ (404 Not Found)
  1245. - http://www.minv.gov.sd./index.php/posts/post/js/ (404 Not Found)
  1246. - http://www.minv.gov.sd./index.php/section/list_posts/css/ (No Open Folder)
  1247. - http://www.minv.gov.sd./index.php/section/list_posts/js/ (No Open Folder)
  1248. - http://www.minv.gov.sd./index.php/section/css/ (404 Not Found)
  1249. - http://www.minv.gov.sd./index.php/section/js/ (404 Not Found)
  1250. - http://www.minv.gov.sd./index.php/css/ (404 Not Found)
  1251. - http://www.minv.gov.sd./index.php/js/ (404 Not Found)
  1252. - http://www.minv.gov.sd./index.php/multimedia/css/ (404 Not Found)
  1253. - http://www.minv.gov.sd./index.php/multimedia/js/ (404 Not Found)
  1254. - http://www.minv.gov.sd./index.php/about/css/ (404 Not Found)
  1255. - http://www.minv.gov.sd./index.php/about/js/ (404 Not Found)
  1256. + Crawl finished successfully.
  1257. ---------------------------------------------------------------------------------------------------------------------------------------
  1258. Summary of http://http://www.minv.gov.sd.
  1259. ---------------------------------------------------------------------------------------------------------------------------------------
  1260. + Links crawled:
  1261. - http://www.minv.gov.sd.
  1262. - http://www.minv.gov.sd./index.php
  1263. - http://www.minv.gov.sd./index.php/about/contact_us
  1264. - http://www.minv.gov.sd./index.php/files
  1265. - http://www.minv.gov.sd./index.php/links
  1266. - http://www.minv.gov.sd./index.php/multimedia/photo_albums
  1267. - http://www.minv.gov.sd./index.php/multimedia/video_albums
  1268. - http://www.minv.gov.sd./index.php/posts/post/1
  1269. - http://www.minv.gov.sd./index.php/posts/post/16
  1270. - http://www.minv.gov.sd./index.php/posts/post/17
  1271. - http://www.minv.gov.sd./index.php/posts/post/173
  1272. - http://www.minv.gov.sd./index.php/posts/post/174
  1273. - http://www.minv.gov.sd./index.php/posts/post/175
  1274. - http://www.minv.gov.sd./index.php/posts/post/178
  1275. - http://www.minv.gov.sd./index.php/posts/post/18
  1276. - http://www.minv.gov.sd./index.php/posts/post/189
  1277. - http://www.minv.gov.sd./index.php/posts/post/19
  1278. - http://www.minv.gov.sd./index.php/posts/post/20
  1279. - http://www.minv.gov.sd./index.php/posts/post/21
  1280. - http://www.minv.gov.sd./index.php/posts/post/22
  1281. - http://www.minv.gov.sd./index.php/posts/post/223
  1282. - http://www.minv.gov.sd./index.php/posts/post/23
  1283. - http://www.minv.gov.sd./index.php/posts/post/24
  1284. - http://www.minv.gov.sd./index.php/posts/post/25
  1285. - http://www.minv.gov.sd./index.php/posts/post/26
  1286. - http://www.minv.gov.sd./index.php/posts/post/27
  1287. - http://www.minv.gov.sd./index.php/posts/post/275
  1288. - http://www.minv.gov.sd./index.php/posts/post/276
  1289. - http://www.minv.gov.sd./index.php/posts/post/277
  1290. - http://www.minv.gov.sd./index.php/posts/post/278
  1291. - http://www.minv.gov.sd./index.php/posts/post/279
  1292. - http://www.minv.gov.sd./index.php/posts/post/29
  1293. - http://www.minv.gov.sd./index.php/posts/post/3
  1294. - http://www.minv.gov.sd./index.php/posts/post/30
  1295. - http://www.minv.gov.sd./index.php/posts/post/31
  1296. - http://www.minv.gov.sd./index.php/posts/post/32
  1297. - http://www.minv.gov.sd./index.php/posts/post/33
  1298. - http://www.minv.gov.sd./index.php/posts/post/38
  1299. - http://www.minv.gov.sd./index.php/posts/post/39
  1300. - http://www.minv.gov.sd./index.php/posts/post/41
  1301. - http://www.minv.gov.sd./index.php/posts/post/42
  1302. - http://www.minv.gov.sd./index.php/posts/post/43
  1303. - http://www.minv.gov.sd./index.php/posts/post/44
  1304. - http://www.minv.gov.sd./index.php/posts/post/45
  1305. - http://www.minv.gov.sd./index.php/posts/post/585
  1306. - http://www.minv.gov.sd./index.php/posts/post/586
  1307. - http://www.minv.gov.sd./index.php/posts/post/6
  1308. - http://www.minv.gov.sd./index.php/posts/post/66
  1309. - http://www.minv.gov.sd./index.php/section/archive
  1310. - http://www.minv.gov.sd./index.php/section/list_posts/11
  1311. Total links crawled: 50
  1312.  
  1313. + Links to files found:
  1314. - http://www.minv.gov.sd./assets/assets/bxslider/jquery.bxslider.css
  1315. - http://www.minv.gov.sd./assets/assets/bxslider/jquery.bxslider.js
  1316. - http://www.minv.gov.sd./assets/assets/font-awesome/css/font-awesome.css
  1317. - http://www.minv.gov.sd./assets/assets/owlcarousel/owl.carousel.css
  1318. - http://www.minv.gov.sd./assets/assets/owlcarousel/owl.carousel.js
  1319. - http://www.minv.gov.sd./assets/assets/owlcarousel/owl.theme.css
  1320. - http://www.minv.gov.sd./assets/css/animate.css
  1321. - http://www.minv.gov.sd./assets/css/base.css
  1322. - http://www.minv.gov.sd./assets/css/bootstrap-reset.css
  1323. - http://www.minv.gov.sd./assets/css/bootstrap-rtl.css
  1324. - http://www.minv.gov.sd./assets/css/bootstrap.min.css
  1325. - http://www.minv.gov.sd./assets/css/component.css
  1326. - http://www.minv.gov.sd./assets/css/flexslider-rtl.css
  1327. - http://www.minv.gov.sd./assets/css/flexslider.css
  1328. - http://www.minv.gov.sd./assets/css/magnific-popup.css
  1329. - http://www.minv.gov.sd./assets/css/seq-slider/sequencejs-theme.sliding-horizontal-parallax.css
  1330. - http://www.minv.gov.sd./assets/css/style-responsive.css
  1331. - http://www.minv.gov.sd./assets/css/style.css
  1332. - http://www.minv.gov.sd./assets/css/superfish.css
  1333. - http://www.minv.gov.sd./assets/css/theme.css
  1334. - http://www.minv.gov.sd./assets/img/logo-0.png
  1335. - http://www.minv.gov.sd./assets/img/logo-2.png
  1336. - http://www.minv.gov.sd./assets/img/logo-fav.png
  1337. - http://www.minv.gov.sd./assets/img/mail.png
  1338. - http://www.minv.gov.sd./assets/img/new.gif
  1339. - http://www.minv.gov.sd./assets/img/payment.png
  1340. - http://www.minv.gov.sd./assets/img/seq-slider/bt-next.png
  1341. - http://www.minv.gov.sd./assets/img/seq-slider/bt-prev.png
  1342. - http://www.minv.gov.sd./assets/img/sudan_flag.gif
  1343. - http://www.minv.gov.sd./assets/js/bootstrap.min.js
  1344. - http://www.minv.gov.sd./assets/js/common-scripts.js
  1345. - http://www.minv.gov.sd./assets/js/hover-dropdown.js
  1346. - http://www.minv.gov.sd./assets/js/jquery-1.11.1.min.js
  1347. - http://www.minv.gov.sd./assets/js/jquery.easing.min.js
  1348. - http://www.minv.gov.sd./assets/js/jquery.easy-ticker.min.js
  1349. - http://www.minv.gov.sd./assets/js/jquery.flexslider.js
  1350. - http://www.minv.gov.sd./assets/js/jquery.magnific-popup.min.js
  1351. - http://www.minv.gov.sd./assets/js/link-hover.js
  1352. - http://www.minv.gov.sd./assets/js/seq-slider/jquery.sequence-min.js
  1353. - http://www.minv.gov.sd./assets/js/seq-slider/sequencejs-options.sliding-horizontal-parallax.js
  1354. - http://www.minv.gov.sd./assets/js/superfish.js
  1355. - http://www.minv.gov.sd./assets/js/wow.min.js
  1356. - http://www.minv.gov.sd./assets/uploads/photos/13ad2-4x8a0011.jpg
  1357. - http://www.minv.gov.sd./assets/uploads/photos/1a332-artboard-2.png
  1358. - http://www.minv.gov.sd./assets/uploads/photos/2a80b-whatsapp-image-2017-03-29-at-1.59.07-pm.jpeg
  1359. - http://www.minv.gov.sd./assets/uploads/photos/3ea0b-.jpg
  1360. - http://www.minv.gov.sd./assets/uploads/photos/42173-img-20151214-wa0034.jpg
  1361. - http://www.minv.gov.sd./assets/uploads/photos/43f8f-2.png
  1362. - http://www.minv.gov.sd./assets/uploads/photos/47e06-.jpg
  1363. - http://www.minv.gov.sd./assets/uploads/photos/5ab7d-img-20151208-wa0023.jpg
  1364. - http://www.minv.gov.sd./assets/uploads/photos/60417-img-20160106-wa0082.jpg
  1365. - http://www.minv.gov.sd./assets/uploads/photos/60837-alsahafa-19-8-2017-8-e1503136691695.jpg
  1366. - http://www.minv.gov.sd./assets/uploads/photos/640d0-artboard-1.jpg
  1367. - http://www.minv.gov.sd./assets/uploads/photos/65756-img-20151208-wa0022.jpg
  1368. - http://www.minv.gov.sd./assets/uploads/photos/68daa-agriculture2509.jpg
  1369. - http://www.minv.gov.sd./assets/uploads/photos/72659-img-20151208-wa0012.jpg
  1370. - http://www.minv.gov.sd./assets/uploads/photos/778fb-2fac86ee-a754-4560-915b-ea36a3a46cdc.jpg
  1371. - http://www.minv.gov.sd./assets/uploads/photos/79a31-1.jpg
  1372. - http://www.minv.gov.sd./assets/uploads/photos/7e9c2-img-20151208-wa0015.jpg
  1373. - http://www.minv.gov.sd./assets/uploads/photos/84c4f-.jpg
  1374. - http://www.minv.gov.sd./assets/uploads/photos/917ad-artboard-3.png
  1375. - http://www.minv.gov.sd./assets/uploads/photos/93178-img-20180303-wa0062-2-.jpg
  1376. - http://www.minv.gov.sd./assets/uploads/photos/9a390-1.jpg
  1377. - http://www.minv.gov.sd./assets/uploads/photos/af065-.jpg
  1378. - http://www.minv.gov.sd./assets/uploads/photos/b023c-1000.png
  1379. - http://www.minv.gov.sd./assets/uploads/photos/b0eba-inde.jpg
  1380. - http://www.minv.gov.sd./assets/uploads/photos/b2c2a-4x8a0248.jpg
  1381. - http://www.minv.gov.sd./assets/uploads/photos/b6520-picture1.png
  1382. - http://www.minv.gov.sd./assets/uploads/photos/d680c-4x8a0007.jpg
  1383. - http://www.minv.gov.sd./assets/uploads/photos/d7dc2-1.jpg
  1384. - http://www.minv.gov.sd./assets/uploads/photos/d88f0-1.jpg
  1385. - http://www.minv.gov.sd./assets/uploads/photos/default.png
  1386. - http://www.minv.gov.sd./assets/uploads/photos/e3a89-2.jpg
  1387. - http://www.minv.gov.sd./css/bootstrap.min.css
  1388. - http://www.minv.gov.sd./index.php/about/css/bootstrap.min.css
  1389. - http://www.minv.gov.sd./index.php/about/js/html5shiv.js
  1390. - http://www.minv.gov.sd./index.php/about/js/respond.min.js
  1391. - http://www.minv.gov.sd./index.php/css/bootstrap.min.css
  1392. - http://www.minv.gov.sd./index.php/js/html5shiv.js
  1393. - http://www.minv.gov.sd./index.php/js/respond.min.js
  1394. - http://www.minv.gov.sd./index.php/multimedia/css/bootstrap.min.css
  1395. - http://www.minv.gov.sd./index.php/multimedia/js/html5shiv.js
  1396. - http://www.minv.gov.sd./index.php/multimedia/js/respond.min.js
  1397. - http://www.minv.gov.sd./index.php/posts/post/css/bootstrap.min.css
  1398. - http://www.minv.gov.sd./index.php/posts/post/js/html5shiv.js
  1399. - http://www.minv.gov.sd./index.php/posts/post/js/respond.min.js
  1400. - http://www.minv.gov.sd./index.php/section/css/bootstrap.min.css
  1401. - http://www.minv.gov.sd./index.php/section/js/html5shiv.js
  1402. - http://www.minv.gov.sd./index.php/section/js/respond.min.js
  1403. - http://www.minv.gov.sd./index.php/section/list_posts/css/bootstrap.min.css
  1404. - http://www.minv.gov.sd./index.php/section/list_posts/js/html5shiv.js
  1405. - http://www.minv.gov.sd./index.php/section/list_posts/js/respond.min.js
  1406. - http://www.minv.gov.sd./js/html5shiv.js
  1407. - http://www.minv.gov.sd./js/respond.min.js
  1408. - http://www.minv.gov.sd./s7.addthis.com/js/300/addthis_widget.js
  1409. Total links to files: 95
  1410.  
  1411. + Externals links found:
  1412. - http://customs.gov.sd
  1413. - http://fonts.googleapis.com/css?family=Lato
  1414. - http://fonts.googleapis.com/css?family=Open+Sans
  1415. - http://http://wki.gov.sd
  1416. - http://https:\\www.nkic.gov.sd
  1417. - http://img.youtube.com/vi/-ie9IgCUI-I/0.jpg
  1418. - http://img.youtube.com/vi/1Qjceq_hbx0/0.jpg
  1419. - http://img.youtube.com/vi/9fAtEM7nTak/0.jpg
  1420. - http://img.youtube.com/vi/HUoSSn1kCGo/0.jpg
  1421. - http://img.youtube.com/vi/VimJum9AsXI/0.jpg
  1422. - http://img.youtube.com/vi/XJgNSZc_8h0/0.jpg
  1423. - http://img.youtube.com/vi/cy8XEnC2czo/0.jpg
  1424. - http://img.youtube.com/vi/kiS9iwNm6VE/0.jpg
  1425. - http://img.youtube.com/vi/mg1dNVQCWyI/0.jpg
  1426. - http://img.youtube.com/vi/sGMYiGU2FHk/0.jpg
  1427. - http://img.youtube.com/vi/zxAXIwYSzLw/0.jpg
  1428. - http://minv.gov.sd/assets/uploads/files/Agricultural%20book.pdf
  1429. - http://minv.gov.sd/assets/uploads/files/Industrial-%20book.pdf
  1430. - http://minv.gov.sd/assets/uploads/files/Service_book.pdf
  1431. - http://minv.gov.sd/assets/uploads/photos/Capture%20%284%29.PNG
  1432. - http://minv.gov.sd/assets/uploads/photos/DSC00054%20%282%29%282%29.jpg
  1433. - http://minv.gov.sd/assets/uploads/photos/GARRI%20Free%20Zone%20Gate%20%282%29.jpg
  1434. - http://minv.gov.sd/assets/uploads/photos/Optimized-%D8%B5%D8%A7%D9%84%D8%A9.jpg
  1435. - http://minv.gov.sd/assets/uploads/photos/Optimized-dephall%281%29.jpg
  1436. - http://minv.gov.sd/assets/uploads/photos/SFZ.JPEG-page-001.jpg
  1437. - http://minv.gov.sd/assets/uploads/photos/unnamed.jpg
  1438. - http://minv.gov.sd/index.php/files/download/21
  1439. - http://minv.gov.sd/index.php/files/download/24
  1440. - http://minv.gov.sd/index.php/files/download/27
  1441. - http://webmail.minv.gov.sd
  1442. - http://www.iec.gov.sd
  1443. - http://www.industry.gov.sd
  1444. - http://www.minerals.gov.sd
  1445. - http://www.minv.gov.sd/index.php
  1446. - http://www.minv.gov.sd/index.php/
  1447. - http://www.minv.gov.sd/index.php/about/contact_us
  1448. - http://www.minv.gov.sd/index.php/files
  1449. - http://www.minv.gov.sd/index.php/files/download/236
  1450. - http://www.minv.gov.sd/index.php/files/download/237
  1451. - http://www.minv.gov.sd/index.php/files/download/239
  1452. - http://www.minv.gov.sd/index.php/files/download/242
  1453. - http://www.minv.gov.sd/index.php/files/download/4
  1454. - http://www.minv.gov.sd/index.php/links
  1455. - http://www.minv.gov.sd/index.php/multimedia/photo_albums
  1456. - http://www.minv.gov.sd/index.php/multimedia/video_albums
  1457. - http://www.minv.gov.sd/index.php/posts/post/1
  1458. - http://www.minv.gov.sd/index.php/posts/post/10
  1459. - http://www.minv.gov.sd/index.php/posts/post/11
  1460. - http://www.minv.gov.sd/index.php/posts/post/12
  1461. - http://www.minv.gov.sd/index.php/posts/post/13
  1462. - http://www.minv.gov.sd/index.php/posts/post/15
  1463. - http://www.minv.gov.sd/index.php/posts/post/16
  1464. - http://www.minv.gov.sd/index.php/posts/post/17
  1465. - http://www.minv.gov.sd/index.php/posts/post/173
  1466. - http://www.minv.gov.sd/index.php/posts/post/174
  1467. - http://www.minv.gov.sd/index.php/posts/post/175
  1468. - http://www.minv.gov.sd/index.php/posts/post/178
  1469. - http://www.minv.gov.sd/index.php/posts/post/18
  1470. - http://www.minv.gov.sd/index.php/posts/post/189
  1471. - http://www.minv.gov.sd/index.php/posts/post/19
  1472. - http://www.minv.gov.sd/index.php/posts/post/20
  1473. - http://www.minv.gov.sd/index.php/posts/post/21
  1474. - http://www.minv.gov.sd/index.php/posts/post/22
  1475. - http://www.minv.gov.sd/index.php/posts/post/223
  1476. - http://www.minv.gov.sd/index.php/posts/post/23
  1477. - http://www.minv.gov.sd/index.php/posts/post/24
  1478. - http://www.minv.gov.sd/index.php/posts/post/25
  1479. - http://www.minv.gov.sd/index.php/posts/post/26
  1480. - http://www.minv.gov.sd/index.php/posts/post/27
  1481. - http://www.minv.gov.sd/index.php/posts/post/29
  1482. - http://www.minv.gov.sd/index.php/posts/post/3
  1483. - http://www.minv.gov.sd/index.php/posts/post/30
  1484. - http://www.minv.gov.sd/index.php/posts/post/31
  1485. - http://www.minv.gov.sd/index.php/posts/post/32
  1486. - http://www.minv.gov.sd/index.php/posts/post/33
  1487. - http://www.minv.gov.sd/index.php/posts/post/38
  1488. - http://www.minv.gov.sd/index.php/posts/post/39
  1489. - http://www.minv.gov.sd/index.php/posts/post/41
  1490. - http://www.minv.gov.sd/index.php/posts/post/42
  1491. - http://www.minv.gov.sd/index.php/posts/post/43
  1492. - http://www.minv.gov.sd/index.php/posts/post/44
  1493. - http://www.minv.gov.sd/index.php/posts/post/45
  1494. - http://www.minv.gov.sd/index.php/posts/post/6
  1495. - http://www.minv.gov.sd/index.php/posts/post/66
  1496. - http://www.minv.gov.sd/index.php/section/archive
  1497. - http://www.minv.gov.sd/index.php/section/list_posts/11
  1498. - http://www.minv.gov.sd/index.php/services/request
  1499. - http://www.presidency.gov.sd
  1500. - http://www.ssmo.gov.sd/ar/home.php
  1501. - http://www.sudan-tourism.gov.sd
  1502. - http://www.sudan.gov.sd
  1503. - http://www.youtube.com/watch?v=-ie9IgCUI-I
  1504. - http://www.youtube.com/watch?v=1Qjceq_hbx0
  1505. - http://www.youtube.com/watch?v=9fAtEM7nTak
  1506. - http://www.youtube.com/watch?v=HUoSSn1kCGo
  1507. - http://www.youtube.com/watch?v=VimJum9AsXI
  1508. - http://www.youtube.com/watch?v=XJgNSZc_8h0
  1509. - http://www.youtube.com/watch?v=cy8XEnC2czo
  1510. - http://www.youtube.com/watch?v=kiS9iwNm6VE
  1511. - http://www.youtube.com/watch?v=mg1dNVQCWyI
  1512. - http://www.youtube.com/watch?v=sGMYiGU2FHk
  1513. - http://www.youtube.com/watch?v=zxAXIwYSzLw
  1514. - https://minv.gov.sd/index.php/files/download/55
  1515. - https://minv.gov.sd/index.php/files/download/56
  1516. - https://www.facebook.com/ministryofinvestment
  1517. - https://www.google.com/maps/embed?pb=!1m14!1m8!1m3!1d1921.5829027847428!2d32.5468149645569!3d15.582787656025038!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x0%3A0xec6727dcf7044dd2!2sMinistry+of+Investment!5e0!3m2!1sar!2s!4v1475612321585
  1518. - https://www.youtube.com/channel/UCmMQZsVT1E7_bdB9PaYycWg
  1519. Total external links: 107
  1520.  
  1521. + Email addresses found:
  1522. Total email address found: 0
  1523.  
  1524. + Directories found:
  1525. - http://www.minv.gov.sd./assets/ (403 Forbidden)
  1526. - http://www.minv.gov.sd./assets/assets/ (403 Forbidden)
  1527. - http://www.minv.gov.sd./assets/assets/bxslider/ (403 Forbidden)
  1528. - http://www.minv.gov.sd./assets/assets/font-awesome/ (403 Forbidden)
  1529. - http://www.minv.gov.sd./assets/assets/font-awesome/css/ (403 Forbidden)
  1530. - http://www.minv.gov.sd./assets/assets/owlcarousel/ (403 Forbidden)
  1531. - http://www.minv.gov.sd./assets/css/ (403 Forbidden)
  1532. - http://www.minv.gov.sd./assets/css/seq-slider/ (403 Forbidden)
  1533. - http://www.minv.gov.sd./assets/img/ (403 Forbidden)
  1534. - http://www.minv.gov.sd./assets/img/seq-slider/ (403 Forbidden)
  1535. - http://www.minv.gov.sd./assets/js/ (403 Forbidden)
  1536. - http://www.minv.gov.sd./assets/js/seq-slider/ (403 Forbidden)
  1537. - http://www.minv.gov.sd./assets/uploads/ (403 Forbidden)
  1538. - http://www.minv.gov.sd./assets/uploads/photos/ (403 Forbidden)
  1539. - http://www.minv.gov.sd./css/ (404 Not Found)
  1540. - http://www.minv.gov.sd./index.php/ (No open folder)
  1541. - http://www.minv.gov.sd./index.php/about/ (404 Not Found)
  1542. - http://www.minv.gov.sd./index.php/about/css/ (404 Not Found)
  1543. - http://www.minv.gov.sd./index.php/about/js/ (404 Not Found)
  1544. - http://www.minv.gov.sd./index.php/css/ (404 Not Found)
  1545. - http://www.minv.gov.sd./index.php/js/ (404 Not Found)
  1546. - http://www.minv.gov.sd./index.php/multimedia/ (404 Not Found)
  1547. - http://www.minv.gov.sd./index.php/multimedia/css/ (404 Not Found)
  1548. - http://www.minv.gov.sd./index.php/multimedia/js/ (404 Not Found)
  1549. - http://www.minv.gov.sd./index.php/posts/ (No open folder)
  1550. - http://www.minv.gov.sd./index.php/posts/post/ (404 Not Found)
  1551. - http://www.minv.gov.sd./index.php/posts/post/css/ (404 Not Found)
  1552. - http://www.minv.gov.sd./index.php/posts/post/js/ (404 Not Found)
  1553. - http://www.minv.gov.sd./index.php/section/ (404 Not Found)
  1554. - http://www.minv.gov.sd./index.php/section/css/ (404 Not Found)
  1555. - http://www.minv.gov.sd./index.php/section/js/ (404 Not Found)
  1556. - http://www.minv.gov.sd./index.php/section/list_posts/ (No open folder)
  1557. - http://www.minv.gov.sd./index.php/section/list_posts/css/ (No open folder)
  1558. - http://www.minv.gov.sd./index.php/section/list_posts/js/ (No open folder)
  1559. - http://www.minv.gov.sd./js/ (404 Not Found)
  1560. - http://www.minv.gov.sd./s7.addthis.com/ (404 Not Found)
  1561. - http://www.minv.gov.sd./s7.addthis.com/js/ (404 Not Found)
  1562. - http://www.minv.gov.sd./s7.addthis.com/js/300/ (404 Not Found)
  1563. Total directories: 38
  1564.  
  1565. + Directory indexing found:
  1566. Total directories with indexing: 0
  1567.  
  1568. ---------------------------------------------------------------------------------------------------------------------------------------
  1569.  
  1570.  
  1571. + URL to crawl: https://mail.minv.gov.sd.
  1572. + Date: 2019-06-16
  1573.  
  1574. + Crawling URL: https://mail.minv.gov.sd.:
  1575. + Links:
  1576. + Crawling https://mail.minv.gov.sd. ([SSL: CERTIFICATE_VERIFY_FAILED] certificate verify failed (_ssl.c:727))
  1577. + Searching for directories...
  1578. + Searching open folders...
  1579.  
  1580.  
  1581. + URL to crawl: https://webmail.minv.gov.sd.
  1582. + Date: 2019-06-16
  1583.  
  1584. + Crawling URL: https://webmail.minv.gov.sd.:
  1585. + Links:
  1586. + Crawling https://webmail.minv.gov.sd. ([SSL: CERTIFICATE_VERIFY_FAILED] certificate verify failed (_ssl.c:727))
  1587. + Searching for directories...
  1588. + Searching open folders...
  1589.  
  1590.  
  1591. + URL to crawl: https://f03-web04.nic.gov.sd
  1592. + Date: 2019-06-16
  1593.  
  1594. + Crawling URL: https://f03-web04.nic.gov.sd:
  1595. + Links:
  1596. + Crawling https://f03-web04.nic.gov.sd ([SSL: CERTIFICATE_VERIFY_FAILED] certificate verify failed (_ssl.c:727))
  1597. + Searching for directories...
  1598. + Searching open folders...
  1599.  
  1600.  
  1601. + URL to crawl: https://www.minv.gov.sd.
  1602. + Date: 2019-06-16
  1603.  
  1604. + Crawling URL: https://www.minv.gov.sd.:
  1605. + Links:
  1606. + Crawling https://www.minv.gov.sd. ([SSL: CERTIFICATE_VERIFY_FAILED] certificate verify failed (_ssl.c:727))
  1607. + Searching for directories...
  1608. + Searching open folders...
  1609.  
  1610.  
  1611. + URL to crawl: https://mail.minv.gov.sd.:8443
  1612. + Date: 2019-06-16
  1613.  
  1614. + Crawling URL: https://mail.minv.gov.sd.:8443:
  1615. + Links:
  1616. + Crawling https://mail.minv.gov.sd.:8443 ([SSL: CERTIFICATE_VERIFY_FAILED] certificate verify failed (_ssl.c:727))
  1617. + Searching for directories...
  1618. + Searching open folders...
  1619.  
  1620.  
  1621. + URL to crawl: https://webmail.minv.gov.sd.:8443
  1622. + Date: 2019-06-16
  1623.  
  1624. + Crawling URL: https://webmail.minv.gov.sd.:8443:
  1625. + Links:
  1626. + Crawling https://webmail.minv.gov.sd.:8443 ([SSL: CERTIFICATE_VERIFY_FAILED] certificate verify failed (_ssl.c:727))
  1627. + Searching for directories...
  1628. + Searching open folders...
  1629.  
  1630.  
  1631. + URL to crawl: https://f03-web04.nic.gov.sd:8443
  1632. + Date: 2019-06-16
  1633.  
  1634. + Crawling URL: https://f03-web04.nic.gov.sd:8443:
  1635. + Links:
  1636. + Crawling https://f03-web04.nic.gov.sd:8443 ([SSL: CERTIFICATE_VERIFY_FAILED] certificate verify failed (_ssl.c:727))
  1637. + Searching for directories...
  1638. + Searching open folders...
  1639.  
  1640.  
  1641. + URL to crawl: https://www.minv.gov.sd.:8443
  1642. + Date: 2019-06-16
  1643.  
  1644. + Crawling URL: https://www.minv.gov.sd.:8443:
  1645. + Links:
  1646. + Crawling https://www.minv.gov.sd.:8443 ([SSL: CERTIFICATE_VERIFY_FAILED] certificate verify failed (_ssl.c:727))
  1647. + Searching for directories...
  1648. + Searching open folders...
  1649.  
  1650. --Finished--
  1651. Summary information for domain minv.gov.sd.
  1652. ---------------------------------------------------------------------------------------------------------------------------------------
  1653. Domain Specific Information:
  1654. Email: nagmeldin.i@minv.gov.sd.
  1655. Email: info@minv.gov.sd.
  1656.  
  1657. Domain Ips Information:
  1658. IP: 62.12.109.2
  1659. HostName: ns0.ndc.gov.sd Type: NS
  1660. Country: Sudan
  1661. Zone Transfer: 4
  1662. Is Active: True (reset ttl 64)
  1663. Port: 53/tcp open domain syn-ack ttl 50 (unknown banner: you guess!)
  1664. Script Info: | dns-nsid:
  1665. Script Info: |_ bind.version: you guess!
  1666. Script Info: | fingerprint-strings:
  1667. Script Info: | DNSVersionBindReqTCP:
  1668. Script Info: | version
  1669. Script Info: | bind
  1670. Script Info: |_ guess!
  1671. IP: 62.12.109.3
  1672. HostName: ns1.ndc.gov.sd Type: NS
  1673. Country: Sudan
  1674. Zone Transfer: 4
  1675. Is Active: True (reset ttl 64)
  1676. Port: 53/tcp open domain syn-ack ttl 50 (unknown banner: you guess!)
  1677. Script Info: | dns-nsid:
  1678. Script Info: |_ bind.version: you guess!
  1679. Script Info: | fingerprint-strings:
  1680. Script Info: | DNSVersionBindReqTCP:
  1681. Script Info: | version
  1682. Script Info: | bind
  1683. Script Info: |_ guess!
  1684. IP: 62.12.105.6
  1685. HostName: f03-web04.nic.gov.sd Type: MX
  1686. HostName: f03-web04.nic.gov.sd Type: PTR
  1687. HostName: webmail.minv.gov.sd. Type: A
  1688. HostName: mail.minv.gov.sd. Type: A
  1689. HostName: www.minv.gov.sd. Type: A
  1690. Country: Sudan
  1691. Is Active: True (reset ttl 64)
  1692. Port: 21/tcp open ftp syn-ack ttl 50 ProFTPD 1.3.5d
  1693. Script Info: | ssl-cert: Subject: commonName=Plesk/organizationName=Odin/stateOrProvinceName=Washington/countryName=US
  1694. Script Info: | Issuer: commonName=Plesk/organizationName=Odin/stateOrProvinceName=Washington/countryName=US
  1695. Script Info: | Public Key type: rsa
  1696. Script Info: | Public Key bits: 2048
  1697. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  1698. Script Info: | Not valid before: 2016-04-20T02:45:28
  1699. Script Info: | Not valid after: 2017-04-20T02:45:28
  1700. Script Info: | MD5: 7790 b36b c2b6 d7ed 7ba2 d554 6da3 7722
  1701. Script Info: |_SHA-1: 841a 764b b72e 7a1d 9675 599a 9f2c 7fcf d4fa 5c45
  1702. Script Info: |_ssl-date: TLS randomness does not represent time
  1703. Port: 80/tcp open http syn-ack ttl 50 nginx
  1704. Script Info: |_http-favicon: Unknown favicon MD5: 1DB747255C64A30F9236E9D929E986CA
  1705. Script Info: | http-methods:
  1706. Script Info: |_ Supported Methods: GET HEAD POST OPTIONS
  1707. Script Info: |_http-server-header: nginx
  1708. Script Info: |_http-title: Domain Default page
  1709. Port: 110/tcp open pop3 syn-ack ttl 50 Dovecot pop3d
  1710. Script Info: |_pop3-capabilities: AUTH-RESP-CODE CAPA TOP PIPELINING APOP SASL(PLAIN LOGIN DIGEST-MD5 CRAM-MD5) USER STLS RESP-CODES UIDL
  1711. Script Info: |_ssl-date: TLS randomness does not represent time
  1712. Port: 443/tcp open ssl/http syn-ack ttl 50 nginx
  1713. Script Info: | http-methods:
  1714. Script Info: |_ Supported Methods: GET HEAD POST OPTIONS
  1715. Script Info: |_http-server-header: nginx
  1716. Script Info: |_http-title: 400 The plain HTTP request was sent to HTTPS port
  1717. Script Info: | ssl-cert: Subject: commonName=Plesk/organizationName=Odin/stateOrProvinceName=Washington/countryName=US
  1718. Script Info: | Issuer: commonName=Plesk/organizationName=Odin/stateOrProvinceName=Washington/countryName=US
  1719. Script Info: | Public Key type: rsa
  1720. Script Info: | Public Key bits: 2048
  1721. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  1722. Script Info: | Not valid before: 2016-04-20T02:45:28
  1723. Script Info: | Not valid after: 2017-04-20T02:45:28
  1724. Script Info: | MD5: 7790 b36b c2b6 d7ed 7ba2 d554 6da3 7722
  1725. Script Info: |_SHA-1: 841a 764b b72e 7a1d 9675 599a 9f2c 7fcf d4fa 5c45
  1726. Script Info: |_ssl-date: TLS randomness does not represent time
  1727. Script Info: | tls-alpn:
  1728. Script Info: | h2
  1729. Script Info: |_ http/1.1
  1730. Script Info: | tls-nextprotoneg:
  1731. Script Info: | h2
  1732. Script Info: |_ http/1.1
  1733. Port: 465/tcp open ssl/smtps? syn-ack ttl 50
  1734. Script Info: |_smtp-commands: Couldn't establish connection on port 465
  1735. Script Info: |_ssl-date: TLS randomness does not represent time
  1736. Port: 993/tcp open ssl/imaps? syn-ack ttl 50
  1737. Script Info: |_ssl-date: TLS randomness does not represent time
  1738. Port: 995/tcp open ssl/pop3s? syn-ack ttl 50
  1739. Script Info: |_ssl-date: TLS randomness does not represent time
  1740. Port: 8443/tcp open ssl/http syn-ack ttl 50 sw-cp-server httpd (Plesk Onyx 17.5.3)
  1741. Script Info: |_http-favicon: Unknown favicon MD5: 1DB747255C64A30F9236E9D929E986CA
  1742. Script Info: | http-methods:
  1743. Script Info: |_ Supported Methods: GET HEAD POST
  1744. Script Info: |_http-server-header: sw-cp-server
  1745. Script Info: |_http-title: Plesk Onyx 17.5.3
  1746. Script Info: | ssl-cert: Subject: commonName=Plesk/organizationName=Odin/stateOrProvinceName=Washington/countryName=US
  1747. Script Info: | Issuer: commonName=Plesk/organizationName=Odin/stateOrProvinceName=Washington/countryName=US
  1748. Script Info: | Public Key type: rsa
  1749. Script Info: | Public Key bits: 2048
  1750. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  1751. Script Info: | Not valid before: 2016-04-20T02:45:28
  1752. Script Info: | Not valid after: 2017-04-20T02:45:28
  1753. Script Info: | MD5: 7790 b36b c2b6 d7ed 7ba2 d554 6da3 7722
  1754. Script Info: |_SHA-1: 841a 764b b72e 7a1d 9675 599a 9f2c 7fcf d4fa 5c45
  1755. Script Info: |_ssl-date: TLS randomness does not represent time
  1756. Script Info: | tls-nextprotoneg:
  1757. Script Info: |_ http/1.1
  1758. Script Info: Running (JUST GUESSING): Linux 2.6.X|3.X|4.X (91%)
  1759. Os Info: Host: f03-web04.nic.gov.sd; OS: Unix
  1760. #######################################################################################################################################
  1761. ----- minv.gov.sd -----
  1762.  
  1763.  
  1764. Host's addresses:
  1765. __________________
  1766.  
  1767. minv.gov.sd. 81916 IN A 62.12.105.6
  1768.  
  1769. ----------------
  1770. Wildcards test:
  1771. ----------------
  1772. good
  1773.  
  1774.  
  1775. Name Servers:
  1776. ______________
  1777.  
  1778. ns1.ndc.gov.sd. 11306 IN A 62.12.109.3
  1779. ns0.ndc.gov.sd. 11644 IN A 62.12.109.2
  1780.  
  1781.  
  1782. Mail (MX) Servers:
  1783. ___________________
  1784.  
  1785. f03-web04.nic.gov.sd. 83308 IN A 62.12.105.6
  1786.  
  1787.  
  1788. Trying Zone Transfers and getting Bind Versions:
  1789. _________________________________________________
  1790.  
  1791.  
  1792. Trying Zone Transfer for minv.gov.sd on ns0.ndc.gov.sd ...
  1793. minv.gov.sd. 86400 IN SOA (
  1794. minv.gov.sd. 86400 IN NS ns0.ndc.gov.sd.
  1795. minv.gov.sd. 86400 IN NS ns1.ndc.gov.sd.
  1796. minv.gov.sd. 86400 IN A 62.12.105.6
  1797. minv.gov.sd. 86400 IN MX 10
  1798. minv.gov.sd. 86400 IN TXT "v=spf1
  1799. mail.minv.gov.sd. 86400 IN A 62.12.105.6
  1800. mail.minv.gov.sd. 86400 IN MX 10
  1801. webmail.minv.gov.sd. 86400 IN CNAME mail.minv.gov.sd.
  1802. www.minv.gov.sd. 86400 IN A 62.12.105.6
  1803.  
  1804. Trying Zone Transfer for minv.gov.sd on ns1.ndc.gov.sd ...
  1805. minv.gov.sd. 86400 IN SOA (
  1806. minv.gov.sd. 86400 IN NS ns0.ndc.gov.sd.
  1807. minv.gov.sd. 86400 IN NS ns1.ndc.gov.sd.
  1808. minv.gov.sd. 86400 IN A 62.12.105.6
  1809. minv.gov.sd. 86400 IN MX 10
  1810. minv.gov.sd. 86400 IN TXT "v=spf1
  1811. mail.minv.gov.sd. 86400 IN A 62.12.105.6
  1812. mail.minv.gov.sd. 86400 IN MX 10
  1813. webmail.minv.gov.sd. 86400 IN CNAME mail.minv.gov.sd.
  1814. www.minv.gov.sd. 86400 IN A 62.12.105.6
  1815. #######################################################################################################################################
  1816. ===============================================
  1817. -=Subfinder v1.1.3 github.com/subfinder/subfinder
  1818. ===============================================
  1819.  
  1820.  
  1821. Running Source: Ask
  1822. Running Source: Archive.is
  1823. Running Source: Baidu
  1824. Running Source: Bing
  1825. Running Source: CertDB
  1826. Running Source: CertificateTransparency
  1827. Running Source: Certspotter
  1828. Running Source: Commoncrawl
  1829. Running Source: Crt.sh
  1830. Running Source: Dnsdb
  1831. Running Source: DNSDumpster
  1832. Running Source: DNSTable
  1833. Running Source: Dogpile
  1834. Running Source: Exalead
  1835. Running Source: Findsubdomains
  1836. Running Source: Googleter
  1837. Running Source: Hackertarget
  1838. Running Source: Ipv4Info
  1839. Running Source: PTRArchive
  1840. Running Source: Sitedossier
  1841. Running Source: Threatcrowd
  1842. Running Source: ThreatMiner
  1843. Running Source: WaybackArchive
  1844. Running Source: Yahoo
  1845.  
  1846. Running enumeration on www.minv.gov.sd
  1847.  
  1848. dnsdb: Unexpected return status 503
  1849.  
  1850. waybackarchive: parse http://web.archive.org/cdx/search/cdx?url=*.www.minv.gov.sd/*&output=json&fl=original&collapse=urlkey&page=: net/url: invalid control character in URL
  1851.  
  1852. dogpile: Get https://www.dogpile.com/search/web?q=www.minv.gov.sd&qsi=1: EOF
  1853.  
  1854. ipv4info: <nil>
  1855.  
  1856.  
  1857. Starting Bruteforcing of www.minv.gov.sd with 9985 words
  1858.  
  1859. Total 1 Unique subdomains found for www.minv.gov.sd
  1860.  
  1861. .www.minv.gov.sd
  1862. #######################################################################################################################################
  1863. [*] Processing domain www.minv.gov.sd
  1864. [*] Using system resolvers ['185.93.180.131', '194.187.251.67', '38.132.106.139', '192.168.0.1', '2001:18c0:121:6900:724f:b8ff:fefd:5b6a']
  1865. [+] Getting nameservers
  1866. [-] Getting nameservers failed
  1867. [-] Zone transfer failed
  1868.  
  1869. [*] Scanning www.minv.gov.sd for A records
  1870. 62.12.105.6 - www.minv.gov.sd
  1871. #######################################################################################################################################
  1872. [+] www.minv.gov.sd has no SPF record!
  1873. [*] No DMARC record found. Looking for organizational record
  1874. [+] No organizational DMARC record
  1875. [+] Spoofing possible for www.minv.gov.sd!
  1876. #######################################################################################################################################
  1877. dig: '.www.minv.gov.sd' is not a legal name (empty label)
  1878.  
  1879. SubOver v.1.2 Nizamul Rana (@Ice3man)
  1880. ==================================================
  1881.  
  1882.  
  1883. [~] Enjoy your hunt !
  1884. [Not Vulnerable] 77.72.0.146
  1885. [Not Vulnerable] 147.237.77.18
  1886. [Not Vulnerable] domain
  1887. [Not Vulnerable] 62.12.105.4
  1888. [Not Vulnerable] 62.12.105.2
  1889. [Not Vulnerable] .www.minv.gov.sd
  1890. [Not Vulnerable] 62.12.105.3
  1891. [Not Vulnerable] 52.64.99.208
  1892. [Not Vulnerable] www.sviva.gov.il
  1893. [Not Vulnerable] www.cbs.gov.ws
  1894. [Not Vulnerable] whitenilestate.gov.sd
  1895. [Not Vulnerable] sennarstate.gov.sd
  1896. [Not Vulnerable] ombudsman.gov.sd
  1897. [Not Vulnerable] www.minv.gov.sd
  1898. [Not Vulnerable] www.ncr.gov.sd
  1899. #######################################################################################################################################
  1900. 62.12.96.0/20
  1901. 62.12.96.0/24
  1902. 62.12.97.0/24
  1903. 62.12.98.0/24
  1904. 62.12.99.0/24
  1905. 62.12.100.0/24
  1906. 62.12.101.0/24
  1907. 62.12.102.0/23
  1908. 62.12.104.0/24
  1909. 62.12.105.0/24
  1910. 62.12.106.0/24
  1911. 62.12.107.0/24
  1912. 62.12.108.0/24
  1913. 62.12.109.0/24
  1914. 62.12.110.0/24
  1915. 62.12.111.0/24
  1916. #######################################################################################################################################
  1917. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-16 14:17 EDT
  1918. Nmap scan report for www.minv.gov.sd (62.12.105.6)
  1919. Host is up (0.22s latency).
  1920. rDNS record for 62.12.105.6: f03-web04.nic.gov.sd
  1921. Not shown: 464 filtered ports, 4 closed ports
  1922. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  1923. PORT STATE SERVICE
  1924. 21/tcp open ftp
  1925. 80/tcp open http
  1926. 110/tcp open pop3
  1927. 443/tcp open https
  1928. 465/tcp open smtps
  1929. 993/tcp open imaps
  1930. 995/tcp open pop3s
  1931. 8443/tcp open https-alt
  1932.  
  1933. Nmap done: 1 IP address (1 host up) scanned in 6.65 seconds
  1934. #######################################################################################################################################
  1935. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-16 14:17 EDT
  1936. Nmap scan report for www.minv.gov.sd (62.12.105.6)
  1937. Host is up (0.11s latency).
  1938. rDNS record for 62.12.105.6: f03-web04.nic.gov.sd
  1939. Not shown: 2 filtered ports
  1940. PORT STATE SERVICE
  1941. 53/udp open|filtered domain
  1942. 67/udp open|filtered dhcps
  1943. 68/udp open|filtered dhcpc
  1944. 69/udp open|filtered tftp
  1945. 88/udp open|filtered kerberos-sec
  1946. 123/udp open|filtered ntp
  1947. 139/udp open|filtered netbios-ssn
  1948. 161/udp open|filtered snmp
  1949. 162/udp open|filtered snmptrap
  1950. 389/udp open|filtered ldap
  1951. 520/udp open|filtered route
  1952. 2049/udp open|filtered nfs
  1953.  
  1954. Nmap done: 1 IP address (1 host up) scanned in 2.28 seconds
  1955. #######################################################################################################################################
  1956. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-16 14:17 EDT
  1957. Nmap scan report for www.minv.gov.sd (62.12.105.6)
  1958. Host is up (0.25s latency).
  1959. rDNS record for 62.12.105.6: f03-web04.nic.gov.sd
  1960.  
  1961. PORT STATE SERVICE VERSION
  1962. 21/tcp open ftp ProFTPD 1.3.5d
  1963. | ftp-brute:
  1964. | Accounts: No valid accounts found
  1965. |_ Statistics: Performed 2130 guesses in 182 seconds, average tps: 11.5
  1966. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  1967. Device type: specialized|WAP|general purpose|router
  1968. Running: AVtech embedded, Linux 2.4.X|2.6.X|3.X, MikroTik RouterOS 6.X
  1969. OS CPE: cpe:/o:linux:linux_kernel:2.4.20 cpe:/o:linux:linux_kernel:2.6 cpe:/o:linux:linux_kernel:3.2.0 cpe:/o:mikrotik:routeros:6.15
  1970. OS details: AVtech Room Alert 26W environmental monitor, Tomato 1.27 - 1.28 (Linux 2.4.20), Linux 2.6.18 - 2.6.22, Linux 3.2.0, MikroTik RouterOS 6.15 (Linux 3.3.5)
  1971. Network Distance: 12 hops
  1972. Service Info: OS: Unix
  1973.  
  1974. TRACEROUTE (using port 21/tcp)
  1975. HOP RTT ADDRESS
  1976. 1 109.22 ms 10.253.200.1
  1977. 2 152.64 ms vlan500.bb1.bru1.be.m247.com (185.210.217.241)
  1978. 3 115.40 ms te-7-7-0.bb1.lon1.uk.m247.com (176.10.83.147)
  1979. 4 118.68 ms 80.77.2.193
  1980. 5 282.23 ms xe-2-2-0.0.pjr03.ldn001.flagtel.com (62.216.128.113)
  1981. 6 128.71 ms xe-8-2-1.0.cjr04.prs001.flagtel.com (85.95.25.170)
  1982. 7 282.23 ms xe-0-0-1.0.pjr04.dxb001.flagtel.com (85.95.25.94)
  1983. 8 329.45 ms 80.77.2.42
  1984. 9 236.85 ms 196.29.177.113
  1985. 10 246.91 ms 197.254.196.62
  1986. 11 ...
  1987. 12 247.92 ms f03-web04.nic.gov.sd (62.12.105.6)
  1988.  
  1989. #######################################################################################################################################
  1990. http://www.minv.gov.sd [200 OK] AddThis, CodeIgniter-PHP-Framework[ci_session Cookie], Cookies[ci_session], Email[info@minv.gov.sd], Frame, Google-Analytics[Universal][UA-72006788-1], HTML5, HTTPServer[nginx], IP[62.12.105.6], JQuery[1.11.1], PHP[5.4.45,], Plesk[Lin], Script[text/javascript], Title[الجهاز القومي للاستثمار - السودان | الرئيسية][Title element contains newline(s)!], X-Powered-By[PHP/5.4.45, PleskLin], nginx
  1991. #######################################################################################################################################
  1992.  
  1993. wig - WebApp Information Gatherer
  1994.  
  1995.  
  1996. Scanning http://www.minv.gov.sd...
  1997. _________________________________________ SITE INFO __________________________________________
  1998. IP Title
  1999. 62.12.105.6 الجهاز القومي للاستثمار - السودان | الرئيسية
  2000.  
  2001. __________________________________________ VERSION ___________________________________________
  2002. Name Versions Type
  2003. Apache 2.4.10 | 2.4.11 | 2.4.12 | 2.4.5 | 2.4.6 | 2.4.7 | 2.4.8 Platform
  2004. 2.4.9
  2005. PHP 5.4.45 Platform
  2006. nginx Platform
  2007. FreeBSD 10 | 11 OS
  2008. OpenBSD 5.9 OS
  2009.  
  2010. ______________________________________________________________________________________________
  2011. Time: 194.9 sec Urls: 861 Fingerprints: 40401
  2012. #######################################################################################################################################
  2013. HTTP/1.1 200 OK
  2014. Server: nginx
  2015. Date: Sun, 16 Jun 2019 17:26:02 GMT
  2016. Content-Type: text/html
  2017. Connection: keep-alive
  2018. X-Powered-By: PHP/5.4.45
  2019. Set-Cookie: ci_session=a%3A5%3A%7Bs%3A10%3A%22session_id%22%3Bs%3A32%3A%22f12c861005770e7016a752f69aaf77e5%22%3Bs%3A10%3A%22ip_address%22%3Bs%3A13%3A%22185.210.217.3%22%3Bs%3A10%3A%22user_agent%22%3Bs%3A11%3A%22curl%2F7.64.0%22%3Bs%3A13%3A%22last_activity%22%3Bi%3A1560705962%3Bs%3A9%3A%22user_data%22%3Bs%3A0%3A%22%22%3B%7D9ba1c5b1cca2f8a5f5a4a6430af112f8b61c0c7e; expires=Sun, 16-Jun-2019 19:26:02 GMT; path=/
  2020. Set-Cookie: ci_session=a%3A6%3A%7Bs%3A10%3A%22session_id%22%3Bs%3A32%3A%22f12c861005770e7016a752f69aaf77e5%22%3Bs%3A10%3A%22ip_address%22%3Bs%3A13%3A%22185.210.217.3%22%3Bs%3A10%3A%22user_agent%22%3Bs%3A11%3A%22curl%2F7.64.0%22%3Bs%3A13%3A%22last_activity%22%3Bi%3A1560705962%3Bs%3A9%3A%22user_data%22%3Bs%3A0%3A%22%22%3Bs%3A7%3A%22visitor%22%3Bi%3A1%3B%7Db8637e536c0dc9691f4bc3b6369752d6be1ea0b9; expires=Sun, 16-Jun-2019 19:26:02 GMT; path=/
  2021. X-Powered-By: PleskLin
  2022.  
  2023. HTTP/1.1 200 OK
  2024. Server: nginx
  2025. Date: Sun, 16 Jun 2019 17:26:03 GMT
  2026. Content-Type: text/html
  2027. Connection: keep-alive
  2028. X-Powered-By: PHP/5.4.45
  2029. Set-Cookie: ci_session=a%3A5%3A%7Bs%3A10%3A%22session_id%22%3Bs%3A32%3A%224bd0dfe2b8b5973c34849983b0470d46%22%3Bs%3A10%3A%22ip_address%22%3Bs%3A13%3A%22185.210.217.3%22%3Bs%3A10%3A%22user_agent%22%3Bs%3A11%3A%22curl%2F7.64.0%22%3Bs%3A13%3A%22last_activity%22%3Bi%3A1560705962%3Bs%3A9%3A%22user_data%22%3Bs%3A0%3A%22%22%3B%7D863e54a5f72de864081332c9cc5beefc11e674c9; expires=Sun, 16-Jun-2019 19:26:02 GMT; path=/
  2030. Set-Cookie: ci_session=a%3A6%3A%7Bs%3A10%3A%22session_id%22%3Bs%3A32%3A%224bd0dfe2b8b5973c34849983b0470d46%22%3Bs%3A10%3A%22ip_address%22%3Bs%3A13%3A%22185.210.217.3%22%3Bs%3A10%3A%22user_agent%22%3Bs%3A11%3A%22curl%2F7.64.0%22%3Bs%3A13%3A%22last_activity%22%3Bi%3A1560705962%3Bs%3A9%3A%22user_data%22%3Bs%3A0%3A%22%22%3Bs%3A7%3A%22visitor%22%3Bi%3A1%3B%7D8bdf9994999f40b074c5602739a0e00d320d925e; expires=Sun, 16-Jun-2019 19:26:03 GMT; path=/
  2031. X-Powered-By: PleskLin
  2032. #######################################################################################################################################
  2033. FlexSlider
  2034. Google Font API
  2035. Nginx
  2036. Bootstrap
  2037. OWL Carousel
  2038. CodeIgniter
  2039. PHP 5.4.45
  2040. AddThis
  2041. jQuery 1.11.1
  2042. #######################################################################################################################################
  2043. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-16 14:26 EDT
  2044. Nmap scan report for www.minv.gov.sd (62.12.105.6)
  2045. Host is up (0.23s latency).
  2046. rDNS record for 62.12.105.6: f03-web04.nic.gov.sd
  2047.  
  2048. PORT STATE SERVICE VERSION
  2049. 110/tcp open pop3 Dovecot pop3d
  2050. | pop3-brute:
  2051. | Accounts: No valid accounts found
  2052. |_ Statistics: Performed 214 guesses in 183 seconds, average tps: 1.1
  2053. |_pop3-capabilities: AUTH-RESP-CODE TOP PIPELINING RESP-CODES STLS APOP SASL(PLAIN LOGIN DIGEST-MD5 CRAM-MD5) CAPA UIDL USER
  2054. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  2055. Device type: specialized|WAP|phone
  2056. Running: iPXE 1.X, Linux 2.4.X|2.6.X, Sony Ericsson embedded
  2057. OS CPE: cpe:/o:ipxe:ipxe:1.0.0%2b cpe:/o:linux:linux_kernel:2.4.20 cpe:/o:linux:linux_kernel:2.6.22 cpe:/h:sonyericsson:u8i_vivaz
  2058. OS details: iPXE 1.0.0+, Tomato 1.28 (Linux 2.4.20), Tomato firmware (Linux 2.6.22), Sony Ericsson U8i Vivaz mobile phone
  2059. Network Distance: 12 hops
  2060.  
  2061. TRACEROUTE (using port 443/tcp)
  2062. HOP RTT ADDRESS
  2063. 1 110.60 ms 10.253.200.1
  2064. 2 110.64 ms vlan500.bb1.bru1.be.m247.com (185.210.217.241)
  2065. 3 116.57 ms te-7-7-0.bb1.lon1.uk.m247.com (176.10.83.147)
  2066. 4 119.35 ms 80.77.2.193
  2067. 5 291.84 ms xe-9-0-1.0.pjr04.ldn001.flagtel.com (85.95.27.193)
  2068. 6 130.59 ms xe-8-2-2.0.cjr04.prs001.flagtel.com (85.95.27.69)
  2069. 7 289.05 ms xe-11-1-1.0.pjr04.dxb001.flagtel.com (85.95.25.162)
  2070. 8 331.49 ms 80.77.2.42
  2071. 9 239.86 ms 196.29.177.113
  2072. 10 256.11 ms 197.254.196.62
  2073. 11 ...
  2074. 12 252.02 ms f03-web04.nic.gov.sd (62.12.105.6)
  2075. #######################################################################################################################################
  2076. Version: 1.11.13-static
  2077. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  2078.  
  2079. Connected to 62.12.105.6
  2080.  
  2081. Testing SSL server www.minv.gov.sd on port 443 using SNI name www.minv.gov.sd
  2082.  
  2083. TLS Fallback SCSV:
  2084. Server supports TLS Fallback SCSV
  2085.  
  2086. TLS renegotiation:
  2087. Secure session renegotiation supported
  2088.  
  2089. TLS Compression:
  2090. Compression disabled
  2091.  
  2092. Heartbleed:
  2093. TLS 1.2 not vulnerable to heartbleed
  2094. TLS 1.1 not vulnerable to heartbleed
  2095. TLS 1.0 not vulnerable to heartbleed
  2096.  
  2097. Supported Server Cipher(s):
  2098. Preferred TLSv1.2 256 bits ECDHE-RSA-AES256-GCM-SHA384 Curve P-256 DHE 256
  2099. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA384 Curve P-256 DHE 256
  2100. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  2101. Accepted TLSv1.2 256 bits AES256-GCM-SHA384
  2102. Accepted TLSv1.2 256 bits AES256-SHA256
  2103. Accepted TLSv1.2 256 bits AES256-SHA
  2104. Accepted TLSv1.2 256 bits CAMELLIA256-SHA
  2105. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-GCM-SHA256 Curve P-256 DHE 256
  2106. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA256 Curve P-256 DHE 256
  2107. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  2108. Accepted TLSv1.2 128 bits AES128-GCM-SHA256
  2109. Accepted TLSv1.2 128 bits AES128-SHA256
  2110. Accepted TLSv1.2 128 bits AES128-SHA
  2111. Accepted TLSv1.2 128 bits CAMELLIA128-SHA
  2112. Preferred TLSv1.1 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  2113. Accepted TLSv1.1 256 bits AES256-SHA
  2114. Accepted TLSv1.1 256 bits CAMELLIA256-SHA
  2115. Accepted TLSv1.1 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  2116. Accepted TLSv1.1 128 bits AES128-SHA
  2117. Accepted TLSv1.1 128 bits CAMELLIA128-SHA
  2118. Preferred TLSv1.0 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  2119. Accepted TLSv1.0 256 bits AES256-SHA
  2120. Accepted TLSv1.0 256 bits CAMELLIA256-SHA
  2121. Accepted TLSv1.0 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  2122. Accepted TLSv1.0 128 bits AES128-SHA
  2123. Accepted TLSv1.0 128 bits CAMELLIA128-SHA
  2124.  
  2125. SSL Certificate:
  2126. Signature Algorithm: sha256WithRSAEncryption
  2127. RSA Key Strength: 2048
  2128.  
  2129. Subject: Plesk
  2130. Issuer: Plesk
  2131.  
  2132. Not valid before: Apr 20 02:45:28 2016 GMT
  2133. Not valid after: Apr 20 02:45:28 2017 GMT
  2134. #######################################################################################################################################
  2135. --------------------------------------------------------
  2136. <<<Yasuo discovered following vulnerable applications>>>
  2137. --------------------------------------------------------
  2138. +------------+--------------------------------------+--------------------------------------------------+----------+----------+
  2139. | App Name | URL to Application | Potential Exploit | Username | Password |
  2140. +------------+--------------------------------------+--------------------------------------------------+----------+----------+
  2141. | phpMyAdmin | https://62.12.105.6:8443/phpmyadmin/ | ./exploits/multi/http/phpmyadmin_preg_replace.rb | None | None |
  2142. +------------+--------------------------------------+--------------------------------------------------+----------+----------+
  2143. #######################################################################################################################################
  2144. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-16 15:09 EDT
  2145. Nmap scan report for f03-web04.nic.gov.sd (62.12.105.6)
  2146. Host is up (0.22s latency).
  2147. Not shown: 464 filtered ports, 4 closed ports
  2148. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  2149. PORT STATE SERVICE
  2150. 21/tcp open ftp
  2151. 80/tcp open http
  2152. 110/tcp open pop3
  2153. 443/tcp open https
  2154. 465/tcp open smtps
  2155. 993/tcp open imaps
  2156. 995/tcp open pop3s
  2157. 8443/tcp open https-alt
  2158.  
  2159. Nmap done: 1 IP address (1 host up) scanned in 6.81 seconds
  2160. #######################################################################################################################################
  2161. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-16 15:10 EDT
  2162. Nmap scan report for f03-web04.nic.gov.sd (62.12.105.6)
  2163. Host is up (0.11s latency).
  2164. Not shown: 2 filtered ports
  2165. PORT STATE SERVICE
  2166. 53/udp open|filtered domain
  2167. 67/udp open|filtered dhcps
  2168. 68/udp open|filtered dhcpc
  2169. 69/udp open|filtered tftp
  2170. 88/udp open|filtered kerberos-sec
  2171. 123/udp open|filtered ntp
  2172. 139/udp open|filtered netbios-ssn
  2173. 161/udp open|filtered snmp
  2174. 162/udp open|filtered snmptrap
  2175. 389/udp open|filtered ldap
  2176. 520/udp open|filtered route
  2177. 2049/udp open|filtered nfs
  2178.  
  2179. Nmap done: 1 IP address (1 host up) scanned in 2.15 seconds
  2180. #######################################################################################################################################
  2181. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-16 15:10 EDT
  2182. Nmap scan report for f03-web04.nic.gov.sd (62.12.105.6)
  2183. Host is up (0.25s latency).
  2184.  
  2185. PORT STATE SERVICE VERSION
  2186. 21/tcp open ftp ProFTPD 1.3.5d
  2187. | ftp-brute:
  2188. | Accounts: No valid accounts found
  2189. |_ Statistics: Performed 2155 guesses in 182 seconds, average tps: 11.5
  2190. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  2191. Device type: specialized|WAP|general purpose|router
  2192. Running: AVtech embedded, Linux 2.4.X|2.6.X|3.X, MikroTik RouterOS 6.X
  2193. OS CPE: cpe:/o:linux:linux_kernel:2.4.20 cpe:/o:linux:linux_kernel:2.6 cpe:/o:linux:linux_kernel:3.2.0 cpe:/o:mikrotik:routeros:6.15
  2194. OS details: AVtech Room Alert 26W environmental monitor, Tomato 1.27 - 1.28 (Linux 2.4.20), Linux 2.6.18 - 2.6.22, Linux 3.2.0, MikroTik RouterOS 6.15 (Linux 3.3.5)
  2195. Network Distance: 12 hops
  2196. Service Info: OS: Unix
  2197.  
  2198. TRACEROUTE (using port 21/tcp)
  2199. HOP RTT ADDRESS
  2200. 1 115.32 ms 10.253.200.1
  2201. 2 138.89 ms vlan500.bb1.bru1.be.m247.com (185.210.217.241)
  2202. 3 121.37 ms te-7-7-0.bb1.lon1.uk.m247.com (176.10.83.147)
  2203. 4 134.53 ms 80.77.2.193
  2204. 5 289.64 ms xe-2-2-0.0.pjr03.ldn001.flagtel.com (62.216.128.113)
  2205. 6 129.76 ms xe-8-0-0.0.cjr04.prs001.flagtel.com (85.95.25.182)
  2206. 7 282.62 ms xe-0-0-1.0.pjr04.dxb001.flagtel.com (85.95.25.94)
  2207. 8 329.43 ms 80.77.2.42
  2208. 9 236.66 ms 196.29.177.113
  2209. 10 246.81 ms 197.254.196.62
  2210. 11 ...
  2211. 12 248.74 ms f03-web04.nic.gov.sd (62.12.105.6)
  2212. #######################################################################################################################################
  2213. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-16 15:14 EDT
  2214. Nmap scan report for f03-web04.nic.gov.sd (62.12.105.6)
  2215. Host is up.
  2216.  
  2217. PORT STATE SERVICE VERSION
  2218. 67/udp open|filtered dhcps
  2219. |_dhcp-discover: ERROR: Script execution failed (use -d to debug)
  2220. Too many fingerprints match this host to give specific OS details
  2221.  
  2222. TRACEROUTE (using proto 1/icmp)
  2223. HOP RTT ADDRESS
  2224. 1 114.90 ms 10.253.200.1
  2225. 2 139.10 ms vlan500.bb1.bru1.be.m247.com (185.210.217.241)
  2226. 3 115.93 ms te-7-7-0.bb1.lon1.uk.m247.com (176.10.83.147)
  2227. 4 131.75 ms 80.77.2.193
  2228. 5 282.99 ms xe-9-1-1.0.pjr04.ldn001.flagtel.com (85.95.25.13)
  2229. 6 129.19 ms xe-8-2-2.0.cjr04.prs001.flagtel.com (85.95.27.69)
  2230. 7 282.55 ms xe-0-0-1.0.pjr04.dxb001.flagtel.com (85.95.25.94)
  2231. 8 330.20 ms 80.77.2.42
  2232. 9 237.39 ms 196.29.177.113
  2233. 10 248.61 ms 197.254.196.62
  2234. 11 ... 30
  2235. #######################################################################################################################################
  2236. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-16 15:16 EDT
  2237. Nmap scan report for f03-web04.nic.gov.sd (62.12.105.6)
  2238. Host is up.
  2239.  
  2240. PORT STATE SERVICE VERSION
  2241. 68/udp open|filtered dhcpc
  2242. Too many fingerprints match this host to give specific OS details
  2243.  
  2244. TRACEROUTE (using proto 1/icmp)
  2245. HOP RTT ADDRESS
  2246. 1 115.14 ms 10.253.200.1
  2247. 2 115.27 ms vlan500.bb1.bru1.be.m247.com (185.210.217.241)
  2248. 3 121.26 ms te-7-7-0.bb1.lon1.uk.m247.com (176.10.83.147)
  2249. 4 142.18 ms 80.77.2.193
  2250. 5 282.86 ms xe-9-1-1.0.pjr04.ldn001.flagtel.com (85.95.25.13)
  2251. 6 129.14 ms xe-8-2-2.0.cjr04.prs001.flagtel.com (85.95.27.69)
  2252. 7 283.01 ms xe-0-0-1.0.pjr04.dxb001.flagtel.com (85.95.25.94)
  2253. 8 330.06 ms 80.77.2.42
  2254. 9 237.64 ms 196.29.177.113
  2255. 10 247.64 ms 197.254.196.62
  2256. 11 ... 30
  2257. #######################################################################################################################################
  2258. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-16 15:18 EDT
  2259. Nmap scan report for f03-web04.nic.gov.sd (62.12.105.6)
  2260. Host is up.
  2261.  
  2262. PORT STATE SERVICE VERSION
  2263. 69/udp open|filtered tftp
  2264. Too many fingerprints match this host to give specific OS details
  2265.  
  2266. TRACEROUTE (using proto 1/icmp)
  2267. HOP RTT ADDRESS
  2268. 1 109.35 ms 10.253.200.1
  2269. 2 118.79 ms vlan500.bb1.bru1.be.m247.com (185.210.217.241)
  2270. 3 145.78 ms te-7-7-0.bb1.lon1.uk.m247.com (176.10.83.147)
  2271. 4 118.14 ms 80.77.2.193
  2272. 5 282.90 ms xe-9-1-1.0.pjr04.ldn001.flagtel.com (85.95.25.13)
  2273. 6 128.86 ms xe-8-2-2.0.cjr04.prs001.flagtel.com (85.95.27.69)
  2274. 7 282.32 ms xe-0-0-1.0.pjr04.dxb001.flagtel.com (85.95.25.94)
  2275. 8 329.91 ms 80.77.2.42
  2276. 9 237.11 ms 196.29.177.113
  2277. 10 247.77 ms 197.254.196.62
  2278. 11 ... 30
  2279. #######################################################################################################################################
  2280.  
  2281. wig - WebApp Information Gatherer
  2282.  
  2283.  
  2284. Scanning http://62.12.105.6...
  2285. _________________________________________ SITE INFO _________________________________________
  2286. IP Title
  2287. 62.12.105.6 Domain Default page
  2288.  
  2289. __________________________________________ VERSION __________________________________________
  2290. Name Versions Type
  2291. Apache 2.4.10 | 2.4.11 | 2.4.12 | 2.4.5 | 2.4.6 | 2.4.7 | 2.4.8 Platform
  2292. 2.4.9
  2293. nginx Platform
  2294.  
  2295. _____________________________________________________________________________________________
  2296. Time: 51.4 sec Urls: 811 Fingerprints: 40401
  2297. #######################################################################################################################################
  2298. HTTP/1.1 200 OK
  2299. Server: nginx
  2300. Date: Sun, 16 Jun 2019 18:21:52 GMT
  2301. Content-Type: text/html
  2302. Content-Length: 3750
  2303. Connection: keep-alive
  2304. Last-Modified: Wed, 31 Jan 2018 01:43:44 GMT
  2305. ETag: "ea6-564089c14acef"
  2306. Accept-Ranges: bytes
  2307.  
  2308. HTTP/1.1 200 OK
  2309. Server: nginx
  2310. Date: Sun, 16 Jun 2019 18:21:53 GMT
  2311. Content-Type: text/html
  2312. Content-Length: 3750
  2313. Connection: keep-alive
  2314. Last-Modified: Wed, 31 Jan 2018 01:43:44 GMT
  2315. ETag: "ea6-564089c14acef"
  2316. Accept-Ranges: bytes
  2317.  
  2318. Allow: GET,HEAD,POST,OPTIONS
  2319. #######################################################################################################################################
  2320. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-16 15:21 EDT
  2321. Nmap scan report for f03-web04.nic.gov.sd (62.12.105.6)
  2322. Host is up (0.25s latency).
  2323.  
  2324. PORT STATE SERVICE VERSION
  2325. 110/tcp open pop3 Dovecot pop3d
  2326. | pop3-brute:
  2327. | Accounts: No valid accounts found
  2328. |_ Statistics: Performed 213 guesses in 183 seconds, average tps: 1.1
  2329. |_pop3-capabilities: CAPA STLS TOP AUTH-RESP-CODE RESP-CODES APOP USER SASL(PLAIN LOGIN DIGEST-MD5 CRAM-MD5) UIDL PIPELINING
  2330. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  2331. Device type: specialized|WAP|general purpose|router
  2332. Running: AVtech embedded, Linux 2.4.X|2.6.X|3.X, MikroTik RouterOS 6.X
  2333. OS CPE: cpe:/o:linux:linux_kernel:2.4.20 cpe:/o:linux:linux_kernel:2.6 cpe:/o:linux:linux_kernel:3.2.0 cpe:/o:mikrotik:routeros:6.15
  2334. OS details: AVtech Room Alert 26W environmental monitor, Tomato 1.27 - 1.28 (Linux 2.4.20), Linux 2.6.18 - 2.6.22, Linux 3.2.0, MikroTik RouterOS 6.15 (Linux 3.3.5)
  2335. Network Distance: 12 hops
  2336.  
  2337. TRACEROUTE (using port 443/tcp)
  2338. HOP RTT ADDRESS
  2339. 1 109.77 ms 10.253.200.1
  2340. 2 109.93 ms vlan500.bb1.bru1.be.m247.com (185.210.217.241)
  2341. 3 116.56 ms te-7-7-0.bb1.lon1.uk.m247.com (176.10.83.147)
  2342. 4 119.00 ms 80.77.2.193
  2343. 5 288.04 ms xe-9-0-1.0.pjr04.ldn001.flagtel.com (85.95.27.193)
  2344. 6 130.26 ms xe-8-0-0.0.cjr04.prs001.flagtel.com (85.95.25.182)
  2345. 7 282.82 ms xe-11-1-1.0.pjr04.dxb001.flagtel.com (85.95.25.162)
  2346. 8 330.27 ms 80.77.2.42
  2347. 9 237.46 ms 196.29.177.113
  2348. 10 247.49 ms 197.254.196.62
  2349. 11 ...
  2350. 12 246.83 ms f03-web04.nic.gov.sd (62.12.105.6)
  2351. #######################################################################################################################################
  2352. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-16 15:24 EDT
  2353. Nmap scan report for f03-web04.nic.gov.sd (62.12.105.6)
  2354. Host is up.
  2355.  
  2356. PORT STATE SERVICE VERSION
  2357. 123/udp open|filtered ntp
  2358. Too many fingerprints match this host to give specific OS details
  2359.  
  2360. TRACEROUTE (using proto 1/icmp)
  2361. HOP RTT ADDRESS
  2362. 1 112.96 ms 10.253.200.1
  2363. 2 113.13 ms vlan500.bb1.bru1.be.m247.com (185.210.217.241)
  2364. 3 119.16 ms te-7-7-0.bb1.lon1.uk.m247.com (176.10.83.147)
  2365. 4 121.96 ms 80.77.2.193
  2366. 5 286.24 ms xe-9-1-1.0.pjr04.ldn001.flagtel.com (85.95.25.13)
  2367. 6 133.62 ms xe-8-2-2.0.cjr04.prs001.flagtel.com (85.95.27.69)
  2368. 7 286.03 ms xe-0-0-1.0.pjr04.dxb001.flagtel.com (85.95.25.94)
  2369. 8 333.56 ms 80.77.2.42
  2370. 9 240.66 ms 196.29.177.113
  2371. 10 250.89 ms 197.254.196.62
  2372. 11 ... 30
  2373. #######################################################################################################################################
  2374. Version: 1.11.13-static
  2375. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  2376.  
  2377. Connected to 62.12.105.6
  2378.  
  2379. Testing SSL server 62.12.105.6 on port 443 using SNI name 62.12.105.6
  2380.  
  2381. TLS Fallback SCSV:
  2382. Server supports TLS Fallback SCSV
  2383.  
  2384. TLS renegotiation:
  2385. Secure session renegotiation supported
  2386.  
  2387. TLS Compression:
  2388. Compression disabled
  2389.  
  2390. Heartbleed:
  2391. TLS 1.2 not vulnerable to heartbleed
  2392. TLS 1.1 not vulnerable to heartbleed
  2393. TLS 1.0 not vulnerable to heartbleed
  2394.  
  2395. Supported Server Cipher(s):
  2396. Preferred TLSv1.2 256 bits ECDHE-RSA-AES256-GCM-SHA384 Curve P-256 DHE 256
  2397. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA384 Curve P-256 DHE 256
  2398. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  2399. Accepted TLSv1.2 256 bits AES256-GCM-SHA384
  2400. Accepted TLSv1.2 256 bits AES256-SHA256
  2401. Accepted TLSv1.2 256 bits AES256-SHA
  2402. Accepted TLSv1.2 256 bits CAMELLIA256-SHA
  2403. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-GCM-SHA256 Curve P-256 DHE 256
  2404. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA256 Curve P-256 DHE 256
  2405. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  2406. Accepted TLSv1.2 128 bits AES128-GCM-SHA256
  2407. Accepted TLSv1.2 128 bits AES128-SHA256
  2408. Accepted TLSv1.2 128 bits AES128-SHA
  2409. Accepted TLSv1.2 128 bits CAMELLIA128-SHA
  2410. Preferred TLSv1.1 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  2411. Accepted TLSv1.1 256 bits AES256-SHA
  2412. Accepted TLSv1.1 256 bits CAMELLIA256-SHA
  2413. Accepted TLSv1.1 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  2414. Accepted TLSv1.1 128 bits AES128-SHA
  2415. Accepted TLSv1.1 128 bits CAMELLIA128-SHA
  2416. Preferred TLSv1.0 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  2417. Accepted TLSv1.0 256 bits AES256-SHA
  2418. Accepted TLSv1.0 256 bits CAMELLIA256-SHA
  2419. Accepted TLSv1.0 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  2420. Accepted TLSv1.0 128 bits AES128-SHA
  2421. Accepted TLSv1.0 128 bits CAMELLIA128-SHA
  2422.  
  2423. SSL Certificate:
  2424. Signature Algorithm: sha256WithRSAEncryption
  2425. RSA Key Strength: 2048
  2426.  
  2427. Subject: Plesk
  2428. Issuer: Plesk
  2429.  
  2430. Not valid before: Apr 20 02:45:28 2016 GMT
  2431. Not valid after: Apr 20 02:45:28 2017 GMT
  2432. #######################################################################################################################################
  2433. --------------------------------------------------------
  2434. <<<Yasuo discovered following vulnerable applications>>>
  2435. --------------------------------------------------------
  2436. +------------+--------------------------------------+--------------------------------------------------+----------+----------+
  2437. | App Name | URL to Application | Potential Exploit | Username | Password |
  2438. +------------+--------------------------------------+--------------------------------------------------+----------+----------+
  2439. | phpMyAdmin | https://62.12.105.6:8443/phpmyadmin/ | ./exploits/multi/http/phpmyadmin_preg_replace.rb | None | None |
  2440. +------------+--------------------------------------+--------------------------------------------------+----------+----------+
  2441. #######################################################################################################################################
  2442. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-16 15:32 EDT
  2443. NSE: Loaded 148 scripts for scanning.
  2444. NSE: Script Pre-scanning.
  2445. NSE: Starting runlevel 1 (of 2) scan.
  2446. Initiating NSE at 15:32
  2447. Completed NSE at 15:32, 0.00s elapsed
  2448. NSE: Starting runlevel 2 (of 2) scan.
  2449. Initiating NSE at 15:32
  2450. Completed NSE at 15:32, 0.00s elapsed
  2451. Initiating Ping Scan at 15:32
  2452. Scanning 62.12.105.6 [4 ports]
  2453. Completed Ping Scan at 15:32, 0.29s elapsed (1 total hosts)
  2454. Initiating Parallel DNS resolution of 1 host. at 15:32
  2455. Completed Parallel DNS resolution of 1 host. at 15:32, 0.03s elapsed
  2456. Initiating Connect Scan at 15:32
  2457. Scanning f03-web04.nic.gov.sd (62.12.105.6) [65535 ports]
  2458. Discovered open port 443/tcp on 62.12.105.6
  2459. Discovered open port 80/tcp on 62.12.105.6
  2460. Discovered open port 995/tcp on 62.12.105.6
  2461. Discovered open port 993/tcp on 62.12.105.6
  2462. Discovered open port 110/tcp on 62.12.105.6
  2463. Discovered open port 21/tcp on 62.12.105.6
  2464. Connect Scan Timing: About 7.06% done; ETC: 15:40 (0:06:48 remaining)
  2465. Connect Scan Timing: About 32.85% done; ETC: 15:35 (0:02:05 remaining)
  2466. Connect Scan Timing: About 69.11% done; ETC: 15:35 (0:00:41 remaining)
  2467. Completed Connect Scan at 15:34, 113.04s elapsed (65535 total ports)
  2468. Initiating Service scan at 15:34
  2469. Scanning 6 services on f03-web04.nic.gov.sd (62.12.105.6)
  2470. Completed Service scan at 15:34, 14.50s elapsed (6 services on 1 host)
  2471. Initiating OS detection (try #1) against f03-web04.nic.gov.sd (62.12.105.6)
  2472. Retrying OS detection (try #2) against f03-web04.nic.gov.sd (62.12.105.6)
  2473. WARNING: OS didn't match until try #2
  2474. Initiating Traceroute at 15:35
  2475. Completed Traceroute at 15:35, 6.36s elapsed
  2476. Initiating Parallel DNS resolution of 10 hosts. at 15:35
  2477. Completed Parallel DNS resolution of 10 hosts. at 15:35, 0.21s elapsed
  2478. NSE: Script scanning 62.12.105.6.
  2479. NSE: Starting runlevel 1 (of 2) scan.
  2480. Initiating NSE at 15:35
  2481. NSE Timing: About 99.02% done; ETC: 15:35 (0:00:00 remaining)
  2482. NSE Timing: About 99.15% done; ETC: 15:36 (0:00:01 remaining)
  2483. NSE Timing: About 99.76% done; ETC: 15:36 (0:00:00 remaining)
  2484. NSE Timing: About 99.88% done; ETC: 15:37 (0:00:00 remaining)
  2485. Completed NSE at 15:37, 130.00s elapsed
  2486. NSE: Starting runlevel 2 (of 2) scan.
  2487. Initiating NSE at 15:37
  2488. Completed NSE at 15:37, 0.53s elapsed
  2489. Nmap scan report for f03-web04.nic.gov.sd (62.12.105.6)
  2490. Host is up, received syn-ack ttl 50 (0.11s latency).
  2491. Scanned at 2019-06-16 15:32:48 EDT for 271s
  2492. Not shown: 65525 filtered ports
  2493. Reason: 65524 no-responses and 1 host-unreach
  2494. PORT STATE SERVICE REASON VERSION
  2495. 21/tcp open ftp syn-ack ProFTPD 1.3.5d
  2496. | ssl-cert: Subject: commonName=Plesk/organizationName=Odin/stateOrProvinceName=Washington/countryName=US/localityName=Seattle/emailAddress=info@plesk.com/organizationalUnitName=Plesk
  2497. | Issuer: commonName=Plesk/organizationName=Odin/stateOrProvinceName=Washington/countryName=US/localityName=Seattle/emailAddress=info@plesk.com/organizationalUnitName=Plesk
  2498. | Public Key type: rsa
  2499. | Public Key bits: 2048
  2500. | Signature Algorithm: sha256WithRSAEncryption
  2501. | Not valid before: 2016-04-20T02:45:28
  2502. | Not valid after: 2017-04-20T02:45:28
  2503. | MD5: 7790 b36b c2b6 d7ed 7ba2 d554 6da3 7722
  2504. | SHA-1: 841a 764b b72e 7a1d 9675 599a 9f2c 7fcf d4fa 5c45
  2505. | -----BEGIN CERTIFICATE-----
  2506. | MIIDfTCCAmUCBFcW7UgwDQYJKoZIhvcNAQELBQAwgYIxCzAJBgNVBAYTAlVTMRMw
  2507. | EQYDVQQIEwpXYXNoaW5ndG9uMRAwDgYDVQQHEwdTZWF0dGxlMQ0wCwYDVQQKEwRP
  2508. | ZGluMQ4wDAYDVQQLEwVQbGVzazEOMAwGA1UEAxMFUGxlc2sxHTAbBgkqhkiG9w0B
  2509. | CQEWDmluZm9AcGxlc2suY29tMB4XDTE2MDQyMDAyNDUyOFoXDTE3MDQyMDAyNDUy
  2510. | OFowgYIxCzAJBgNVBAYTAlVTMRMwEQYDVQQIEwpXYXNoaW5ndG9uMRAwDgYDVQQH
  2511. | EwdTZWF0dGxlMQ0wCwYDVQQKEwRPZGluMQ4wDAYDVQQLEwVQbGVzazEOMAwGA1UE
  2512. | AxMFUGxlc2sxHTAbBgkqhkiG9w0BCQEWDmluZm9AcGxlc2suY29tMIIBIjANBgkq
  2513. | hkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu/mGOjB9R263rGI70CUL//UClIxX9sRm
  2514. | IuKfcX9ZsryYXi9ZY1nks2E4EzVce2cIahRlr/KtupiVwgPqAyxnBnoNAnoJf0au
  2515. | +6bdHYIwmCinxYihoCRDk/NSJkVkxP6mfI/lz6Pj4ph8kU+FZHoFsvxGPFe8xenD
  2516. | 25LSnXXD/RsnNScXU0QkriBF7mwajEjJeed77Z1++29i1U0Z+5kwP6k9WogbBHiP
  2517. | 1DnqSeNaIAqS/JGoLYcZxERrikSbDolKGcBor2Btj/+ntbQ/cGIp0u6TOreSysYL
  2518. | dosYZJlki/cyRqIOFw/Ey0OJ+E1rjNxRJFt6ix1SmtjTvWqMiwmUXwIDAQABMA0G
  2519. | CSqGSIb3DQEBCwUAA4IBAQALJy22o5EMfr+JcQU0y921/8otr5ONs3kDKA0aTw48
  2520. | 0+i3fqVTVxbuNLGwBc6UJOA5+ZUsRK4hHz+uchwiJ63In3Qeurp7/f6aUhlNSEHs
  2521. | wirA7AIRjE6nmMWVBkL7eoCql45VqTbtKvfF//hDV3Y7H9wpXYmv3W5D7lW1leuY
  2522. | zeEXwHUvkVzulFLW5UsgW06L6wID/qDwjCe5n+qxTWBWT9rf66w+ZOpMKjqI2+ds
  2523. | S/QW/9BYVSdYdiercNJ8ubWzB27o/GPYAZGKA6zQFlAOqI2KSyI/v8wmp4McanHB
  2524. | kSU3KNEZZO9gSQwBk+pRKTnwnvwnMC7NIc6zoS7rq4Gp
  2525. |_-----END CERTIFICATE-----
  2526. |_ssl-date: TLS randomness does not represent time
  2527. 25/tcp closed smtp conn-refused
  2528. 80/tcp open http syn-ack nginx
  2529. |_http-favicon: Unknown favicon MD5: 1DB747255C64A30F9236E9D929E986CA
  2530. | http-methods:
  2531. |_ Supported Methods: GET HEAD POST OPTIONS
  2532. |_http-server-header: nginx
  2533. |_http-title: Domain Default page
  2534. 110/tcp open pop3 syn-ack Dovecot pop3d
  2535. |_pop3-capabilities: RESP-CODES APOP AUTH-RESP-CODE CAPA UIDL SASL(PLAIN LOGIN DIGEST-MD5 CRAM-MD5) TOP PIPELINING STLS USER
  2536. |_ssl-date: TLS randomness does not represent time
  2537. 113/tcp closed ident conn-refused
  2538. 139/tcp closed netbios-ssn conn-refused
  2539. 443/tcp open ssl/http syn-ack nginx
  2540. | http-methods:
  2541. |_ Supported Methods: GET HEAD POST OPTIONS
  2542. |_http-server-header: nginx
  2543. |_http-title: 400 The plain HTTP request was sent to HTTPS port
  2544. | ssl-cert: Subject: commonName=Plesk/organizationName=Odin/stateOrProvinceName=Washington/countryName=US/localityName=Seattle/emailAddress=info@plesk.com/organizationalUnitName=Plesk
  2545. | Issuer: commonName=Plesk/organizationName=Odin/stateOrProvinceName=Washington/countryName=US/localityName=Seattle/emailAddress=info@plesk.com/organizationalUnitName=Plesk
  2546. | Public Key type: rsa
  2547. | Public Key bits: 2048
  2548. | Signature Algorithm: sha256WithRSAEncryption
  2549. | Not valid before: 2016-04-20T02:45:28
  2550. | Not valid after: 2017-04-20T02:45:28
  2551. | MD5: 7790 b36b c2b6 d7ed 7ba2 d554 6da3 7722
  2552. | SHA-1: 841a 764b b72e 7a1d 9675 599a 9f2c 7fcf d4fa 5c45
  2553. | -----BEGIN CERTIFICATE-----
  2554. | MIIDfTCCAmUCBFcW7UgwDQYJKoZIhvcNAQELBQAwgYIxCzAJBgNVBAYTAlVTMRMw
  2555. | EQYDVQQIEwpXYXNoaW5ndG9uMRAwDgYDVQQHEwdTZWF0dGxlMQ0wCwYDVQQKEwRP
  2556. | ZGluMQ4wDAYDVQQLEwVQbGVzazEOMAwGA1UEAxMFUGxlc2sxHTAbBgkqhkiG9w0B
  2557. | CQEWDmluZm9AcGxlc2suY29tMB4XDTE2MDQyMDAyNDUyOFoXDTE3MDQyMDAyNDUy
  2558. | OFowgYIxCzAJBgNVBAYTAlVTMRMwEQYDVQQIEwpXYXNoaW5ndG9uMRAwDgYDVQQH
  2559. | EwdTZWF0dGxlMQ0wCwYDVQQKEwRPZGluMQ4wDAYDVQQLEwVQbGVzazEOMAwGA1UE
  2560. | AxMFUGxlc2sxHTAbBgkqhkiG9w0BCQEWDmluZm9AcGxlc2suY29tMIIBIjANBgkq
  2561. | hkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu/mGOjB9R263rGI70CUL//UClIxX9sRm
  2562. | IuKfcX9ZsryYXi9ZY1nks2E4EzVce2cIahRlr/KtupiVwgPqAyxnBnoNAnoJf0au
  2563. | +6bdHYIwmCinxYihoCRDk/NSJkVkxP6mfI/lz6Pj4ph8kU+FZHoFsvxGPFe8xenD
  2564. | 25LSnXXD/RsnNScXU0QkriBF7mwajEjJeed77Z1++29i1U0Z+5kwP6k9WogbBHiP
  2565. | 1DnqSeNaIAqS/JGoLYcZxERrikSbDolKGcBor2Btj/+ntbQ/cGIp0u6TOreSysYL
  2566. | dosYZJlki/cyRqIOFw/Ey0OJ+E1rjNxRJFt6ix1SmtjTvWqMiwmUXwIDAQABMA0G
  2567. | CSqGSIb3DQEBCwUAA4IBAQALJy22o5EMfr+JcQU0y921/8otr5ONs3kDKA0aTw48
  2568. | 0+i3fqVTVxbuNLGwBc6UJOA5+ZUsRK4hHz+uchwiJ63In3Qeurp7/f6aUhlNSEHs
  2569. | wirA7AIRjE6nmMWVBkL7eoCql45VqTbtKvfF//hDV3Y7H9wpXYmv3W5D7lW1leuY
  2570. | zeEXwHUvkVzulFLW5UsgW06L6wID/qDwjCe5n+qxTWBWT9rf66w+ZOpMKjqI2+ds
  2571. | S/QW/9BYVSdYdiercNJ8ubWzB27o/GPYAZGKA6zQFlAOqI2KSyI/v8wmp4McanHB
  2572. | kSU3KNEZZO9gSQwBk+pRKTnwnvwnMC7NIc6zoS7rq4Gp
  2573. |_-----END CERTIFICATE-----
  2574. |_ssl-date: TLS randomness does not represent time
  2575. | tls-alpn:
  2576. | h2
  2577. |_ http/1.1
  2578. | tls-nextprotoneg:
  2579. | h2
  2580. |_ http/1.1
  2581. 445/tcp closed microsoft-ds conn-refused
  2582. 993/tcp open ssl/imaps? syn-ack
  2583. |_ssl-date: TLS randomness does not represent time
  2584. 995/tcp open ssl/pop3s? syn-ack
  2585. |_ssl-date: TLS randomness does not represent time
  2586. Device type: general purpose
  2587. Running: Linux 2.6.X
  2588. OS CPE: cpe:/o:linux:linux_kernel:2.6
  2589. OS details: Linux 2.6.18 - 2.6.22
  2590. TCP/IP fingerprint:
  2591. OS:SCAN(V=7.70%E=4%D=6/16%OT=21%CT=25%CU=%PV=N%G=N%TM=5D069A6F%P=x86_64-pc-
  2592. OS:linux-gnu)SEQ(SP=105%GCD=1%ISR=108%TI=Z%CI=Z%TS=U)SEQ(CI=Z)OPS(O1=M44FW7
  2593. OS:N%O2=M44FW7N%O3=M44FW7N%O4=M44FW7N%O5=M44FW7N%O6=M44F)WIN(W1=7210%W2=721
  2594. OS:0%W3=7210%W4=7210%W5=7210%W6=7210)ECN(R=Y%DF=Y%TG=40%W=7210%O=M44FW7N%CC
  2595. OS:=Y%Q=)ECN(R=N)T1(R=Y%DF=Y%TG=40%S=O%A=S+%F=AS%RD=0%Q=)T2(R=N)T3(R=N)T4(R
  2596. OS:=N)T5(R=Y%DF=Y%TG=40%W=0%S=Z%A=S+%F=AR%O=%RD=0%Q=)T6(R=Y%DF=Y%TG=40%W=0%
  2597. OS:S=A%A=Z%F=R%O=%RD=0%Q=)T7(R=N)U1(R=N)IE(R=N)
  2598.  
  2599. Service Info: OS: Unix
  2600.  
  2601. TRACEROUTE (using proto 1/icmp)
  2602. HOP RTT ADDRESS
  2603. 1 116.36 ms 10.253.200.1
  2604. 2 121.00 ms vlan500.bb1.bru1.be.m247.com (185.210.217.241)
  2605. 3 122.59 ms te-7-7-0.bb1.lon1.uk.m247.com (176.10.83.147)
  2606. 4 125.33 ms 80.77.2.193
  2607. 5 289.58 ms xe-9-1-1.0.pjr04.ldn001.flagtel.com (85.95.25.13)
  2608. 6 135.60 ms xe-8-2-2.0.cjr04.prs001.flagtel.com (85.95.27.69)
  2609. 7 289.53 ms xe-0-0-1.0.pjr04.dxb001.flagtel.com (85.95.25.94)
  2610. 8 336.89 ms 80.77.2.42
  2611. 9 243.83 ms 196.29.177.113
  2612. 10 246.53 ms 197.254.196.62
  2613. 11 ... 30
  2614.  
  2615. NSE: Script Post-scanning.
  2616. NSE: Starting runlevel 1 (of 2) scan.
  2617. Initiating NSE at 15:37
  2618. Completed NSE at 15:37, 0.00s elapsed
  2619. NSE: Starting runlevel 2 (of 2) scan.
  2620. Initiating NSE at 15:37
  2621. Completed NSE at 15:37, 0.00s elapsed
  2622. Read data files from: /usr/bin/../share/nmap
  2623. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  2624. Nmap done: 1 IP address (1 host up) scanned in 270.86 seconds
  2625. Raw packets sent: 190 (12.736KB) | Rcvd: 122 (19.122KB)
  2626. #######################################################################################################################################
  2627. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-16 15:37 EDT
  2628. NSE: Loaded 148 scripts for scanning.
  2629. NSE: Script Pre-scanning.
  2630. Initiating NSE at 15:37
  2631. Completed NSE at 15:37, 0.00s elapsed
  2632. Initiating NSE at 15:37
  2633. Completed NSE at 15:37, 0.00s elapsed
  2634. Initiating Parallel DNS resolution of 1 host. at 15:37
  2635. Completed Parallel DNS resolution of 1 host. at 15:37, 0.02s elapsed
  2636. Initiating UDP Scan at 15:37
  2637. Scanning f03-web04.nic.gov.sd (62.12.105.6) [14 ports]
  2638. Completed UDP Scan at 15:37, 2.04s elapsed (14 total ports)
  2639. Initiating Service scan at 15:37
  2640. Scanning 12 services on f03-web04.nic.gov.sd (62.12.105.6)
  2641. Service scan Timing: About 8.33% done; ETC: 15:56 (0:17:58 remaining)
  2642. Completed Service scan at 15:39, 102.59s elapsed (12 services on 1 host)
  2643. Initiating OS detection (try #1) against f03-web04.nic.gov.sd (62.12.105.6)
  2644. Retrying OS detection (try #2) against f03-web04.nic.gov.sd (62.12.105.6)
  2645. Initiating Traceroute at 15:39
  2646. Completed Traceroute at 15:39, 7.29s elapsed
  2647. Initiating Parallel DNS resolution of 1 host. at 15:39
  2648. Completed Parallel DNS resolution of 1 host. at 15:39, 0.01s elapsed
  2649. NSE: Script scanning 62.12.105.6.
  2650. Initiating NSE at 15:39
  2651. Completed NSE at 15:39, 20.31s elapsed
  2652. Initiating NSE at 15:39
  2653. Completed NSE at 15:39, 1.02s elapsed
  2654. Nmap scan report for f03-web04.nic.gov.sd (62.12.105.6)
  2655. Host is up (0.11s latency).
  2656.  
  2657. PORT STATE SERVICE VERSION
  2658. 53/udp open|filtered domain
  2659. 67/udp open|filtered dhcps
  2660. 68/udp open|filtered dhcpc
  2661. 69/udp open|filtered tftp
  2662. 88/udp open|filtered kerberos-sec
  2663. 123/udp open|filtered ntp
  2664. 137/udp filtered netbios-ns
  2665. 138/udp filtered netbios-dgm
  2666. 139/udp open|filtered netbios-ssn
  2667. 161/udp open|filtered snmp
  2668. 162/udp open|filtered snmptrap
  2669. 389/udp open|filtered ldap
  2670. 520/udp open|filtered route
  2671. 2049/udp open|filtered nfs
  2672. Too many fingerprints match this host to give specific OS details
  2673.  
  2674. TRACEROUTE (using port 138/udp)
  2675. HOP RTT ADDRESS
  2676. 1 109.39 ms 10.253.200.1
  2677. 2 ... 3
  2678. 4 122.29 ms 10.253.200.1
  2679. 5 109.94 ms 10.253.200.1
  2680. 6 109.92 ms 10.253.200.1
  2681. 7 109.91 ms 10.253.200.1
  2682. 8 109.90 ms 10.253.200.1
  2683. 9 109.87 ms 10.253.200.1
  2684. 10 109.71 ms 10.253.200.1
  2685. 11 ... 18
  2686. 19 109.97 ms 10.253.200.1
  2687. 20 113.34 ms 10.253.200.1
  2688. 21 ... 27
  2689. 28 109.72 ms 10.253.200.1
  2690. 29 113.33 ms 10.253.200.1
  2691. 30 107.95 ms 10.253.200.1
  2692.  
  2693. NSE: Script Post-scanning.
  2694. Initiating NSE at 15:39
  2695. Completed NSE at 15:39, 0.00s elapsed
  2696. Initiating NSE at 15:39
  2697. Completed NSE at 15:39, 0.00s elapsed
  2698. Read data files from: /usr/bin/../share/nmap
  2699. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  2700. Nmap done: 1 IP address (1 host up) scanned in 138.18 seconds
  2701. Raw packets sent: 148 (9.992KB) | Rcvd: 105 (13.870KB)
  2702. #######################################################################################################################################
  2703. Hosts
  2704. =====
  2705.  
  2706. address mac name os_name os_flavor os_sp purpose info comments
  2707. ------- --- ---- ------- --------- ----- ------- ---- --------
  2708. 52.64.99.208 cbs.gov.ws Linux 3.X server
  2709. 62.12.105.2 f03-web02.nic.gov.sd Linux 2.6.X server
  2710. 62.12.105.3 f03-web01.nic.gov.sd embedded 2.6.X device
  2711. 62.12.105.4 f05-web03.nic.gov.sd Linux 2.6.X server
  2712. 62.12.105.6 f03-web04.nic.gov.sd Linux 2.6.X server
  2713. 77.72.0.146 argon.cloudhosting.co.uk Unknown device
  2714. 147.237.77.18 Unknown device
  2715.  
  2716. Services
  2717. ========
  2718.  
  2719. host port proto name state info
  2720. ---- ---- ----- ---- ----- ----
  2721. 52.64.99.208 20 tcp ftp-data closed
  2722. 52.64.99.208 21 tcp ftp open vsftpd 3.0.2
  2723. 52.64.99.208 25 tcp smtp closed
  2724. 52.64.99.208 53 udp domain unknown
  2725. 52.64.99.208 67 udp dhcps unknown
  2726. 52.64.99.208 68 udp dhcpc unknown
  2727. 52.64.99.208 69 udp tftp unknown
  2728. 52.64.99.208 80 tcp http open Apache httpd
  2729. 52.64.99.208 88 udp kerberos-sec unknown
  2730. 52.64.99.208 123 udp ntp unknown
  2731. 52.64.99.208 137 udp netbios-ns filtered
  2732. 52.64.99.208 138 udp netbios-dgm filtered
  2733. 52.64.99.208 139 tcp netbios-ssn closed
  2734. 52.64.99.208 139 udp netbios-ssn unknown
  2735. 52.64.99.208 161 udp snmp unknown
  2736. 52.64.99.208 162 udp snmptrap unknown
  2737. 52.64.99.208 389 udp ldap unknown
  2738. 52.64.99.208 443 tcp ssl/http open Apache httpd
  2739. 52.64.99.208 445 tcp microsoft-ds closed
  2740. 52.64.99.208 520 udp route unknown
  2741. 52.64.99.208 1024 tcp kdm closed
  2742. 52.64.99.208 1025 tcp nfs-or-iis closed
  2743. 52.64.99.208 1026 tcp lsa-or-nterm closed
  2744. 52.64.99.208 1027 tcp iis closed
  2745. 52.64.99.208 1028 tcp unknown closed
  2746. 52.64.99.208 1029 tcp ms-lsa closed
  2747. 52.64.99.208 1030 tcp iad1 closed
  2748. 52.64.99.208 1031 tcp iad2 closed
  2749. 52.64.99.208 1032 tcp iad3 closed
  2750. 52.64.99.208 1033 tcp netinfo closed
  2751. 52.64.99.208 1034 tcp zincite-a closed
  2752. 52.64.99.208 1035 tcp multidropper closed
  2753. 52.64.99.208 1036 tcp nsstp closed
  2754. 52.64.99.208 1037 tcp ams closed
  2755. 52.64.99.208 1038 tcp mtqp closed
  2756. 52.64.99.208 1039 tcp sbl closed
  2757. 52.64.99.208 1040 tcp netsaint closed
  2758. 52.64.99.208 1041 tcp danf-ak2 closed
  2759. 52.64.99.208 1042 tcp afrog closed
  2760. 52.64.99.208 1043 tcp boinc closed
  2761. 52.64.99.208 1044 tcp dcutility closed
  2762. 52.64.99.208 1045 tcp fpitp closed
  2763. 52.64.99.208 1046 tcp wfremotertm closed
  2764. 52.64.99.208 1047 tcp neod1 closed
  2765. 52.64.99.208 1048 tcp neod2 closed
  2766. 52.64.99.208 2049 udp nfs unknown
  2767. 62.12.105.2 21 tcp tcpwrapped open
  2768. 62.12.105.2 25 tcp smtp closed
  2769. 62.12.105.2 53 udp domain unknown
  2770. 62.12.105.2 67 udp dhcps unknown
  2771. 62.12.105.2 68 udp dhcpc unknown
  2772. 62.12.105.2 69 udp tftp unknown
  2773. 62.12.105.2 80 tcp http open nginx
  2774. 62.12.105.2 88 udp kerberos-sec unknown
  2775. 62.12.105.2 110 tcp pop3 open Dovecot pop3d
  2776. 62.12.105.2 113 tcp ident closed
  2777. 62.12.105.2 123 udp ntp unknown
  2778. 62.12.105.2 137 udp netbios-ns filtered
  2779. 62.12.105.2 138 udp netbios-dgm filtered
  2780. 62.12.105.2 139 tcp netbios-ssn closed
  2781. 62.12.105.2 139 udp netbios-ssn unknown
  2782. 62.12.105.2 143 tcp imap open Dovecot imapd
  2783. 62.12.105.2 161 udp snmp unknown
  2784. 62.12.105.2 162 udp snmptrap unknown
  2785. 62.12.105.2 389 udp ldap unknown
  2786. 62.12.105.2 443 tcp ssl/http open nginx
  2787. 62.12.105.2 445 tcp microsoft-ds closed
  2788. 62.12.105.2 520 udp route unknown
  2789. 62.12.105.2 993 tcp ssl/imaps open
  2790. 62.12.105.2 995 tcp ssl/pop3s open
  2791. 62.12.105.2 2049 udp nfs unknown
  2792. 62.12.105.2 8443 tcp https-alt open
  2793. 62.12.105.3 20 tcp ftp-data closed
  2794. 62.12.105.3 21 tcp ftp open Microsoft ftpd
  2795. 62.12.105.3 25 tcp smtp closed
  2796. 62.12.105.3 53 udp domain unknown
  2797. 62.12.105.3 67 udp dhcps unknown
  2798. 62.12.105.3 68 udp dhcpc unknown
  2799. 62.12.105.3 69 udp tftp unknown
  2800. 62.12.105.3 80 tcp http open Microsoft IIS httpd 8.5
  2801. 62.12.105.3 88 udp kerberos-sec unknown
  2802. 62.12.105.3 110 tcp pop3 open MailEnable POP3 Server
  2803. 62.12.105.3 113 tcp ident closed
  2804. 62.12.105.3 123 udp ntp unknown
  2805. 62.12.105.3 137 udp netbios-ns filtered
  2806. 62.12.105.3 138 udp netbios-dgm filtered
  2807. 62.12.105.3 139 tcp netbios-ssn closed
  2808. 62.12.105.3 139 udp netbios-ssn unknown
  2809. 62.12.105.3 143 tcp imap open MailEnable imapd
  2810. 62.12.105.3 161 udp snmp unknown
  2811. 62.12.105.3 162 udp snmptrap unknown
  2812. 62.12.105.3 389 udp ldap unknown
  2813. 62.12.105.3 443 tcp https open
  2814. 62.12.105.3 445 tcp microsoft-ds closed
  2815. 62.12.105.3 520 udp route unknown
  2816. 62.12.105.3 993 tcp imaps closed
  2817. 62.12.105.3 995 tcp pop3s closed
  2818. 62.12.105.3 1025 tcp nfs-or-iis closed
  2819. 62.12.105.3 2049 udp nfs unknown
  2820. 62.12.105.3 5224 tcp hpvirtctrl closed
  2821. 62.12.105.3 8443 tcp ssl/http open Microsoft IIS httpd 8.5
  2822. 62.12.105.4 21 tcp ftp open ProFTPD 1.3.5d
  2823. 62.12.105.4 25 tcp smtp closed
  2824. 62.12.105.4 53 udp domain unknown
  2825. 62.12.105.4 67 udp dhcps unknown
  2826. 62.12.105.4 68 udp dhcpc unknown
  2827. 62.12.105.4 69 udp tftp unknown
  2828. 62.12.105.4 80 tcp http open nginx
  2829. 62.12.105.4 88 udp kerberos-sec unknown
  2830. 62.12.105.4 110 tcp pop3 open Dovecot pop3d
  2831. 62.12.105.4 113 tcp ident closed
  2832. 62.12.105.4 123 udp ntp unknown
  2833. 62.12.105.4 137 udp netbios-ns filtered
  2834. 62.12.105.4 138 udp netbios-dgm filtered
  2835. 62.12.105.4 139 tcp netbios-ssn closed
  2836. 62.12.105.4 139 udp netbios-ssn unknown
  2837. 62.12.105.4 143 tcp imap open Dovecot imapd
  2838. 62.12.105.4 161 udp snmp unknown
  2839. 62.12.105.4 162 udp snmptrap unknown
  2840. 62.12.105.4 389 udp ldap unknown
  2841. 62.12.105.4 443 tcp ssl/http open nginx
  2842. 62.12.105.4 445 tcp microsoft-ds closed
  2843. 62.12.105.4 520 udp route unknown
  2844. 62.12.105.4 993 tcp ssl/imaps open
  2845. 62.12.105.4 995 tcp ssl/pop3s open
  2846. 62.12.105.4 2049 udp nfs unknown
  2847. 62.12.105.4 8443 tcp https-alt open
  2848. 62.12.105.6 21 tcp ftp open ProFTPD 1.3.5d
  2849. 62.12.105.6 25 tcp smtp closed
  2850. 62.12.105.6 53 udp domain unknown
  2851. 62.12.105.6 67 udp dhcps unknown
  2852. 62.12.105.6 68 udp dhcpc unknown
  2853. 62.12.105.6 69 udp tftp unknown
  2854. 62.12.105.6 80 tcp http open nginx
  2855. 62.12.105.6 88 udp kerberos-sec unknown
  2856. 62.12.105.6 110 tcp pop3 open Dovecot pop3d
  2857. 62.12.105.6 113 tcp ident closed
  2858. 62.12.105.6 123 udp ntp unknown
  2859. 62.12.105.6 137 udp netbios-ns filtered
  2860. 62.12.105.6 138 udp netbios-dgm filtered
  2861. 62.12.105.6 139 tcp netbios-ssn closed
  2862. 62.12.105.6 139 udp netbios-ssn unknown
  2863. 62.12.105.6 161 udp snmp unknown
  2864. 62.12.105.6 162 udp snmptrap unknown
  2865. 62.12.105.6 389 udp ldap unknown
  2866. 62.12.105.6 443 tcp https open nginx
  2867. 62.12.105.6 445 tcp microsoft-ds closed
  2868. 62.12.105.6 465 tcp smtps open
  2869. 62.12.105.6 520 udp route unknown
  2870. 62.12.105.6 993 tcp imaps open
  2871. 62.12.105.6 995 tcp pop3s open
  2872. 62.12.105.6 2049 udp nfs unknown
  2873. 62.12.105.6 8443 tcp https-alt open
  2874. 77.72.0.146 21 tcp ftp open 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------\x0d\x0a220-You are user number 2 of 50 allowed.\x0d\x0a220-Local time is now 23:05. Server port: 21.\x0d\x0a220-This is a private system - No anonymous login\x0d\x0a220-IPv6 connections are also welcome on this server.\x0d\x0a220 You will be disconnected after 15 minutes of inactivity.\x0d\x0a
  2875. 77.72.0.146 67 udp dhcps unknown
  2876. 77.72.0.146 68 udp dhcpc unknown
  2877. 77.72.0.146 69 udp tftp unknown
  2878. 77.72.0.146 80 tcp http open
  2879. 77.72.0.146 88 udp kerberos-sec unknown
  2880. 77.72.0.146 110 tcp pop3 open
  2881. 77.72.0.146 123 udp ntp unknown
  2882. 77.72.0.146 139 udp netbios-ssn unknown
  2883. 77.72.0.146 143 tcp imap open
  2884. 77.72.0.146 389 udp ldap unknown
  2885. 77.72.0.146 443 tcp https open
  2886. 77.72.0.146 465 tcp smtps open
  2887. 77.72.0.146 520 udp route unknown
  2888. 77.72.0.146 587 tcp submission open
  2889. 77.72.0.146 993 tcp imaps open
  2890. 77.72.0.146 995 tcp pop3s open
  2891. 77.72.0.146 2049 udp nfs unknown
  2892. 147.237.77.18 53 udp domain unknown
  2893. 147.237.77.18 67 udp dhcps unknown
  2894. 147.237.77.18 68 udp dhcpc unknown
  2895. 147.237.77.18 69 udp tftp unknown
  2896. 147.237.77.18 80 tcp http open
  2897. 147.237.77.18 88 udp kerberos-sec unknown
  2898. 147.237.77.18 123 udp ntp unknown
  2899. 147.237.77.18 139 udp netbios-ssn unknown
  2900. 147.237.77.18 161 udp snmp unknown
  2901. 147.237.77.18 162 udp snmptrap unknown
  2902. 147.237.77.18 389 udp ldap unknown
  2903. 147.237.77.18 520 udp route unknown
  2904. 147.237.77.18 2049 udp nfs unknown
  2905. #######################################################################################################################################
  2906. ---------------------------------------------------------------------------------------------------------------------------------------
  2907. + Target IP: 62.12.105.6
  2908. + Target Hostname: 62.12.105.6
  2909. + Target Port: 443
  2910. ---------------------------------------------------------------------------------------------------------------------------------------
  2911. + SSL Info: Subject: /C=US/ST=Washington/L=Seattle/O=Odin/OU=Plesk/CN=Plesk/emailAddress=info@plesk.com
  2912. Ciphers: ECDHE-RSA-AES256-GCM-SHA384
  2913. Issuer: /C=US/ST=Washington/L=Seattle/O=Odin/OU=Plesk/CN=Plesk/emailAddress=info@plesk.com
  2914. + Start Time: 2019-06-16 15:10:10 (GMT-4)
  2915. ---------------------------------------------------------------------------------------------------------------------------------------
  2916. + Server: nginx
  2917. + The anti-clickjacking X-Frame-Options header is not present.
  2918. + The X-XSS-Protection header is not defined. This header can hint to the user agent to protect against some forms of XSS
  2919. + The site uses SSL and the Strict-Transport-Security HTTP header is not defined.
  2920. + The site uses SSL and Expect-CT header is not present.
  2921. + The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type
  2922. + Hostname '62.12.105.6' does not match certificate's names: Plesk
  2923. + Allowed HTTP Methods: GET, HEAD, POST, OPTIONS
  2924. + OSVDB-3233: /mailman/listinfo: Mailman was found on the server.
  2925. + OSVDB-3268: /icons/: Directory indexing found.
  2926. + OSVDB-3233: /icons/README: Apache default file found.
  2927. + ERROR: Error limit (20) reached for host, giving up. Last error: opening stream: can't connect: Connect failed: ; Connection timed out at /var/lib/nikto/plugins/LW2.pm line 5157.
  2928. : Connection timed out
  2929. + Scan terminated: 19 error(s) and 10 item(s) reported on remote host
  2930. + End Time: 2019-06-16 16:58:37 (GMT-4) (6507 seconds)
  2931. ---------------------------------------------------------------------------------------------------------------------------------------
  2932. #######################################################################################################################################
  2933. Anonymous JTSEC #OpSudan Full Recon #94
Add Comment
Please, Sign In to add comment