JTSEC1333

Anonymous JTSEC #OpISIS Full Recon #8

Aug 26th, 2019
492
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 269.58 KB | None | 0 0
  1. #######################################################################################################################################
  2. ======================================================================================================================================
  3. Hostname hizb-afghanistan.com ISP Highwinds Network Group, Inc.
  4. Continent North America Flag
  5. US
  6. Country United States Country Code US
  7. Region Texas Local time 26 Aug 2019 19:14 CDT
  8. City Dallas Postal Code 75201
  9. IP Address 151.139.128.10 Latitude 32.789
  10. Longitude -96.802
  11. =======================================================================================================================================
  12. #######################################################################################################################################
  13. > hizb-afghanistan.com
  14. Server: 27.50.70.139
  15. Address: 27.50.70.139#53
  16.  
  17. Non-authoritative answer:
  18. Name: hizb-afghanistan.com
  19. Address: 151.139.128.10
  20. >
  21. #######################################################################################################################################
  22. Domain Name: HIZB-AFGHANISTAN.COM
  23. Registry Domain ID: 1845546467_DOMAIN_COM-VRSN
  24. Registrar WHOIS Server: whois.godaddy.com
  25. Registrar URL: http://www.godaddy.com
  26. Updated Date: 2019-08-01T03:56:33Z
  27. Creation Date: 2014-02-05T22:46:02Z
  28. Registry Expiry Date: 2020-02-05T22:46:02Z
  29. Registrar: GoDaddy.com, LLC
  30. Registrar IANA ID: 146
  31. Registrar Abuse Contact Email: abuse@godaddy.com
  32. Registrar Abuse Contact Phone: 480-624-2505
  33. Domain Status: clientDeleteProhibited https://icann.org/epp#clientDeleteProhibited
  34. Domain Status: clientRenewProhibited https://icann.org/epp#clientRenewProhibited
  35. Domain Status: clientTransferProhibited https://icann.org/epp#clientTransferProhibited
  36. Domain Status: clientUpdateProhibited https://icann.org/epp#clientUpdateProhibited
  37. Name Server: NS47JB.STACKPATHDNS.NET
  38. Name Server: NSGI85.STACKPATHDNS.NET
  39. DNSSEC: unsigned
  40. #######################################################################################################################################
  41. Domain Name: HIZB-AFGHANISTAN.COM
  42. Registry Domain ID: 1845546467_DOMAIN_COM-VRSN
  43. Registrar WHOIS Server: whois.godaddy.com
  44. Registrar URL: http://www.godaddy.com
  45. Updated Date: 2019-02-06T10:47:49Z
  46. Creation Date: 2014-02-05T22:46:02Z
  47. Registrar Registration Expiration Date: 2020-02-05T22:46:02Z
  48. Registrar: GoDaddy.com, LLC
  49. Registrar IANA ID: 146
  50. Registrar Abuse Contact Email: abuse@godaddy.com
  51. Registrar Abuse Contact Phone: +1.4806242505
  52. Domain Status: clientTransferProhibited http://www.icann.org/epp#clientTransferProhibited
  53. Domain Status: clientUpdateProhibited http://www.icann.org/epp#clientUpdateProhibited
  54. Domain Status: clientRenewProhibited http://www.icann.org/epp#clientRenewProhibited
  55. Domain Status: clientDeleteProhibited http://www.icann.org/epp#clientDeleteProhibited
  56. Registry Registrant ID: Not Available From Registry
  57. Registrant Name: Registration Private
  58. Registrant Organization: Domains By Proxy, LLC
  59. Registrant Street: DomainsByProxy.com
  60. Registrant Street: 14455 N. Hayden Road
  61. Registrant City: Scottsdale
  62. Registrant State/Province: Arizona
  63. Registrant Postal Code: 85260
  64. Registrant Country: US
  65. Registrant Phone: +1.4806242599
  66. Registrant Phone Ext:
  67. Registrant Fax: +1.4806242598
  68. Registrant Fax Ext:
  69. Registrant Email: HIZB-AFGHANISTAN.COM@domainsbyproxy.com
  70. Registry Admin ID: Not Available From Registry
  71. Admin Name: Registration Private
  72. Admin Organization: Domains By Proxy, LLC
  73. Admin Street: DomainsByProxy.com
  74. Admin Street: 14455 N. Hayden Road
  75. Admin City: Scottsdale
  76. Admin State/Province: Arizona
  77. Admin Postal Code: 85260
  78. Admin Country: US
  79. Admin Phone: +1.4806242599
  80. Admin Phone Ext:
  81. Admin Fax: +1.4806242598
  82. Admin Fax Ext:
  83. Admin Email: HIZB-AFGHANISTAN.COM@domainsbyproxy.com
  84. Registry Tech ID: Not Available From Registry
  85. Tech Name: Registration Private
  86. Tech Organization: Domains By Proxy, LLC
  87. Tech Street: DomainsByProxy.com
  88. Tech Street: 14455 N. Hayden Road
  89. Tech City: Scottsdale
  90. Tech State/Province: Arizona
  91. Tech Postal Code: 85260
  92. Tech Country: US
  93. Tech Phone: +1.4806242599
  94. Tech Phone Ext:
  95. Tech Fax: +1.4806242598
  96. Tech Fax Ext:
  97. Tech Email: HIZB-AFGHANISTAN.COM@domainsbyproxy.com
  98. Name Server: NS47JB.STACKPATHDNS.NET
  99. Name Server: NSGI85.STACKPATHDNS.NET
  100. DNSSEC: unsigned
  101. #######################################################################################################################################
  102. [+] Target : hizb-afghanistan.com
  103.  
  104. [+] IP Address : 151.139.128.10
  105.  
  106. [+] Headers :
  107.  
  108. [+] Date : Tue, 27 Aug 2019 00:22:55 GMT
  109. [+] Cache-Control : no-store, no-cache, max-age=0, must-revalidate, private, max-stale=0, post-check=0, pre-check=0
  110. [+] Content-Encoding : gzip
  111. [+] Transfer-Encoding : chunked
  112. [+] Content-Type : text/html; charset=UTF-8
  113. [+] Set-Cookie : SPSI=42cdb26b2ecf2f0e31168041f0c5eb63; Path=/, spcsrf=dacefc314412e55b77763e56724616c8; Expires=Tue, 27-Aug-19 02:22:55 GMT; Path=/; HttpOnly; SameSite=Strict
  114. [+] Server : fbs
  115. [+] X-Accel-Expires : 0
  116. [+] Access-Control-Allow-Origin : *
  117. [+] X-HW : 1566865375.cds030.si2.h2,1566865375.cds026.si2.sc,1566865375.cdn2-wafbe02-sin1.stackpath.systems.-.w,1566865375.cds026.si2.p
  118. [+] Connection : keep-alive
  119.  
  120. [+] SSL Certificate Information :
  121.  
  122. [+] organizationalUnitName : Domain Control Validated
  123. [+] commonName : *.ssl.hwcdn.net
  124. [+] countryName : GB
  125. [+] stateOrProvinceName : Greater Manchester
  126. [+] localityName : Salford
  127. [+] organizationName : COMODO CA Limited
  128. [+] commonName : COMODO RSA Domain Validation Secure Server CA
  129. [+] Version : 3
  130. [+] Serial Number : ECE982A19B5F8CA6737389F8450E00FC
  131. [+] Not Before : Jan 3 00:00:00 2019 GMT
  132. [+] Not After : Jan 20 23:59:59 2020 GMT
  133. [+] OCSP : ('http://ocsp.comodoca.com',)
  134. [+] subject Alt Name : (('DNS', '*.ssl.hwcdn.net'), ('DNS', 'ssl.hwcdn.net'))
  135. [+] CA Issuers : ('http://crt.comodoca.com/COMODORSADomainValidationSecureServerCA.crt',)
  136. [+] CRL Distribution Points : ('http://crl.comodoca.com/COMODORSADomainValidationSecureServerCA.crl',)
  137.  
  138. [+] Whois Lookup :
  139.  
  140. [+] NIR : None
  141. [+] ASN Registry : arin
  142. [+] ASN : 20446
  143. [+] ASN CIDR : 151.139.128.0/24
  144. [+] ASN Country Code : US
  145. [+] ASN Date : 2016-07-05
  146. [+] ASN Description : HIGHWINDS3 - Highwinds Network Group, Inc., US
  147. [+] cidr : 151.139.0.0/16
  148. [+] name : SL-892
  149. [+] handle : NET-151-139-0-0-1
  150. [+] range : 151.139.0.0 - 151.139.255.255
  151. [+] description : StackPath, LLC.
  152. [+] country : US
  153. [+] state : TX
  154. [+] city : Dallas
  155. [+] address : 2021 McKinney Avenue
  156. Suite 1100
  157. [+] postal_code : 75201
  158. [+] emails : ['neteng@stackpath.com', 'abuse@stackpath.com']
  159. [+] created : 2016-07-05
  160. [+] updated : 2016-11-07
  161.  
  162. [+] Crawling Target...
  163.  
  164. [+] Looking for robots.txt........[ Not Found ]
  165. [+] Looking for sitemap.xml.......[ Not Found ]
  166. [+] Extracting CSS Links..........[ 7 ]
  167. [+] Extracting Javascript Links...[ 5 ]
  168. [+] Extracting Internal Links.....[ 2 ]
  169. [+] Extracting External Links.....[ 42 ]
  170. [+] Extracting Images.............[ 53 ]
  171.  
  172. [+] Total Links Extracted : 109
  173.  
  174. [+] Dumping Links in /opt/FinalRecon/dumps/hizb-afghanistan.com.dump
  175. [+] Completed!
  176. #######################################################################################################################################
  177. [+] Starting At 2019-08-26 20:23:07.258716
  178. [+] Collecting Information On: http://hizb-afghanistan.com/
  179. [#] Status: 200
  180. --------------------------------------------------
  181. [#] Web Server Detected: fbs
  182. [#] X-Powered-By: ASP.NET
  183. [!] X-Frame-Options Headers not detect! target might be vulnerable Click Jacking
  184. [+] CORS Wildcard Detected !
  185. - Date: Tue, 27 Aug 2019 00:23:12 GMT
  186. - Cache-Control: private
  187. - Content-Encoding: gzip
  188. - Transfer-Encoding: chunked
  189. - Content-Type: text/html; charset=utf-8
  190. - Set-Cookie: SPSI=fe3f6bbbaacaff4239a997f74681ec17; Path=/, spcsrf=2da925a2bd7c558a8d2b973cd63fe40c; Expires=Tue, 27-Aug-19 02:23:12 GMT; Path=/; HttpOnly; SameSite=Strict, adOtr=obsvl; Expires=Thu, 2 Aug 2001 20:47:11 UTC; Path=/, UTGv2=D-h4764b589ed8c1c229bd997cb20bd34c5f69; Expires=Wed, 26-Aug-20 00:23:12 GMT; Path=/, sp_lit=oy7XqC+nwk0N9OhXyk4Q1w==; Expires=Tue, 27-Aug-19 00:28:12 GMT; Path=/; HttpOnly; SameSite=Strict
  191. - Vary: Accept-Encoding
  192. - X-AspNet-Version: 4.0.30319
  193. - X-Powered-By: ASP.NET
  194. - X-Powered-By-Plesk: PleskWin
  195. - Server: fbs
  196. - Access-Control-Allow-Origin: *
  197. - X-HW: 1566865392.cds035.si2.h2,1566865392.cds026.si2.sc,1566865392.cdn2-wafbe02-sin1.stackpath.systems.-.wx,1566865392.cds026.si2.p
  198. - Connection: keep-alive
  199. --------------------------------------------------
  200. [#] Finding Location..!
  201. [#] as: AS20446 Highwinds Network Group, Inc.
  202. [#] city: Ashburn
  203. [#] country: United States
  204. [#] countryCode: US
  205. [#] isp: Highwinds Network Group, Inc.
  206. [#] lat: 39.0438
  207. [#] lon: -77.4874
  208. [#] org: StackPath, LLC.
  209. [#] query: 151.139.128.10
  210. [#] region: VA
  211. [#] regionName: Virginia
  212. [#] status: success
  213. [#] timezone: America/New_York
  214. [#] zip: 20149
  215. --------------------------------------------------
  216. [+] Detected WAF Presence in web application: ASP.NET Generic Web Application Protection
  217. --------------------------------------------------
  218. [#] Starting Reverse DNS
  219. [!] Found 69 any Domain
  220. - actionpass.com
  221. - advocaat.nu
  222. - alemarah-dari.com
  223. - amp.notimerica.com
  224. - app.workfanatics.com
  225. - b1.download.windowsupdate.com
  226. - bhd-37.com
  227. - blog.jlist.com
  228. - cloudways.com
  229. - coolcircuit.com
  230. - cotwschool.com
  231. - cyber-hub.net
  232. - darbeturks.com
  233. - dvbmedia.nl
  234. - fc.fix-cdn.com
  235. - fg.ds.b1.download.windowsupdate.com
  236. - forum.adultdvdtalk.com
  237. - freave.com
  238. - freeshowboxapk.com
  239. - furnituresuppliesuk.co.uk
  240. - googiehost.com
  241. - gtaelite.com
  242. - hizb-afghanistan.com
  243. - hizb-ut-tahrir.info
  244. - imoveis3l.com.br
  245. - kaiserex.com
  246. - kr.theepochtimes.com
  247. - lighttime.it
  248. - liquidweb.com
  249. - newssourcegy.com
  250. - p.skimresources.com
  251. - paltimes.net
  252. - piktentertainment.com.au
  253. - platform.cloudways.com
  254. - prtrknrint.pro
  255. - richax44.com
  256. - riverpop77.com
  257. - rosevillecl.org
  258. - schoenen.nu
  259. - school4broker.com
  260. - sos-avocats.com
  261. - sos-services.be
  262. - statics.cdntrex.com
  263. - sulit.ph
  264. - unipin.com
  265. - w8c2s9b2.stackpathcdn.com
  266. - webhosting.nu
  267. - workfanatics.com
  268. - wrestling-home.com
  269. - wsus.ds.b1.download.windowsupdate.com
  270. - www.baofengmachine.com
  271. - www.bconseils.com
  272. - www.cloudways.com
  273. - www.deshrupantor.com
  274. - www.donestufa.com
  275. - www.hizb-ut-tahrir.info
  276. - www.liquidweb.com
  277. - www.maquinex.eu
  278. - www.moneymagpie.com
  279. - www.netbiospro.com
  280. - www.richax44.com
  281. - www.riverpop77.com
  282. - www.rosevillecl.org
  283. - www.stackpath.com
  284. - www.theepochtimes.com
  285. - www.trusted-psychics.co.uk
  286. - www.unipin.com
  287. - www.voyance-ange-gardien.com
  288. - x2s4d6a5.stackpathcdn.com
  289. --------------------------------------------------
  290. [!] Scanning Open Port
  291. [#] 80/tcp open http
  292. [#] 443/tcp open https
  293. --------------------------------------------------
  294. [+] Collecting Information Disclosure!
  295. [#] Detecting sitemap.xml file
  296. [-] sitemap.xml file not Found!?
  297. [#] Detecting robots.txt file
  298. [!] robots.txt File Found: http://hizb-afghanistan.com//robots.txt
  299. [#] Detecting GNU Mailman
  300. [-] GNU Mailman App Not Detected!?
  301. --------------------------------------------------
  302. [+] Crawling Url Parameter On: http://hizb-afghanistan.com/
  303. --------------------------------------------------
  304. [#] Searching Html Form !
  305. [+] Html Form Discovered
  306. [#] action: ./
  307. [#] class: None
  308. [#] id: form1
  309. [#] method: post
  310. --------------------------------------------------
  311. [!] Found 34 dom parameter
  312. [#] http://hizb-afghanistan.com//#
  313. [#] http://hizb-afghanistan.com//#magzine
  314. [#] http://hizb-afghanistan.com//#books
  315. [#] http://hizb-afghanistan.com//#Mcollapse1
  316. [#] http://hizb-afghanistan.com//#Mcollapse2
  317. [#] http://hizb-afghanistan.com//#Mcollapse3
  318. [#] http://hizb-afghanistan.com//#Mcollapse4
  319. [#] http://hizb-afghanistan.com//#Bcollapse1
  320. [#] http://hizb-afghanistan.com//#Bcollapse2
  321. [#] http://hizb-afghanistan.com//#Bcollapse3
  322. [#] http://hizb-afghanistan.com//#Bcollapse4
  323. [#] http://hizb-afghanistan.com//#
  324. [#] http://hizb-afghanistan.com//#
  325. [#] http://hizb-afghanistan.com//#
  326. [#] http://hizb-afghanistan.com//#
  327. [#] http://hizb-afghanistan.com//#
  328. [#] http://hizb-afghanistan.com//#video
  329. [#] http://hizb-afghanistan.com//#audio
  330. [#] http://hizb-afghanistan.com//#collapse1
  331. [#] http://hizb-afghanistan.com//#collapse2
  332. [#] http://hizb-afghanistan.com//#collapse3
  333. [#] http://hizb-afghanistan.com//#collapse4
  334. [#] http://hizb-afghanistan.com//#books2
  335. [#] http://hizb-afghanistan.com//#magzine2
  336. [#] http://hizb-afghanistan.com//#Bcollapse21
  337. [#] http://hizb-afghanistan.com//#Bcollapse22
  338. [#] http://hizb-afghanistan.com//#Bcollapse23
  339. [#] http://hizb-afghanistan.com//#Bcollapse24
  340. [#] http://hizb-afghanistan.com//#Mcollapse31
  341. [#] http://hizb-afghanistan.com//#Mcollapse32
  342. [#] http://hizb-afghanistan.com//#Mcollapse33
  343. [#] http://hizb-afghanistan.com//#Mcollapse34
  344. [#] http://hizb-afghanistan.com//#media
  345. [#] http://hizb-afghanistan.com//#media
  346. --------------------------------------------------
  347. [!] 8 Internal Dynamic Parameter Discovered
  348. [+] http://hizb-afghanistan.com///WebResource.axd?d=0mNIIebfFcM6O7i3QKYw8SxW8kv3xrbKXW62Z9JJUimD1YSYZf8Ktj3NEUsGfZtXGp2E5jUaAvYSSa2Ut2XeKLmVRRt_9dzptJLRl_zPYP5CqG4U-4INPEsrU2rmjGy4vYbMOg2&t=636772215304774596
  349. [+] http://hizb-afghanistan.com///WebResource.axd?d=WDBFkUYt_FC0X5TYIy-zpO5McM7oa0Bh0bmdPM86dMm4pmtSeQEYn3ZobrWNYfi21Au7pFmWVGvnvXHCnpESaR22LwidaceXelf1xeKNe6vrL-ZzhulBx_X2zH4ZOw-EUsVNRbMxf_vdhadyVoGdBSJfgxc1&t=636772215304774596
  350. [+] http://hizb-afghanistan.com//topic/contents.aspx?pid=2&cid=0
  351. [+] http://hizb-afghanistan.com//topic/contents.aspx?pid=1&cid=0
  352. [+] http://hizb-afghanistan.com//topic/contents.aspx?pid=3&cid=0
  353. [+] http://hizb-afghanistan.com//topic/contents.aspx?pid=4&cid=0
  354. [+] http://hizb-afghanistan.com//topic/contents.aspx?pid=4&cid=20
  355. [+] http://hizb-afghanistan.com//topic/contents.aspx?pid=5&cid=22
  356. --------------------------------------------------
  357. [!] 10 External Dynamic Parameter Discovered
  358. [#] http://www.ummatproduction.com/items.php?c=print&id=4
  359. [#] http://www.ummatproduction.com/items.php?c=print&id=4
  360. [#] http://www.ummatproduction.com/items.php?c=print&id=4
  361. [#] http://www.ummatproduction.com/items.php?c=print&id=4
  362. [#] http://www.ummatproduction.com/items.php?c=print&id=4
  363. [#] http://www.ummatproduction.com/items.php?c=print&id=4
  364. [#] http://www.ummatproduction.com/items.php?c=print&id=4
  365. [#] http://www.ummatproduction.com/items.php?c=print&id=4
  366. [#] https://twitter.com/HTAFMediaOffice?ref_src=twsrc%5Etfw
  367. [#] http://www.hizb-ut-tahrir.info/ar/index.php/radio.html?tmpl=component
  368. --------------------------------------------------
  369. [!] 20 Internal links Discovered
  370. [+] http://hizb-afghanistan.com//Content/css/bootstrap-rtl.css
  371. [+] http://hizb-afghanistan.com//App_Themes/Default/StyleSheet.css
  372. [+] http://hizb-afghanistan.com//App_Themes/Default/fontscss.css
  373. [+] http://hizb-afghanistan.com//Master/App_Themes/Default/animate.css
  374. [+] http://hizb-afghanistan.com//Content/css/bootstrap-rtl.css
  375. [+] http://hizb-afghanistan.com//Content/engine1/style.css
  376. [+] http://hizb-afghanistan.com//App_Themes/Default/admincss.css
  377. [+] http://hizb-afghanistan.com//App_Themes/Default/animate.css
  378. [+] http://hizb-afghanistan.com//App_Themes/Default/fontscss.css
  379. [+] http://hizb-afghanistan.com//App_Themes/Default/StyleSheet.css
  380. [+] http://hizb-afghanistan.com//../default.aspx
  381. [+] http://hizb-afghanistan.com//../default.aspx
  382. [+] http://hizb-afghanistan.com/topic/books.aspx
  383. [+] http://hizb-afghanistan.com/topic/books.aspx
  384. [+] http://hizb-afghanistan.com/topic/books.aspx
  385. [+] http://hizb-afghanistan.com/topic/books.aspx
  386. [+] http://hizb-afghanistan.com/topic/books.aspx
  387. [+] http://hizb-afghanistan.com/topic/books.aspx
  388. [+] http://hizb-afghanistan.com/topic/books.aspx
  389. [+] http://hizb-afghanistan.com/topic/books.aspx
  390. --------------------------------------------------
  391. [!] 45 External links Discovered
  392. [#] http://hizb-ut-tahrir.info/pa
  393. [#] http://hizb-ut-tahrir.info/pe
  394. [#] http://www.ummatproduction.com/src/publications/magazines/ummatproduction_magazine.pdf
  395. [#] http://www.ummatproduction.com/src/publications/magazines/Khilafat_Issue_21.pdf
  396. [#] http://www.ummatproduction.com/src/publications/magazines/Khilafat%20Magazine%20Issue_18.pdf
  397. [#] http://www.ummatproduction.com/src/publications/magazines/Khilafat%20Magazine%20Issue_15.pdf
  398. [#] http://www.ummatproduction.com/src/publications/books/UmmatProduction_Azadi_2016.pdf
  399. [#] http://www.ummatproduction.com/src/publications/books/UmmatProduction_Tafkeer_Pashto.pdf
  400. [#] http://www.ummatproduction.com/src/publications/books/UmmatProduction_MafahimKhatarnak.pdf
  401. [#] http://www.ummatproduction.com/src/publications/books/UmmatProduction_SuratUlBadiha.pdf
  402. [#] http://www.ummatproduction.com/src/publications/books/UmmatProduction_Azadi_2016.pdf
  403. [#] http://www.ummatproduction.com/src/publications/books/UmmatProduction_Tafkeer_Pashto.pdf
  404. [#] http://www.ummatproduction.com/src/publications/books/UmmatProduction_MafahimKhatarnak.pdf
  405. [#] http://www.ummatproduction.com/src/publications/books/UmmatProduction_SuratUlBadiha.pdf
  406. [#] http://www.ummatproduction.com/src/publications/magazines/ummatproduction_magazine.pdf
  407. [#] http://www.ummatproduction.com/src/publications/magazines/Khilafat_Issue_21.pdf
  408. [#] http://www.ummatproduction.com/src/publications/magazines/Khilafat%20Magazine%20Issue_18.pdf
  409. [#] http://www.ummatproduction.com/src/publications/magazines/Khilafat%20Magazine%20Issue_15.pdf
  410. [#] http://www.hizb-ut-tahrir.org/
  411. [#] http://www.hizb-ut-tahrir.info/
  412. [#] http://hizb-ut-tahrir.info/arabic/index.php/htameer
  413. [#] http://www.mykhilafah.com/
  414. [#] http://www.ht-tunisie.info/info/
  415. [#] http://www.hizb.org.uk
  416. [#] http://www.hizb-turkiston.net/
  417. [#] http://www.tahrir-syria.info/
  418. [#] http://www.hizb-jordan.org/
  419. [#] http://www.kalifat.com/
  420. [#] http://www.al-aqsa.org/
  421. [#] http://www.ht-bangladesh.info/
  422. [#] http://www.turkiyevilayeti.org/
  423. [#] http://www.hizb-ut-tahrir.dk/
  424. [#] http://hizbut-tahrir.or.id/
  425. [#] http://hizb.net/
  426. [#] http://www.hizb-pakistan.com
  427. [#] http://hizb-america.org/
  428. [#] http://www.hizb.org.ua/
  429. [#] http://www.hizb-australia.org
  430. [#] http://www.hizb-sudan.org/
  431. [#] http://www.hizb-ut-tahrir.info/arabic/index.php/usbekistan/main
  432. [#] http://www.pal-tahrir.info/
  433. [#] http://www.alraiah.net/
  434. [#] http://www.hizb-ut-tahrir.info/ar/index.php/mokhtarat.html
  435. [#] http://www.khilafah.net
  436. [#] http://www.khilafah.com
  437. --------------------------------------------------
  438. [#] Mapping Subdomain..
  439. [!] Found 2 Subdomain
  440. - hizb-afghanistan.com
  441. - www.hizb-afghanistan.com
  442. --------------------------------------------------
  443. [!] Done At 2019-08-26 20:23:34.517221
  444. #######################################################################################################################################
  445. [i] Scanning Site: http://hizb-afghanistan.com
  446.  
  447.  
  448.  
  449. B A S I C I N F O
  450. ====================
  451.  
  452.  
  453. [+] Site Title:
  454. [+] IP address: 151.139.128.10
  455. [+] Web Server: fbs
  456. [+] CMS: Could Not Detect
  457. [+] Cloudflare: Not Detected
  458.  
  459.  
  460.  
  461.  
  462.  
  463.  
  464. W H O I S L O O K U P
  465. ========================
  466.  
  467. Domain Name: HIZB-AFGHANISTAN.COM
  468. Registry Domain ID: 1845546467_DOMAIN_COM-VRSN
  469. Registrar WHOIS Server: whois.godaddy.com
  470. Registrar URL: http://www.godaddy.com
  471. Updated Date: 2019-08-01T03:56:33Z
  472. Creation Date: 2014-02-05T22:46:02Z
  473. Registry Expiry Date: 2020-02-05T22:46:02Z
  474. Registrar: GoDaddy.com, LLC
  475. Registrar IANA ID: 146
  476. Registrar Abuse Contact Email: abuse@godaddy.com
  477. Registrar Abuse Contact Phone: 480-624-2505
  478. Domain Status: clientDeleteProhibited https://icann.org/epp#clientDeleteProhibited
  479. Domain Status: clientRenewProhibited https://icann.org/epp#clientRenewProhibited
  480. Domain Status: clientTransferProhibited https://icann.org/epp#clientTransferProhibited
  481. Domain Status: clientUpdateProhibited https://icann.org/epp#clientUpdateProhibited
  482. Name Server: NS47JB.STACKPATHDNS.NET
  483. Name Server: NSGI85.STACKPATHDNS.NET
  484. DNSSEC: unsigned
  485. URL of the ICANN Whois Inaccuracy Complaint Form: https://www.icann.org/wicf/
  486. >>> Last update of whois database: 2019-08-27T00:23:09Z <<<
  487.  
  488. For more information on Whois status codes, please visit https://icann.org/epp
  489.  
  490.  
  491.  
  492. The Registry database contains ONLY .COM, .NET, .EDU domains and
  493. Registrars.
  494.  
  495.  
  496.  
  497.  
  498. G E O I P L O O K U P
  499. =========================
  500.  
  501. [i] IP Address: 151.139.128.10
  502. [i] Country: United States
  503. [i] State: Texas
  504. [i] City: Dallas
  505. [i] Latitude: 32.7889
  506. [i] Longitude: -96.8021
  507.  
  508.  
  509.  
  510.  
  511. H T T P H E A D E R S
  512. =======================
  513.  
  514.  
  515. [i] HTTP/1.1 200 OK
  516. [i] Date: Tue, 27 Aug 2019 00:23:17 GMT
  517. [i] Cache-Control: no-store, no-cache, max-age=0, must-revalidate, private, max-stale=0, post-check=0, pre-check=0
  518. [i] Content-Type: application/octet-stream
  519. [i] Set-Cookie: SPSI=9615a1df407084f671a39d81939d1835; Path=/
  520. [i] Set-Cookie: spcsrf=522f9b5a2b3e95aae78672aa24f751e3; Expires=Tue, 27-Aug-19 02:23:17 GMT; Path=/; HttpOnly; SameSite=Strict
  521. [i] Set-Cookie: adOtr=obsvl; Expires=Thu, 2 Aug 2001 20:47:11 UTC; Path=/
  522. [i] Set-Cookie: UTGv2=D-h473b85b372d2a3f9d7533f796a8bdb2c582; Expires=Wed, 26-Aug-20 00:23:17 GMT; Path=/
  523. [i] Server: fbs
  524. [i] Access-Control-Allow-Origin: *
  525. [i] X-HW: 1566865396.cds017.si2.h2,1566865396.cds026.si2.sc,1566865397.cdn2-wafbe02-sin1.stackpath.systems.-.w,1566865397.cds026.si2.p
  526. [i] Connection: close
  527. [i] Content-Length: 0
  528.  
  529.  
  530.  
  531.  
  532. D N S L O O K U P
  533. ===================
  534.  
  535. hizb-afghanistan.com. 3599 IN SOA ns47jb.stackpathdns.net. dns.stackpathdns.net. 1564631456 86400 7200 3600000 3600
  536.  
  537.  
  538.  
  539.  
  540. S U B N E T C A L C U L A T I O N
  541. ====================================
  542.  
  543. Address = 151.139.128.10
  544. Network = 151.139.128.10 / 32
  545. Netmask = 255.255.255.255
  546. Broadcast = not needed on Point-to-Point links
  547. Wildcard Mask = 0.0.0.0
  548. Hosts Bits = 0
  549. Max. Hosts = 1 (2^0 - 0)
  550. Host Range = { 151.139.128.10 - 151.139.128.10 }
  551.  
  552.  
  553.  
  554. N M A P P O R T S C A N
  555. ============================
  556.  
  557. Starting Nmap 7.70 ( https://nmap.org ) at 2019-08-27 00:23 UTC
  558. Nmap scan report for hizb-afghanistan.com (151.139.128.10)
  559. Host is up (0.0012s latency).
  560.  
  561. PORT STATE SERVICE
  562. 21/tcp filtered ftp
  563. 22/tcp filtered ssh
  564. 23/tcp filtered telnet
  565. 80/tcp open http
  566. 110/tcp filtered pop3
  567. 143/tcp filtered imap
  568. 443/tcp open https
  569. 3389/tcp filtered ms-wbt-server
  570.  
  571. Nmap done: 1 IP address (1 host up) scanned in 1.46 seconds
  572.  
  573.  
  574.  
  575. S U B - D O M A I N F I N D E R
  576. ==================================
  577.  
  578.  
  579. [i] Total Subdomains Found : 1
  580.  
  581. [+] Subdomain: www.hizb-afghanistan.com
  582. [-] IP: 104.27.156.110
  583.  
  584. ######################################################################################################################################
  585. [INFO] ------TARGET info------
  586. [*] TARGET: http://hizb-afghanistan.com/
  587. [*] TARGET IP: 151.139.128.10
  588. [INFO] NO load balancer detected for hizb-afghanistan.com...
  589. [*] DNS servers: ns47jb.stackpathdns.net.
  590. [*] TARGET server: fbs
  591. [*] CC: US
  592. [*] Country: United States
  593. [*] RegionCode: VA
  594. [*] RegionName: Virginia
  595. [*] City: Ashburn
  596. [*] ASN: AS20446
  597. [*] BGP_PREFIX: 151.139.128.0/20
  598. [*] ISP: HIGHWINDS3 - Highwinds Network Group, Inc., US
  599. [INFO] DNS enumeration:
  600. [INFO] Possible abuse mails are:
  601. [*] abuse@hizb-afghanistan.com
  602. [*] abuse@stackpath.com
  603. [INFO] NO PAC (Proxy Auto Configuration) file FOUND
  604. [ALERT] robots.txt file FOUND in http://hizb-afghanistan.com/robots.txt
  605. [INFO] Checking for HTTP status codes recursively from http://hizb-afghanistan.com/robots.txt
  606. [INFO] Status code Folders
  607. [INFO] Starting FUZZing in http://hizb-afghanistan.com/FUzZzZzZzZz...
  608. [INFO] Status code Folders
  609. [*] 200 http://hizb-afghanistan.com/index
  610. [*] 200 http://hizb-afghanistan.com/images
  611. [*] 200 http://hizb-afghanistan.com/download
  612. [*] 200 http://hizb-afghanistan.com/2006
  613. [*] 200 http://hizb-afghanistan.com/news
  614. [*] 200 http://hizb-afghanistan.com/crack
  615. [*] 200 http://hizb-afghanistan.com/serial
  616. [*] 200 http://hizb-afghanistan.com/warez
  617. [*] 200 http://hizb-afghanistan.com/full
  618. [*] 200 http://hizb-afghanistan.com/12
  619. [ALERT] Look in the source code. It may contain passwords
  620. [ALERT] Content in http://hizb-afghanistan.com/ AND http://www.hizb-afghanistan.com/ is different
  621. [INFO] MD5 for http://hizb-afghanistan.com/ is: d5debbd421fbffbb4911ce53a72aeaec
  622. [INFO] MD5 for http://www.hizb-afghanistan.com/ is: 7bbfe1d52a73778754e0498ac09bd53b
  623. [INFO] http://hizb-afghanistan.com/ redirects to http://hizb-afghanistan.com/
  624. [INFO] http://www.hizb-afghanistan.com/ redirects to http://www.hizb-afghanistan.com/
  625. [INFO] Links found from http://hizb-afghanistan.com/ http://151.139.128.10/:
  626. [INFO] GOOGLE has 361,000 results (0.20 seconds) about http://hizb-afghanistan.com/
  627. [INFO] BING shows 151.139.128.10 is shared with 6,200,000 hosts/vhosts
  628. [INFO] Shodan detected the following opened ports on 151.139.128.10:
  629. [*] 443
  630. [*] 80
  631. [INFO] ------VirusTotal SECTION------
  632. [INFO] VirusTotal passive DNS only stores address records. The following domains resolved to the given IP address:
  633. [INFO] Latest URLs hosted in this IP address detected by at least one URL scanner or malicious URL dataset:
  634. [INFO] Latest files that are not detected by any antivirus solution and were downloaded by VirusTotal from the IP address provided:
  635. [INFO] ------Alexa Rank SECTION------
  636. [INFO] Percent of Visitors Rank in Country:
  637. [INFO] Percent of Search Traffic:
  638. [INFO] Percent of Unique Visits:
  639. [INFO] Total Sites Linking In:
  640. [*] Total Sites
  641. [INFO] Useful links related to hizb-afghanistan.com - 151.139.128.10:
  642. [*] https://www.virustotal.com/pt/ip-address/151.139.128.10/information/
  643. [*] https://www.hybrid-analysis.com/search?host=151.139.128.10
  644. [*] https://www.shodan.io/host/151.139.128.10
  645. [*] https://www.senderbase.org/lookup/?search_string=151.139.128.10
  646. [*] https://www.alienvault.com/open-threat-exchange/ip/151.139.128.10
  647. [*] http://pastebin.com/search?q=151.139.128.10
  648. [*] http://urlquery.net/search.php?q=151.139.128.10
  649. [*] http://www.alexa.com/siteinfo/hizb-afghanistan.com
  650. [*] http://www.google.com/safebrowsing/diagnostic?site=hizb-afghanistan.com
  651. [*] https://censys.io/ipv4/151.139.128.10
  652. [*] https://www.abuseipdb.com/check/151.139.128.10
  653. [*] https://urlscan.io/search/#151.139.128.10
  654. [*] https://github.com/search?q=151.139.128.10&type=Code
  655. [INFO] Useful links related to AS20446 - 151.139.128.0/20:
  656. [*] http://www.google.com/safebrowsing/diagnostic?site=AS:20446
  657. [*] https://www.senderbase.org/lookup/?search_string=151.139.128.0/20
  658. [*] http://bgp.he.net/AS20446
  659. [*] https://stat.ripe.net/AS20446
  660. [INFO] Date: 26/08/19 | Time: 20:24:40
  661. [INFO] Total time: 1 minute(s) and 30 second(s)
  662. #######################################################################################################################################
  663. Trying "hizb-afghanistan.com"
  664. ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 6385
  665. ;; flags: qr rd ra; QUERY: 1, ANSWER: 3, AUTHORITY: 2, ADDITIONAL: 2
  666.  
  667. ;; QUESTION SECTION:
  668. ;hizb-afghanistan.com. IN ANY
  669.  
  670. ;; ANSWER SECTION:
  671. hizb-afghanistan.com. 3600 IN SOA ns47jb.stackpathdns.net. dns.stackpathdns.net. 1564631456 86400 7200 3600000 3600
  672. hizb-afghanistan.com. 43200 IN NS nsgi85.stackpathdns.net.
  673. hizb-afghanistan.com. 43200 IN NS ns47jb.stackpathdns.net.
  674.  
  675. ;; AUTHORITY SECTION:
  676. hizb-afghanistan.com. 43200 IN NS ns47jb.stackpathdns.net.
  677. hizb-afghanistan.com. 43200 IN NS nsgi85.stackpathdns.net.
  678.  
  679. ;; ADDITIONAL SECTION:
  680. ns47jb.stackpathdns.net. 13153 IN A 151.139.254.10
  681. nsgi85.stackpathdns.net. 13153 IN A 151.139.255.10
  682.  
  683. Received 196 bytes from 2001:18c0:121:6900:724f:b8ff:fefd:5b6a#53 in 100 ms
  684. #######################################################################################################################################
  685.  
  686. ; <<>> DiG 9.11.5-P4-5.1+b1-Debian <<>> +trace hizb-afghanistan.com
  687. ;; global options: +cmd
  688. . 79344 IN NS k.root-servers.net.
  689. . 79344 IN NS a.root-servers.net.
  690. . 79344 IN NS i.root-servers.net.
  691. . 79344 IN NS g.root-servers.net.
  692. . 79344 IN NS f.root-servers.net.
  693. . 79344 IN NS m.root-servers.net.
  694. . 79344 IN NS l.root-servers.net.
  695. . 79344 IN NS d.root-servers.net.
  696. . 79344 IN NS j.root-servers.net.
  697. . 79344 IN NS h.root-servers.net.
  698. . 79344 IN NS b.root-servers.net.
  699. . 79344 IN NS c.root-servers.net.
  700. . 79344 IN NS e.root-servers.net.
  701. . 79344 IN RRSIG NS 8 0 518400 20190908160000 20190826150000 59944 . W9P7pa23VqKFDA7cKtfrxxI7cs6fS0DdSGHRJmArNyxMxDFeIzYRJUkS eip0d/YJXQw6mErSgHbN4ynfzMNrUmrF/mk3fDn2UP5uvbRfF+9lbDlh q39619c9uRFJ2QKl1jWC6CS93VC3X++4vQbRWDnjhM2YJS0Zvmmt5ZKJ vFq0zSga1lUHVPWPCp3y8GxzVZKEPSURZ4H+1qHu1SP4HDwAVDSrU/zY JkqtvcVIV2uI3F6rvbHMSIR7Ptip2yeqi989VKx+f33Ij9merfJXVHry MM1bhqizCPtiaxIL0gU9IjxBR9kug6GGqi/ti+ToyLBlJSLkeweb5drd x/hbcg==
  702. ;; Received 525 bytes from 27.50.70.139#53(27.50.70.139) in 308 ms
  703.  
  704. com. 172800 IN NS a.gtld-servers.net.
  705. com. 172800 IN NS b.gtld-servers.net.
  706. com. 172800 IN NS c.gtld-servers.net.
  707. com. 172800 IN NS d.gtld-servers.net.
  708. com. 172800 IN NS e.gtld-servers.net.
  709. com. 172800 IN NS f.gtld-servers.net.
  710. com. 172800 IN NS g.gtld-servers.net.
  711. com. 172800 IN NS h.gtld-servers.net.
  712. com. 172800 IN NS i.gtld-servers.net.
  713. com. 172800 IN NS j.gtld-servers.net.
  714. com. 172800 IN NS k.gtld-servers.net.
  715. com. 172800 IN NS l.gtld-servers.net.
  716. com. 172800 IN NS m.gtld-servers.net.
  717. com. 86400 IN DS 30909 8 2 E2D3C916F6DEEAC73294E8268FB5885044A833FC5459588F4A9184CF C41A5766
  718. com. 86400 IN RRSIG DS 8 1 86400 20190908160000 20190826150000 59944 . gZlivqsO5kkVFMn5KOsNWQncMus96DhiiNA7oYpb2vpQGcBNjyphAX7L PGBXNNVxkMcr1rg7YosGwAlrPDqwMM7SNo+98GY0y/x6ukvF5s8kuXTL xgKY5UnR1vBc/VAGF78FQXki2WN15TawrfP+3Jj+JJweOwekyitwWSNf GAufX9Nj2CiPR06MrhiFP3qZCEReQJp51OnWO0An0JWmoAXXgW3NMcPJ UB9Y38hPKDI1dSL3eQVswcgAXv+/t36MdvPCRAq4twFL6tR+c1xkCgpl IkUig4MOAWidjeoKSuBQMJnqUcmgl1YStm1iU/JF/nPm3e/hXhXTgNqp NHcvHQ==
  719. ;; Received 1180 bytes from 192.58.128.30#53(j.root-servers.net) in 336 ms
  720.  
  721. hizb-afghanistan.com. 172800 IN NS ns47jb.stackpathdns.net.
  722. hizb-afghanistan.com. 172800 IN NS nsgi85.stackpathdns.net.
  723. CK0POJMG874LJREF7EFN8430QVIT8BSM.com. 86400 IN NSEC3 1 1 0 - CK0Q1GIN43N1ARRC9OSM6QPQR81H5M9A NS SOA RRSIG DNSKEY NSEC3PARAM
  724. CK0POJMG874LJREF7EFN8430QVIT8BSM.com. 86400 IN RRSIG NSEC3 8 2 86400 20190831044353 20190824033353 17708 com. LnEU0TIjkHGJya2l5jG668xc/2rxkYs6h+3L2Km5YMpD+xeakPQroH/u xabvBNV9GMDl6GmxdOGy0DVqx2jEwweAVX0g9O98rLhFsudASFHOdUv9 Yo4BM+9rz+8jj74CDapdzWt1MhVs8Wqk+IMvI5pxbI7V58u8HtubRtEn C1Q=
  725. JA8C61FL9IVEHQ138MM410SIIF9VOSOK.com. 86400 IN NSEC3 1 1 0 - JA8D8OKQQEDHV4KQBDFTHJ5Q49RK70EQ NS DS RRSIG
  726. JA8C61FL9IVEHQ138MM410SIIF9VOSOK.com. 86400 IN RRSIG NSEC3 8 2 86400 20190901053218 20190825042218 17708 com. OQkuA51BawdE4l7dtOGN+ig9kpXZiBCM6eKV54mp1XnfsWpDX7pv2OqP uk8F0kRqobif+6yQFK1qyZGL5PwSHoyza7tOifh3QXnBic42RCvd+HhD 0Ds065EdAmHkzL79GCNUhoH3dOqZd6KP+jZOzlUIUANuQXoUQPxZAO07 nvE=
  727. ;; Received 592 bytes from 192.41.162.30#53(l.gtld-servers.net) in 400 ms
  728.  
  729. hizb-afghanistan.com. 3600 IN A 151.139.128.10
  730. hizb-afghanistan.com. 86400 IN NS ns47jb.stackpathdns.net.
  731. hizb-afghanistan.com. 86400 IN NS nsgi85.stackpathdns.net.
  732. ;; Received 123 bytes from 151.139.255.10#53(nsgi85.stackpathdns.net) in 189 ms
  733. #######################################################################################################################################
  734. [*] Performing General Enumeration of Domain: hizb-afghanistan.com
  735. [-] DNSSEC is not configured for hizb-afghanistan.com
  736. [*] SOA ns47jb.stackpathdns.net 151.139.254.10
  737. [*] NS nsgi85.stackpathdns.net 151.139.255.10
  738. [*] Bind Version for 151.139.255.10 StackPath DNS
  739. [*] NS ns47jb.stackpathdns.net 151.139.254.10
  740. [*] Bind Version for 151.139.254.10 StackPath DNS
  741. [-] Could not Resolve MX Records for hizb-afghanistan.com
  742. [*] A hizb-afghanistan.com 151.139.128.10
  743. [*] Enumerating SRV Records
  744. [-] No SRV Records Found for hizb-afghanistan.com
  745. [+] 0 Records Found
  746. ######################################################################################################################################
  747. [*] Processing domain hizb-afghanistan.com
  748. [*] Using system resolvers ['27.50.70.139', '38.132.106.139', '185.93.180.131', '192.168.0.1', '2001:18c0:121:6900:724f:b8ff:fefd:5b6a']
  749. [+] Getting nameservers
  750. 151.139.255.10 - nsgi85.stackpathdns.net
  751. 151.139.254.10 - ns47jb.stackpathdns.net
  752. [-] Zone transfer failed
  753.  
  754. [*] Scanning hizb-afghanistan.com for A records
  755. 151.139.128.10 - hizb-afghanistan.com
  756. 151.139.128.10 - www.hizb-afghanistan.com
  757. ######################################################################################################################################
  758.  
  759. AVAILABLE PLUGINS
  760. -----------------
  761.  
  762. FallbackScsvPlugin
  763. RobotPlugin
  764. OpenSslCipherSuitesPlugin
  765. HttpHeadersPlugin
  766. EarlyDataPlugin
  767. SessionRenegotiationPlugin
  768. OpenSslCcsInjectionPlugin
  769. CertificateInfoPlugin
  770. CompressionPlugin
  771. SessionResumptionPlugin
  772. HeartbleedPlugin
  773.  
  774.  
  775.  
  776. CHECKING HOST(S) AVAILABILITY
  777. -----------------------------
  778.  
  779. 151.139.128.10:443 => 151.139.128.10
  780.  
  781.  
  782.  
  783.  
  784. SCAN RESULTS FOR 151.139.128.10:443 - 151.139.128.10
  785. ----------------------------------------------------
  786.  
  787. * OpenSSL Heartbleed:
  788. OK - Not vulnerable to Heartbleed
  789.  
  790. * Downgrade Attacks:
  791. TLS_FALLBACK_SCSV: OK - Supported
  792.  
  793. * TLSV1_3 Cipher Suites:
  794. Forward Secrecy OK - Supported
  795. RC4 OK - Not Supported
  796.  
  797. Preferred:
  798. TLS_AES_128_GCM_SHA256 128 bits HTTP 404 Not Found
  799. Accepted:
  800. TLS_CHACHA20_POLY1305_SHA256 256 bits HTTP 404 Not Found
  801. TLS_AES_256_GCM_SHA384 256 bits HTTP 404 Not Found
  802. TLS_AES_128_GCM_SHA256 128 bits HTTP 404 Not Found
  803.  
  804. * TLSV1_1 Cipher Suites:
  805. Forward Secrecy OK - Supported
  806. RC4 OK - Not Supported
  807.  
  808. Preferred:
  809. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 404 Not Found
  810. Accepted:
  811. TLS_RSA_WITH_CAMELLIA_256_CBC_SHA 256 bits HTTP 404 Not Found
  812. TLS_RSA_WITH_CAMELLIA_128_CBC_SHA 128 bits HTTP 404 Not Found
  813. TLS_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 404 Not Found
  814. TLS_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 404 Not Found
  815. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 404 Not Found
  816. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 404 Not Found
  817. TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA 256 bits HTTP 404 Not Found
  818. TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA 128 bits HTTP 404 Not Found
  819. TLS_DHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 404 Not Found
  820. TLS_DHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 404 Not Found
  821.  
  822. * TLSV1 Cipher Suites:
  823. Forward Secrecy OK - Supported
  824. RC4 OK - Not Supported
  825.  
  826. Preferred:
  827. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 404 Not Found
  828. Accepted:
  829. TLS_RSA_WITH_CAMELLIA_256_CBC_SHA 256 bits HTTP 404 Not Found
  830. TLS_RSA_WITH_CAMELLIA_128_CBC_SHA 128 bits HTTP 404 Not Found
  831. TLS_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 404 Not Found
  832. TLS_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 404 Not Found
  833. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 404 Not Found
  834. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 404 Not Found
  835. TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA 256 bits HTTP 404 Not Found
  836. TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA 128 bits HTTP 404 Not Found
  837. TLS_DHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 404 Not Found
  838. TLS_DHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 404 Not Found
  839.  
  840. * TLS 1.2 Session Resumption Support:
  841. With Session IDs: NOT SUPPORTED (0 successful, 5 failed, 0 errors, 5 total attempts).
  842. With TLS Tickets: OK - Supported
  843.  
  844. * Certificate Information:
  845. Content
  846. SHA1 Fingerprint: d40ae14887d6f9035ad7f14a7e12c79e822a8ea0
  847. Common Name: *.ssl.hwcdn.net
  848. Issuer: COMODO RSA Domain Validation Secure Server CA
  849. Serial Number: 314910261690347089033417675620253303036
  850. Not Before: 2019-01-03 00:00:00
  851. Not After: 2020-01-20 23:59:59
  852. Signature Algorithm: sha256
  853. Public Key Algorithm: RSA
  854. Key Size: 2048
  855. Exponent: 65537 (0x10001)
  856. DNS Subject Alternative Names: ['*.ssl.hwcdn.net', 'ssl.hwcdn.net']
  857.  
  858. Trust
  859. Hostname Validation: FAILED - Certificate does NOT match 151.139.128.10
  860. Android CA Store (9.0.0_r9): OK - Certificate is trusted
  861. Apple CA Store (iOS 12, macOS 10.14, watchOS 5, and tvOS 12):OK - Certificate is trusted
  862. Java CA Store (jdk-12.0.1): OK - Certificate is trusted
  863. Mozilla CA Store (2019-03-14): OK - Certificate is trusted
  864. Windows CA Store (2019-05-27): OK - Certificate is trusted
  865. Symantec 2018 Deprecation: WARNING: Certificate distrusted by Google and Mozilla on September 2018
  866. Received Chain: *.ssl.hwcdn.net --> COMODO RSA Domain Validation Secure Server CA --> COMODO RSA Certification Authority --> AddTrust External CA Root
  867. Verified Chain: *.ssl.hwcdn.net --> COMODO RSA Domain Validation Secure Server CA --> COMODO RSA Certification Authority
  868. Received Chain Contains Anchor: OK - Anchor certificate not sent
  869. Received Chain Order: OK - Order is valid
  870. Verified Chain contains SHA1: OK - No SHA1-signed certificate in the verified certificate chain
  871.  
  872. Extensions
  873. OCSP Must-Staple: NOT SUPPORTED - Extension not found
  874. Certificate Transparency: WARNING - Only 2 SCTs included but Google recommends 3 or more
  875.  
  876. OCSP Stapling
  877. OCSP Response Status: successful
  878. Validation w/ Mozilla Store: OK - Response is trusted
  879. Responder Id: 90AF6A3A945A0BD890EA125673DF43B43A28DAE7
  880. Cert Status: good
  881. Cert Serial Number: ECE982A19B5F8CA6737389F8450E00FC
  882. This Update: Aug 23 22:39:31 2019 GMT
  883. Next Update: Aug 30 22:39:31 2019 GMT
  884.  
  885. * TLSV1_2 Cipher Suites:
  886. Forward Secrecy OK - Supported
  887. RC4 OK - Not Supported
  888.  
  889. Preferred:
  890. TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 128 bits HTTP 404 Not Found
  891. Accepted:
  892. TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256 256 bits HTTP 404 Not Found
  893. TLS_RSA_WITH_CAMELLIA_256_CBC_SHA 256 bits HTTP 404 Not Found
  894. TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256 128 bits HTTP 404 Not Found
  895. TLS_RSA_WITH_CAMELLIA_128_CBC_SHA 128 bits HTTP 404 Not Found
  896. TLS_RSA_WITH_AES_256_GCM_SHA384 256 bits HTTP 404 Not Found
  897. TLS_RSA_WITH_AES_256_CBC_SHA256 256 bits HTTP 404 Not Found
  898. TLS_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 404 Not Found
  899. TLS_RSA_WITH_AES_128_GCM_SHA256 128 bits HTTP 404 Not Found
  900. TLS_RSA_WITH_AES_128_CBC_SHA256 128 bits HTTP 404 Not Found
  901. TLS_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 404 Not Found
  902. TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 256 bits HTTP 404 Not Found
  903. TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384 256 bits HTTP 404 Not Found
  904. TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 128 bits HTTP 404 Not Found
  905. TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 256 bits HTTP 404 Not Found
  906. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 256 bits HTTP 404 Not Found
  907. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 404 Not Found
  908. TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 128 bits HTTP 404 Not Found
  909. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 128 bits HTTP 404 Not Found
  910. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 404 Not Found
  911. TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 256 bits HTTP 404 Not Found
  912. TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 256 bits HTTP 404 Not Found
  913. TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA 256 bits HTTP 404 Not Found
  914. TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 128 bits HTTP 404 Not Found
  915. TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA 128 bits HTTP 404 Not Found
  916. TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 256 bits HTTP 404 Not Found
  917. TLS_DHE_RSA_WITH_AES_256_CCM 256 bits HTTP 404 Not Found
  918. TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 256 bits HTTP 404 Not Found
  919. TLS_DHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 404 Not Found
  920. TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 128 bits HTTP 404 Not Found
  921. TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 128 bits HTTP 404 Not Found
  922. TLS_DHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 404 Not Found
  923. RSA_WITH_AES_256_CCM_8 256 bits HTTP 404 Not Found
  924. RSA_WITH_AES_256_CCM 256 bits HTTP 404 Not Found
  925. RSA_WITH_AES_128_CCM_8 128 bits HTTP 404 Not Found
  926. RSA_WITH_AES_128_CCM 128 bits HTTP 404 Not Found
  927. ECDHE-ARIA256-GCM-SHA384 256 bits HTTP 404 Not Found
  928. ECDHE-ARIA128-GCM-SHA256 128 bits HTTP 404 Not Found
  929. DHE_RSA_WITH_AES_256_CCM_8 256 bits HTTP 404 Not Found
  930. DHE_RSA_WITH_AES_128_CCM_8 128 bits HTTP 404 Not Found
  931. DHE_RSA_WITH_AES_128_CCM 128 bits HTTP 404 Not Found
  932. DHE-RSA-ARIA256-GCM-SHA384 256 bits HTTP 404 Not Found
  933. DHE-RSA-ARIA128-GCM-SHA256 128 bits HTTP 404 Not Found
  934. ARIA256-GCM-SHA384 256 bits HTTP 404 Not Found
  935. ARIA128-GCM-SHA256 128 bits HTTP 404 Not Found
  936.  
  937. * OpenSSL CCS Injection:
  938. OK - Not vulnerable to OpenSSL CCS injection
  939.  
  940. * Session Renegotiation:
  941. Client-initiated Renegotiation: OK - Rejected
  942. Secure Renegotiation: OK - Supported
  943.  
  944. * Deflate Compression:
  945. OK - Compression disabled
  946.  
  947. * SSLV2 Cipher Suites:
  948. Server rejected all cipher suites.
  949.  
  950. * SSLV3 Cipher Suites:
  951. Server rejected all cipher suites.
  952.  
  953. * ROBOT Attack:
  954. OK - Not vulnerable
  955.  
  956.  
  957. SCAN COMPLETED IN 36.06 S
  958. -------------------------
  959. #######################################################################################################################################
  960. dnsenum VERSION:1.2.4
  961.  
  962. ----- hizb-afghanistan.com -----
  963.  
  964.  
  965. Host's addresses:
  966. __________________
  967.  
  968. hizb-afghanistan.com. 701 IN A 151.139.128.10
  969.  
  970.  
  971. Name Servers:
  972. ______________
  973.  
  974. ns47jb.stackpathdns.net. 84043 IN A 151.139.254.10
  975. nsgi85.stackpathdns.net. 50300 IN A 151.139.255.10
  976.  
  977.  
  978. Mail (MX) Servers:
  979. ___________________
  980.  
  981.  
  982.  
  983. Trying Zone Transfers and getting Bind Versions:
  984. _________________________________________________
  985.  
  986.  
  987. Trying Zone Transfer for hizb-afghanistan.com on ns47jb.stackpathdns.net ...
  988.  
  989. Trying Zone Transfer for hizb-afghanistan.com on nsgi85.stackpathdns.net ...
  990.  
  991. brute force file not specified, bay.
  992. #######################################################################################################################################
  993. [-] Enumerating subdomains now for hizb-afghanistan.com
  994. [-] verbosity is enabled, will show the subdomains results in realtime
  995. [-] Searching now in Baidu..
  996. [-] Searching now in Yahoo..
  997. [-] Searching now in Google..
  998. [-] Searching now in Bing..
  999. [-] Searching now in Ask..
  1000. [-] Searching now in Netcraft..
  1001. [-] Searching now in DNSdumpster..
  1002. [-] Searching now in Virustotal..
  1003. [-] Searching now in ThreatCrowd..
  1004. [-] Searching now in SSL Certificates..
  1005. [-] Searching now in PassiveDNS..
  1006. DNSdumpster: www.hizb-afghanistan.com
  1007. Yahoo: www.hizb-afghanistan.com
  1008. [-] Saving results to file: /usr/share/sniper/loot/workspace/hizb-afghanistan.com/domains/domains-hizb-afghanistan.com.txt
  1009. [-] Total Unique Subdomains Found: 1
  1010. www.hizb-afghanistan.com
  1011. ######################################################################################################################################
  1012. hizb-afghanistan.com,151.139.128.10
  1013. www.hizb-afghanistan.com,151.139.128.10
  1014. #######################################################################################################################################
  1015. ===============================================
  1016. -=Subfinder v1.1.3 github.com/subfinder/subfinder
  1017. ===============================================
  1018.  
  1019.  
  1020. Running Source: Ask
  1021. Running Source: Archive.is
  1022. Running Source: Baidu
  1023. Running Source: Bing
  1024. Running Source: CertDB
  1025. Running Source: CertificateTransparency
  1026. Running Source: Certspotter
  1027. Running Source: Commoncrawl
  1028. Running Source: Crt.sh
  1029. Running Source: Dnsdb
  1030. Running Source: DNSDumpster
  1031. Running Source: DNSTable
  1032. Running Source: Dogpile
  1033. Running Source: Exalead
  1034. Running Source: Findsubdomains
  1035. Running Source: Googleter
  1036. Running Source: Hackertarget
  1037. Running Source: Ipv4Info
  1038. Running Source: PTRArchive
  1039. Running Source: Sitedossier
  1040. Running Source: Threatcrowd
  1041. Running Source: ThreatMiner
  1042. Running Source: WaybackArchive
  1043. Running Source: Yahoo
  1044.  
  1045. Running enumeration on hizb-afghanistan.com
  1046.  
  1047. waybackarchive: parse http://web.archive.org/cdx/search/cdx?url=*.hizb-afghanistan.com/*&output=json&fl=original&collapse=urlkey&page=: net/url: invalid control character in URL
  1048.  
  1049.  
  1050. Starting Bruteforcing of hizb-afghanistan.com with 9985 words
  1051.  
  1052. Total 4 Unique subdomains found for hizb-afghanistan.com
  1053.  
  1054. .hizb-afghanistan.com
  1055. mx.hizb-afghanistan.com
  1056. www.hizb-afghanistan.com
  1057. www.hizb-afghanistan.com
  1058. ######################################################################################################################################
  1059. Starting Nmap 7.80 ( https://nmap.org ) at 2019-08-26 21:13 EDT
  1060. Nmap scan report for hizb-afghanistan.com (151.139.128.10)
  1061. Host is up (0.22s latency).
  1062. Not shown: 478 filtered ports, 3 closed ports
  1063. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  1064. PORT STATE SERVICE
  1065. 80/tcp open http
  1066. 443/tcp open https
  1067.  
  1068. Nmap done: 1 IP address (1 host up) scanned in 7.70 seconds
  1069. #######################################################################################################################################
  1070. Starting Nmap 7.80 ( https://nmap.org ) at 2019-08-26 21:13 EDT
  1071. Nmap scan report for hizb-afghanistan.com (151.139.128.10)
  1072. Host is up (0.19s latency).
  1073. Not shown: 2 filtered ports
  1074. PORT STATE SERVICE
  1075. 53/udp open|filtered domain
  1076. 67/udp open|filtered dhcps
  1077. 68/udp open|filtered dhcpc
  1078. 69/udp open|filtered tftp
  1079. 88/udp open|filtered kerberos-sec
  1080. 123/udp open|filtered ntp
  1081. 139/udp open|filtered netbios-ssn
  1082. 161/udp open|filtered snmp
  1083. 162/udp open|filtered snmptrap
  1084. 389/udp open|filtered ldap
  1085. 500/udp open|filtered isakmp
  1086. 520/udp open|filtered route
  1087. 2049/udp open|filtered nfs
  1088.  
  1089. Nmap done: 1 IP address (1 host up) scanned in 4.56 seconds
  1090. #######################################################################################################################################
  1091. Starting Nmap 7.80 ( https://nmap.org ) at 2019-08-26 21:14 EDT
  1092. NSE: Loaded 164 scripts for scanning.
  1093. NSE: Script Pre-scanning.
  1094. Initiating NSE at 21:14
  1095. Completed NSE at 21:14, 0.00s elapsed
  1096. Initiating NSE at 21:14
  1097. Completed NSE at 21:14, 0.00s elapsed
  1098. Initiating Parallel DNS resolution of 1 host. at 21:14
  1099. Completed Parallel DNS resolution of 1 host. at 21:14, 0.03s elapsed
  1100. Initiating SYN Stealth Scan at 21:14
  1101. Scanning hizb-afghanistan.com (151.139.128.10) [1 port]
  1102. Discovered open port 80/tcp on 151.139.128.10
  1103. Completed SYN Stealth Scan at 21:14, 0.55s elapsed (1 total ports)
  1104. Initiating Service scan at 21:14
  1105. Scanning 1 service on hizb-afghanistan.com (151.139.128.10)
  1106. Completed Service scan at 21:14, 26.00s elapsed (1 service on 1 host)
  1107. Initiating OS detection (try #1) against hizb-afghanistan.com (151.139.128.10)
  1108. Retrying OS detection (try #2) against hizb-afghanistan.com (151.139.128.10)
  1109. Initiating Traceroute at 21:14
  1110. Completed Traceroute at 21:14, 0.47s elapsed
  1111. Initiating Parallel DNS resolution of 12 hosts. at 21:14
  1112. Completed Parallel DNS resolution of 12 hosts. at 21:14, 0.70s elapsed
  1113. NSE: Script scanning 151.139.128.10.
  1114. Initiating NSE at 21:14
  1115. Completed NSE at 21:16, 143.94s elapsed
  1116. Initiating NSE at 21:16
  1117. Completed NSE at 21:16, 0.56s elapsed
  1118. Nmap scan report for hizb-afghanistan.com (151.139.128.10)
  1119. Host is up (0.27s latency).
  1120.  
  1121. PORT STATE SERVICE VERSION
  1122. 80/tcp open http fbs
  1123. | fingerprint-strings:
  1124. | DNSStatusRequestTCP, DNSVersionBindReqTCP:
  1125. | HTTP/1.1 400 Bad Request
  1126. | Date: Tue, 27 Aug 2019 01:14:21 GMT
  1127. | Connection: close
  1128. | Content-Length: 0
  1129. | FourOhFourRequest:
  1130. | HTTP/1.0 403 Forbidden
  1131. | Accept-Ranges: bytes
  1132. | Cache-Control: max-age=10
  1133. | X-HW: 1566868455.cds006.si2.h2,1566868455.cds006.si2.h2c
  1134. | Date: Tue, 27 Aug 2019 01:14:15 GMT
  1135. | Connection: close
  1136. | Content-Length: 0
  1137. | GetRequest:
  1138. | HTTP/1.0 404 Not Found
  1139. | Accept-Ranges: bytes
  1140. | Cache-Control: max-age=10
  1141. | X-HW: 1566868452.cds023.si2.h2,1566868452.cds023.si2.h2c
  1142. | Date: Tue, 27 Aug 2019 01:14:12 GMT
  1143. | Connection: close
  1144. | Content-Length: 0
  1145. | HTTPOptions:
  1146. | HTTP/1.0 404 Not Found
  1147. | Accept-Ranges: bytes
  1148. | Cache-Control: max-age=10
  1149. | X-HW: 1566868453.cds017.si2.h2,1566868453.cds017.si2.h2c
  1150. | Date: Tue, 27 Aug 2019 01:14:13 GMT
  1151. | Connection: close
  1152. | Content-Length: 0
  1153. | Help:
  1154. | HTTP/1.1 400 Bad Request
  1155. | Date: Tue, 27 Aug 2019 01:14:22 GMT
  1156. | Connection: close
  1157. | Content-Length: 0
  1158. | RPCCheck:
  1159. | HTTP/1.1 400 Bad Request
  1160. | Date: Tue, 27 Aug 2019 01:14:20 GMT
  1161. | Connection: close
  1162. | Content-Length: 0
  1163. | RTSPRequest, X11Probe:
  1164. | HTTP/1.1 400 Bad Request
  1165. | Date: Tue, 27 Aug 2019 01:14:14 GMT
  1166. | Connection: close
  1167. | Content-Length: 0
  1168. | SSLSessionReq:
  1169. | HTTP/1.1 400 Bad Request
  1170. | Date: Tue, 27 Aug 2019 01:14:23 GMT
  1171. | Connection: close
  1172. |_ Content-Length: 0
  1173. | http-brute:
  1174. |_ Path "/" does not require authentication
  1175. | http-cakephp-version: Version of codebase: 1.1.x, 1.2.x
  1176. | Version of icons: 1.3.x
  1177. |_Default stylesheet has an unknown hash: 4cb0c7a4a2685c2295bd1251e4d8412a
  1178. |_http-chrono: Request times for /; avg: 1077.65ms; min: 922.73ms; max: 1299.04ms
  1179. |_http-csrf: Couldn't find any CSRF vulnerabilities.
  1180. |_http-date: Tue, 27 Aug 2019 01:14:57 GMT; +3s from local time.
  1181. | http-default-accounts:
  1182. | [Arris 2307] at /logo_t.gif
  1183. |_ <blank>:<blank>
  1184. |_http-devframework: Couldn't determine the underlying framework or CMS. Try increasing 'httpspider.maxpagecount' value to spider more pages.
  1185. |_http-dombased-xss: Couldn't find any DOM based XSS.
  1186. |_http-drupal-enum: Nothing found amongst the top 100 resources,use --script-args number=<number|all> for deeper analysis)
  1187. |_http-errors: Couldn't find any error pages.
  1188. |_http-feed: Couldn't find any feeds.
  1189. |_http-fetch: Please enter the complete path of the directory to save data in.
  1190. | http-headers:
  1191. | Date: Tue, 27 Aug 2019 01:14:55 GMT
  1192. | Cache-Control: no-store, no-cache, max-age=0, must-revalidate, private, max-stale=0, post-check=0, pre-check=0
  1193. | Transfer-Encoding: chunked
  1194. | Content-Type: text/html; charset=UTF-8
  1195. | Set-Cookie: SPSI=8ae696414e053e6574d5e2d7573e18ba; Path=/
  1196. | Set-Cookie: spcsrf=3341dd44ac4d9f38c0e1fcdabf0ac2a1; Expires=Tue, 27-Aug-19 03:14:55 GMT; Path=/; HttpOnly; SameSite=Strict
  1197. | Set-Cookie: adOtr=obsvl; Expires=Thu, 2 Aug 2001 20:47:11 UTC; Path=/
  1198. | Set-Cookie: UTGv2=D-h4c22f92f83223a50b696c90f39e5434e964; Expires=Wed, 26-Aug-20 01:14:55 GMT; Path=/
  1199. | Server: fbs
  1200. | X-Accel-Expires: 0
  1201. | Access-Control-Allow-Origin: *
  1202. | X-HW: 1566868495.cds008.si2.h2,1566868495.cds026.si2.sc,1566868495.cdn2-wafbe04-sin1.stackpath.systems.-.w,1566868495.cds026.si2.p
  1203. | Connection: close
  1204. |
  1205. |_ (Request type: HEAD)
  1206. |_http-jsonp-detection: Couldn't find any JSONP endpoints.
  1207. |_http-litespeed-sourcecode-download: Request with null byte did not work. This web server might not be vulnerable
  1208. | http-methods:
  1209. |_ Supported Methods: GET HEAD POST OPTIONS
  1210. |_http-mobileversion-checker: No mobile version detected.
  1211. | http-php-version: Logo query returned unknown hash f55bd4a0f2cc7099eb7c2fb8797cd011
  1212. |_Credits query returned unknown hash a3b49d5e147609f7f1806cd410afbdf8
  1213. | http-phpmyadmin-dir-traversal:
  1214. | VULNERABLE:
  1215. | phpMyAdmin grab_globals.lib.php subform Parameter Traversal Local File Inclusion
  1216. | State: UNKNOWN (unable to test)
  1217. | IDs: CVE:CVE-2005-3299
  1218. | PHP file inclusion vulnerability in grab_globals.lib.php in phpMyAdmin 2.6.4 and 2.6.4-pl1 allows remote attackers to include local files via the $__redirect parameter, possibly involving the subform array.
  1219. |
  1220. | Disclosure date: 2005-10-nil
  1221. | Extra information:
  1222. | ../../../../../etc/passwd :
  1223. | <!doctype html>
  1224. | <head>
  1225. | <meta charset="utf-8">
  1226. | <meta http-equiv="x-ua-compatible" content="ie=edge">
  1227. | <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
  1228. | <title>StackPath</title>
  1229. | <style>
  1230. | * {
  1231. | box-sizing: border-box;
  1232. | }
  1233. |
  1234. | *::before,
  1235. | *::after {
  1236. | box-sizing: border-box;
  1237. | }
  1238. |
  1239. | html {
  1240. | -ms-overflow-style: -ms-autohiding-scrollbar;
  1241. | -webkit-text-size-adjust: 100%;
  1242. | font-size: 16px;
  1243. | overflow-x: hidden;
  1244. | overflow-y: visible;
  1245. | }
  1246. |
  1247. | body {
  1248. | -moz-osx-font-smoothing: grayscale;
  1249. | -webkit-font-smoothing: antialiased;
  1250. | background: #fafafa;
  1251. | color: #888888;
  1252. | font-family: "Helvetica Neue", Helvetica, Arial, sans-serif;
  1253. | line-height: 1.5;
  1254. | margin: 0;
  1255. | min-width: 20rem;
  1256. | overflow-x: hidden;
  1257. | overflow-y: visible;
  1258. | text-align: center;
  1259. | }
  1260. |
  1261. | p {
  1262. | margin: 0;
  1263. | padding: 0;
  1264. | }
  1265. |
  1266. | a {
  1267. | color: #1a3b8e;
  1268. | text-decoration: none;
  1269. | }
  1270. |
  1271. | hr {
  1272. | background: #e6e6e6;
  1273. | border: 0;
  1274. | height: 0.063rem;
  1275. | margin: 1.5rem -1.5rem;
  1276. | }
  1277. |
  1278. | p:not(:last-child) {
  1279. | margin-bottom: 1rem;
  1280. | }
  1281. |
  1282. | h1 {
  1283. | background-image: url(data:image/svg+xml;base64,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);
  1284. | display: block;
  1285. | font: 0/0 a;
  1286. | height: 3.5rem;
  1287. | margin: 0 auto;
  1288. | width: 12.5rem;
  1289. | }
  1290. |
  1291. | h2 {
  1292. | color: #000;
  1293. | font-size: 1.25rem;
  1294. | margin: 0 0 1rem 0;
  1295. | }
  1296. |
  1297. | input,
  1298. | button {
  1299. | border-radius: 0.25rem;
  1300. | color: inherit;
  1301. | display: block;
  1302. | font-family: inherit;
  1303. | font-size: 0.875rem;
  1304. | font-size: inherit;
  1305. | font-style: inherit;
  1306. | font-weight: inherit;
  1307. | height: 2.5rem;
  1308. | line-height: inherit;
  1309. | margin: 0 auto;
  1310. | outline: none;
  1311. | padding: 0 1rem;
  1312. | text-align: center;
  1313. | text-transform: inherit;
  1314. | width: 9.375rem;
  1315. | }
  1316. |
  1317. | input {
  1318. | -moz-appearance: none;
  1319. | -webkit-appearance: none;
  1320. | border: 0.063rem solid #e6e6e6;
  1321. | color: #000;
  1322. | line-height: 2.375rem;
  1323. | margin-bottom: 0.5rem;
  1324. | transition: border-color 300ms ease-in;
  1325. | }
  1326. |
  1327. | input:focus {
  1328. | border-color: #1a3b8e;
  1329. | }
  1330. |
  1331. | input.is-error {
  1332. | border-color: #f5a3a6;
  1333. | }
  1334. |
  1335. | button {
  1336. | -webkit-appearance: button;
  1337. | background: #1a3b8e;
  1338. | border: 0;
  1339. | color: #fff;
  1340. | cursor: pointer;
  1341. | font-weight: 700;
  1342. | line-height: 2.5rem;
  1343. | transition: background 300ms ease-in;
  1344. | }
  1345. |
  1346. | button:hover {
  1347. | background: #122963;
  1348. | }
  1349. |
  1350. | .loader {
  1351. | -moz-align-items: center;
  1352. | -moz-flex-flow: column nowrap;
  1353. | -ms-flex-align: center;
  1354. | -ms-flex-flow: column nowrap;
  1355. | -webkit-align-items: center;
  1356. | -webkit-box-align: center;
  1357. | -webkit-flex-flow: column nowrap;
  1358. | align-items: center;
  1359. | display: -moz-flex;
  1360. | display: -ms-flexbox;
  1361. | display: -webkit-box;
  1362. | display: -webkit-flex;
  1363. | display: flex;
  1364. | flex-flow: column nowrap;
  1365. | margin: auto;
  1366. | }
  1367. |
  1368. | .loader__items {
  1369. | display: -moz-flex;
  1370. | display: -ms-flexbox;
  1371. | display: -webkit-box;
  1372. | display: -webkit-flex;
  1373. | display: flex;
  1374. | margin: auto auto auto auto;
  1375. | }
  1376. |
  1377. | .loader__items:not(:last-child) {
  1378. | margin-bottom: 1rem;
  1379. | }
  1380. |
  1381. | .loader__items-item {
  1382. | -webkit-animation: loader 1700ms infinite ease-in-out both;
  1383. | animation: loader 1700ms infinite ease-in-out both;
  1384. | background: #1a3b8e;
  1385. | border-radius: 50%;
  1386. | display: block;
  1387. | height: 1rem;
  1388. | width: 1rem
  1389. | }
  1390. |
  1391. | .loader__items-item:not(:last-child) {
  1392. | margin-right: 0.313rem
  1393. | }
  1394. |
  1395. | .loader__items-item:nth-child(1) {
  1396. | -webkit-animation-delay: -600ms;
  1397. | animation-delay: -600ms
  1398. | }
  1399. |
  1400. | .loader__items-item:nth-child(2) {
  1401. | -webkit-animation-delay: -400ms;
  1402. | animation-delay: -400ms
  1403. | }
  1404. |
  1405. | .loader__items-item:nth-child(3) {
  1406. | -webkit-animation-delay: -200ms;
  1407. | animation-delay: -200ms
  1408. | }
  1409. |
  1410. | @-webkit-keyframes loader {
  1411. | 0%, 80%, 100% {
  1412. | -webkit-transform: scale(0);
  1413. | opacity: 0
  1414. | }
  1415. |
  1416. | 40% {
  1417. | -webkit-transform: scale(1);
  1418. | opacity: 1
  1419. | }
  1420. | }
  1421. |
  1422. | @keyframes loader {
  1423. | 0%, 80%, 100% {
  1424. | opacity: 0;
  1425. | transform: scale(0)
  1426. | }
  1427. |
  1428. | 40% {
  1429. | opacity: 1;
  1430. | transform: scale(1)
  1431. | }
  1432. | }
  1433. |
  1434. | .loader__items-paragraph {
  1435. | font-size: 0.875rem;
  1436. | margin-bottom: auto;
  1437. | }
  1438. |
  1439. | .wrapper {
  1440. | -moz-flex-flow: column nowrap;
  1441. | -ms-flex-flow: column nowrap;
  1442. | -webkit-flex-flow: column nowrap;
  1443. | display: -moz-box;
  1444. | display: -ms-flexbox;
  1445. | display: -webkit-box;
  1446. | display: -webkit-flex;
  1447. | display: flex;
  1448. | flex-flow: column nowrap;
  1449. | min-height: 100vh;
  1450. | padding: 1.5rem 1rem;
  1451. | }
  1452. |
  1453. | .main {
  1454. | -moz-box-align: center;
  1455. | -moz-box-flex: 1;
  1456. | -moz-flex-flow: column nowrap;
  1457. | -moz-flex: 1 1 auto;
  1458. | -ms-flex-align: center;
  1459. | -ms-flex-flow: column nowrap;
  1460. | -ms-flex: 1 1 auto;
  1461. | -webkit-align-items: center;
  1462. | -webkit-box-align: center;
  1463. | -webkit-box-flex: 1;
  1464. | -webkit-flex-flow: column nowrap;
  1465. | -webkit-flex: 1 1 auto;
  1466. | align-items: center;
  1467. | display: -moz-box;
  1468. | display: -ms-flexbox;
  1469. | display: -webkit-box;
  1470. | display: -webkit-flex;
  1471. | display: flex;
  1472. | flex-flow: column nowrap;
  1473. | flex: 1 1 auto;
  1474. | }
  1475. |
  1476. | .content {
  1477. | background: #fff;
  1478. | border-radius: 0.25rem;
  1479. | box-shadow: 0 0.125rem 0.313rem rgba(0, 0, 0, 0.1);
  1480. | font-size: 0.938rem;
  1481. | margin: auto auto 1rem auto;
  1482. | max-width: 28.125rem;
  1483. | padding: 1.5rem;
  1484. | width: 100%;
  1485. | }
  1486. |
  1487. | .content:last-child {
  1488. | margin-bottom: auto;
  1489. | }
  1490. |
  1491. | .error {
  1492. | color: #ed2027;
  1493. | margin: 1rem 0 0 0;
  1494. | }
  1495. |
  1496. | .reference {
  1497. | color: #686f7a;
  1498. | font-family: monospace;
  1499. | font-size: 0.875rem;
  1500. | margin: 0 auto auto auto;
  1501. | }
  1502. |
  1503. | .footer {
  1504. | -moz-box-flex: 0;
  1505. | -moz-flex: 0 0 auto;
  1506. | -ms-flex: 0 0 auto;
  1507. | -webkit-box-flex: 0;
  1508. | -webkit-flex: 0 0 auto;
  1509. | flex: 0 0 auto;
  1510. | font-size: 0.875rem;
  1511. | }
  1512. | .validation {
  1513. | margin: auto;
  1514. | max-width: 40rem;
  1515. | padding: 1rem 0;
  1516. | width: 100%;
  1517. | }
  1518. |
  1519. | .validation .loader__items {
  1520. | margin-bottom: 2rem;
  1521. | max-width: 4.938rem;
  1522. | }
  1523. |
  1524. | .validation h2 {
  1525. | font-size: 1.125rem;
  1526. | font-weight: 500;
  1527. | }
  1528. |
  1529. | </style>
  1530. | </head>
  1531. | <body>
  1532. | <header style="display:none;"></header>
  1533. | <!-- CONTENT -->
  1534. | <div id='JSCookieMSG' style="display:none"><div class="content"> <h1>StackPath</h1> <hr> <h2>Please enable cookies</h2> <p> This website is using a security service to protect itself from online attacks. The service requires full cookie support in order to view the website. </p> <p>Please enable cookies on your browser and try again.</p> <div class="incident-id">Reference ID: c265e52ba0701e6b8f57a521d72f76ad</div> </div></div>
  1535. | <noscript>
  1536. | <style type="text/css">
  1537. | .loader{ display: none; }
  1538. | </style>
  1539. | </noscript>
  1540. | <noscript>
  1541. | <div class="content"> <h1>StackPath</h1> <hr> <h2>Please enable JavaScript</h2> <p>This website is using a security service to protect itself from online attacks. The service requires full JavaScript support in order to view the website.</p> <p>Please enable JavaScript on your browser and try again.</p> <div class="incident-id">Reference ID: c265e52ba0701e6b8f57a521d72f76ad</div> </div>
  1542. | </noscript>
  1543. |
  1544. | <!-- s:loader -->
  1545. | <div class="loader is-active " id="loading-content">
  1546. | <!-- s:wrapper -->
  1547. | <div class="wrapper">
  1548. |
  1549. | <!-- s:main -->
  1550. | <main class="main">
  1551. |
  1552. | <!-- s:validation -->
  1553. | <div class="validation">
  1554. | <div class="loader__items">
  1555. | <i class="loader__items-item"></i>
  1556. | <i class="loader__items-item"></i>
  1557. | <i class="loader__items-item"></i>
  1558. | <i class="loader__items-item"></i>
  1559. | </div>
  1560. | <h2>This website is using a security service to protect itself from online attacks.</h2>
  1561. | <p>
  1562. | This process is automatic, you will be redirected to the requested URL once the validation process is complete.
  1563. | </p>
  1564. | </div>
  1565. | <!-- e:validation -->
  1566. |
  1567. | </main>
  1568. | <!-- e:main -->
  1569. |
  1570. | <!-- s:footer -->
  1571. | <footer class="footer">
  1572. | <p>
  1573. | Security services provided by <a href="https://www.stackpath.com/" target="_blank">StackPath</a>
  1574. | </p>
  1575. | </footer>
  1576. | <!-- e:footer -->
  1577. |
  1578. | </div>
  1579. | <!-- e:wrapper -->
  1580. | </div>
  1581. | <!-- e:loader -->
  1582. | <script type="text/javascript">
  1583. | function sbbloadmid(){if(window.sbrmp){var smbMode="frm";if(smbMode=="frm"){var bodyObj=document.getElementsByTagName("body")[0];var submitFrm=document.createElement("form");bodyObj.appendChild(submitFrm);submitFrm.id="sbmtfrm";submitFrm.method="post";submitFrm.action="";submitFrm.sbbSbmt=submitFrm.submit;var input=document.createElement("input");input.type="hidden";input.name="hsc";input.value=1185;submitFrm.appendChild(input);submitFrm.sbbSbmt();}else window.location.reload(true);}else{setTimeout("sbbloadmid()", 50);}}var cookieenabled=false;if(navigator.cookieEnabled){if(navigator.cookieEnabled==true){var exdate=new Date();exdate.setDate(exdate.getDate()+1);document.cookie="sbtsck=jav16k3y9vWtMHIaafm/pg5svPwKS/rN49GCqyhsnZ1WTI=;path=/;expires="+exdate.toGMTString()+"";cookieenabled=(document.cookie.indexOf("sbtsck")!=-1)? true : false;}}if(cookieenabled){setTimeout("sbbloadmid()",50);}else{var oJSCookieMSGObj=document.getElementById('JSCookieMSG');var loadingContent=document.getElementById('loading-content');oJSCookieMSGObj.style.display='block';loadingContent.style.display='none';}
  1584. | </script>
  1585. | <div style='display:none' id='sbbhscc'></div>
  1586. | <script type="text/javascript">
  1587. | var sbbvscc='';
  1588. | var sbbgscc='';
  1589. | function genPid() {return String.fromCharCode(117)+String.fromCharCode(74) ; };
  1590. | </script>
  1591. | <div id='sbbfrcc' style='position: absolute; top: -10px; left: 30px; font-size:1px'></div>
  1592. | <script type="text/javascript">(function(XHR){var open=XHR.prototype.open;var send=XHR.prototype.send;var parser=document.createElement('a');XHR.prototype.open=function(method, url, async, user, pass){if(typeof async=='undefined'){async=true;}parser.href=url;if(parser.host==''){parser.href=parser.href;}this.ajax_hostname=parser.hostname;open.call(this, method, url, async, user, pass);};XHR.prototype.send=function(data){if(location.hostname==this.ajax_hostname)this.setRequestHeader("X-MOD-SBB-CTYPE", "xhr");send.call(this, data);}})(XMLHttpRequest);if(typeof(fetch)!="undefined"){var nsbbfetch=fetch;fetch=function(url, init){if(typeof(url)==="object" && typeof(url.url)==="string"){url=url.url;}function sbbSd(url, domain){var parser=document.createElement('a');parser.href=url;if(parser.host==''){parser.href=parser.href;}return parser.hostname==location.hostname;}if(sbbSd(url, document.domain)){init=typeof init !=='undefined' ? init :{};if(typeof(init.headers)==="undefined"){init.headers={};}init.headers['X-MOD-SBB-CTYPE']='fetch';}return nsbbfetch(url, init);};}function sbbgc(check_name){var start=document.cookie.indexOf(check_name+"=");var oVal='';var len=start+check_name.length+1;if((!start)&&(document.cookie.substring(0,check_name.length)!=check_name)){oVal='';}else if(start==-1){oVal='';}else{var end=document.cookie.indexOf(';',len);if(end==-1)end=document.cookie.length;var oVal=document.cookie.substring(len,end);};return oVal;}function addmg(inm,ext){var primgobj=document.createElement('IMG');primgobj.src=window.location.protocol+"//"+window.location.hostname+(window.location.port && window.location.port!=80 ? ':'+window.location.port: '')+"/sbbi/?sbbpg="+inm+(ext?"&"+ext:"");var sbbDiv=document.getElementById('sbbfrcc');sbbDiv.appendChild(primgobj);};function addprid(prid){var oldVal=sbbgc("PRLST");if((oldVal.indexOf(prid)==-1)&&(oldVal.split('/').length<5)){if(oldVal!='')oldVal+='/';document.cookie='PRLST='+oldVal+escape(prid)+';path=/';}}var sbbeccf=function(){this.sp3="jass";this.sf1=function(vd){return sf2(vd)+32;};var sf2=function(avd){return avd*12;};this.sf4=function(yavd){return yavd+2;};var strrp=function(str, key, value){if(str.indexOf('&'+key+'=')> -1 || str.indexOf(key+'=')==0){var idx=str.indexOf('&'+key+'=');if(idx==-1)idx=str.indexOf(key+'=');var end=str.indexOf('&', idx+1);var newstr;if(end !=-1)newstr=str.substr(0, idx)+str.substr(end+(idx ? 0 : 1))+'&'+key+'='+value;else newstr=str.substr(0, idx)+'&'+key+'='+value;return newstr;}else return str+'&'+key+'='+value;};var strgt=function(name, text){if(typeof text !='string')return "";var nameEQ=name+"=";var ca=text.split(/[;&]/);for(var i=0;i < ca.length;i++){var c=ca[i];while(c.charAt(0)==' ')c=c.substring(1, c.length);if(c.indexOf(nameEQ)==0)return c.substring(nameEQ.length, c.length);}return "";};this.sfecgs={sbbgh:function(){var domain=document.location.host;if(domain.indexOf('www.')==0)domain=domain.replace('www.', '');return domain;}, f:function(name, value){var fv="";if(window.globalStorage){var host=this.sbbgh();try{if(typeof(value)!="undefined")globalStorage[host][name]=value;else{fv=globalStorage[host][name];if(typeof(fv.toString)!="undefined")fv=fv.toString();}}catch(e){}}return fv;}, name:"sbbrf"};this.sfecls={f:function(name, value){var fv="";try{if(window.localStorage){if(typeof(value)!="undefined")localStorage.setItem(name, value);else{fv=localStorage.getItem(name);if(typeof(fv.toString)!="undefined")fv=fv.toString();}}}catch(e){}return fv;}, name:"sbbrf"};this.sbbcv=function(invl){try{var invalArr=invl.split("-");if(invalArr.length>1){if(invalArr[0]=="A"||invalArr[0]=="D"){invl=invalArr[1];}else invl="";}if(invl==null||typeof(invl)=="undefined"||invl=="falseImgUT"||invl=="undefined"||invl=="null"||invl!=encodeURI(invl))invl="";if(typeof(invl).toLowerCase()=="string")if(invl.length>20)if(invl.substr(0,2)!="h4")invl="";}catch(ex){invl="";}return invl;};this.sbbsv=function(fv){for(var elm in this){if(this[elm].name=="sbbrf"){this[elm].f("altutgv2",fv);}}document.cookie="UTGv2="+fv+';expires=Tue, 31 Dec 2030 00:00:00 UTC;path=/';};this.sbbgv=function(){var valArr=Array();var currVal="";for(var elm in this){if(this[elm].name=="sbbrf"){currVal=this[elm].f("altutgv2");currVal=this.sbbcv(currVal);if(currVal!="")valArr[currVal]=(typeof(valArr[currVal])!="undefined"?valArr[currVal]+1:1);}}var lb=0;var fv="";for(var val in valArr){if(valArr[val]>lb){fv=val;lb=valArr[val]}}if(fv=="")fv=sbbgc("UTGv2");fv=this.sbbcv(fv);if(fv!="")this.sbbsv(fv);else this.sbbsv("D-h4d5187fd62bb8d86df07d40d897509dbb44");return fv;};};function m2vr(m1,m2){var i=0;var rc="";var est="ghijklmnopqrstuvwyz";var rnum;var rpl;var charm1=m1.charAt(i);var charm2=m2.charAt(i);while(charm1!=""||charm2!=""){rnum=Math.floor(Math.random()* est.length);rpl=est.substring(rnum,rnum+1);rc+=(charm1==""?rpl:charm1)+(charm2==""?rpl:charm2);i++;charm1=m1.charAt(i);charm2=m2.charAt(i);}return rc;}function sbbls(prid){try{var eut=sbbgc("UTGv2");window.sbbeccfi=new sbbeccf();window.sbbgs=sbbeccfi.sbbgv();if(eut!=sbbgs && sbbgs!="" && typeof(sbbfcr)=="undefined"){addmg('utMedia',"vii="+m2vr("ed50dc728ea77c95582a4564203ac1be",sbbgs));}var sbbiframeObj=document.createElement('IFRAME');var dfx=new Date();sbbiframeObj.id='SBBCrossIframe';sbbiframeObj.title='SBBCrossIframe';sbbiframeObj.tabindex='-1';sbbiframeObj.lang='en';sbbiframeObj.style.visibility='hidden';sbbiframeObj.setAttribute('aria-hidden', 'true');sbbiframeObj.style.border='0px';if(document.all){sbbiframeObj.style.position='absolute';sbbiframeObj.style.top='-1px';sbbiframeObj.style.height='1px';sbbiframeObj.style.width='28px';}else{sbbiframeObj.style.height='1px';sbbiframeObj.style.width='0px';}sbbiframeObj.scrolling="NO";sbbiframeObj.src=window.location.protocol+"//"+window.location.hostname+(window.location.port && window.location.port!=80 ? ':'+window.location.port: '')+'/sbbi/?sbbpg=sbbShell&gprid='+prid + '&sbbgs='+sbbgs+'&ddl='+(Math.round(dfx.getTime()/1000)-1566868490)+'';var sbbDiv=document.getElementById('sbbfrcc');sbbDiv.appendChild(sbbiframeObj);}catch(ex){;}}try{var y=unescape(sbbvscc.replace(/^<\!\-\-\s*|\s*\-\->$/g,''));document.getElementById('sbbhscc').innerHTML=y;var x=unescape(sbbgscc.replace(/^<\!\-\-\s*|\s*\-\->$/g,''));}catch(e){x='function genPid(){return "jser";}';}try{if(window.gprid==undefined)document.write('<'+'script type="text/javascri'+'pt">'+x+"var gprid=genPid();addprid(gprid);sbbls(gprid);<"+"/script>");}catch(e){addprid("dwer");}</script>
  1593. |
  1594. | </body>
  1595. | </html>
  1596. |
  1597. | References:
  1598. | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3299
  1599. |_ http://www.exploit-db.com/exploits/1244/
  1600. | http-security-headers:
  1601. | Cache_Control:
  1602. |_ Header: Cache-Control: no-store, no-cache, max-age=0, must-revalidate, private, max-stale=0, post-check=0, pre-check=0
  1603. |_http-server-header: fbs
  1604. | http-sitemap-generator:
  1605. | Directory structure:
  1606. | /
  1607. | Other: 1
  1608. | Longest directory structure:
  1609. | Depth: 0
  1610. | Dir: /
  1611. | Total files found (by extension):
  1612. |_ Other: 1
  1613. |_http-stored-xss: Couldn't find any stored XSS vulnerabilities.
  1614. |_http-title: StackPath
  1615. |_http-trane-info: Problem with XML parsing of /evox/about
  1616. |_http-userdir-enum: Potential Users: root, admin, administrator, webadmin, sysadmin, netadmin, guest, user, web, test
  1617. | http-vhosts:
  1618. | test1.com : 503
  1619. | log.com : 504
  1620. | ns1.com : 200
  1621. | smtp.com : 200
  1622. | blog.com : 301 -> https://blog.stackpath.com
  1623. | test2.com : 301 -> http://hwcdn.net/x3a9e7q5/cds/?dopvhost=test2.com&x-hw-redirect=cds041.si2.hwcdn.net
  1624. | test.com : 301 -> http://hwcdn.net/q3s8s8c4/cds/?dopvhost=test.com&x-hw-redirect=cds006.si2.hwcdn.net
  1625. |_120 names had status 404
  1626. | http-vuln-cve2010-0738:
  1627. |_ /jmx-console/: Authentication was not required
  1628. |_http-vuln-cve2017-1001000: ERROR: Script execution failed (use -d to debug)
  1629. | http-waf-detect: IDS/IPS/WAF detected:
  1630. |_hizb-afghanistan.com:80/?p4yl04d3=<script>alert(document.cookie)</script>
  1631. | http-wordpress-enum:
  1632. | Search limited to top 100 themes/plugins
  1633. | themes
  1634. | twentyeleven
  1635. | twentytwelve
  1636. | twentyten
  1637. | twentythirteen
  1638. | twentyfourteen
  1639. | twentyfifteen
  1640. | responsive
  1641. | customizr
  1642. | zerif-lite
  1643. | virtue
  1644. | storefront
  1645. | atahualpa
  1646. | twentysixteen
  1647. | vantage
  1648. | hueman
  1649. | spacious
  1650. | evolve
  1651. | colorway
  1652. | graphene
  1653. | sydney
  1654. | ifeature
  1655. | mh-magazine-lite
  1656. | generatepress
  1657. | mantra
  1658. | omega
  1659. | onetone
  1660. | coraline
  1661. | pinboard
  1662. | thematic
  1663. | sparkling
  1664. | catch-box
  1665. | make
  1666. | colormag
  1667. | enigma
  1668. | custom-community
  1669. | mystique
  1670. | alexandria
  1671. | delicate
  1672. | lightword
  1673. | attitude
  1674. | inove
  1675. | magazine-basic
  1676. | raindrops
  1677. | minamaze
  1678. | zbench
  1679. | point
  1680. | eclipse
  1681. | portfolio-press
  1682. | twentyseventeen
  1683. | travelify
  1684. | swift-basic
  1685. | iconic-one
  1686. | arcade-basic
  1687. | bouquet
  1688. | pixel
  1689. | sliding-door
  1690. | pilcrow
  1691. | simple-catch
  1692. | tempera
  1693. | destro
  1694. | p2
  1695. | sunspot
  1696. | sundance
  1697. | dusk-to-dawn
  1698. | onepress
  1699. | moesia
  1700. | dynamic-news-lite
  1701. | parabola
  1702. | parament
  1703. | dazzling
  1704. | accesspress-lite
  1705. | optimizer
  1706. | one-page
  1707. | chaostheory
  1708. | business-lite
  1709. | duster
  1710. | constructor
  1711. | nirvana
  1712. | sixteen
  1713. | esquire
  1714. | beach
  1715. | next-saturday
  1716. | flat
  1717. | hatch
  1718. | minimatica
  1719. | radiate
  1720. | accelerate
  1721. | oxygen
  1722. | accesspress-parallax
  1723. | swift
  1724. | spun
  1725. | wp-creativix
  1726. | suevafree
  1727. | hemingway
  1728. | pink-touch-2
  1729. | motion
  1730. | fruitful
  1731. | steira
  1732. | news
  1733. | llorix-one-lite
  1734. | plugins
  1735. | akismet
  1736. | contact-form-7
  1737. | wordpress-seo
  1738. | jetpack
  1739. | all-in-one-seo-pack
  1740. | wordfence
  1741. | woocommerce
  1742. | google-sitemap-generator
  1743. | wordpress-importer
  1744. | nextgen-gallery
  1745. | google-analytics-for-wordpress
  1746. | wp-super-cache
  1747. | tinymce-advanced
  1748. | wptouch
  1749. | better-wp-security
  1750. | siteorigin-panels
  1751. | updraftplus
  1752. | w3-total-cache
  1753. | google-analytics-dashboard-for-wp
  1754. | wp-pagenavi
  1755. | si-contact-form
  1756. | advanced-custom-fields
  1757. | mailchimp-for-wp
  1758. | the-events-calendar
  1759. | add-to-any
  1760. | duplicator
  1761. | wysija-newsletters
  1762. | ninja-forms
  1763. | wp-smushit
  1764. | buddypress
  1765. | ewww-image-optimizer
  1766. | so-widgets-bundle
  1767. | really-simple-captcha
  1768. | ml-slider
  1769. | black-studio-tinymce-widget
  1770. | photo-gallery
  1771. | broken-link-checker
  1772. | regenerate-thumbnails
  1773. | google-analyticator
  1774. | redirection
  1775. | captcha
  1776. | duplicate-post
  1777. | breadcrumb-navxt
  1778. | backwpup
  1779. | user-role-editor
  1780. | yet-another-related-posts-plugin
  1781. | contact-form-plugin
  1782. | newsletter
  1783. | bbpress
  1784. | all-in-one-wp-security-and-firewall
  1785. | disable-comments
  1786. | social-networks-auto-poster-facebook-twitter-g
  1787. | wp-optimize
  1788. | addthis
  1789. | wp-statistics
  1790. | wp-e-commerce
  1791. | all-in-one-wp-migration
  1792. | backupwordpress
  1793. | si-captcha-for-wordpress
  1794. | wp-slimstat
  1795. | wp-google-maps
  1796. | wp-spamshield
  1797. | wp-maintenance-mode
  1798. | googleanalytics
  1799. | worker
  1800. | yith-woocommerce-wishlist
  1801. | wp-multibyte-patch
  1802. | wp-to-twitter
  1803. | image-widget
  1804. | wp-db-backup
  1805. | shortcodes-ultimate
  1806. | ultimate-tinymce
  1807. | share-this
  1808. | disqus-comment-system
  1809. | gallery-bank
  1810. | types
  1811. | wp-polls
  1812. | custom-post-type-ui
  1813. | shareaholic
  1814. | polylang
  1815. | post-types-order
  1816. | gtranslate
  1817. | bulletproof-security
  1818. | wp-fastest-cache
  1819. | facebook
  1820. | sociable
  1821. | iwp-client
  1822. | nextgen-facebook
  1823. | seo-ultimate
  1824. | wp-postviews
  1825. | formidable
  1826. | squirrly-seo
  1827. | wp-mail-smtp
  1828. | tablepress
  1829. | redux-framework
  1830. | page-links-to
  1831. | youtube-embed-plus
  1832. | contact-bank
  1833. | maintenance
  1834. |_ wp-retina-2x
  1835. |_http-xssed: No previously reported XSS vuln.
  1836. 1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service :
  1837. SF-Port80-TCP:V=7.80%I=7%D=8/26%Time=5D6483E1%P=x86_64-pc-linux-gnu%r(GetR
  1838. SF:equest,D0,"HTTP/1\.0\x20404\x20Not\x20Found\r\nAccept-Ranges:\x20bytes\
  1839. SF:r\nCache-Control:\x20max-age=10\r\nX-HW:\x201566868452\.cds023\.si2\.h2
  1840. SF:,1566868452\.cds023\.si2\.h2c\r\nDate:\x20Tue,\x2027\x20Aug\x202019\x20
  1841. SF:01:14:12\x20GMT\r\nConnection:\x20close\r\nContent-Length:\x200\r\n\r\n
  1842. SF:")%r(HTTPOptions,D0,"HTTP/1\.0\x20404\x20Not\x20Found\r\nAccept-Ranges:
  1843. SF:\x20bytes\r\nCache-Control:\x20max-age=10\r\nX-HW:\x201566868453\.cds01
  1844. SF:7\.si2\.h2,1566868453\.cds017\.si2\.h2c\r\nDate:\x20Tue,\x2027\x20Aug\x
  1845. SF:202019\x2001:14:13\x20GMT\r\nConnection:\x20close\r\nContent-Length:\x2
  1846. SF:00\r\n\r\n")%r(RTSPRequest,67,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nDa
  1847. SF:te:\x20Tue,\x2027\x20Aug\x202019\x2001:14:14\x20GMT\r\nConnection:\x20c
  1848. SF:lose\r\nContent-Length:\x200\r\n\r\n")%r(X11Probe,67,"HTTP/1\.1\x20400\
  1849. SF:x20Bad\x20Request\r\nDate:\x20Tue,\x2027\x20Aug\x202019\x2001:14:14\x20
  1850. SF:GMT\r\nConnection:\x20close\r\nContent-Length:\x200\r\n\r\n")%r(FourOhF
  1851. SF:ourRequest,D0,"HTTP/1\.0\x20403\x20Forbidden\r\nAccept-Ranges:\x20bytes
  1852. SF:\r\nCache-Control:\x20max-age=10\r\nX-HW:\x201566868455\.cds006\.si2\.h
  1853. SF:2,1566868455\.cds006\.si2\.h2c\r\nDate:\x20Tue,\x2027\x20Aug\x202019\x2
  1854. SF:001:14:15\x20GMT\r\nConnection:\x20close\r\nContent-Length:\x200\r\n\r\
  1855. SF:n")%r(RPCCheck,67,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nDate:\x20Tue,\
  1856. SF:x2027\x20Aug\x202019\x2001:14:20\x20GMT\r\nConnection:\x20close\r\nCont
  1857. SF:ent-Length:\x200\r\n\r\n")%r(DNSVersionBindReqTCP,67,"HTTP/1\.1\x20400\
  1858. SF:x20Bad\x20Request\r\nDate:\x20Tue,\x2027\x20Aug\x202019\x2001:14:21\x20
  1859. SF:GMT\r\nConnection:\x20close\r\nContent-Length:\x200\r\n\r\n")%r(DNSStat
  1860. SF:usRequestTCP,67,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nDate:\x20Tue,\x2
  1861. SF:027\x20Aug\x202019\x2001:14:21\x20GMT\r\nConnection:\x20close\r\nConten
  1862. SF:t-Length:\x200\r\n\r\n")%r(Help,67,"HTTP/1\.1\x20400\x20Bad\x20Request\
  1863. SF:r\nDate:\x20Tue,\x2027\x20Aug\x202019\x2001:14:22\x20GMT\r\nConnection:
  1864. SF:\x20close\r\nContent-Length:\x200\r\n\r\n")%r(SSLSessionReq,67,"HTTP/1\
  1865. SF:.1\x20400\x20Bad\x20Request\r\nDate:\x20Tue,\x2027\x20Aug\x202019\x2001
  1866. SF::14:23\x20GMT\r\nConnection:\x20close\r\nContent-Length:\x200\r\n\r\n");
  1867. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  1868. Aggressive OS guesses: Crestron XPanel control system (89%), OpenWrt 0.9 - 7.09 (Linux 2.4.30 - 2.4.34) (87%), OpenWrt White Russian 0.9 (Linux 2.4.30) (87%), OpenWrt Kamikaze 7.09 (Linux 2.6.22) (87%), Asus RT-AC66U router (Linux 2.6) (86%), Asus RT-N10 router or AXIS 211A Network Camera (Linux 2.6) (86%), Linux 2.6.18 (86%), Linux 2.6.24 (86%), Asus RT-N16 WAP (Linux 2.6) (86%), Asus RT-N66U WAP (Linux 2.6) (86%)
  1869. No exact OS matches for host (test conditions non-ideal).
  1870. Uptime guess: 0.010 days (since Mon Aug 26 21:03:05 2019)
  1871. Network Distance: 12 hops
  1872. TCP Sequence Prediction: Difficulty=263 (Good luck!)
  1873. IP ID Sequence Generation: All zeros
  1874.  
  1875. TRACEROUTE (using port 80/tcp)
  1876. HOP RTT ADDRESS
  1877. 1 188.54 ms 10.253.200.1
  1878. 2 188.57 ms 185.242.4.113
  1879. 3 188.57 ms xe-1-0-1-0.bb1.tyo1.jp.m247.com (176.10.83.2)
  1880. 4 188.53 ms te0-0-1-16.br03.tok02.pccwbtn.net (63.216.242.209)
  1881. 5 236.03 ms HundredGE0-3-0-0.br02.hkg08.pccwbtn.net (63.223.29.194)
  1882. 6 231.90 ms 63-218-205-10.static.pccwglobal.net (63.218.205.10)
  1883. 7 266.18 ms 203.208.183.250
  1884. 8 269.21 ms 203.208.172.62
  1885. 9 259.83 ms 151.139.114.7
  1886. 10 261.64 ms 151.139.114.3
  1887. 11 280.86 ms 151.139.114.13
  1888. 12 281.40 ms 151.139.128.10
  1889.  
  1890. NSE: Script Post-scanning.
  1891. Initiating NSE at 21:16
  1892. Completed NSE at 21:16, 0.00s elapsed
  1893. Initiating NSE at 21:16
  1894. Completed NSE at 21:16, 0.00s elapsed
  1895. Read data files from: /usr/bin/../share/nmap
  1896. #######################################################################################################################################
  1897. http://hizb-afghanistan.com [200 OK] Cookies[SPSI,UTGv2,adOtr,spcsrf], Country[UNITED STATES][US], HTML5, HTTPServer[fbs], HttpOnly[spcsrf], IP[151.139.128.10], Script[text/javascript], Title[StackPath], UncommonHeaders[x-accel-expires,access-control-allow-origin,x-hw], X-UA-Compatible[ie=edge]
  1898. #######################################################################################################################################
  1899.  
  1900. wig - WebApp Information Gatherer
  1901.  
  1902.  
  1903. Scanning http://hizb-afghanistan.com...
  1904. __________________________ SITE INFO __________________________
  1905. IP Title
  1906. 151.139.128.10 StackPath
  1907.  
  1908. ___________________________ VERSION ___________________________
  1909. Name Versions Type
  1910. ASP.NET Platform
  1911. fbs Platform
  1912.  
  1913. _________________________ INTERESTING _________________________
  1914. URL Note Type
  1915. /changelog.html ChangeLog text file Interesting
  1916. /changelog.php ChangeLog text file Interesting
  1917. /changelog.old ChangeLog text file Interesting
  1918. /readme.php Readme file Interesting
  1919. /changelog.jsp ChangeLog text file Interesting
  1920. /changelog.htm ChangeLog text file Interesting
  1921. /readme.html Readme file Interesting
  1922. /changelog.txt ChangeLog text file Interesting
  1923. /install.php Installation file Interesting
  1924. /changelog.asp ChangeLog text file Interesting
  1925. /changelog.aspx ChangeLog text file Interesting
  1926. /readme.aspx Readme file Interesting
  1927. /readme.asp Readme file Interesting
  1928. /readme.old Readme file Interesting
  1929. /readme.htm Readme file Interesting
  1930. /readme.txt Readme file Interesting
  1931. /install.txt Installation file Interesting
  1932. /test.php Test file Interesting
  1933. /install.aspx Installation file Interesting
  1934. /readme.jsp Readme file Interesting
  1935. /install.old Installation file Interesting
  1936. /install.asp Installation file Interesting
  1937. /test.htm Test file Interesting
  1938. /install.htm Installation file Interesting
  1939. /install.html Installation file Interesting
  1940. /install.jsp Installation file Interesting
  1941. /test.aspx Test file Interesting
  1942. /test.asp Test file Interesting
  1943. /test.html Test file Interesting
  1944. /test.txt Test file Interesting
  1945. /test.old Test file Interesting
  1946. /test.jsp Test file Interesting
  1947. /test.zip Test file Interesting
  1948. /login.php Login Page Interesting
  1949. /login.asp Login Page Interesting
  1950. /login.aspx Login Page Interesting
  1951. /login.txt Login Page Interesting
  1952. /login.old Login Page Interesting
  1953. /login.htm Login Page Interesting
  1954. /login.jsp Login Page Interesting
  1955. /login.html Login Page Interesting
  1956. /login.zip Login Page Interesting
  1957. /test1.php Test file Interesting
  1958. /test1.asp Test file Interesting
  1959. /test1.aspx Test file Interesting
  1960. /test1.txt Test file Interesting
  1961. /test1.old Test file Interesting
  1962. /test1.htm Test file Interesting
  1963. /test1.html Test file Interesting
  1964. /test1.jsp Test file Interesting
  1965. /test1.zip Test file Interesting
  1966. /test/ Test directory Interesting
  1967. /login/ Login Page Interesting
  1968. /old.aspx This might be interesting Interesting
  1969. /old.php This might be interesting Interesting
  1970. /old.old This might be interesting Interesting
  1971. /old.asp This might be interesting Interesting
  1972. /old.txt This might be interesting Interesting
  1973. /old.htm This might be interesting Interesting
  1974. /old.html This might be interesting Interesting
  1975. /old.jsp This might be interesting Interesting
  1976. /old.zip This might be interesting Interesting
  1977. /old/ This might be interesting Interesting
  1978. /sql/ This might be interesting Interesting
  1979.  
  1980. _______________________________________________________________
  1981. Time: 117.0 sec Urls: 599 Fingerprints: 40401
  1982. #######################################################################################################################################
  1983. HTTP/1.1 403 Forbidden
  1984. Date: Tue, 27 Aug 2019 01:19:09 GMT
  1985. Cache-Control: no-store, no-cache, max-age=0, must-revalidate, private, max-stale=0, post-check=0, pre-check=0
  1986. Transfer-Encoding: chunked
  1987. Content-Type: text/html; charset=UTF-8
  1988. Set-Cookie: SPSI=1c63cd511ad981212e076d2ce0a6f1a3; Path=/
  1989. Set-Cookie: spcsrf=c7610a965b8953d072d665dbd2b0a87c; Expires=Tue, 27-Aug-19 03:19:10 GMT; Path=/; HttpOnly; SameSite=Strict
  1990. Server: fbs
  1991. X-Accel-Expires: 0
  1992. Access-Control-Allow-Origin: *
  1993. X-HW: 1566868749.cds025.si2.h2,1566868749.cds026.si2.sc,1566868749.cdn2-wafbe02-sin1.stackpath.systems.-.w,1566868749.cds026.si2.p
  1994. Connection: keep-alive
  1995.  
  1996. HTTP/1.1 403 Forbidden
  1997. Date: Tue, 27 Aug 2019 01:19:10 GMT
  1998. Cache-Control: no-store, no-cache, max-age=0, must-revalidate, private, max-stale=0, post-check=0, pre-check=0
  1999. Transfer-Encoding: chunked
  2000. Content-Type: text/html; charset=UTF-8
  2001. Set-Cookie: SPSI=765737d3d674f16496719d23aceb1038; Path=/
  2002. Set-Cookie: spcsrf=509ffbf97d64399d45d646b29f6d1514; Expires=Tue, 27-Aug-19 03:19:11 GMT; Path=/; HttpOnly; SameSite=Strict
  2003. Server: fbs
  2004. X-Accel-Expires: 0
  2005. Access-Control-Allow-Origin: *
  2006. X-HW: 1566868750.cds008.si2.h2,1566868750.cds026.si2.sc,1566868750.cdn2-wafbe03-sin1.stackpath.systems.-.w,1566868750.cds026.si2.p
  2007. Connection: keep-alive
  2008. #######################################################################################################################################
  2009. ------------------------------------------------------------------------------------------------------------------------
  2010.  
  2011. [ ! ] Starting SCANNER INURLBR 2.1 at [26-08-2019 21:19:31]
  2012. [ ! ] legal disclaimer: Usage of INURLBR for attacking targets without prior mutual consent is illegal.
  2013. It is the end user's responsibility to obey all applicable local, state and federal laws.
  2014. Developers assume no liability and are not responsible for any misuse or damage caused by this program
  2015.  
  2016. [ INFO ][ OUTPUT FILE ]:: [ /usr/share/sniper/loot/workspace/hizb-afghanistan.com/output/inurlbr-hizb-afghanistan.com ]
  2017. [ INFO ][ DORK ]::[ site:hizb-afghanistan.com ]
  2018. [ INFO ][ SEARCHING ]:: {
  2019. [ INFO ][ ENGINE ]::[ GOOGLE - www.google.co.tz ]
  2020.  
  2021. [ INFO ][ SEARCHING ]::
  2022. -[:::]
  2023. [ INFO ][ ENGINE ]::[ GOOGLE API ]
  2024.  
  2025. [ INFO ][ SEARCHING ]::
  2026. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  2027. [ INFO ][ ENGINE ]::[ GOOGLE_GENERIC_RANDOM - www.google.com.tr ID: 003917828085772992913:gmoeray5sa8 ]
  2028.  
  2029. [ INFO ][ SEARCHING ]::
  2030. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  2031.  
  2032. [ INFO ][ TOTAL FOUND VALUES ]:: [ 100 ]
  2033.  
  2034.  
  2035. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2036. |_[ + ] [ 0 / 100 ]-[21:20:01] [ - ]
  2037. |_[ + ] Target:: [ https://www.hizb-afghanistan.com/default.aspx ]
  2038. |_[ + ] Exploit::
  2039. |_[ + ] Information Server:: HTTP/2 200 , , IP:151.139.128.10:443
  2040. |_[ + ] More details:: / - / , ISP:
  2041. |_[ + ] Found:: UNIDENTIFIED
  2042.  
  2043. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2044. |_[ + ] [ 1 / 100 ]-[21:20:03] [ - ]
  2045. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/books.aspx ]
  2046. |_[ + ] Exploit::
  2047. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2048. |_[ + ] More details:: / - / , ISP:
  2049. |_[ + ] Found:: UNIDENTIFIED
  2050.  
  2051. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2052. |_[ + ] [ 2 / 100 ]-[21:20:05] [ - ]
  2053. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=6752 ]
  2054. |_[ + ] Exploit::
  2055. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2056. |_[ + ] More details:: / - / , ISP:
  2057. |_[ + ] Found:: UNIDENTIFIED
  2058.  
  2059. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2060. |_[ + ] [ 3 / 100 ]-[21:20:07] [ - ]
  2061. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=547 ]
  2062. |_[ + ] Exploit::
  2063. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2064. |_[ + ] More details:: / - / , ISP:
  2065. |_[ + ] Found:: UNIDENTIFIED
  2066.  
  2067. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2068. |_[ + ] [ 4 / 100 ]-[21:20:09] [ - ]
  2069. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=6313 ]
  2070. |_[ + ] Exploit::
  2071. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2072. |_[ + ] More details:: / - / , ISP:
  2073. |_[ + ] Found:: UNIDENTIFIED
  2074.  
  2075. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2076. |_[ + ] [ 5 / 100 ]-[21:20:11] [ - ]
  2077. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=1888 ]
  2078. |_[ + ] Exploit::
  2079. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2080. |_[ + ] More details:: / - / , ISP:
  2081. |_[ + ] Found:: UNIDENTIFIED
  2082.  
  2083. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2084. |_[ + ] [ 6 / 100 ]-[21:20:13] [ - ]
  2085. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=6707 ]
  2086. |_[ + ] Exploit::
  2087. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2088. |_[ + ] More details:: / - / , ISP:
  2089. |_[ + ] Found:: UNIDENTIFIED
  2090.  
  2091. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2092. |_[ + ] [ 7 / 100 ]-[21:20:19] [ - ]
  2093. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=5825 ]
  2094. |_[ + ] Exploit::
  2095. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2096. |_[ + ] More details:: / - / , ISP:
  2097. |_[ + ] Found:: UNIDENTIFIED
  2098.  
  2099. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2100. |_[ + ] [ 8 / 100 ]-[21:20:21] [ - ]
  2101. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=6831 ]
  2102. |_[ + ] Exploit::
  2103. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2104. |_[ + ] More details:: / - / , ISP:
  2105. |_[ + ] Found:: UNIDENTIFIED
  2106.  
  2107. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2108. |_[ + ] [ 9 / 100 ]-[21:20:23] [ - ]
  2109. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=4127 ]
  2110. |_[ + ] Exploit::
  2111. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2112. |_[ + ] More details:: / - / , ISP:
  2113. |_[ + ] Found:: UNIDENTIFIED
  2114.  
  2115. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2116. |_[ + ] [ 10 / 100 ]-[21:20:25] [ - ]
  2117. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=6740 ]
  2118. |_[ + ] Exploit::
  2119. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2120. |_[ + ] More details:: / - / , ISP:
  2121. |_[ + ] Found:: UNIDENTIFIED
  2122.  
  2123. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2124. |_[ + ] [ 11 / 100 ]-[21:20:26] [ - ]
  2125. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=6762 ]
  2126. |_[ + ] Exploit::
  2127. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2128. |_[ + ] More details:: / - / , ISP:
  2129. |_[ + ] Found:: UNIDENTIFIED
  2130.  
  2131. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2132. |_[ + ] [ 12 / 100 ]-[21:20:28] [ - ]
  2133. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=4116 ]
  2134. |_[ + ] Exploit::
  2135. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2136. |_[ + ] More details:: / - / , ISP:
  2137. |_[ + ] Found:: UNIDENTIFIED
  2138.  
  2139. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2140. |_[ + ] [ 13 / 100 ]-[21:20:35] [ - ]
  2141. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=6791 ]
  2142. |_[ + ] Exploit::
  2143. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2144. |_[ + ] More details:: / - / , ISP:
  2145. |_[ + ] Found:: UNIDENTIFIED
  2146.  
  2147. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2148. |_[ + ] [ 14 / 100 ]-[21:20:37] [ - ]
  2149. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=6738 ]
  2150. |_[ + ] Exploit::
  2151. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2152. |_[ + ] More details:: / - / , ISP:
  2153. |_[ + ] Found:: UNIDENTIFIED
  2154.  
  2155. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2156. |_[ + ] [ 15 / 100 ]-[21:20:38] [ - ]
  2157. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=195 ]
  2158. |_[ + ] Exploit::
  2159. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2160. |_[ + ] More details:: / - / , ISP:
  2161. |_[ + ] Found:: UNIDENTIFIED
  2162.  
  2163. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2164. |_[ + ] [ 16 / 100 ]-[21:20:40] [ - ]
  2165. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=4142 ]
  2166. |_[ + ] Exploit::
  2167. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2168. |_[ + ] More details:: / - / , ISP:
  2169. |_[ + ] Found:: UNIDENTIFIED
  2170.  
  2171. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2172. |_[ + ] [ 17 / 100 ]-[21:20:42] [ - ]
  2173. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=6850 ]
  2174. |_[ + ] Exploit::
  2175. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2176. |_[ + ] More details:: / - / , ISP:
  2177. |_[ + ] Found:: UNIDENTIFIED
  2178.  
  2179. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2180. |_[ + ] [ 18 / 100 ]-[21:20:44] [ - ]
  2181. |_[ + ] Target:: [ http://www.hizb-afghanistan.com/topic/content.aspx?id=6849 ]
  2182. |_[ + ] Exploit::
  2183. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2184. |_[ + ] More details:: / - / , ISP:
  2185. |_[ + ] Found:: UNIDENTIFIED
  2186.  
  2187. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2188. |_[ + ] [ 19 / 100 ]-[21:20:46] [ - ]
  2189. |_[ + ] Target:: [ http://www.hizb-afghanistan.com/topic/content.aspx?id=6755 ]
  2190. |_[ + ] Exploit::
  2191. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: fbs , IP:151.139.128.10:80
  2192. |_[ + ] More details:: / - / , ISP:
  2193. |_[ + ] Found:: UNIDENTIFIED
  2194.  
  2195. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2196. |_[ + ] [ 20 / 100 ]-[21:20:48] [ - ]
  2197. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=528 ]
  2198. |_[ + ] Exploit::
  2199. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: fbs , IP:151.139.128.10:80
  2200. |_[ + ] More details:: / - / , ISP:
  2201. |_[ + ] Found:: UNIDENTIFIED
  2202.  
  2203. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2204. |_[ + ] [ 21 / 100 ]-[21:20:49] [ - ]
  2205. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=5641 ]
  2206. |_[ + ] Exploit::
  2207. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2208. |_[ + ] More details:: / - / , ISP:
  2209. |_[ + ] Found:: UNIDENTIFIED
  2210.  
  2211. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2212. |_[ + ] [ 22 / 100 ]-[21:20:51] [ - ]
  2213. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=6816 ]
  2214. |_[ + ] Exploit::
  2215. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2216. |_[ + ] More details:: / - / , ISP:
  2217. |_[ + ] Found:: UNIDENTIFIED
  2218.  
  2219. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2220. |_[ + ] [ 23 / 100 ]-[21:20:53] [ - ]
  2221. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=6316 ]
  2222. |_[ + ] Exploit::
  2223. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2224. |_[ + ] More details:: / - / , ISP:
  2225. |_[ + ] Found:: UNIDENTIFIED
  2226.  
  2227. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2228. |_[ + ] [ 24 / 100 ]-[21:20:55] [ - ]
  2229. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=6623 ]
  2230. |_[ + ] Exploit::
  2231. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2232. |_[ + ] More details:: / - / , ISP:
  2233. |_[ + ] Found:: UNIDENTIFIED
  2234.  
  2235. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2236. |_[ + ] [ 25 / 100 ]-[21:20:57] [ - ]
  2237. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=5088 ]
  2238. |_[ + ] Exploit::
  2239. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2240. |_[ + ] More details:: / - / , ISP:
  2241. |_[ + ] Found:: UNIDENTIFIED
  2242.  
  2243. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2244. |_[ + ] [ 26 / 100 ]-[21:20:59] [ - ]
  2245. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=344 ]
  2246. |_[ + ] Exploit::
  2247. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: fbs , IP:151.139.128.10:80
  2248. |_[ + ] More details:: / - / , ISP:
  2249. |_[ + ] Found:: UNIDENTIFIED
  2250.  
  2251. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2252. |_[ + ] [ 27 / 100 ]-[21:21:01] [ - ]
  2253. |_[ + ] Target:: [ http://www.hizb-afghanistan.com/topic/content.aspx?id=6796 ]
  2254. |_[ + ] Exploit::
  2255. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: fbs , IP:151.139.128.10:80
  2256. |_[ + ] More details:: / - / , ISP:
  2257. |_[ + ] Found:: UNIDENTIFIED
  2258.  
  2259. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2260. |_[ + ] [ 28 / 100 ]-[21:21:02] [ - ]
  2261. |_[ + ] Target:: [ http://www.hizb-afghanistan.com/topic/content.aspx?id=6731 ]
  2262. |_[ + ] Exploit::
  2263. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2264. |_[ + ] More details:: / - / , ISP:
  2265. |_[ + ] Found:: UNIDENTIFIED
  2266.  
  2267. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2268. |_[ + ] [ 29 / 100 ]-[21:21:04] [ - ]
  2269. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=26 ]
  2270. |_[ + ] Exploit::
  2271. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2272. |_[ + ] More details:: / - / , ISP:
  2273. |_[ + ] Found:: UNIDENTIFIED
  2274.  
  2275. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2276. |_[ + ] [ 30 / 100 ]-[21:21:06] [ - ]
  2277. |_[ + ] Target:: [ http://www.hizb-afghanistan.com/topic/content.aspx?id=6767 ]
  2278. |_[ + ] Exploit::
  2279. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2280. |_[ + ] More details:: / - / , ISP:
  2281. |_[ + ] Found:: UNIDENTIFIED
  2282.  
  2283. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2284. |_[ + ] [ 31 / 100 ]-[21:21:08] [ - ]
  2285. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=6862 ]
  2286. |_[ + ] Exploit::
  2287. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2288. |_[ + ] More details:: / - / , ISP:
  2289. |_[ + ] Found:: UNIDENTIFIED
  2290.  
  2291. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2292. |_[ + ] [ 32 / 100 ]-[21:21:10] [ - ]
  2293. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=535 ]
  2294. |_[ + ] Exploit::
  2295. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: fbs , IP:151.139.128.10:80
  2296. |_[ + ] More details:: / - / , ISP:
  2297. |_[ + ] Found:: UNIDENTIFIED
  2298.  
  2299. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2300. |_[ + ] [ 33 / 100 ]-[21:21:12] [ - ]
  2301. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=744 ]
  2302. |_[ + ] Exploit::
  2303. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2304. |_[ + ] More details:: / - / , ISP:
  2305. |_[ + ] Found:: UNIDENTIFIED
  2306.  
  2307. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2308. |_[ + ] [ 34 / 100 ]-[21:21:13] [ - ]
  2309. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=6775 ]
  2310. |_[ + ] Exploit::
  2311. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2312. |_[ + ] More details:: / - / , ISP:
  2313. |_[ + ] Found:: UNIDENTIFIED
  2314.  
  2315. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2316. |_[ + ] [ 35 / 100 ]-[21:21:15] [ - ]
  2317. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=6771 ]
  2318. |_[ + ] Exploit::
  2319. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2320. |_[ + ] More details:: / - / , ISP:
  2321. |_[ + ] Found:: UNIDENTIFIED
  2322.  
  2323. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2324. |_[ + ] [ 36 / 100 ]-[21:21:17] [ - ]
  2325. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=6858 ]
  2326. |_[ + ] Exploit::
  2327. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2328. |_[ + ] More details:: / - / , ISP:
  2329. |_[ + ] Found:: UNIDENTIFIED
  2330.  
  2331. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2332. |_[ + ] [ 37 / 100 ]-[21:21:19] [ - ]
  2333. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=6822 ]
  2334. |_[ + ] Exploit::
  2335. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2336. |_[ + ] More details:: / - / , ISP:
  2337. |_[ + ] Found:: UNIDENTIFIED
  2338.  
  2339. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2340. |_[ + ] [ 38 / 100 ]-[21:21:21] [ - ]
  2341. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=4126 ]
  2342. |_[ + ] Exploit::
  2343. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2344. |_[ + ] More details:: / - / , ISP:
  2345. |_[ + ] Found:: UNIDENTIFIED
  2346.  
  2347. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2348. |_[ + ] [ 39 / 100 ]-[21:21:23] [ - ]
  2349. |_[ + ] Target:: [ http://www.hizb-afghanistan.com/topic/content.aspx?id=6801 ]
  2350. |_[ + ] Exploit::
  2351. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: fbs , IP:151.139.128.10:80
  2352. |_[ + ] More details:: / - / , ISP:
  2353. |_[ + ] Found:: UNIDENTIFIED
  2354.  
  2355. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2356. |_[ + ] [ 40 / 100 ]-[21:21:24] [ - ]
  2357. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=315 ]
  2358. |_[ + ] Exploit::
  2359. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2360. |_[ + ] More details:: / - / , ISP:
  2361. |_[ + ] Found:: UNIDENTIFIED
  2362.  
  2363. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2364. |_[ + ] [ 41 / 100 ]-[21:21:26] [ - ]
  2365. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=6761 ]
  2366. |_[ + ] Exploit::
  2367. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2368. |_[ + ] More details:: / - / , ISP:
  2369. |_[ + ] Found:: UNIDENTIFIED
  2370.  
  2371. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2372. |_[ + ] [ 42 / 100 ]-[21:21:29] [ - ]
  2373. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=4139 ]
  2374. |_[ + ] Exploit::
  2375. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2376. |_[ + ] More details:: / - / , ISP:
  2377. |_[ + ] Found:: UNIDENTIFIED
  2378.  
  2379. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2380. |_[ + ] [ 43 / 100 ]-[21:21:31] [ - ]
  2381. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=6737 ]
  2382. |_[ + ] Exploit::
  2383. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2384. |_[ + ] More details:: / - / , ISP:
  2385. |_[ + ] Found:: UNIDENTIFIED
  2386.  
  2387. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2388. |_[ + ] [ 44 / 100 ]-[21:21:33] [ - ]
  2389. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=6729 ]
  2390. |_[ + ] Exploit::
  2391. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: fbs , IP:151.139.128.10:80
  2392. |_[ + ] More details:: / - / , ISP:
  2393. |_[ + ] Found:: UNIDENTIFIED
  2394.  
  2395. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2396. |_[ + ] [ 45 / 100 ]-[21:21:35] [ - ]
  2397. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=6842 ]
  2398. |_[ + ] Exploit::
  2399. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2400. |_[ + ] More details:: / - / , ISP:
  2401. |_[ + ] Found:: UNIDENTIFIED
  2402.  
  2403. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2404. |_[ + ] [ 46 / 100 ]-[21:21:37] [ - ]
  2405. |_[ + ] Target:: [ https://www.hizb-afghanistan.com/topic/content.aspx?id=32 ]
  2406. |_[ + ] Exploit::
  2407. |_[ + ] Information Server:: HTTP/2 200 , , IP:151.139.128.10:443
  2408. |_[ + ] More details:: / - / , ISP:
  2409. |_[ + ] Found:: UNIDENTIFIED
  2410.  
  2411. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2412. |_[ + ] [ 47 / 100 ]-[21:21:39] [ - ]
  2413. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=6749 ]
  2414. |_[ + ] Exploit::
  2415. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2416. |_[ + ] More details:: / - / , ISP:
  2417. |_[ + ] Found:: UNIDENTIFIED
  2418.  
  2419. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2420. |_[ + ] [ 48 / 100 ]-[21:21:41] [ - ]
  2421. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=4160 ]
  2422. |_[ + ] Exploit::
  2423. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2424. |_[ + ] More details:: / - / , ISP:
  2425. |_[ + ] Found:: UNIDENTIFIED
  2426.  
  2427. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2428. |_[ + ] [ 49 / 100 ]-[21:21:42] [ - ]
  2429. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=14 ]
  2430. |_[ + ] Exploit::
  2431. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: fbs , IP:151.139.128.10:80
  2432. |_[ + ] More details:: / - / , ISP:
  2433. |_[ + ] Found:: UNIDENTIFIED
  2434.  
  2435. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2436. |_[ + ] [ 50 / 100 ]-[21:21:44] [ - ]
  2437. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=4946 ]
  2438. |_[ + ] Exploit::
  2439. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2440. |_[ + ] More details:: / - / , ISP:
  2441. |_[ + ] Found:: UNIDENTIFIED
  2442.  
  2443. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2444. |_[ + ] [ 51 / 100 ]-[21:21:46] [ - ]
  2445. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=5872 ]
  2446. |_[ + ] Exploit::
  2447. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2448. |_[ + ] More details:: / - / , ISP:
  2449. |_[ + ] Found:: UNIDENTIFIED
  2450.  
  2451. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2452. |_[ + ] [ 52 / 100 ]-[21:21:48] [ - ]
  2453. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=4113 ]
  2454. |_[ + ] Exploit::
  2455. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2456. |_[ + ] More details:: / - / , ISP:
  2457. |_[ + ] Found:: UNIDENTIFIED
  2458.  
  2459. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2460. |_[ + ] [ 53 / 100 ]-[21:21:50] [ - ]
  2461. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=374 ]
  2462. |_[ + ] Exploit::
  2463. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2464. |_[ + ] More details:: / - / , ISP:
  2465. |_[ + ] Found:: UNIDENTIFIED
  2466.  
  2467. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2468. |_[ + ] [ 54 / 100 ]-[21:21:52] [ - ]
  2469. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=4148 ]
  2470. |_[ + ] Exploit::
  2471. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2472. |_[ + ] More details:: / - / , ISP:
  2473. |_[ + ] Found:: UNIDENTIFIED
  2474.  
  2475. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2476. |_[ + ] [ 55 / 100 ]-[21:21:53] [ - ]
  2477. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=6430 ]
  2478. |_[ + ] Exploit::
  2479. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2480. |_[ + ] More details:: / - / , ISP:
  2481. |_[ + ] Found:: UNIDENTIFIED
  2482.  
  2483. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2484. |_[ + ] [ 56 / 100 ]-[21:21:55] [ - ]
  2485. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=775 ]
  2486. |_[ + ] Exploit::
  2487. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2488. |_[ + ] More details:: / - / , ISP:
  2489. |_[ + ] Found:: UNIDENTIFIED
  2490.  
  2491. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2492. |_[ + ] [ 57 / 100 ]-[21:21:57] [ - ]
  2493. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=222 ]
  2494. |_[ + ] Exploit::
  2495. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2496. |_[ + ] More details:: / - / , ISP:
  2497. |_[ + ] Found:: UNIDENTIFIED
  2498.  
  2499. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2500. |_[ + ] [ 58 / 100 ]-[21:21:59] [ - ]
  2501. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=283 ]
  2502. |_[ + ] Exploit::
  2503. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2504. |_[ + ] More details:: / - / , ISP:
  2505. |_[ + ] Found:: UNIDENTIFIED
  2506.  
  2507. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2508. |_[ + ] [ 59 / 100 ]-[21:22:01] [ - ]
  2509. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=776 ]
  2510. |_[ + ] Exploit::
  2511. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2512. |_[ + ] More details:: / - / , ISP:
  2513. |_[ + ] Found:: UNIDENTIFIED
  2514.  
  2515. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2516. |_[ + ] [ 60 / 100 ]-[21:22:03] [ - ]
  2517. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=4149 ]
  2518. |_[ + ] Exploit::
  2519. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2520. |_[ + ] More details:: / - / , ISP:
  2521. |_[ + ] Found:: UNIDENTIFIED
  2522.  
  2523. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2524. |_[ + ] [ 61 / 100 ]-[21:22:05] [ - ]
  2525. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=6847 ]
  2526. |_[ + ] Exploit::
  2527. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: fbs , IP:151.139.128.10:80
  2528. |_[ + ] More details:: / - / , ISP:
  2529. |_[ + ] Found:: UNIDENTIFIED
  2530.  
  2531. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2532. |_[ + ] [ 62 / 100 ]-[21:22:07] [ - ]
  2533. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=6751 ]
  2534. |_[ + ] Exploit::
  2535. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: fbs , IP:151.139.128.10:80
  2536. |_[ + ] More details:: / - / , ISP:
  2537. |_[ + ] Found:: UNIDENTIFIED
  2538.  
  2539. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2540. |_[ + ] [ 63 / 100 ]-[21:22:09] [ - ]
  2541. |_[ + ] Target:: [ https://www.hizb-afghanistan.com/topic/content.aspx?id=1889 ]
  2542. |_[ + ] Exploit::
  2543. |_[ + ] Information Server:: HTTP/2 200 , , IP:151.139.128.10:443
  2544. |_[ + ] More details:: / - / , ISP:
  2545. |_[ + ] Found:: UNIDENTIFIED
  2546.  
  2547. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2548. |_[ + ] [ 64 / 100 ]-[21:22:11] [ - ]
  2549. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=4168 ]
  2550. |_[ + ] Exploit::
  2551. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: fbs , IP:151.139.128.10:80
  2552. |_[ + ] More details:: / - / , ISP:
  2553. |_[ + ] Found:: UNIDENTIFIED
  2554.  
  2555. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2556. |_[ + ] [ 65 / 100 ]-[21:22:12] [ - ]
  2557. |_[ + ] Target:: [ http://www.hizb-afghanistan.com/topic/content.aspx?id=6763 ]
  2558. |_[ + ] Exploit::
  2559. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2560. |_[ + ] More details:: / - / , ISP:
  2561. |_[ + ] Found:: UNIDENTIFIED
  2562.  
  2563. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2564. |_[ + ] [ 66 / 100 ]-[21:22:14] [ - ]
  2565. |_[ + ] Target:: [ http://www.hizb-afghanistan.com/topic/content.aspx?id=578 ]
  2566. |_[ + ] Exploit::
  2567. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2568. |_[ + ] More details:: / - / , ISP:
  2569. |_[ + ] Found:: UNIDENTIFIED
  2570.  
  2571. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2572. |_[ + ] [ 67 / 100 ]-[21:22:16] [ - ]
  2573. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=6832 ]
  2574. |_[ + ] Exploit::
  2575. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2576. |_[ + ] More details:: / - / , ISP:
  2577. |_[ + ] Found:: UNIDENTIFIED
  2578.  
  2579. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2580. |_[ + ] [ 68 / 100 ]-[21:22:18] [ - ]
  2581. |_[ + ] Target:: [ http://www.hizb-afghanistan.com/topic/content.aspx?id=6766 ]
  2582. |_[ + ] Exploit::
  2583. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2584. |_[ + ] More details:: / - / , ISP:
  2585. |_[ + ] Found:: UNIDENTIFIED
  2586.  
  2587. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2588. |_[ + ] [ 69 / 100 ]-[21:22:20] [ - ]
  2589. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=5682 ]
  2590. |_[ + ] Exploit::
  2591. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2592. |_[ + ] More details:: / - / , ISP:
  2593. |_[ + ] Found:: UNIDENTIFIED
  2594.  
  2595. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2596. |_[ + ] [ 70 / 100 ]-[21:22:22] [ - ]
  2597. |_[ + ] Target:: [ http://www.hizb-afghanistan.com/topic/content.aspx?id=6810 ]
  2598. |_[ + ] Exploit::
  2599. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2600. |_[ + ] More details:: / - / , ISP:
  2601. |_[ + ] Found:: UNIDENTIFIED
  2602.  
  2603. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2604. |_[ + ] [ 71 / 100 ]-[21:22:23] [ - ]
  2605. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=876 ]
  2606. |_[ + ] Exploit::
  2607. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2608. |_[ + ] More details:: / - / , ISP:
  2609. |_[ + ] Found:: UNIDENTIFIED
  2610.  
  2611. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2612. |_[ + ] [ 72 / 100 ]-[21:22:25] [ - ]
  2613. |_[ + ] Target:: [ http://www.hizb-afghanistan.com/topic/content.aspx?id=6770 ]
  2614. |_[ + ] Exploit::
  2615. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: fbs , IP:151.139.128.10:80
  2616. |_[ + ] More details:: / - / , ISP:
  2617. |_[ + ] Found:: UNIDENTIFIED
  2618.  
  2619. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2620. |_[ + ] [ 73 / 100 ]-[21:22:27] [ - ]
  2621. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=1880 ]
  2622. |_[ + ] Exploit::
  2623. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2624. |_[ + ] More details:: / - / , ISP:
  2625. |_[ + ] Found:: UNIDENTIFIED
  2626.  
  2627. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2628. |_[ + ] [ 74 / 100 ]-[21:22:29] [ - ]
  2629. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=4147 ]
  2630. |_[ + ] Exploit::
  2631. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2632. |_[ + ] More details:: / - / , ISP:
  2633. |_[ + ] Found:: UNIDENTIFIED
  2634.  
  2635. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2636. |_[ + ] [ 75 / 100 ]-[21:22:31] [ - ]
  2637. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=6746 ]
  2638. |_[ + ] Exploit::
  2639. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2640. |_[ + ] More details:: / - / , ISP:
  2641. |_[ + ] Found:: UNIDENTIFIED
  2642.  
  2643. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2644. |_[ + ] [ 76 / 100 ]-[21:22:33] [ - ]
  2645. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=6819 ]
  2646. |_[ + ] Exploit::
  2647. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2648. |_[ + ] More details:: / - / , ISP:
  2649. |_[ + ] Found:: UNIDENTIFIED
  2650.  
  2651. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2652. |_[ + ] [ 77 / 100 ]-[21:22:34] [ - ]
  2653. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=414 ]
  2654. |_[ + ] Exploit::
  2655. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: fbs , IP:151.139.128.10:80
  2656. |_[ + ] More details:: / - / , ISP:
  2657. |_[ + ] Found:: UNIDENTIFIED
  2658.  
  2659. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2660. |_[ + ] [ 78 / 100 ]-[21:22:36] [ - ]
  2661. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=110 ]
  2662. |_[ + ] Exploit::
  2663. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2664. |_[ + ] More details:: / - / , ISP:
  2665. |_[ + ] Found:: UNIDENTIFIED
  2666.  
  2667. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2668. |_[ + ] [ 79 / 100 ]-[21:22:38] [ - ]
  2669. |_[ + ] Target:: [ http://www.hizb-afghanistan.com/topic/content.aspx?id=88 ]
  2670. |_[ + ] Exploit::
  2671. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2672. |_[ + ] More details:: / - / , ISP:
  2673. |_[ + ] Found:: UNIDENTIFIED
  2674.  
  2675. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2676. |_[ + ] [ 80 / 100 ]-[21:22:40] [ - ]
  2677. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=30 ]
  2678. |_[ + ] Exploit::
  2679. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2680. |_[ + ] More details:: / - / , ISP:
  2681. |_[ + ] Found:: UNIDENTIFIED
  2682.  
  2683. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2684. |_[ + ] [ 81 / 100 ]-[21:22:42] [ - ]
  2685. |_[ + ] Target:: [ http://www.hizb-afghanistan.com/topic/content.aspx?id=304 ]
  2686. |_[ + ] Exploit::
  2687. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2688. |_[ + ] More details:: / - / , ISP:
  2689. |_[ + ] Found:: UNIDENTIFIED
  2690.  
  2691. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2692. |_[ + ] [ 82 / 100 ]-[21:22:44] [ - ]
  2693. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=250 ]
  2694. |_[ + ] Exploit::
  2695. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2696. |_[ + ] More details:: / - / , ISP:
  2697. |_[ + ] Found:: UNIDENTIFIED
  2698.  
  2699. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2700. |_[ + ] [ 83 / 100 ]-[21:22:45] [ - ]
  2701. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=31 ]
  2702. |_[ + ] Exploit::
  2703. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2704. |_[ + ] More details:: / - / , ISP:
  2705. |_[ + ] Found:: UNIDENTIFIED
  2706.  
  2707. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2708. |_[ + ] [ 84 / 100 ]-[21:22:47] [ - ]
  2709. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=4171 ]
  2710. |_[ + ] Exploit::
  2711. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2712. |_[ + ] More details:: / - / , ISP:
  2713. |_[ + ] Found:: UNIDENTIFIED
  2714.  
  2715. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2716. |_[ + ] [ 85 / 100 ]-[21:22:49] [ - ]
  2717. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=5089 ]
  2718. |_[ + ] Exploit::
  2719. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2720. |_[ + ] More details:: / - / , ISP:
  2721. |_[ + ] Found:: UNIDENTIFIED
  2722.  
  2723. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2724. |_[ + ] [ 86 / 100 ]-[21:22:51] [ - ]
  2725. |_[ + ] Target:: [ http://www.hizb-afghanistan.com/topic/content.aspx?id=6778 ]
  2726. |_[ + ] Exploit::
  2727. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2728. |_[ + ] More details:: / - / , ISP:
  2729. |_[ + ] Found:: UNIDENTIFIED
  2730.  
  2731. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2732. |_[ + ] [ 87 / 100 ]-[21:22:53] [ - ]
  2733. |_[ + ] Target:: [ http://www.hizb-afghanistan.com/topic/aboutus.aspx?lang=pashto ]
  2734. |_[ + ] Exploit::
  2735. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2736. |_[ + ] More details:: / - / , ISP:
  2737. |_[ + ] Found:: UNIDENTIFIED
  2738.  
  2739. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2740. |_[ + ] [ 88 / 100 ]-[21:22:55] [ - ]
  2741. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=5643 ]
  2742. |_[ + ] Exploit::
  2743. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2744. |_[ + ] More details:: / - / , ISP:
  2745. |_[ + ] Found:: UNIDENTIFIED
  2746.  
  2747. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2748. |_[ + ] [ 89 / 100 ]-[21:22:57] [ - ]
  2749. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=106 ]
  2750. |_[ + ] Exploit::
  2751. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2752. |_[ + ] More details:: / - / , ISP:
  2753. |_[ + ] Found:: UNIDENTIFIED
  2754.  
  2755. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2756. |_[ + ] [ 90 / 100 ]-[21:22:58] [ - ]
  2757. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=6769 ]
  2758. |_[ + ] Exploit::
  2759. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2760. |_[ + ] More details:: / - / , ISP:
  2761. |_[ + ] Found:: UNIDENTIFIED
  2762.  
  2763. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2764. |_[ + ] [ 91 / 100 ]-[21:23:00] [ - ]
  2765. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=5090 ]
  2766. |_[ + ] Exploit::
  2767. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2768. |_[ + ] More details:: / - / , ISP:
  2769. |_[ + ] Found:: UNIDENTIFIED
  2770.  
  2771. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2772. |_[ + ] [ 92 / 100 ]-[21:23:02] [ - ]
  2773. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=1 ]
  2774. |_[ + ] Exploit::
  2775. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2776. |_[ + ] More details:: / - / , ISP:
  2777. |_[ + ] Found:: UNIDENTIFIED
  2778.  
  2779. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2780. |_[ + ] [ 93 / 100 ]-[21:23:04] [ - ]
  2781. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=135 ]
  2782. |_[ + ] Exploit::
  2783. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2784. |_[ + ] More details:: / - / , ISP:
  2785. |_[ + ] Found:: UNIDENTIFIED
  2786.  
  2787. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2788. |_[ + ] [ 94 / 100 ]-[21:23:06] [ - ]
  2789. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=5 ]
  2790. |_[ + ] Exploit::
  2791. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2792. |_[ + ] More details:: / - / , ISP:
  2793. |_[ + ] Found:: UNIDENTIFIED
  2794.  
  2795. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2796. |_[ + ] [ 95 / 100 ]-[21:23:08] [ - ]
  2797. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=391 ]
  2798. |_[ + ] Exploit::
  2799. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2800. |_[ + ] More details:: / - / , ISP:
  2801. |_[ + ] Found:: UNIDENTIFIED
  2802.  
  2803. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2804. |_[ + ] [ 96 / 100 ]-[21:23:09] [ - ]
  2805. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=5875 ]
  2806. |_[ + ] Exploit::
  2807. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: fbs , IP:151.139.128.10:80
  2808. |_[ + ] More details:: / - / , ISP:
  2809. |_[ + ] Found:: UNIDENTIFIED
  2810.  
  2811. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2812. |_[ + ] [ 97 / 100 ]-[21:23:11] [ - ]
  2813. |_[ + ] Target:: [ https://www.hizb-afghanistan.com/topic/content.aspx?id=86 ]
  2814. |_[ + ] Exploit::
  2815. |_[ + ] Information Server:: HTTP/2 200 , , IP:151.139.128.10:443
  2816. |_[ + ] More details:: / - / , ISP:
  2817. |_[ + ] Found:: UNIDENTIFIED
  2818.  
  2819. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2820. |_[ + ] [ 98 / 100 ]-[21:23:14] [ - ]
  2821. |_[ + ] Target:: [ https://hizb-afghanistan.com/topic/content.aspx?id=4131 ]
  2822. |_[ + ] Exploit::
  2823. |_[ + ] Information Server:: HTTP/2 200 , , IP:151.139.128.10:443
  2824. |_[ + ] More details:: / - / , ISP:
  2825. |_[ + ] Found:: UNIDENTIFIED
  2826.  
  2827. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2828. |_[ + ] [ 99 / 100 ]-[21:23:15] [ - ]
  2829. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=4112 ]
  2830. |_[ + ] Exploit::
  2831. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  2832. |_[ + ] More details:: / - / , ISP:
  2833. |_[ + ] Found:: UNIDENTIFIED
  2834.  
  2835. [ INFO ] [ Shutting down ]
  2836. [ INFO ] [ End of process INURLBR at [26-08-2019 21:23:15]
  2837. [ INFO ] [ TOTAL FILTERED VALUES ]:: [ 0 ]
  2838. [ INFO ] [ OUTPUT FILE ]:: [ /usr/share/sniper/loot/workspace/hizb-afghanistan.com/output/inurlbr-hizb-afghanistan.com ]
  2839. |_________________________________________________________________________________________
  2840.  
  2841. \_________________________________________________________________________________________/
  2842. #######################################################################################################################################
  2843. tee: /usr/share/sniper/loot/workspace/hizb-afghanistan.com/output/nmap-hizb-afghanistan.com-port443: Aucun fichier ou dossier de ce type
  2844. Starting Nmap 7.80 ( https://nmap.org ) at 2019-08-26 21:23 EDT
  2845. NSE: Loaded 164 scripts for scanning.
  2846. NSE: Script Pre-scanning.
  2847. Initiating NSE at 21:23
  2848. Completed NSE at 21:23, 0.00s elapsed
  2849. Initiating NSE at 21:23
  2850. Completed NSE at 21:23, 0.00s elapsed
  2851. Initiating Parallel DNS resolution of 1 host. at 21:23
  2852. Completed Parallel DNS resolution of 1 host. at 21:23, 0.02s elapsed
  2853. Initiating SYN Stealth Scan at 21:23
  2854. Scanning hizb-afghanistan.com (151.139.128.10) [1 port]
  2855. Discovered open port 443/tcp on 151.139.128.10
  2856. Completed SYN Stealth Scan at 21:23, 0.56s elapsed (1 total ports)
  2857. Initiating Service scan at 21:23
  2858. Scanning 1 service on hizb-afghanistan.com (151.139.128.10)
  2859. Completed Service scan at 21:24, 48.33s elapsed (1 service on 1 host)
  2860. Initiating OS detection (try #1) against hizb-afghanistan.com (151.139.128.10)
  2861. Retrying OS detection (try #2) against hizb-afghanistan.com (151.139.128.10)
  2862. Initiating Traceroute at 21:24
  2863. Completed Traceroute at 21:24, 0.46s elapsed
  2864. Initiating Parallel DNS resolution of 12 hosts. at 21:24
  2865. Completed Parallel DNS resolution of 12 hosts. at 21:24, 0.45s elapsed
  2866. NSE: Script scanning 151.139.128.10.
  2867. Initiating NSE at 21:24
  2868. Completed NSE at 21:28, 247.07s elapsed
  2869. Initiating NSE at 21:28
  2870. Completed NSE at 21:28, 1.07s elapsed
  2871. Nmap scan report for hizb-afghanistan.com (151.139.128.10)
  2872. Host is up (0.26s latency).
  2873.  
  2874. PORT STATE SERVICE VERSION
  2875. 443/tcp open ssl/https fbs
  2876. | fingerprint-strings:
  2877. | DNSStatusRequestTCP:
  2878. | HTTP/1.1 400 Bad Request
  2879. | Date: Tue, 27 Aug 2019 01:23:51 GMT
  2880. | Connection: close
  2881. | Content-Length: 0
  2882. | DNSVersionBindReqTCP:
  2883. | HTTP/1.1 400 Bad Request
  2884. | Date: Tue, 27 Aug 2019 01:23:50 GMT
  2885. | Connection: close
  2886. | Content-Length: 0
  2887. | FourOhFourRequest:
  2888. | HTTP/1.0 403 Forbidden
  2889. | Accept-Ranges: bytes
  2890. | Cache-Control: max-age=10
  2891. | X-HW: 1566869020.cds027.si2.hn,1566869020.cds027.si2.h2c
  2892. | Date: Tue, 27 Aug 2019 01:23:40 GMT
  2893. | Connection: close
  2894. | Content-Length: 0
  2895. | GetRequest:
  2896. | HTTP/1.0 404 Not Found
  2897. | Accept-Ranges: bytes
  2898. | Cache-Control: max-age=10
  2899. | X-HW: 1566869018.cds033.si2.hn,1566869018.cds033.si2.h2c
  2900. | Date: Tue, 27 Aug 2019 01:23:38 GMT
  2901. | Connection: close
  2902. | Content-Length: 0
  2903. | HTTPOptions:
  2904. | HTTP/1.0 404 Not Found
  2905. | Accept-Ranges: bytes
  2906. | Cache-Control: max-age=10
  2907. | X-HW: 1566869019.cds033.si2.hn,1566869019.cds033.si2.h2c
  2908. | Date: Tue, 27 Aug 2019 01:23:39 GMT
  2909. | Connection: close
  2910. | Content-Length: 0
  2911. | Help:
  2912. | HTTP/1.1 400 Bad Request
  2913. | Date: Tue, 27 Aug 2019 01:23:52 GMT
  2914. | Connection: close
  2915. | Content-Length: 0
  2916. | RPCCheck:
  2917. | HTTP/1.1 400 Bad Request
  2918. | Date: Tue, 27 Aug 2019 01:23:49 GMT
  2919. | Connection: close
  2920. | Content-Length: 0
  2921. | RTSPRequest:
  2922. | HTTP/1.1 400 Bad Request
  2923. | Date: Tue, 27 Aug 2019 01:23:48 GMT
  2924. | Connection: close
  2925. | Content-Length: 0
  2926. | SSLSessionReq:
  2927. | HTTP/1.1 400 Bad Request
  2928. | Date: Tue, 27 Aug 2019 01:23:53 GMT
  2929. | Connection: close
  2930. | Content-Length: 0
  2931. | tor-versions:
  2932. | HTTP/1.1 400 Bad Request
  2933. | Date: Tue, 27 Aug 2019 01:23:41 GMT
  2934. | Connection: close
  2935. |_ Content-Length: 0
  2936. | http-brute:
  2937. |_ Path "/" does not require authentication
  2938. | http-cakephp-version: Version of codebase: 1.1.x, 1.2.x
  2939. | Version of icons: 1.3.x
  2940. |_Default stylesheet has an unknown hash: f1aa7fb278de005d25c98a0519567c4f
  2941. |_http-chrono: Request times for /; avg: 1551.87ms; min: 1411.36ms; max: 1719.83ms
  2942. |_http-csrf: Couldn't find any CSRF vulnerabilities.
  2943. |_http-date: Tue, 27 Aug 2019 01:24:33 GMT; +4s from local time.
  2944. | http-default-accounts:
  2945. | [Arris 2307] at /logo_t.gif
  2946. |_ <blank>:<blank>
  2947. |_http-devframework: Couldn't determine the underlying framework or CMS. Try increasing 'httpspider.maxpagecount' value to spider more pages.
  2948. |_http-dombased-xss: Couldn't find any DOM based XSS.
  2949. |_http-drupal-enum: Nothing found amongst the top 100 resources,use --script-args number=<number|all> for deeper analysis)
  2950. |_http-errors: Couldn't find any error pages.
  2951. |_http-feed: Couldn't find any feeds.
  2952. |_http-fetch: Please enter the complete path of the directory to save data in.
  2953. | http-headers:
  2954. | Date: Tue, 27 Aug 2019 01:24:26 GMT
  2955. | Cache-Control: no-store, no-cache, max-age=0, must-revalidate, private, max-stale=0, post-check=0, pre-check=0
  2956. | Transfer-Encoding: chunked
  2957. | Content-Type: text/html; charset=UTF-8
  2958. | Set-Cookie: SPSI=cd11a54379ed569c4f51f474e2724bc9; Path=/
  2959. | Set-Cookie: spcsrf=7d32b1f0c1fce87153fbde2f71b73333; Expires=Tue, 27-Aug-19 03:24:27 GMT; Path=/; HttpOnly; SameSite=Strict
  2960. | Set-Cookie: adOtr=obsvl; Expires=Thu, 2 Aug 2001 20:47:11 UTC; Path=/
  2961. | Set-Cookie: UTGv2=D-h468543ab54ed5017fa19c3191a447bffb76; Expires=Wed, 26-Aug-20 01:24:27 GMT; Path=/
  2962. | Server: fbs
  2963. | X-Accel-Expires: 0
  2964. | Access-Control-Allow-Origin: *
  2965. | X-HW: 1566869066.cds012.si2.hn,1566869066.cds005.si2.sc,1566869066.cdn2-redis02-sin1.stackpath.systems.-.w,1566869066.cds005.si2.p
  2966. | Connection: close
  2967. |
  2968. |_ (Request type: HEAD)
  2969. |_http-jsonp-detection: Couldn't find any JSONP endpoints.
  2970. |_http-litespeed-sourcecode-download: Request with null byte did not work. This web server might not be vulnerable
  2971. | http-methods:
  2972. |_ Supported Methods: GET HEAD POST OPTIONS
  2973. |_http-mobileversion-checker: No mobile version detected.
  2974. | http-php-version: Logo query returned unknown hash cbc357e1cb634b2cf6a2dae6bd93e9e0
  2975. |_Credits query returned unknown hash dadf024623323c95ef3e09a5d2660917
  2976. | http-phpmyadmin-dir-traversal:
  2977. | VULNERABLE:
  2978. | phpMyAdmin grab_globals.lib.php subform Parameter Traversal Local File Inclusion
  2979. | State: UNKNOWN (unable to test)
  2980. | IDs: CVE:CVE-2005-3299
  2981. | PHP file inclusion vulnerability in grab_globals.lib.php in phpMyAdmin 2.6.4 and 2.6.4-pl1 allows remote attackers to include local files via the $__redirect parameter, possibly involving the subform array.
  2982. |
  2983. | Disclosure date: 2005-10-nil
  2984. | Extra information:
  2985. | ../../../../../etc/passwd :
  2986. | <!doctype html>
  2987. | <head>
  2988. | <meta charset="utf-8">
  2989. | <meta http-equiv="x-ua-compatible" content="ie=edge">
  2990. | <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
  2991. | <title>StackPath</title>
  2992. | <style>
  2993. | * {
  2994. | box-sizing: border-box;
  2995. | }
  2996. |
  2997. | *::before,
  2998. | *::after {
  2999. | box-sizing: border-box;
  3000. | }
  3001. |
  3002. | html {
  3003. | -ms-overflow-style: -ms-autohiding-scrollbar;
  3004. | -webkit-text-size-adjust: 100%;
  3005. | font-size: 16px;
  3006. | overflow-x: hidden;
  3007. | overflow-y: visible;
  3008. | }
  3009. |
  3010. | body {
  3011. | -moz-osx-font-smoothing: grayscale;
  3012. | -webkit-font-smoothing: antialiased;
  3013. | background: #fafafa;
  3014. | color: #888888;
  3015. | font-family: "Helvetica Neue", Helvetica, Arial, sans-serif;
  3016. | line-height: 1.5;
  3017. | margin: 0;
  3018. | min-width: 20rem;
  3019. | overflow-x: hidden;
  3020. | overflow-y: visible;
  3021. | text-align: center;
  3022. | }
  3023. |
  3024. | p {
  3025. | margin: 0;
  3026. | padding: 0;
  3027. | }
  3028. |
  3029. | a {
  3030. | color: #1a3b8e;
  3031. | text-decoration: none;
  3032. | }
  3033. |
  3034. | hr {
  3035. | background: #e6e6e6;
  3036. | border: 0;
  3037. | height: 0.063rem;
  3038. | margin: 1.5rem -1.5rem;
  3039. | }
  3040. |
  3041. | p:not(:last-child) {
  3042. | margin-bottom: 1rem;
  3043. | }
  3044. |
  3045. | h1 {
  3046. | background-image: url(data:image/svg+xml;base64,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);
  3047. | display: block;
  3048. | font: 0/0 a;
  3049. | height: 3.5rem;
  3050. | margin: 0 auto;
  3051. | width: 12.5rem;
  3052. | }
  3053. |
  3054. | h2 {
  3055. | color: #000;
  3056. | font-size: 1.25rem;
  3057. | margin: 0 0 1rem 0;
  3058. | }
  3059. |
  3060. | input,
  3061. | button {
  3062. | border-radius: 0.25rem;
  3063. | color: inherit;
  3064. | display: block;
  3065. | font-family: inherit;
  3066. | font-size: 0.875rem;
  3067. | font-size: inherit;
  3068. | font-style: inherit;
  3069. | font-weight: inherit;
  3070. | height: 2.5rem;
  3071. | line-height: inherit;
  3072. | margin: 0 auto;
  3073. | outline: none;
  3074. | padding: 0 1rem;
  3075. | text-align: center;
  3076. | text-transform: inherit;
  3077. | width: 9.375rem;
  3078. | }
  3079. |
  3080. | input {
  3081. | -moz-appearance: none;
  3082. | -webkit-appearance: none;
  3083. | border: 0.063rem solid #e6e6e6;
  3084. | color: #000;
  3085. | line-height: 2.375rem;
  3086. | margin-bottom: 0.5rem;
  3087. | transition: border-color 300ms ease-in;
  3088. | }
  3089. |
  3090. | input:focus {
  3091. | border-color: #1a3b8e;
  3092. | }
  3093. |
  3094. | input.is-error {
  3095. | border-color: #f5a3a6;
  3096. | }
  3097. |
  3098. | button {
  3099. | -webkit-appearance: button;
  3100. | background: #1a3b8e;
  3101. | border: 0;
  3102. | color: #fff;
  3103. | cursor: pointer;
  3104. | font-weight: 700;
  3105. | line-height: 2.5rem;
  3106. | transition: background 300ms ease-in;
  3107. | }
  3108. |
  3109. | button:hover {
  3110. | background: #122963;
  3111. | }
  3112. |
  3113. | .loader {
  3114. | -moz-align-items: center;
  3115. | -moz-flex-flow: column nowrap;
  3116. | -ms-flex-align: center;
  3117. | -ms-flex-flow: column nowrap;
  3118. | -webkit-align-items: center;
  3119. | -webkit-box-align: center;
  3120. | -webkit-flex-flow: column nowrap;
  3121. | align-items: center;
  3122. | display: -moz-flex;
  3123. | display: -ms-flexbox;
  3124. | display: -webkit-box;
  3125. | display: -webkit-flex;
  3126. | display: flex;
  3127. | flex-flow: column nowrap;
  3128. | margin: auto;
  3129. | }
  3130. |
  3131. | .loader__items {
  3132. | display: -moz-flex;
  3133. | display: -ms-flexbox;
  3134. | display: -webkit-box;
  3135. | display: -webkit-flex;
  3136. | display: flex;
  3137. | margin: auto auto auto auto;
  3138. | }
  3139. |
  3140. | .loader__items:not(:last-child) {
  3141. | margin-bottom: 1rem;
  3142. | }
  3143. |
  3144. | .loader__items-item {
  3145. | -webkit-animation: loader 1700ms infinite ease-in-out both;
  3146. | animation: loader 1700ms infinite ease-in-out both;
  3147. | background: #1a3b8e;
  3148. | border-radius: 50%;
  3149. | display: block;
  3150. | height: 1rem;
  3151. | width: 1rem
  3152. | }
  3153. |
  3154. | .loader__items-item:not(:last-child) {
  3155. | margin-right: 0.313rem
  3156. | }
  3157. |
  3158. | .loader__items-item:nth-child(1) {
  3159. | -webkit-animation-delay: -600ms;
  3160. | animation-delay: -600ms
  3161. | }
  3162. |
  3163. | .loader__items-item:nth-child(2) {
  3164. | -webkit-animation-delay: -400ms;
  3165. | animation-delay: -400ms
  3166. | }
  3167. |
  3168. | .loader__items-item:nth-child(3) {
  3169. | -webkit-animation-delay: -200ms;
  3170. | animation-delay: -200ms
  3171. | }
  3172. |
  3173. | @-webkit-keyframes loader {
  3174. | 0%, 80%, 100% {
  3175. | -webkit-transform: scale(0);
  3176. | opacity: 0
  3177. | }
  3178. |
  3179. | 40% {
  3180. | -webkit-transform: scale(1);
  3181. | opacity: 1
  3182. | }
  3183. | }
  3184. |
  3185. | @keyframes loader {
  3186. | 0%, 80%, 100% {
  3187. | opacity: 0;
  3188. | transform: scale(0)
  3189. | }
  3190. |
  3191. | 40% {
  3192. | opacity: 1;
  3193. | transform: scale(1)
  3194. | }
  3195. | }
  3196. |
  3197. | .loader__items-paragraph {
  3198. | font-size: 0.875rem;
  3199. | margin-bottom: auto;
  3200. | }
  3201. |
  3202. | .wrapper {
  3203. | -moz-flex-flow: column nowrap;
  3204. | -ms-flex-flow: column nowrap;
  3205. | -webkit-flex-flow: column nowrap;
  3206. | display: -moz-box;
  3207. | display: -ms-flexbox;
  3208. | display: -webkit-box;
  3209. | display: -webkit-flex;
  3210. | display: flex;
  3211. | flex-flow: column nowrap;
  3212. | min-height: 100vh;
  3213. | padding: 1.5rem 1rem;
  3214. | }
  3215. |
  3216. | .main {
  3217. | -moz-box-align: center;
  3218. | -moz-box-flex: 1;
  3219. | -moz-flex-flow: column nowrap;
  3220. | -moz-flex: 1 1 auto;
  3221. | -ms-flex-align: center;
  3222. | -ms-flex-flow: column nowrap;
  3223. | -ms-flex: 1 1 auto;
  3224. | -webkit-align-items: center;
  3225. | -webkit-box-align: center;
  3226. | -webkit-box-flex: 1;
  3227. | -webkit-flex-flow: column nowrap;
  3228. | -webkit-flex: 1 1 auto;
  3229. | align-items: center;
  3230. | display: -moz-box;
  3231. | display: -ms-flexbox;
  3232. | display: -webkit-box;
  3233. | display: -webkit-flex;
  3234. | display: flex;
  3235. | flex-flow: column nowrap;
  3236. | flex: 1 1 auto;
  3237. | }
  3238. |
  3239. | .content {
  3240. | background: #fff;
  3241. | border-radius: 0.25rem;
  3242. | box-shadow: 0 0.125rem 0.313rem rgba(0, 0, 0, 0.1);
  3243. | font-size: 0.938rem;
  3244. | margin: auto auto 1rem auto;
  3245. | max-width: 28.125rem;
  3246. | padding: 1.5rem;
  3247. | width: 100%;
  3248. | }
  3249. |
  3250. | .content:last-child {
  3251. | margin-bottom: auto;
  3252. | }
  3253. |
  3254. | .error {
  3255. | color: #ed2027;
  3256. | margin: 1rem 0 0 0;
  3257. | }
  3258. |
  3259. | .reference {
  3260. | color: #686f7a;
  3261. | font-family: monospace;
  3262. | font-size: 0.875rem;
  3263. | margin: 0 auto auto auto;
  3264. | }
  3265. |
  3266. | .footer {
  3267. | -moz-box-flex: 0;
  3268. | -moz-flex: 0 0 auto;
  3269. | -ms-flex: 0 0 auto;
  3270. | -webkit-box-flex: 0;
  3271. | -webkit-flex: 0 0 auto;
  3272. | flex: 0 0 auto;
  3273. | font-size: 0.875rem;
  3274. | }
  3275. | .validation {
  3276. | margin: auto;
  3277. | max-width: 40rem;
  3278. | padding: 1rem 0;
  3279. | width: 100%;
  3280. | }
  3281. |
  3282. | .validation .loader__items {
  3283. | margin-bottom: 2rem;
  3284. | max-width: 4.938rem;
  3285. | }
  3286. |
  3287. | .validation h2 {
  3288. | font-size: 1.125rem;
  3289. | font-weight: 500;
  3290. | }
  3291. |
  3292. | </style>
  3293. | </head>
  3294. | <body>
  3295. | <header style="display:none;"></header>
  3296. | <!-- CONTENT -->
  3297. | <div id='JSCookieMSG' style="display:none"><div class="content"> <h1>StackPath</h1> <hr> <h2>Please enable cookies</h2> <p> This website is using a security service to protect itself from online attacks. The service requires full cookie support in order to view the website. </p> <p>Please enable cookies on your browser and try again.</p> <div class="incident-id">Reference ID: c265e52ba0701e6b8f57a521d72f76ad</div> </div></div>
  3298. | <noscript>
  3299. | <style type="text/css">
  3300. | .loader{ display: none; }
  3301. | </style>
  3302. | </noscript>
  3303. | <noscript>
  3304. | <div class="content"> <h1>StackPath</h1> <hr> <h2>Please enable JavaScript</h2> <p>This website is using a security service to protect itself from online attacks. The service requires full JavaScript support in order to view the website.</p> <p>Please enable JavaScript on your browser and try again.</p> <div class="incident-id">Reference ID: c265e52ba0701e6b8f57a521d72f76ad</div> </div>
  3305. | </noscript>
  3306. |
  3307. | <!-- s:loader -->
  3308. | <div class="loader is-active " id="loading-content">
  3309. | <!-- s:wrapper -->
  3310. | <div class="wrapper">
  3311. |
  3312. | <!-- s:main -->
  3313. | <main class="main">
  3314. |
  3315. | <!-- s:validation -->
  3316. | <div class="validation">
  3317. | <div class="loader__items">
  3318. | <i class="loader__items-item"></i>
  3319. | <i class="loader__items-item"></i>
  3320. | <i class="loader__items-item"></i>
  3321. | <i class="loader__items-item"></i>
  3322. | </div>
  3323. | <h2>This website is using a security service to protect itself from online attacks.</h2>
  3324. | <p>
  3325. | This process is automatic, you will be redirected to the requested URL once the validation process is complete.
  3326. | </p>
  3327. | </div>
  3328. | <!-- e:validation -->
  3329. |
  3330. | </main>
  3331. | <!-- e:main -->
  3332. |
  3333. | <!-- s:footer -->
  3334. | <footer class="footer">
  3335. | <p>
  3336. | Security services provided by <a href="https://www.stackpath.com/" target="_blank">StackPath</a>
  3337. | </p>
  3338. | </footer>
  3339. | <!-- e:footer -->
  3340. |
  3341. | </div>
  3342. | <!-- e:wrapper -->
  3343. | </div>
  3344. | <!-- e:loader -->
  3345. | <script type="text/javascript">
  3346. | function sbbloadmid(){if(window.sbrmp){var smbMode="frm";if(smbMode=="frm"){var bodyObj=document.getElementsByTagName("body")[0];var submitFrm=document.createElement("form");bodyObj.appendChild(submitFrm);submitFrm.id="sbmtfrm";submitFrm.method="post";submitFrm.action="";submitFrm.sbbSbmt=submitFrm.submit;var input=document.createElement("input");input.type="hidden";input.name="hsc";input.value=1185;submitFrm.appendChild(input);submitFrm.sbbSbmt();}else window.location.reload(true);}else{setTimeout("sbbloadmid()", 50);}}var cookieenabled=false;if(navigator.cookieEnabled){if(navigator.cookieEnabled==true){var exdate=new Date();exdate.setDate(exdate.getDate()+1);document.cookie="sbtsck=javapmLNKF+Y5GTL/H8jb85WyTzSPxMfl/zYYLG0EG3hNk=;path=/;expires="+exdate.toGMTString()+"";cookieenabled=(document.cookie.indexOf("sbtsck")!=-1)? true : false;}}if(cookieenabled){setTimeout("sbbloadmid()",50);}else{var oJSCookieMSGObj=document.getElementById('JSCookieMSG');var loadingContent=document.getElementById('loading-content');oJSCookieMSGObj.style.display='block';loadingContent.style.display='none';}
  3347. | </script>
  3348. | <div style='display:none' id='sbbhscc'></div>
  3349. | <script type="text/javascript">
  3350. | var sbbvscc='';
  3351. | var sbbgscc='';
  3352. | function genPid() {return String.fromCharCode(83)+String.fromCharCode(107) ; };
  3353. | </script>
  3354. | <div id='sbbfrcc' style='position: absolute; top: -10px; left: 30px; font-size:1px'></div>
  3355. | <script type="text/javascript">(function(XHR){var open=XHR.prototype.open;var send=XHR.prototype.send;var parser=document.createElement('a');XHR.prototype.open=function(method, url, async, user, pass){if(typeof async=='undefined'){async=true;}parser.href=url;if(parser.host==''){parser.href=parser.href;}this.ajax_hostname=parser.hostname;open.call(this, method, url, async, user, pass);};XHR.prototype.send=function(data){if(location.hostname==this.ajax_hostname)this.setRequestHeader("X-MOD-SBB-CTYPE", "xhr");send.call(this, data);}})(XMLHttpRequest);if(typeof(fetch)!="undefined"){var nsbbfetch=fetch;fetch=function(url, init){if(typeof(url)==="object" && typeof(url.url)==="string"){url=url.url;}function sbbSd(url, domain){var parser=document.createElement('a');parser.href=url;if(parser.host==''){parser.href=parser.href;}return parser.hostname==location.hostname;}if(sbbSd(url, document.domain)){init=typeof init !=='undefined' ? init :{};if(typeof(init.headers)==="undefined"){init.headers={};}init.headers['X-MOD-SBB-CTYPE']='fetch';}return nsbbfetch(url, init);};}function sbbgc(check_name){var start=document.cookie.indexOf(check_name+"=");var oVal='';var len=start+check_name.length+1;if((!start)&&(document.cookie.substring(0,check_name.length)!=check_name)){oVal='';}else if(start==-1){oVal='';}else{var end=document.cookie.indexOf(';',len);if(end==-1)end=document.cookie.length;var oVal=document.cookie.substring(len,end);};return oVal;}function addmg(inm,ext){var primgobj=document.createElement('IMG');primgobj.src=window.location.protocol+"//"+window.location.hostname+(window.location.port && window.location.port!=80 ? ':'+window.location.port: '')+"/sbbi/?sbbpg="+inm+(ext?"&"+ext:"");var sbbDiv=document.getElementById('sbbfrcc');sbbDiv.appendChild(primgobj);};function addprid(prid){var oldVal=sbbgc("PRLST");if((oldVal.indexOf(prid)==-1)&&(oldVal.split('/').length<5)){if(oldVal!='')oldVal+='/';document.cookie='PRLST='+oldVal+escape(prid)+';path=/';}}var sbbeccf=function(){this.sp3="jass";this.sf1=function(vd){return sf2(vd)+32;};var sf2=function(avd){return avd*12;};this.sf4=function(yavd){return yavd+2;};var strrp=function(str, key, value){if(str.indexOf('&'+key+'=')> -1 || str.indexOf(key+'=')==0){var idx=str.indexOf('&'+key+'=');if(idx==-1)idx=str.indexOf(key+'=');var end=str.indexOf('&', idx+1);var newstr;if(end !=-1)newstr=str.substr(0, idx)+str.substr(end+(idx ? 0 : 1))+'&'+key+'='+value;else newstr=str.substr(0, idx)+'&'+key+'='+value;return newstr;}else return str+'&'+key+'='+value;};var strgt=function(name, text){if(typeof text !='string')return "";var nameEQ=name+"=";var ca=text.split(/[;&]/);for(var i=0;i < ca.length;i++){var c=ca[i];while(c.charAt(0)==' ')c=c.substring(1, c.length);if(c.indexOf(nameEQ)==0)return c.substring(nameEQ.length, c.length);}return "";};this.sfecgs={sbbgh:function(){var domain=document.location.host;if(domain.indexOf('www.')==0)domain=domain.replace('www.', '');return domain;}, f:function(name, value){var fv="";if(window.globalStorage){var host=this.sbbgh();try{if(typeof(value)!="undefined")globalStorage[host][name]=value;else{fv=globalStorage[host][name];if(typeof(fv.toString)!="undefined")fv=fv.toString();}}catch(e){}}return fv;}, name:"sbbrf"};this.sfecls={f:function(name, value){var fv="";try{if(window.localStorage){if(typeof(value)!="undefined")localStorage.setItem(name, value);else{fv=localStorage.getItem(name);if(typeof(fv.toString)!="undefined")fv=fv.toString();}}}catch(e){}return fv;}, name:"sbbrf"};this.sbbcv=function(invl){try{var invalArr=invl.split("-");if(invalArr.length>1){if(invalArr[0]=="A"||invalArr[0]=="D"){invl=invalArr[1];}else invl="";}if(invl==null||typeof(invl)=="undefined"||invl=="falseImgUT"||invl=="undefined"||invl=="null"||invl!=encodeURI(invl))invl="";if(typeof(invl).toLowerCase()=="string")if(invl.length>20)if(invl.substr(0,2)!="h4")invl="";}catch(ex){invl="";}return invl;};this.sbbsv=function(fv){for(var elm in this){if(this[elm].name=="sbbrf"){this[elm].f("altutgv2",fv);}}document.cookie="UTGv2="+fv+';expires=Tue, 31 Dec 2030 00:00:00 UTC;path=/';};this.sbbgv=function(){var valArr=Array();var currVal="";for(var elm in this){if(this[elm].name=="sbbrf"){currVal=this[elm].f("altutgv2");currVal=this.sbbcv(currVal);if(currVal!="")valArr[currVal]=(typeof(valArr[currVal])!="undefined"?valArr[currVal]+1:1);}}var lb=0;var fv="";for(var val in valArr){if(valArr[val]>lb){fv=val;lb=valArr[val]}}if(fv=="")fv=sbbgc("UTGv2");fv=this.sbbcv(fv);if(fv!="")this.sbbsv(fv);else this.sbbsv("D-h40c3228fe6a3127d1ee5b7afb3aea9c7e48");return fv;};};function m2vr(m1,m2){var i=0;var rc="";var est="ghijklmnopqrstuvwyz";var rnum;var rpl;var charm1=m1.charAt(i);var charm2=m2.charAt(i);while(charm1!=""||charm2!=""){rnum=Math.floor(Math.random()* est.length);rpl=est.substring(rnum,rnum+1);rc+=(charm1==""?rpl:charm1)+(charm2==""?rpl:charm2);i++;charm1=m1.charAt(i);charm2=m2.charAt(i);}return rc;}function sbbls(prid){try{var eut=sbbgc("UTGv2");window.sbbeccfi=new sbbeccf();window.sbbgs=sbbeccfi.sbbgv();if(eut!=sbbgs && sbbgs!="" && typeof(sbbfcr)=="undefined"){addmg('utMedia',"vii="+m2vr("0273304b6656d6d477600db57e7d95e2",sbbgs));}var sbbiframeObj=document.createElement('IFRAME');var dfx=new Date();sbbiframeObj.id='SBBCrossIframe';sbbiframeObj.title='SBBCrossIframe';sbbiframeObj.tabindex='-1';sbbiframeObj.lang='en';sbbiframeObj.style.visibility='hidden';sbbiframeObj.setAttribute('aria-hidden', 'true');sbbiframeObj.style.border='0px';if(document.all){sbbiframeObj.style.position='absolute';sbbiframeObj.style.top='-1px';sbbiframeObj.style.height='1px';sbbiframeObj.style.width='28px';}else{sbbiframeObj.style.height='1px';sbbiframeObj.style.width='0px';}sbbiframeObj.scrolling="NO";sbbiframeObj.src=window.location.protocol+"//"+window.location.hostname+(window.location.port && window.location.port!=80 ? ':'+window.location.port: '')+'/sbbi/?sbbpg=sbbShell&gprid='+prid + '&sbbgs='+sbbgs+'&ddl='+(Math.round(dfx.getTime()/1000)-1566869062)+'';var sbbDiv=document.getElementById('sbbfrcc');sbbDiv.appendChild(sbbiframeObj);}catch(ex){;}}try{var y=unescape(sbbvscc.replace(/^<\!\-\-\s*|\s*\-\->$/g,''));document.getElementById('sbbhscc').innerHTML=y;var x=unescape(sbbgscc.replace(/^<\!\-\-\s*|\s*\-\->$/g,''));}catch(e){x='function genPid(){return "jser";}';}try{if(window.gprid==undefined)document.write('<'+'script type="text/javascri'+'pt">'+x+"var gprid=genPid();addprid(gprid);sbbls(gprid);<"+"/script>");}catch(e){addprid("dwer");}</script>
  3356. |
  3357. | </body>
  3358. | </html>
  3359. |
  3360. | References:
  3361. | http://www.exploit-db.com/exploits/1244/
  3362. |_ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3299
  3363. | http-security-headers:
  3364. | Strict_Transport_Security:
  3365. | HSTS not configured in HTTPS Server
  3366. | Cache_Control:
  3367. |_ Header: Cache-Control: no-store, no-cache, max-age=0, must-revalidate, private, max-stale=0, post-check=0, pre-check=0
  3368. |_http-server-header: fbs
  3369. | http-sitemap-generator:
  3370. | Directory structure:
  3371. | /
  3372. | Other: 1
  3373. | Longest directory structure:
  3374. | Depth: 0
  3375. | Dir: /
  3376. | Total files found (by extension):
  3377. |_ Other: 1
  3378. |_http-stored-xss: Couldn't find any stored XSS vulnerabilities.
  3379. |_http-title: StackPath
  3380. |_http-trane-info: Problem with XML parsing of /evox/about
  3381. |_http-userdir-enum: Potential Users: root, admin, administrator, webadmin, sysadmin, netadmin, guest, user, web, test
  3382. | http-vhosts:
  3383. | test1.com : 503
  3384. | log.com : 504
  3385. | smtp.com : 502
  3386. | ns1.com : 200
  3387. | 120 names had status 404
  3388. | test.com : 301 -> http://hwcdn.net/q3s8s8c4/cds/?dopvhost=test.com&x-hw-redirect=cds006.si2.hwcdn.net
  3389. | test2.com : 301 -> http://hwcdn.net/x3a9e7q5/cds/?dopvhost=test2.com&x-hw-redirect=cds026.si2.hwcdn.net
  3390. |_blog.com : 301 -> https://blog.stackpath.com
  3391. | http-vuln-cve2010-0738:
  3392. |_ /jmx-console/: Authentication was not required
  3393. |_http-vuln-cve2017-1001000: ERROR: Script execution failed (use -d to debug)
  3394. | http-waf-detect: IDS/IPS/WAF detected:
  3395. |_hizb-afghanistan.com:443/?p4yl04d3=<script>alert(document.cookie)</script>
  3396. | http-wordpress-enum:
  3397. | Search limited to top 100 themes/plugins
  3398. | plugins
  3399. | akismet
  3400. | contact-form-7
  3401. | wordpress-seo
  3402. | jetpack
  3403. | all-in-one-seo-pack
  3404. | wordfence
  3405. | woocommerce
  3406. | google-sitemap-generator
  3407. | wordpress-importer
  3408. | nextgen-gallery
  3409. | google-analytics-for-wordpress
  3410. | wp-super-cache
  3411. | tinymce-advanced
  3412. | wptouch
  3413. | better-wp-security
  3414. | siteorigin-panels
  3415. | updraftplus
  3416. | w3-total-cache
  3417. | google-analytics-dashboard-for-wp
  3418. | wp-pagenavi
  3419. | si-contact-form
  3420. | advanced-custom-fields
  3421. | mailchimp-for-wp
  3422. | the-events-calendar
  3423. | add-to-any
  3424. | duplicator
  3425. | wysija-newsletters
  3426. | ninja-forms
  3427. | wp-smushit
  3428. | buddypress
  3429. | ewww-image-optimizer
  3430. | so-widgets-bundle
  3431. | really-simple-captcha
  3432. | ml-slider
  3433. | black-studio-tinymce-widget
  3434. | photo-gallery
  3435. | broken-link-checker
  3436. | regenerate-thumbnails
  3437. | google-analyticator
  3438. | redirection
  3439. | captcha
  3440. | duplicate-post
  3441. | breadcrumb-navxt
  3442. | backwpup
  3443. | user-role-editor
  3444. | yet-another-related-posts-plugin
  3445. | contact-form-plugin
  3446. | newsletter
  3447. | bbpress
  3448. | all-in-one-wp-security-and-firewall
  3449. | disable-comments
  3450. | social-networks-auto-poster-facebook-twitter-g
  3451. | wp-optimize
  3452. | addthis
  3453. | wp-statistics
  3454. | wp-e-commerce
  3455. | all-in-one-wp-migration
  3456. | backupwordpress
  3457. | si-captcha-for-wordpress
  3458. | wp-slimstat
  3459. | wp-google-maps
  3460. | wp-spamshield
  3461. | wp-maintenance-mode
  3462. | googleanalytics
  3463. | worker
  3464. | yith-woocommerce-wishlist
  3465. | wp-multibyte-patch
  3466. | wp-to-twitter
  3467. | image-widget
  3468. | wp-db-backup
  3469. | shortcodes-ultimate
  3470. | ultimate-tinymce
  3471. | share-this
  3472. | disqus-comment-system
  3473. | gallery-bank
  3474. | types
  3475. | wp-polls
  3476. | custom-post-type-ui
  3477. | shareaholic
  3478. | polylang
  3479. | post-types-order
  3480. | gtranslate
  3481. | bulletproof-security
  3482. | wp-fastest-cache
  3483. | facebook
  3484. | sociable
  3485. | iwp-client
  3486. | nextgen-facebook
  3487. | seo-ultimate
  3488. | wp-postviews
  3489. | formidable
  3490. | squirrly-seo
  3491. | wp-mail-smtp
  3492. | tablepress
  3493. | redux-framework
  3494. | page-links-to
  3495. | youtube-embed-plus
  3496. | contact-bank
  3497. | maintenance
  3498. | wp-retina-2x
  3499. | themes
  3500. | twentyeleven
  3501. | twentytwelve
  3502. | twentyten
  3503. | twentythirteen
  3504. | twentyfourteen
  3505. | twentyfifteen
  3506. | responsive
  3507. | customizr
  3508. | zerif-lite
  3509. | virtue
  3510. | storefront
  3511. | atahualpa
  3512. | twentysixteen
  3513. | vantage
  3514. | hueman
  3515. | spacious
  3516. | evolve
  3517. | colorway
  3518. | graphene
  3519. | sydney
  3520. | ifeature
  3521. | mh-magazine-lite
  3522. | generatepress
  3523. | mantra
  3524. | omega
  3525. | onetone
  3526. | coraline
  3527. | pinboard
  3528. | thematic
  3529. | sparkling
  3530. | catch-box
  3531. | make
  3532. | colormag
  3533. | enigma
  3534. | custom-community
  3535. | mystique
  3536. | alexandria
  3537. | delicate
  3538. | lightword
  3539. | attitude
  3540. | inove
  3541. | magazine-basic
  3542. | raindrops
  3543. | minamaze
  3544. | zbench
  3545. | point
  3546. | eclipse
  3547. | portfolio-press
  3548. | twentyseventeen
  3549. | travelify
  3550. | swift-basic
  3551. | iconic-one
  3552. | arcade-basic
  3553. | bouquet
  3554. | pixel
  3555. | sliding-door
  3556. | pilcrow
  3557. | simple-catch
  3558. | tempera
  3559. | destro
  3560. | p2
  3561. | sunspot
  3562. | sundance
  3563. | dusk-to-dawn
  3564. | onepress
  3565. | moesia
  3566. | dynamic-news-lite
  3567. | parabola
  3568. | parament
  3569. | dazzling
  3570. | accesspress-lite
  3571. | optimizer
  3572. | one-page
  3573. | chaostheory
  3574. | business-lite
  3575. | duster
  3576. | constructor
  3577. | nirvana
  3578. | sixteen
  3579. | esquire
  3580. | beach
  3581. | next-saturday
  3582. | flat
  3583. | hatch
  3584. | minimatica
  3585. | radiate
  3586. | accelerate
  3587. | oxygen
  3588. | accesspress-parallax
  3589. | swift
  3590. | spun
  3591. | wp-creativix
  3592. | suevafree
  3593. | hemingway
  3594. | pink-touch-2
  3595. | motion
  3596. | fruitful
  3597. | steira
  3598. | news
  3599. |_ llorix-one-lite
  3600. |_http-xssed: No previously reported XSS vuln.
  3601. 1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service :
  3602. SF-Port443-TCP:V=7.80%T=SSL%I=7%D=8/26%Time=5D648616%P=x86_64-pc-linux-gnu
  3603. SF:%r(GetRequest,D0,"HTTP/1\.0\x20404\x20Not\x20Found\r\nAccept-Ranges:\x2
  3604. SF:0bytes\r\nCache-Control:\x20max-age=10\r\nX-HW:\x201566869018\.cds033\.
  3605. SF:si2\.hn,1566869018\.cds033\.si2\.h2c\r\nDate:\x20Tue,\x2027\x20Aug\x202
  3606. SF:019\x2001:23:38\x20GMT\r\nConnection:\x20close\r\nContent-Length:\x200\
  3607. SF:r\n\r\n")%r(HTTPOptions,D0,"HTTP/1\.0\x20404\x20Not\x20Found\r\nAccept-
  3608. SF:Ranges:\x20bytes\r\nCache-Control:\x20max-age=10\r\nX-HW:\x201566869019
  3609. SF:\.cds033\.si2\.hn,1566869019\.cds033\.si2\.h2c\r\nDate:\x20Tue,\x2027\x
  3610. SF:20Aug\x202019\x2001:23:39\x20GMT\r\nConnection:\x20close\r\nContent-Len
  3611. SF:gth:\x200\r\n\r\n")%r(FourOhFourRequest,D0,"HTTP/1\.0\x20403\x20Forbidd
  3612. SF:en\r\nAccept-Ranges:\x20bytes\r\nCache-Control:\x20max-age=10\r\nX-HW:\
  3613. SF:x201566869020\.cds027\.si2\.hn,1566869020\.cds027\.si2\.h2c\r\nDate:\x2
  3614. SF:0Tue,\x2027\x20Aug\x202019\x2001:23:40\x20GMT\r\nConnection:\x20close\r
  3615. SF:\nContent-Length:\x200\r\n\r\n")%r(tor-versions,67,"HTTP/1\.1\x20400\x2
  3616. SF:0Bad\x20Request\r\nDate:\x20Tue,\x2027\x20Aug\x202019\x2001:23:41\x20GM
  3617. SF:T\r\nConnection:\x20close\r\nContent-Length:\x200\r\n\r\n")%r(RTSPReque
  3618. SF:st,67,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nDate:\x20Tue,\x2027\x20Aug
  3619. SF:\x202019\x2001:23:48\x20GMT\r\nConnection:\x20close\r\nContent-Length:\
  3620. SF:x200\r\n\r\n")%r(RPCCheck,67,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nDat
  3621. SF:e:\x20Tue,\x2027\x20Aug\x202019\x2001:23:49\x20GMT\r\nConnection:\x20cl
  3622. SF:ose\r\nContent-Length:\x200\r\n\r\n")%r(DNSVersionBindReqTCP,67,"HTTP/1
  3623. SF:\.1\x20400\x20Bad\x20Request\r\nDate:\x20Tue,\x2027\x20Aug\x202019\x200
  3624. SF:1:23:50\x20GMT\r\nConnection:\x20close\r\nContent-Length:\x200\r\n\r\n"
  3625. SF:)%r(DNSStatusRequestTCP,67,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nDate:
  3626. SF:\x20Tue,\x2027\x20Aug\x202019\x2001:23:51\x20GMT\r\nConnection:\x20clos
  3627. SF:e\r\nContent-Length:\x200\r\n\r\n")%r(Help,67,"HTTP/1\.1\x20400\x20Bad\
  3628. SF:x20Request\r\nDate:\x20Tue,\x2027\x20Aug\x202019\x2001:23:52\x20GMT\r\n
  3629. SF:Connection:\x20close\r\nContent-Length:\x200\r\n\r\n")%r(SSLSessionReq,
  3630. SF:67,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nDate:\x20Tue,\x2027\x20Aug\x2
  3631. SF:02019\x2001:23:53\x20GMT\r\nConnection:\x20close\r\nContent-Length:\x20
  3632. SF:0\r\n\r\n");
  3633. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  3634. Aggressive OS guesses: Crestron XPanel control system (90%), OpenWrt 0.9 - 7.09 (Linux 2.4.30 - 2.4.34) (88%), OpenWrt White Russian 0.9 (Linux 2.4.30) (88%), OpenWrt Kamikaze 7.09 (Linux 2.6.22) (88%), Asus RT-AC66U router (Linux 2.6) (87%), Asus RT-N10 router or AXIS 211A Network Camera (Linux 2.6) (87%), Linux 2.6.18 (87%), Asus RT-N16 WAP (Linux 2.6) (87%), Asus RT-N66U WAP (Linux 2.6) (87%), Tomato 1.28 (Linux 2.6.22) (87%)
  3635. No exact OS matches for host (test conditions non-ideal).
  3636. Uptime guess: 0.023 days (since Mon Aug 26 20:55:35 2019)
  3637. Network Distance: 12 hops
  3638. TCP Sequence Prediction: Difficulty=261 (Good luck!)
  3639. IP ID Sequence Generation: All zeros
  3640.  
  3641. TRACEROUTE (using port 443/tcp)
  3642. HOP RTT ADDRESS
  3643. 1 188.56 ms 10.253.200.1
  3644. 2 188.65 ms 185.242.4.113
  3645. 3 188.63 ms xe-1-0-1-0.bb1.tyo1.jp.m247.com (176.10.83.2)
  3646. 4 188.69 ms te0-0-1-16.br03.tok02.pccwbtn.net (63.216.242.209)
  3647. 5 235.97 ms HundredGE0-3-0-0.br02.hkg08.pccwbtn.net (63.223.29.194)
  3648. 6 234.75 ms 63-218-205-10.static.pccwglobal.net (63.218.205.10)
  3649. 7 266.41 ms 203.208.183.250
  3650. 8 269.22 ms 203.208.172.62
  3651. 9 259.66 ms 151.139.114.7
  3652. 10 262.65 ms 151.139.114.3
  3653. 11 262.56 ms 151.139.114.8
  3654. 12 258.93 ms 151.139.128.10
  3655.  
  3656. NSE: Script Post-scanning.
  3657. Initiating NSE at 21:28
  3658. Completed NSE at 21:28, 0.00s elapsed
  3659. Initiating NSE at 21:28
  3660. Completed NSE at 21:28, 0.00s elapsed
  3661. #######################################################################################################################################
  3662. https://hizb-afghanistan.com [200 OK] Cookies[SPSI,UTGv2,adOtr,spcsrf], Country[UNITED STATES][US], HTML5, HTTPServer[fbs], HttpOnly[spcsrf], IP[151.139.128.10], Script[text/javascript], Title[StackPath], UncommonHeaders[x-accel-expires,access-control-allow-origin,x-hw], X-UA-Compatible[ie=edge]
  3663. #######################################################################################################################################
  3664. Version: 1.11.13-static
  3665. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  3666.  
  3667. Connected to 151.139.128.10
  3668.  
  3669. Testing SSL server hizb-afghanistan.com on port 443 using SNI name hizb-afghanistan.com
  3670.  
  3671. TLS Fallback SCSV:
  3672. Server supports TLS Fallback SCSV
  3673.  
  3674. TLS renegotiation:
  3675. Secure session renegotiation supported
  3676.  
  3677. TLS Compression:
  3678. Compression disabled
  3679.  
  3680. Heartbleed:
  3681. TLS 1.2 not vulnerable to heartbleed
  3682. TLS 1.1 not vulnerable to heartbleed
  3683. TLS 1.0 not vulnerable to heartbleed
  3684.  
  3685. Supported Server Cipher(s):
  3686. Preferred TLSv1.2 128 bits ECDHE-RSA-AES128-GCM-SHA256 Curve P-256 DHE 256
  3687. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA256 Curve P-256 DHE 256
  3688. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  3689. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  3690. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-GCM-SHA384 Curve P-256 DHE 256
  3691. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA384 Curve P-256 DHE 256
  3692. Accepted TLSv1.2 128 bits AES128-GCM-SHA256
  3693. Accepted TLSv1.2 256 bits AES256-GCM-SHA384
  3694. Accepted TLSv1.2 128 bits AES128-SHA256
  3695. Accepted TLSv1.2 256 bits AES256-SHA256
  3696. Accepted TLSv1.2 128 bits AES128-SHA
  3697. Accepted TLSv1.2 256 bits AES256-SHA
  3698. Accepted TLSv1.2 256 bits DHE-RSA-AES256-GCM-SHA384 DHE 2236 bits
  3699. Accepted TLSv1.2 128 bits DHE-RSA-AES128-GCM-SHA256 DHE 2236 bits
  3700. Accepted TLSv1.2 256 bits DHE-RSA-AES256-SHA256 DHE 2236 bits
  3701. Accepted TLSv1.2 128 bits DHE-RSA-AES128-SHA256 DHE 2236 bits
  3702. Accepted TLSv1.2 256 bits DHE-RSA-AES256-SHA DHE 2236 bits
  3703. Accepted TLSv1.2 128 bits DHE-RSA-AES128-SHA DHE 2236 bits
  3704. Accepted TLSv1.2 256 bits ECDHE-RSA-CAMELLIA256-SHA384 Curve P-256 DHE 256
  3705. Accepted TLSv1.2 256 bits DHE-RSA-CAMELLIA256-SHA256 DHE 2236 bits
  3706. Accepted TLSv1.2 128 bits ECDHE-RSA-CAMELLIA128-SHA256 Curve P-256 DHE 256
  3707. Accepted TLSv1.2 128 bits DHE-RSA-CAMELLIA128-SHA256 DHE 2236 bits
  3708. Accepted TLSv1.2 256 bits DHE-RSA-CAMELLIA256-SHA DHE 2236 bits
  3709. Accepted TLSv1.2 128 bits DHE-RSA-CAMELLIA128-SHA DHE 2236 bits
  3710. Accepted TLSv1.2 256 bits CAMELLIA256-SHA256
  3711. Accepted TLSv1.2 128 bits CAMELLIA128-SHA256
  3712. Accepted TLSv1.2 256 bits CAMELLIA256-SHA
  3713. Accepted TLSv1.2 128 bits CAMELLIA128-SHA
  3714. Preferred TLSv1.1 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  3715. Accepted TLSv1.1 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  3716. Accepted TLSv1.1 128 bits AES128-SHA
  3717. Accepted TLSv1.1 256 bits AES256-SHA
  3718. Accepted TLSv1.1 256 bits DHE-RSA-AES256-SHA DHE 2236 bits
  3719. Accepted TLSv1.1 128 bits DHE-RSA-AES128-SHA DHE 2236 bits
  3720. Accepted TLSv1.1 256 bits DHE-RSA-CAMELLIA256-SHA DHE 2236 bits
  3721. Accepted TLSv1.1 128 bits DHE-RSA-CAMELLIA128-SHA DHE 2236 bits
  3722. Accepted TLSv1.1 256 bits CAMELLIA256-SHA
  3723. Accepted TLSv1.1 128 bits CAMELLIA128-SHA
  3724. Preferred TLSv1.0 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  3725. Accepted TLSv1.0 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  3726. Accepted TLSv1.0 128 bits AES128-SHA
  3727. Accepted TLSv1.0 256 bits AES256-SHA
  3728. Accepted TLSv1.0 256 bits DHE-RSA-AES256-SHA DHE 2236 bits
  3729. Accepted TLSv1.0 128 bits DHE-RSA-AES128-SHA DHE 2236 bits
  3730. Accepted TLSv1.0 256 bits DHE-RSA-CAMELLIA256-SHA DHE 2236 bits
  3731. Accepted TLSv1.0 128 bits DHE-RSA-CAMELLIA128-SHA DHE 2236 bits
  3732. Accepted TLSv1.0 256 bits CAMELLIA256-SHA
  3733. Accepted TLSv1.0 128 bits CAMELLIA128-SHA
  3734.  
  3735. SSL Certificate:
  3736. Signature Algorithm: sha256WithRSAEncryption
  3737. RSA Key Strength: 2048
  3738.  
  3739. Subject: *.ssl.hwcdn.net
  3740. Altnames: DNS:*.ssl.hwcdn.net, DNS:ssl.hwcdn.net
  3741. Issuer: COMODO RSA Domain Validation Secure Server CA
  3742.  
  3743. Not valid before: Jan 3 00:00:00 2019 GMT
  3744. Not valid after: Jan 20 23:59:59 2020 GMT
  3745. #######################################################################################################################################
  3746. ------------------------------------------------------------------------------------------------------------------------
  3747.  
  3748. [ ! ] Starting SCANNER INURLBR 2.1 at [26-08-2019 21:29:52]
  3749. [ ! ] legal disclaimer: Usage of INURLBR for attacking targets without prior mutual consent is illegal.
  3750. It is the end user's responsibility to obey all applicable local, state and federal laws.
  3751. Developers assume no liability and are not responsible for any misuse or damage caused by this program
  3752.  
  3753. [ INFO ][ OUTPUT FILE ]:: [ /usr/share/sniper/loot/workspace/hizb-afghanistan.com/output/inurlbr-hizb-afghanistan.com ]
  3754. [ INFO ][ DORK ]::[ site:hizb-afghanistan.com ]
  3755. [ INFO ][ SEARCHING ]:: {
  3756. [ INFO ][ ENGINE ]::[ GOOGLE - www.google.ki ]
  3757.  
  3758. [ INFO ][ SEARCHING ]::
  3759. -[:::]
  3760. [ INFO ][ ENGINE ]::[ GOOGLE API ]
  3761.  
  3762. [ INFO ][ SEARCHING ]::
  3763. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  3764. [ INFO ][ ENGINE ]::[ GOOGLE_GENERIC_RANDOM - www.google.ci ID: 005911257635119896548:iiolgmwf2se ]
  3765.  
  3766. [ INFO ][ SEARCHING ]::
  3767. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  3768.  
  3769. [ INFO ][ TOTAL FOUND VALUES ]:: [ 100 ]
  3770.  
  3771.  
  3772. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3773. |_[ + ] [ 0 / 100 ]-[21:30:25] [ - ]
  3774. |_[ + ] Target:: [ https://www.hizb-afghanistan.com/default.aspx ]
  3775. |_[ + ] Exploit::
  3776. |_[ + ] Information Server:: HTTP/2 200 , , IP:151.139.128.10:443
  3777. |_[ + ] More details:: / - / , ISP:
  3778. |_[ + ] Found:: UNIDENTIFIED
  3779.  
  3780. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3781. |_[ + ] [ 1 / 100 ]-[21:30:27] [ - ]
  3782. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/books.aspx ]
  3783. |_[ + ] Exploit::
  3784. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  3785. |_[ + ] More details:: / - / , ISP:
  3786. |_[ + ] Found:: UNIDENTIFIED
  3787.  
  3788. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3789. |_[ + ] [ 2 / 100 ]-[21:30:29] [ - ]
  3790. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=6752 ]
  3791. |_[ + ] Exploit::
  3792. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  3793. |_[ + ] More details:: / - / , ISP:
  3794. |_[ + ] Found:: UNIDENTIFIED
  3795.  
  3796. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3797. |_[ + ] [ 3 / 100 ]-[21:30:30] [ - ]
  3798. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=547 ]
  3799. |_[ + ] Exploit::
  3800. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  3801. |_[ + ] More details:: / - / , ISP:
  3802. |_[ + ] Found:: UNIDENTIFIED
  3803.  
  3804. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3805. |_[ + ] [ 4 / 100 ]-[21:30:32] [ - ]
  3806. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=6313 ]
  3807. |_[ + ] Exploit::
  3808. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  3809. |_[ + ] More details:: / - / , ISP:
  3810. |_[ + ] Found:: UNIDENTIFIED
  3811.  
  3812. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3813. |_[ + ] [ 5 / 100 ]-[21:30:34] [ - ]
  3814. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=1888 ]
  3815. |_[ + ] Exploit::
  3816. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  3817. |_[ + ] More details:: / - / , ISP:
  3818. |_[ + ] Found:: UNIDENTIFIED
  3819.  
  3820. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3821. |_[ + ] [ 6 / 100 ]-[21:30:36] [ - ]
  3822. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=6707 ]
  3823. |_[ + ] Exploit::
  3824. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  3825. |_[ + ] More details:: / - / , ISP:
  3826. |_[ + ] Found:: UNIDENTIFIED
  3827.  
  3828. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3829. |_[ + ] [ 7 / 100 ]-[21:30:38] [ - ]
  3830. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=5825 ]
  3831. |_[ + ] Exploit::
  3832. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  3833. |_[ + ] More details:: / - / , ISP:
  3834. |_[ + ] Found:: UNIDENTIFIED
  3835.  
  3836. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3837. |_[ + ] [ 8 / 100 ]-[21:30:40] [ - ]
  3838. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=6831 ]
  3839. |_[ + ] Exploit::
  3840. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  3841. |_[ + ] More details:: / - / , ISP:
  3842. |_[ + ] Found:: UNIDENTIFIED
  3843.  
  3844. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3845. |_[ + ] [ 9 / 100 ]-[21:30:41] [ - ]
  3846. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=4127 ]
  3847. |_[ + ] Exploit::
  3848. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  3849. |_[ + ] More details:: / - / , ISP:
  3850. |_[ + ] Found:: UNIDENTIFIED
  3851.  
  3852. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3853. |_[ + ] [ 10 / 100 ]-[21:30:43] [ - ]
  3854. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=6740 ]
  3855. |_[ + ] Exploit::
  3856. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  3857. |_[ + ] More details:: / - / , ISP:
  3858. |_[ + ] Found:: UNIDENTIFIED
  3859.  
  3860. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3861. |_[ + ] [ 11 / 100 ]-[21:30:45] [ - ]
  3862. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=6762 ]
  3863. |_[ + ] Exploit::
  3864. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  3865. |_[ + ] More details:: / - / , ISP:
  3866. |_[ + ] Found:: UNIDENTIFIED
  3867.  
  3868. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3869. |_[ + ] [ 12 / 100 ]-[21:30:47] [ - ]
  3870. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=4116 ]
  3871. |_[ + ] Exploit::
  3872. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  3873. |_[ + ] More details:: / - / , ISP:
  3874. |_[ + ] Found:: UNIDENTIFIED
  3875.  
  3876. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3877. |_[ + ] [ 13 / 100 ]-[21:30:49] [ - ]
  3878. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=6791 ]
  3879. |_[ + ] Exploit::
  3880. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  3881. |_[ + ] More details:: / - / , ISP:
  3882. |_[ + ] Found:: UNIDENTIFIED
  3883.  
  3884. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3885. |_[ + ] [ 14 / 100 ]-[21:30:50] [ - ]
  3886. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=6738 ]
  3887. |_[ + ] Exploit::
  3888. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  3889. |_[ + ] More details:: / - / , ISP:
  3890. |_[ + ] Found:: UNIDENTIFIED
  3891.  
  3892. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3893. |_[ + ] [ 15 / 100 ]-[21:30:52] [ - ]
  3894. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=195 ]
  3895. |_[ + ] Exploit::
  3896. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: fbs , IP:151.139.128.10:80
  3897. |_[ + ] More details:: / - / , ISP:
  3898. |_[ + ] Found:: UNIDENTIFIED
  3899.  
  3900. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3901. |_[ + ] [ 16 / 100 ]-[21:30:54] [ - ]
  3902. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=4142 ]
  3903. |_[ + ] Exploit::
  3904. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  3905. |_[ + ] More details:: / - / , ISP:
  3906. |_[ + ] Found:: UNIDENTIFIED
  3907.  
  3908. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3909. |_[ + ] [ 17 / 100 ]-[21:30:56] [ - ]
  3910. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=6850 ]
  3911. |_[ + ] Exploit::
  3912. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: fbs , IP:151.139.128.10:80
  3913. |_[ + ] More details:: / - / , ISP:
  3914. |_[ + ] Found:: UNIDENTIFIED
  3915.  
  3916. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3917. |_[ + ] [ 18 / 100 ]-[21:30:58] [ - ]
  3918. |_[ + ] Target:: [ http://www.hizb-afghanistan.com/topic/content.aspx?id=6849 ]
  3919. |_[ + ] Exploit::
  3920. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  3921. |_[ + ] More details:: / - / , ISP:
  3922. |_[ + ] Found:: UNIDENTIFIED
  3923.  
  3924. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3925. |_[ + ] [ 19 / 100 ]-[21:31:00] [ - ]
  3926. |_[ + ] Target:: [ http://www.hizb-afghanistan.com/topic/content.aspx?id=6755 ]
  3927. |_[ + ] Exploit::
  3928. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  3929. |_[ + ] More details:: / - / , ISP:
  3930. |_[ + ] Found:: UNIDENTIFIED
  3931.  
  3932. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3933. |_[ + ] [ 20 / 100 ]-[21:31:01] [ - ]
  3934. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=528 ]
  3935. |_[ + ] Exploit::
  3936. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  3937. |_[ + ] More details:: / - / , ISP:
  3938. |_[ + ] Found:: UNIDENTIFIED
  3939.  
  3940. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3941. |_[ + ] [ 21 / 100 ]-[21:31:03] [ - ]
  3942. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=5641 ]
  3943. |_[ + ] Exploit::
  3944. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  3945. |_[ + ] More details:: / - / , ISP:
  3946. |_[ + ] Found:: UNIDENTIFIED
  3947.  
  3948. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3949. |_[ + ] [ 22 / 100 ]-[21:31:05] [ - ]
  3950. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=6816 ]
  3951. |_[ + ] Exploit::
  3952. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  3953. |_[ + ] More details:: / - / , ISP:
  3954. |_[ + ] Found:: UNIDENTIFIED
  3955.  
  3956. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3957. |_[ + ] [ 23 / 100 ]-[21:31:07] [ - ]
  3958. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=6316 ]
  3959. |_[ + ] Exploit::
  3960. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  3961. |_[ + ] More details:: / - / , ISP:
  3962. |_[ + ] Found:: UNIDENTIFIED
  3963.  
  3964. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3965. |_[ + ] [ 24 / 100 ]-[21:31:09] [ - ]
  3966. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=6623 ]
  3967. |_[ + ] Exploit::
  3968. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  3969. |_[ + ] More details:: / - / , ISP:
  3970. |_[ + ] Found:: UNIDENTIFIED
  3971.  
  3972. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3973. |_[ + ] [ 25 / 100 ]-[21:31:11] [ - ]
  3974. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=5088 ]
  3975. |_[ + ] Exploit::
  3976. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  3977. |_[ + ] More details:: / - / , ISP:
  3978. |_[ + ] Found:: UNIDENTIFIED
  3979.  
  3980. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3981. |_[ + ] [ 26 / 100 ]-[21:31:12] [ - ]
  3982. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=344 ]
  3983. |_[ + ] Exploit::
  3984. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  3985. |_[ + ] More details:: / - / , ISP:
  3986. |_[ + ] Found:: UNIDENTIFIED
  3987.  
  3988. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3989. |_[ + ] [ 27 / 100 ]-[21:31:14] [ - ]
  3990. |_[ + ] Target:: [ http://www.hizb-afghanistan.com/topic/content.aspx?id=6796 ]
  3991. |_[ + ] Exploit::
  3992. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  3993. |_[ + ] More details:: / - / , ISP:
  3994. |_[ + ] Found:: UNIDENTIFIED
  3995.  
  3996. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3997. |_[ + ] [ 28 / 100 ]-[21:31:16] [ - ]
  3998. |_[ + ] Target:: [ http://www.hizb-afghanistan.com/topic/content.aspx?id=6731 ]
  3999. |_[ + ] Exploit::
  4000. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  4001. |_[ + ] More details:: / - / , ISP:
  4002. |_[ + ] Found:: UNIDENTIFIED
  4003.  
  4004. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4005. |_[ + ] [ 29 / 100 ]-[21:31:18] [ - ]
  4006. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=26 ]
  4007. |_[ + ] Exploit::
  4008. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: fbs , IP:151.139.128.10:80
  4009. |_[ + ] More details:: / - / , ISP:
  4010. |_[ + ] Found:: UNIDENTIFIED
  4011.  
  4012. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4013. |_[ + ] [ 30 / 100 ]-[21:31:20] [ - ]
  4014. |_[ + ] Target:: [ http://www.hizb-afghanistan.com/topic/content.aspx?id=6767 ]
  4015. |_[ + ] Exploit::
  4016. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  4017. |_[ + ] More details:: / - / , ISP:
  4018. |_[ + ] Found:: UNIDENTIFIED
  4019.  
  4020. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4021. |_[ + ] [ 31 / 100 ]-[21:31:22] [ - ]
  4022. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=6862 ]
  4023. |_[ + ] Exploit::
  4024. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  4025. |_[ + ] More details:: / - / , ISP:
  4026. |_[ + ] Found:: UNIDENTIFIED
  4027.  
  4028. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4029. |_[ + ] [ 32 / 100 ]-[21:31:23] [ - ]
  4030. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=535 ]
  4031. |_[ + ] Exploit::
  4032. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  4033. |_[ + ] More details:: / - / , ISP:
  4034. |_[ + ] Found:: UNIDENTIFIED
  4035.  
  4036. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4037. |_[ + ] [ 33 / 100 ]-[21:31:25] [ - ]
  4038. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=744 ]
  4039. |_[ + ] Exploit::
  4040. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  4041. |_[ + ] More details:: / - / , ISP:
  4042. |_[ + ] Found:: UNIDENTIFIED
  4043.  
  4044. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4045. |_[ + ] [ 34 / 100 ]-[21:31:27] [ - ]
  4046. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=6775 ]
  4047. |_[ + ] Exploit::
  4048. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  4049. |_[ + ] More details:: / - / , ISP:
  4050. |_[ + ] Found:: UNIDENTIFIED
  4051.  
  4052. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4053. |_[ + ] [ 35 / 100 ]-[21:31:29] [ - ]
  4054. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=6771 ]
  4055. |_[ + ] Exploit::
  4056. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  4057. |_[ + ] More details:: / - / , ISP:
  4058. |_[ + ] Found:: UNIDENTIFIED
  4059.  
  4060. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4061. |_[ + ] [ 36 / 100 ]-[21:31:32] [ - ]
  4062. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=6858 ]
  4063. |_[ + ] Exploit::
  4064. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: fbs , IP:151.139.128.10:80
  4065. |_[ + ] More details:: / - / , ISP:
  4066. |_[ + ] Found:: UNIDENTIFIED
  4067.  
  4068. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4069. |_[ + ] [ 37 / 100 ]-[21:31:34] [ - ]
  4070. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=6822 ]
  4071. |_[ + ] Exploit::
  4072. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  4073. |_[ + ] More details:: / - / , ISP:
  4074. |_[ + ] Found:: UNIDENTIFIED
  4075.  
  4076. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4077. |_[ + ] [ 38 / 100 ]-[21:31:35] [ - ]
  4078. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=4126 ]
  4079. |_[ + ] Exploit::
  4080. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  4081. |_[ + ] More details:: / - / , ISP:
  4082. |_[ + ] Found:: UNIDENTIFIED
  4083.  
  4084. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4085. |_[ + ] [ 39 / 100 ]-[21:31:37] [ - ]
  4086. |_[ + ] Target:: [ http://www.hizb-afghanistan.com/topic/content.aspx?id=6801 ]
  4087. |_[ + ] Exploit::
  4088. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  4089. |_[ + ] More details:: / - / , ISP:
  4090. |_[ + ] Found:: UNIDENTIFIED
  4091.  
  4092. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4093. |_[ + ] [ 40 / 100 ]-[21:31:39] [ - ]
  4094. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=315 ]
  4095. |_[ + ] Exploit::
  4096. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  4097. |_[ + ] More details:: / - / , ISP:
  4098. |_[ + ] Found:: UNIDENTIFIED
  4099.  
  4100. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4101. |_[ + ] [ 41 / 100 ]-[21:31:41] [ - ]
  4102. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=6761 ]
  4103. |_[ + ] Exploit::
  4104. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  4105. |_[ + ] More details:: / - / , ISP:
  4106. |_[ + ] Found:: UNIDENTIFIED
  4107.  
  4108. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4109. |_[ + ] [ 42 / 100 ]-[21:31:43] [ - ]
  4110. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=4139 ]
  4111. |_[ + ] Exploit::
  4112. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  4113. |_[ + ] More details:: / - / , ISP:
  4114. |_[ + ] Found:: UNIDENTIFIED
  4115.  
  4116. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4117. |_[ + ] [ 43 / 100 ]-[21:31:45] [ - ]
  4118. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=6737 ]
  4119. |_[ + ] Exploit::
  4120. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  4121. |_[ + ] More details:: / - / , ISP:
  4122. |_[ + ] Found:: UNIDENTIFIED
  4123.  
  4124. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4125. |_[ + ] [ 44 / 100 ]-[21:31:46] [ - ]
  4126. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=6729 ]
  4127. |_[ + ] Exploit::
  4128. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  4129. |_[ + ] More details:: / - / , ISP:
  4130. |_[ + ] Found:: UNIDENTIFIED
  4131.  
  4132. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4133. |_[ + ] [ 45 / 100 ]-[21:31:48] [ - ]
  4134. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=6842 ]
  4135. |_[ + ] Exploit::
  4136. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  4137. |_[ + ] More details:: / - / , ISP:
  4138. |_[ + ] Found:: UNIDENTIFIED
  4139.  
  4140. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4141. |_[ + ] [ 46 / 100 ]-[21:31:50] [ - ]
  4142. |_[ + ] Target:: [ https://www.hizb-afghanistan.com/topic/content.aspx?id=32 ]
  4143. |_[ + ] Exploit::
  4144. |_[ + ] Information Server:: HTTP/2 200 , , IP:151.139.128.10:443
  4145. |_[ + ] More details:: / - / , ISP:
  4146. |_[ + ] Found:: UNIDENTIFIED
  4147.  
  4148. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4149. |_[ + ] [ 47 / 100 ]-[21:31:52] [ - ]
  4150. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=6749 ]
  4151. |_[ + ] Exploit::
  4152. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: fbs , IP:151.139.128.10:80
  4153. |_[ + ] More details:: / - / , ISP:
  4154. |_[ + ] Found:: UNIDENTIFIED
  4155.  
  4156. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4157. |_[ + ] [ 48 / 100 ]-[21:31:54] [ - ]
  4158. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=4160 ]
  4159. |_[ + ] Exploit::
  4160. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  4161. |_[ + ] More details:: / - / , ISP:
  4162. |_[ + ] Found:: UNIDENTIFIED
  4163.  
  4164. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4165. |_[ + ] [ 49 / 100 ]-[21:31:56] [ - ]
  4166. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=14 ]
  4167. |_[ + ] Exploit::
  4168. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  4169. |_[ + ] More details:: / - / , ISP:
  4170. |_[ + ] Found:: UNIDENTIFIED
  4171.  
  4172. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4173. |_[ + ] [ 50 / 100 ]-[21:31:58] [ - ]
  4174. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=4946 ]
  4175. |_[ + ] Exploit::
  4176. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  4177. |_[ + ] More details:: / - / , ISP:
  4178. |_[ + ] Found:: UNIDENTIFIED
  4179.  
  4180. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4181. |_[ + ] [ 51 / 100 ]-[21:32:00] [ - ]
  4182. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=5872 ]
  4183. |_[ + ] Exploit::
  4184. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  4185. |_[ + ] More details:: / - / , ISP:
  4186. |_[ + ] Found:: UNIDENTIFIED
  4187.  
  4188. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4189. |_[ + ] [ 52 / 100 ]-[21:32:01] [ - ]
  4190. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=4113 ]
  4191. |_[ + ] Exploit::
  4192. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  4193. |_[ + ] More details:: / - / , ISP:
  4194. |_[ + ] Found:: UNIDENTIFIED
  4195.  
  4196. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4197. |_[ + ] [ 53 / 100 ]-[21:32:03] [ - ]
  4198. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=374 ]
  4199. |_[ + ] Exploit::
  4200. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  4201. |_[ + ] More details:: / - / , ISP:
  4202. |_[ + ] Found:: UNIDENTIFIED
  4203.  
  4204. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4205. |_[ + ] [ 54 / 100 ]-[21:32:05] [ - ]
  4206. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=4148 ]
  4207. |_[ + ] Exploit::
  4208. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  4209. |_[ + ] More details:: / - / , ISP:
  4210. |_[ + ] Found:: UNIDENTIFIED
  4211.  
  4212. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4213. |_[ + ] [ 55 / 100 ]-[21:32:07] [ - ]
  4214. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=6430 ]
  4215. |_[ + ] Exploit::
  4216. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  4217. |_[ + ] More details:: / - / , ISP:
  4218. |_[ + ] Found:: UNIDENTIFIED
  4219.  
  4220. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4221. |_[ + ] [ 56 / 100 ]-[21:32:09] [ - ]
  4222. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=775 ]
  4223. |_[ + ] Exploit::
  4224. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  4225. |_[ + ] More details:: / - / , ISP:
  4226. |_[ + ] Found:: UNIDENTIFIED
  4227.  
  4228. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4229. |_[ + ] [ 57 / 100 ]-[21:32:10] [ - ]
  4230. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=222 ]
  4231. |_[ + ] Exploit::
  4232. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  4233. |_[ + ] More details:: / - / , ISP:
  4234. |_[ + ] Found:: UNIDENTIFIED
  4235.  
  4236. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4237. |_[ + ] [ 58 / 100 ]-[21:32:12] [ - ]
  4238. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=283 ]
  4239. |_[ + ] Exploit::
  4240. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  4241. |_[ + ] More details:: / - / , ISP:
  4242. |_[ + ] Found:: UNIDENTIFIED
  4243.  
  4244. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4245. |_[ + ] [ 59 / 100 ]-[21:32:14] [ - ]
  4246. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=776 ]
  4247. |_[ + ] Exploit::
  4248. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  4249. |_[ + ] More details:: / - / , ISP:
  4250. |_[ + ] Found:: UNIDENTIFIED
  4251.  
  4252. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4253. |_[ + ] [ 60 / 100 ]-[21:32:16] [ - ]
  4254. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=4149 ]
  4255. |_[ + ] Exploit::
  4256. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  4257. |_[ + ] More details:: / - / , ISP:
  4258. |_[ + ] Found:: UNIDENTIFIED
  4259.  
  4260. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4261. |_[ + ] [ 61 / 100 ]-[21:32:18] [ - ]
  4262. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=6847 ]
  4263. |_[ + ] Exploit::
  4264. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  4265. |_[ + ] More details:: / - / , ISP:
  4266. |_[ + ] Found:: UNIDENTIFIED
  4267.  
  4268. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4269. |_[ + ] [ 62 / 100 ]-[21:32:20] [ - ]
  4270. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=6751 ]
  4271. |_[ + ] Exploit::
  4272. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  4273. |_[ + ] More details:: / - / , ISP:
  4274. |_[ + ] Found:: UNIDENTIFIED
  4275.  
  4276. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4277. |_[ + ] [ 63 / 100 ]-[21:32:22] [ - ]
  4278. |_[ + ] Target:: [ https://www.hizb-afghanistan.com/topic/content.aspx?id=1889 ]
  4279. |_[ + ] Exploit::
  4280. |_[ + ] Information Server:: HTTP/2 200 , , IP:151.139.128.10:443
  4281. |_[ + ] More details:: / - / , ISP:
  4282. |_[ + ] Found:: UNIDENTIFIED
  4283.  
  4284. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4285. |_[ + ] [ 64 / 100 ]-[21:32:24] [ - ]
  4286. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=4168 ]
  4287. |_[ + ] Exploit::
  4288. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  4289. |_[ + ] More details:: / - / , ISP:
  4290. |_[ + ] Found:: UNIDENTIFIED
  4291.  
  4292. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4293. |_[ + ] [ 65 / 100 ]-[21:32:25] [ - ]
  4294. |_[ + ] Target:: [ http://www.hizb-afghanistan.com/topic/content.aspx?id=6763 ]
  4295. |_[ + ] Exploit::
  4296. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  4297. |_[ + ] More details:: / - / , ISP:
  4298. |_[ + ] Found:: UNIDENTIFIED
  4299.  
  4300. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4301. |_[ + ] [ 66 / 100 ]-[21:32:27] [ - ]
  4302. |_[ + ] Target:: [ http://www.hizb-afghanistan.com/topic/content.aspx?id=578 ]
  4303. |_[ + ] Exploit::
  4304. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  4305. |_[ + ] More details:: / - / , ISP:
  4306. |_[ + ] Found:: UNIDENTIFIED
  4307.  
  4308. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4309. |_[ + ] [ 67 / 100 ]-[21:32:29] [ - ]
  4310. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=6832 ]
  4311. |_[ + ] Exploit::
  4312. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  4313. |_[ + ] More details:: / - / , ISP:
  4314. |_[ + ] Found:: UNIDENTIFIED
  4315.  
  4316. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4317. |_[ + ] [ 68 / 100 ]-[21:32:31] [ - ]
  4318. |_[ + ] Target:: [ http://www.hizb-afghanistan.com/topic/content.aspx?id=6766 ]
  4319. |_[ + ] Exploit::
  4320. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  4321. |_[ + ] More details:: / - / , ISP:
  4322. |_[ + ] Found:: UNIDENTIFIED
  4323.  
  4324. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4325. |_[ + ] [ 69 / 100 ]-[21:32:33] [ - ]
  4326. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=5682 ]
  4327. |_[ + ] Exploit::
  4328. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: fbs , IP:151.139.128.10:80
  4329. |_[ + ] More details:: / - / , ISP:
  4330. |_[ + ] Found:: UNIDENTIFIED
  4331.  
  4332. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4333. |_[ + ] [ 70 / 100 ]-[21:32:35] [ - ]
  4334. |_[ + ] Target:: [ http://www.hizb-afghanistan.com/topic/content.aspx?id=6810 ]
  4335. |_[ + ] Exploit::
  4336. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  4337. |_[ + ] More details:: / - / , ISP:
  4338. |_[ + ] Found:: UNIDENTIFIED
  4339.  
  4340. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4341. |_[ + ] [ 71 / 100 ]-[21:32:37] [ - ]
  4342. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=876 ]
  4343. |_[ + ] Exploit::
  4344. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  4345. |_[ + ] More details:: / - / , ISP:
  4346. |_[ + ] Found:: UNIDENTIFIED
  4347.  
  4348. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4349. |_[ + ] [ 72 / 100 ]-[21:32:38] [ - ]
  4350. |_[ + ] Target:: [ http://www.hizb-afghanistan.com/topic/content.aspx?id=6770 ]
  4351. |_[ + ] Exploit::
  4352. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  4353. |_[ + ] More details:: / - / , ISP:
  4354. |_[ + ] Found:: UNIDENTIFIED
  4355.  
  4356. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4357. |_[ + ] [ 73 / 100 ]-[21:32:40] [ - ]
  4358. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=1880 ]
  4359. |_[ + ] Exploit::
  4360. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  4361. |_[ + ] More details:: / - / , ISP:
  4362. |_[ + ] Found:: UNIDENTIFIED
  4363.  
  4364. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4365. |_[ + ] [ 74 / 100 ]-[21:32:42] [ - ]
  4366. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=4147 ]
  4367. |_[ + ] Exploit::
  4368. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  4369. |_[ + ] More details:: / - / , ISP:
  4370. |_[ + ] Found:: UNIDENTIFIED
  4371.  
  4372. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4373. |_[ + ] [ 75 / 100 ]-[21:32:44] [ - ]
  4374. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=6746 ]
  4375. |_[ + ] Exploit::
  4376. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  4377. |_[ + ] More details:: / - / , ISP:
  4378. |_[ + ] Found:: UNIDENTIFIED
  4379.  
  4380. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4381. |_[ + ] [ 76 / 100 ]-[21:32:46] [ - ]
  4382. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=6819 ]
  4383. |_[ + ] Exploit::
  4384. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  4385. |_[ + ] More details:: / - / , ISP:
  4386. |_[ + ] Found:: UNIDENTIFIED
  4387.  
  4388. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4389. |_[ + ] [ 77 / 100 ]-[21:32:48] [ - ]
  4390. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=414 ]
  4391. |_[ + ] Exploit::
  4392. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  4393. |_[ + ] More details:: / - / , ISP:
  4394. |_[ + ] Found:: UNIDENTIFIED
  4395.  
  4396. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4397. |_[ + ] [ 78 / 100 ]-[21:32:50] [ - ]
  4398. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=110 ]
  4399. |_[ + ] Exploit::
  4400. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  4401. |_[ + ] More details:: / - / , ISP:
  4402. |_[ + ] Found:: UNIDENTIFIED
  4403.  
  4404. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4405. |_[ + ] [ 79 / 100 ]-[21:32:51] [ - ]
  4406. |_[ + ] Target:: [ http://www.hizb-afghanistan.com/topic/content.aspx?id=88 ]
  4407. |_[ + ] Exploit::
  4408. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  4409. |_[ + ] More details:: / - / , ISP:
  4410. |_[ + ] Found:: UNIDENTIFIED
  4411.  
  4412. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4413. |_[ + ] [ 80 / 100 ]-[21:32:53] [ - ]
  4414. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=30 ]
  4415. |_[ + ] Exploit::
  4416. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  4417. |_[ + ] More details:: / - / , ISP:
  4418. |_[ + ] Found:: UNIDENTIFIED
  4419.  
  4420. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4421. |_[ + ] [ 81 / 100 ]-[21:32:55] [ - ]
  4422. |_[ + ] Target:: [ http://www.hizb-afghanistan.com/topic/content.aspx?id=304 ]
  4423. |_[ + ] Exploit::
  4424. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: fbs , IP:151.139.128.10:80
  4425. |_[ + ] More details:: / - / , ISP:
  4426. |_[ + ] Found:: UNIDENTIFIED
  4427.  
  4428. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4429. |_[ + ] [ 82 / 100 ]-[21:32:57] [ - ]
  4430. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=250 ]
  4431. |_[ + ] Exploit::
  4432. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  4433. |_[ + ] More details:: / - / , ISP:
  4434. |_[ + ] Found:: UNIDENTIFIED
  4435.  
  4436. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4437. |_[ + ] [ 83 / 100 ]-[21:32:59] [ - ]
  4438. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=31 ]
  4439. |_[ + ] Exploit::
  4440. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  4441. |_[ + ] More details:: / - / , ISP:
  4442. |_[ + ] Found:: UNIDENTIFIED
  4443.  
  4444. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4445. |_[ + ] [ 84 / 100 ]-[21:33:01] [ - ]
  4446. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=4171 ]
  4447. |_[ + ] Exploit::
  4448. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  4449. |_[ + ] More details:: / - / , ISP:
  4450. |_[ + ] Found:: UNIDENTIFIED
  4451.  
  4452. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4453. |_[ + ] [ 85 / 100 ]-[21:33:07] [ - ]
  4454. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=5089 ]
  4455. |_[ + ] Exploit::
  4456. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: fbs , IP:151.139.128.10:80
  4457. |_[ + ] More details:: / - / , ISP:
  4458. |_[ + ] Found:: UNIDENTIFIED
  4459.  
  4460. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4461. |_[ + ] [ 86 / 100 ]-[21:33:09] [ - ]
  4462. |_[ + ] Target:: [ http://www.hizb-afghanistan.com/topic/content.aspx?id=6778 ]
  4463. |_[ + ] Exploit::
  4464. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  4465. |_[ + ] More details:: / - / , ISP:
  4466. |_[ + ] Found:: UNIDENTIFIED
  4467.  
  4468. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4469. |_[ + ] [ 87 / 100 ]-[21:33:11] [ - ]
  4470. |_[ + ] Target:: [ http://www.hizb-afghanistan.com/topic/aboutus.aspx?lang=pashto ]
  4471. |_[ + ] Exploit::
  4472. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  4473. |_[ + ] More details:: / - / , ISP:
  4474. |_[ + ] Found:: UNIDENTIFIED
  4475.  
  4476. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4477. |_[ + ] [ 88 / 100 ]-[21:33:13] [ - ]
  4478. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=5643 ]
  4479. |_[ + ] Exploit::
  4480. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  4481. |_[ + ] More details:: / - / , ISP:
  4482. |_[ + ] Found:: UNIDENTIFIED
  4483.  
  4484. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4485. |_[ + ] [ 89 / 100 ]-[21:33:15] [ - ]
  4486. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=106 ]
  4487. |_[ + ] Exploit::
  4488. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  4489. |_[ + ] More details:: / - / , ISP:
  4490. |_[ + ] Found:: UNIDENTIFIED
  4491.  
  4492. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4493. |_[ + ] [ 90 / 100 ]-[21:33:21] [ - ]
  4494. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=6769 ]
  4495. |_[ + ] Exploit::
  4496. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: fbs , IP:151.139.128.10:80
  4497. |_[ + ] More details:: / - / , ISP:
  4498. |_[ + ] Found:: UNIDENTIFIED
  4499.  
  4500. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4501. |_[ + ] [ 91 / 100 ]-[21:33:23] [ - ]
  4502. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=5090 ]
  4503. |_[ + ] Exploit::
  4504. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  4505. |_[ + ] More details:: / - / , ISP:
  4506. |_[ + ] Found:: UNIDENTIFIED
  4507.  
  4508. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4509. |_[ + ] [ 92 / 100 ]-[21:33:25] [ - ]
  4510. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=1 ]
  4511. |_[ + ] Exploit::
  4512. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  4513. |_[ + ] More details:: / - / , ISP:
  4514. |_[ + ] Found:: UNIDENTIFIED
  4515.  
  4516. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4517. |_[ + ] [ 93 / 100 ]-[21:33:27] [ - ]
  4518. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=135 ]
  4519. |_[ + ] Exploit::
  4520. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: fbs , IP:151.139.128.10:80
  4521. |_[ + ] More details:: / - / , ISP:
  4522. |_[ + ] Found:: UNIDENTIFIED
  4523.  
  4524. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4525. |_[ + ] [ 94 / 100 ]-[21:33:29] [ - ]
  4526. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=5 ]
  4527. |_[ + ] Exploit::
  4528. |_[ + ] Information Server:: HTTP/1.1 403 Forbidden, Server: fbs , IP:151.139.128.10:80
  4529. |_[ + ] More details:: / - / , ISP:
  4530. |_[ + ] Found:: UNIDENTIFIED
  4531.  
  4532. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4533. |_[ + ] [ 95 / 100 ]-[21:33:31] [ - ]
  4534. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=391 ]
  4535. |_[ + ] Exploit::
  4536. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  4537. |_[ + ] More details:: / - / , ISP:
  4538. |_[ + ] Found:: UNIDENTIFIED
  4539.  
  4540. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4541. |_[ + ] [ 96 / 100 ]-[21:33:36] [ - ]
  4542. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=5875 ]
  4543. |_[ + ] Exploit::
  4544. |_[ + ] Information Server:: , , IP::0
  4545. |_[ + ] More details::
  4546. |_[ + ] Found:: UNIDENTIFIED
  4547.  
  4548. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4549. |_[ + ] [ 97 / 100 ]-[21:33:38] [ - ]
  4550. |_[ + ] Target:: [ https://www.hizb-afghanistan.com/topic/content.aspx?id=86 ]
  4551. |_[ + ] Exploit::
  4552. |_[ + ] Information Server:: HTTP/2 200 , , IP:151.139.128.10:443
  4553. |_[ + ] More details:: / - / , ISP:
  4554. |_[ + ] Found:: UNIDENTIFIED
  4555.  
  4556. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4557. |_[ + ] [ 98 / 100 ]-[21:33:40] [ - ]
  4558. |_[ + ] Target:: [ https://hizb-afghanistan.com/topic/content.aspx?id=4131 ]
  4559. |_[ + ] Exploit::
  4560. |_[ + ] Information Server:: HTTP/2 200 , , IP:151.139.128.10:443
  4561. |_[ + ] More details:: / - / , ISP:
  4562. |_[ + ] Found:: UNIDENTIFIED
  4563.  
  4564. _[ - ]::--------------------------------------------------------------------------------------------------------------
  4565. |_[ + ] [ 99 / 100 ]-[21:33:42] [ - ]
  4566. |_[ + ] Target:: [ http://hizb-afghanistan.com/topic/content.aspx?id=4112 ]
  4567. |_[ + ] Exploit::
  4568. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: fbs , IP:151.139.128.10:80
  4569. |_[ + ] More details:: / - / , ISP:
  4570. |_[ + ] Found:: UNIDENTIFIED
  4571.  
  4572. [ INFO ] [ Shutting down ]
  4573. [ INFO ] [ End of process INURLBR at [26-08-2019 21:33:42]
  4574. [ INFO ] [ TOTAL FILTERED VALUES ]:: [ 0 ]
  4575. [ INFO ] [ OUTPUT FILE ]:: [ /usr/share/sniper/loot/workspace/hizb-afghanistan.com/output/inurlbr-hizb-afghanistan.com ]
  4576. |_________________________________________________________________________________________
  4577.  
  4578. \_________________________________________________________________________________________/
  4579. #######################################################################################################################################
  4580. Starting Nmap 7.80 ( https://nmap.org ) at 2019-08-26 20:29 EDT
  4581. Nmap scan report for 151.139.128.10
  4582. Host is up (0.23s latency).
  4583. Not shown: 478 filtered ports, 3 closed ports
  4584. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  4585. PORT STATE SERVICE
  4586. 80/tcp open http
  4587. 443/tcp open https
  4588.  
  4589. Nmap done: 1 IP address (1 host up) scanned in 6.78 seconds
  4590. #######################################################################################################################################
  4591. Starting Nmap 7.80 ( https://nmap.org ) at 2019-08-26 20:29 EDT
  4592. Nmap scan report for 151.139.128.10
  4593. Host is up (0.20s latency).
  4594. Not shown: 2 filtered ports
  4595. PORT STATE SERVICE
  4596. 53/udp open|filtered domain
  4597. 67/udp open|filtered dhcps
  4598. 68/udp open|filtered dhcpc
  4599. 69/udp open|filtered tftp
  4600. 88/udp open|filtered kerberos-sec
  4601. 123/udp open|filtered ntp
  4602. 139/udp open|filtered netbios-ssn
  4603. 161/udp open|filtered snmp
  4604. 162/udp open|filtered snmptrap
  4605. 389/udp open|filtered ldap
  4606. 500/udp open|filtered isakmp
  4607. 520/udp open|filtered route
  4608. 2049/udp open|filtered nfs
  4609.  
  4610. Nmap done: 1 IP address (1 host up) scanned in 4.45 seconds
  4611. #######################################################################################################################################
  4612. Starting Nmap 7.80 ( https://nmap.org ) at 2019-08-26 20:29 EDT
  4613. NSE: Loaded 164 scripts for scanning.
  4614. NSE: Script Pre-scanning.
  4615. Initiating NSE at 20:29
  4616. Completed NSE at 20:29, 0.00s elapsed
  4617. Initiating NSE at 20:29
  4618. Completed NSE at 20:29, 0.00s elapsed
  4619. Initiating Parallel DNS resolution of 1 host. at 20:29
  4620. Completed Parallel DNS resolution of 1 host. at 20:29, 0.03s elapsed
  4621. Initiating SYN Stealth Scan at 20:29
  4622. Scanning 151.139.128.10 [1 port]
  4623. Discovered open port 80/tcp on 151.139.128.10
  4624. Completed SYN Stealth Scan at 20:29, 0.56s elapsed (1 total ports)
  4625. Initiating Service scan at 20:29
  4626. Scanning 1 service on 151.139.128.10
  4627. Completed Service scan at 20:30, 25.99s elapsed (1 service on 1 host)
  4628. Initiating OS detection (try #1) against 151.139.128.10
  4629. Retrying OS detection (try #2) against 151.139.128.10
  4630. Initiating Traceroute at 20:30
  4631. Completed Traceroute at 20:30, 0.47s elapsed
  4632. Initiating Parallel DNS resolution of 12 hosts. at 20:30
  4633. Completed Parallel DNS resolution of 12 hosts. at 20:30, 0.70s elapsed
  4634. NSE: Script scanning 151.139.128.10.
  4635. Initiating NSE at 20:30
  4636. Completed NSE at 20:31, 60.40s elapsed
  4637. Initiating NSE at 20:31
  4638. Completed NSE at 20:31, 0.55s elapsed
  4639. Nmap scan report for 151.139.128.10
  4640. Host is up (0.26s latency).
  4641.  
  4642. PORT STATE SERVICE VERSION
  4643. 80/tcp open http
  4644. | fingerprint-strings:
  4645. | DNSStatusRequestTCP, Help:
  4646. | HTTP/1.1 400 Bad Request
  4647. | Date: Tue, 27 Aug 2019 00:30:11 GMT
  4648. | Connection: close
  4649. | Content-Length: 0
  4650. | DNSVersionBindReqTCP, RPCCheck:
  4651. | HTTP/1.1 400 Bad Request
  4652. | Date: Tue, 27 Aug 2019 00:30:10 GMT
  4653. | Connection: close
  4654. | Content-Length: 0
  4655. | FourOhFourRequest:
  4656. | HTTP/1.0 403 Forbidden
  4657. | Accept-Ranges: bytes
  4658. | Cache-Control: max-age=10
  4659. | X-HW: 1566865804.cds018.si2.h2,1566865804.cds018.si2.h2c
  4660. | Date: Tue, 27 Aug 2019 00:30:04 GMT
  4661. | Connection: close
  4662. | Content-Length: 0
  4663. | GetRequest:
  4664. | HTTP/1.0 404 Not Found
  4665. | Accept-Ranges: bytes
  4666. | Cache-Control: max-age=10
  4667. | X-HW: 1566865802.cds032.si2.h2,1566865802.cds032.si2.h2c
  4668. | Date: Tue, 27 Aug 2019 00:30:02 GMT
  4669. | Connection: close
  4670. | Content-Length: 0
  4671. | HTTPOptions:
  4672. | HTTP/1.0 404 Not Found
  4673. | Accept-Ranges: bytes
  4674. | Cache-Control: max-age=10
  4675. | X-HW: 1566865802.cds001.si2.h2,1566865802.cds001.si2.h2c
  4676. | Date: Tue, 27 Aug 2019 00:30:02 GMT
  4677. | Connection: close
  4678. | Content-Length: 0
  4679. | RTSPRequest, X11Probe:
  4680. | HTTP/1.1 400 Bad Request
  4681. | Date: Tue, 27 Aug 2019 00:30:03 GMT
  4682. | Connection: close
  4683. | Content-Length: 0
  4684. | SSLSessionReq:
  4685. | HTTP/1.1 400 Bad Request
  4686. | Date: Tue, 27 Aug 2019 00:30:12 GMT
  4687. | Connection: close
  4688. |_ Content-Length: 0
  4689. | http-brute:
  4690. |_ Path "/" does not require authentication
  4691. |_http-chrono: Request times for /; avg: 595.71ms; min: 528.82ms; max: 617.77ms
  4692. | http-cross-domain-policy:
  4693. | VULNERABLE:
  4694. | Cross-domain and Client Access policies.
  4695. | State: VULNERABLE
  4696. | A cross-domain policy file specifies the permissions that a web client such as Java, Adobe Flash, Adobe Reader,
  4697. | etc. use to access data across different domains. A client acces policy file is similar to cross-domain policy
  4698. | but is used for M$ Silverlight applications. Overly permissive configurations enables Cross-site Request
  4699. | Forgery attacks, and may allow third parties to access sensitive data meant for the user.
  4700. | Check results:
  4701. | /crossdomain.xml:
  4702. | <?xml version="1.0"?>
  4703. | <cross-domain-policy>
  4704. | <!-- This is a master-policy file -->
  4705. | <site-control permitted-cross-domain-policies="all" />
  4706. | <allow-access-from domain="*" to-ports="80,443" />
  4707. | </cross-domain-policy>
  4708. |
  4709. |
  4710. | /clientaccesspolicy.xml:
  4711. | <?xml version="1.0" encoding="utf-8"?>
  4712. | <access-policy>
  4713. | <cross-domain-access>
  4714. | <policy>
  4715. | <allow-from http-request-headers="SOAPAction">
  4716. | <domain uri="*"/>
  4717. | </allow-from>
  4718. | <grant-to>
  4719. | <resource path="/" include-subpaths="true"/>
  4720. | </grant-to>
  4721. | </policy>
  4722. | </cross-domain-access>
  4723. | </access-policy>
  4724. |
  4725. |
  4726. | Extra information:
  4727. | Trusted domains:*, *
  4728. | Use the script argument 'domain-lookup' to find trusted domains available for purchase
  4729. | References:
  4730. | https://www.adobe.com/devnet/articles/crossdomain_policy_file_spec.html
  4731. | http://sethsec.blogspot.com/2014/03/exploiting-misconfigured-crossdomainxml.html
  4732. | https://www.adobe.com/devnet-docs/acrobatetk/tools/AppSec/CrossDomain_PolicyFile_Specification.pdf
  4733. | https://www.owasp.org/index.php/Test_RIA_cross_domain_policy_%28OTG-CONFIG-008%29
  4734. | http://acunetix.com/vulnerabilities/web/insecure-clientaccesspolicy-xml-file
  4735. |_ http://gursevkalra.blogspot.com/2013/08/bypassing-same-origin-policy-with-flash.html
  4736. |_http-csrf: Couldn't find any CSRF vulnerabilities.
  4737. |_http-date: Tue, 27 Aug 2019 00:30:29 GMT; +3s from local time.
  4738. |_http-devframework: Couldn't determine the underlying framework or CMS. Try increasing 'httpspider.maxpagecount' value to spider more pages.
  4739. |_http-dombased-xss: Couldn't find any DOM based XSS.
  4740. |_http-drupal-enum: Nothing found amongst the top 100 resources,use --script-args number=<number|all> for deeper analysis)
  4741. | http-errors:
  4742. | Spidering limited to: maxpagecount=40; withinhost=151.139.128.10
  4743. | Found the following error pages:
  4744. |
  4745. | Error Code: 404
  4746. |_ http://151.139.128.10:80/
  4747. |_http-feed: Couldn't find any feeds.
  4748. |_http-fetch: Please enter the complete path of the directory to save data in.
  4749. | http-headers:
  4750. | Accept-Ranges: bytes
  4751. | Cache-Control: max-age=10
  4752. | X-HW: 1566865849.cds017.si2.h2,1566865849.cds017.si2.h2c
  4753. | Date: Tue, 27 Aug 2019 00:30:49 GMT
  4754. | Connection: close
  4755. | Content-Length: 0
  4756. |
  4757. |_ (Request type: GET)
  4758. |_http-jsonp-detection: Couldn't find any JSONP endpoints.
  4759. |_http-litespeed-sourcecode-download: Request with null byte did not work. This web server might not be vulnerable
  4760. | http-methods:
  4761. |_ Supported Methods: GET HEAD POST OPTIONS
  4762. |_http-mobileversion-checker: No mobile version detected.
  4763. | http-security-headers:
  4764. | Cache_Control:
  4765. |_ Header: Cache-Control: max-age=10
  4766. | http-sitemap-generator:
  4767. | Directory structure:
  4768. | Longest directory structure:
  4769. | Depth: 0
  4770. | Dir: /
  4771. | Total files found (by extension):
  4772. |_
  4773. |_http-stored-xss: Couldn't find any stored XSS vulnerabilities.
  4774. |_http-title: Site doesn't have a title.
  4775. | http-vhosts:
  4776. | cdn : 301 -> http://hwcdn.net/v8s2e2m2/cds/?dopvhost=cdn&x-hw-redirect=cds021.si2.hwcdn.net
  4777. |_126 names had status 404
  4778. |_http-wordpress-enum: Nothing found amongst the top 100 resources,use --script-args search-limit=<number|all> for deeper analysis)
  4779. |_http-wordpress-users: [Error] Wordpress installation was not found. We couldn't find wp-login.php
  4780. |_http-xssed: No previously reported XSS vuln.
  4781. 1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service :
  4782. SF-Port80-TCP:V=7.80%I=7%D=8/26%Time=5D647986%P=x86_64-pc-linux-gnu%r(GetR
  4783. SF:equest,D0,"HTTP/1\.0\x20404\x20Not\x20Found\r\nAccept-Ranges:\x20bytes\
  4784. SF:r\nCache-Control:\x20max-age=10\r\nX-HW:\x201566865802\.cds032\.si2\.h2
  4785. SF:,1566865802\.cds032\.si2\.h2c\r\nDate:\x20Tue,\x2027\x20Aug\x202019\x20
  4786. SF:00:30:02\x20GMT\r\nConnection:\x20close\r\nContent-Length:\x200\r\n\r\n
  4787. SF:")%r(HTTPOptions,D0,"HTTP/1\.0\x20404\x20Not\x20Found\r\nAccept-Ranges:
  4788. SF:\x20bytes\r\nCache-Control:\x20max-age=10\r\nX-HW:\x201566865802\.cds00
  4789. SF:1\.si2\.h2,1566865802\.cds001\.si2\.h2c\r\nDate:\x20Tue,\x2027\x20Aug\x
  4790. SF:202019\x2000:30:02\x20GMT\r\nConnection:\x20close\r\nContent-Length:\x2
  4791. SF:00\r\n\r\n")%r(RTSPRequest,67,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nDa
  4792. SF:te:\x20Tue,\x2027\x20Aug\x202019\x2000:30:03\x20GMT\r\nConnection:\x20c
  4793. SF:lose\r\nContent-Length:\x200\r\n\r\n")%r(X11Probe,67,"HTTP/1\.1\x20400\
  4794. SF:x20Bad\x20Request\r\nDate:\x20Tue,\x2027\x20Aug\x202019\x2000:30:03\x20
  4795. SF:GMT\r\nConnection:\x20close\r\nContent-Length:\x200\r\n\r\n")%r(FourOhF
  4796. SF:ourRequest,D0,"HTTP/1\.0\x20403\x20Forbidden\r\nAccept-Ranges:\x20bytes
  4797. SF:\r\nCache-Control:\x20max-age=10\r\nX-HW:\x201566865804\.cds018\.si2\.h
  4798. SF:2,1566865804\.cds018\.si2\.h2c\r\nDate:\x20Tue,\x2027\x20Aug\x202019\x2
  4799. SF:000:30:04\x20GMT\r\nConnection:\x20close\r\nContent-Length:\x200\r\n\r\
  4800. SF:n")%r(RPCCheck,67,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nDate:\x20Tue,\
  4801. SF:x2027\x20Aug\x202019\x2000:30:10\x20GMT\r\nConnection:\x20close\r\nCont
  4802. SF:ent-Length:\x200\r\n\r\n")%r(DNSVersionBindReqTCP,67,"HTTP/1\.1\x20400\
  4803. SF:x20Bad\x20Request\r\nDate:\x20Tue,\x2027\x20Aug\x202019\x2000:30:10\x20
  4804. SF:GMT\r\nConnection:\x20close\r\nContent-Length:\x200\r\n\r\n")%r(DNSStat
  4805. SF:usRequestTCP,67,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nDate:\x20Tue,\x2
  4806. SF:027\x20Aug\x202019\x2000:30:11\x20GMT\r\nConnection:\x20close\r\nConten
  4807. SF:t-Length:\x200\r\n\r\n")%r(Help,67,"HTTP/1\.1\x20400\x20Bad\x20Request\
  4808. SF:r\nDate:\x20Tue,\x2027\x20Aug\x202019\x2000:30:11\x20GMT\r\nConnection:
  4809. SF:\x20close\r\nContent-Length:\x200\r\n\r\n")%r(SSLSessionReq,67,"HTTP/1\
  4810. SF:.1\x20400\x20Bad\x20Request\r\nDate:\x20Tue,\x2027\x20Aug\x202019\x2000
  4811. SF::30:12\x20GMT\r\nConnection:\x20close\r\nContent-Length:\x200\r\n\r\n");
  4812. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  4813. Aggressive OS guesses: Crestron XPanel control system (89%), OpenWrt 0.9 - 7.09 (Linux 2.4.30 - 2.4.34) (87%), OpenWrt White Russian 0.9 (Linux 2.4.30) (87%), OpenWrt Kamikaze 7.09 (Linux 2.6.22) (87%), Asus RT-AC66U router (Linux 2.6) (86%), Asus RT-N10 router or AXIS 211A Network Camera (Linux 2.6) (86%), Linux 2.6.18 (86%), Linux 2.6.24 (86%), Asus RT-N16 WAP (Linux 2.6) (86%), Asus RT-N66U WAP (Linux 2.6) (86%)
  4814. No exact OS matches for host (test conditions non-ideal).
  4815. Uptime guess: 0.091 days (since Mon Aug 26 18:19:44 2019)
  4816. Network Distance: 12 hops
  4817. TCP Sequence Prediction: Difficulty=263 (Good luck!)
  4818. IP ID Sequence Generation: All zeros
  4819.  
  4820. TRACEROUTE (using port 80/tcp)
  4821. HOP RTT ADDRESS
  4822. 1 188.02 ms 10.253.200.1
  4823. 2 188.16 ms 185.242.4.113
  4824. 3 188.16 ms xe-1-0-1-0.bb1.tyo1.jp.m247.com (176.10.83.2)
  4825. 4 188.19 ms te0-0-1-16.br03.tok02.pccwbtn.net (63.216.242.209)
  4826. 5 237.37 ms HundredGE0-3-0-0.br02.hkg08.pccwbtn.net (63.223.29.194)
  4827. 6 232.30 ms 63-218-205-10.static.pccwglobal.net (63.218.205.10)
  4828. 7 270.94 ms 203.208.158.93
  4829. 8 269.91 ms 203.208.172.62
  4830. 9 262.71 ms 151.139.114.7
  4831. 10 262.93 ms 151.139.114.6
  4832. 11 259.17 ms 151.139.114.11
  4833. 12 263.64 ms 151.139.128.10
  4834.  
  4835. NSE: Script Post-scanning.
  4836. Initiating NSE at 20:31
  4837. Completed NSE at 20:31, 0.00s elapsed
  4838. Initiating NSE at 20:31
  4839. Completed NSE at 20:31, 0.00s elapsed
  4840. Read data files from: /usr/bin/../share/nmap
  4841. #######################################################################################################################################
  4842. HTTP/1.1 404 Not Found
  4843. Accept-Ranges: bytes
  4844. Cache-Control: max-age=10
  4845. X-HW: 1566865896.cds027.si2.h2,1566865896.cds027.si2.h2c
  4846. Date: Tue, 27 Aug 2019 00:31:36 GMT
  4847. Connection: keep-alive
  4848. Content-Length: 0
  4849.  
  4850. HTTP/1.1 404 Not Found
  4851. Accept-Ranges: bytes
  4852. Cache-Control: max-age=10
  4853. X-HW: 1566865897.cds006.si2.h2,1566865897.cds006.si2.h2c
  4854. Date: Tue, 27 Aug 2019 00:31:37 GMT
  4855. Connection: keep-alive
  4856. Content-Length: 0
  4857. #######################################################################################################################################
  4858. Starting Nmap 7.80 ( https://nmap.org ) at 2019-08-26 20:31 EDT
  4859. NSE: Loaded 164 scripts for scanning.
  4860. NSE: Script Pre-scanning.
  4861. Initiating NSE at 20:31
  4862. Completed NSE at 20:31, 0.00s elapsed
  4863. Initiating NSE at 20:31
  4864. Completed NSE at 20:31, 0.00s elapsed
  4865. Initiating Parallel DNS resolution of 1 host. at 20:31
  4866. Completed Parallel DNS resolution of 1 host. at 20:31, 0.03s elapsed
  4867. Initiating SYN Stealth Scan at 20:31
  4868. Scanning 151.139.128.10 [1 port]
  4869. Discovered open port 443/tcp on 151.139.128.10
  4870. Completed SYN Stealth Scan at 20:31, 0.55s elapsed (1 total ports)
  4871. Initiating Service scan at 20:31
  4872. Scanning 1 service on 151.139.128.10
  4873. Completed Service scan at 20:32, 48.36s elapsed (1 service on 1 host)
  4874. Initiating OS detection (try #1) against 151.139.128.10
  4875. Retrying OS detection (try #2) against 151.139.128.10
  4876. Initiating Traceroute at 20:32
  4877. Completed Traceroute at 20:32, 0.46s elapsed
  4878. Initiating Parallel DNS resolution of 12 hosts. at 20:32
  4879. Completed Parallel DNS resolution of 12 hosts. at 20:32, 0.94s elapsed
  4880. NSE: Script scanning 151.139.128.10.
  4881. Initiating NSE at 20:32
  4882. Completed NSE at 20:34, 104.81s elapsed
  4883. Initiating NSE at 20:34
  4884. Completed NSE at 20:34, 1.06s elapsed
  4885. Nmap scan report for 151.139.128.10
  4886. Host is up (0.27s latency).
  4887.  
  4888. PORT STATE SERVICE VERSION
  4889. 443/tcp open ssl/https
  4890. | fingerprint-strings:
  4891. | DNSStatusRequestTCP:
  4892. | HTTP/1.1 400 Bad Request
  4893. | Date: Tue, 27 Aug 2019 00:32:07 GMT
  4894. | Connection: close
  4895. | Content-Length: 0
  4896. | DNSVersionBindReqTCP:
  4897. | HTTP/1.1 400 Bad Request
  4898. | Date: Tue, 27 Aug 2019 00:32:06 GMT
  4899. | Connection: close
  4900. | Content-Length: 0
  4901. | FourOhFourRequest:
  4902. | HTTP/1.0 403 Forbidden
  4903. | Accept-Ranges: bytes
  4904. | Cache-Control: max-age=10
  4905. | X-HW: 1566865916.cds016.si2.hn,1566865916.cds016.si2.h2c
  4906. | Date: Tue, 27 Aug 2019 00:31:56 GMT
  4907. | Connection: close
  4908. | Content-Length: 0
  4909. | GetRequest:
  4910. | HTTP/1.0 404 Not Found
  4911. | Accept-Ranges: bytes
  4912. | Cache-Control: max-age=10
  4913. | X-HW: 1566865914.cds006.si2.hn,1566865914.cds006.si2.h2c
  4914. | Date: Tue, 27 Aug 2019 00:31:54 GMT
  4915. | Connection: close
  4916. | Content-Length: 0
  4917. | HTTPOptions:
  4918. | HTTP/1.0 404 Not Found
  4919. | Accept-Ranges: bytes
  4920. | Cache-Control: max-age=10
  4921. | X-HW: 1566865915.cds012.si2.hn,1566865915.cds012.si2.h2c
  4922. | Date: Tue, 27 Aug 2019 00:31:55 GMT
  4923. | Connection: close
  4924. | Content-Length: 0
  4925. | Help:
  4926. | HTTP/1.1 400 Bad Request
  4927. | Date: Tue, 27 Aug 2019 00:32:08 GMT
  4928. | Connection: close
  4929. | Content-Length: 0
  4930. | RPCCheck:
  4931. | HTTP/1.1 400 Bad Request
  4932. | Date: Tue, 27 Aug 2019 00:32:05 GMT
  4933. | Connection: close
  4934. | Content-Length: 0
  4935. | RTSPRequest:
  4936. | HTTP/1.1 400 Bad Request
  4937. | Date: Tue, 27 Aug 2019 00:32:04 GMT
  4938. | Connection: close
  4939. | Content-Length: 0
  4940. | SSLSessionReq:
  4941. | HTTP/1.1 400 Bad Request
  4942. | Date: Tue, 27 Aug 2019 00:32:09 GMT
  4943. | Connection: close
  4944. | Content-Length: 0
  4945. | tor-versions:
  4946. | HTTP/1.1 400 Bad Request
  4947. | Date: Tue, 27 Aug 2019 00:31:57 GMT
  4948. | Connection: close
  4949. |_ Content-Length: 0
  4950. | http-brute:
  4951. |_ Path "/" does not require authentication
  4952. |_http-chrono: Request times for /; avg: 1063.98ms; min: 1053.89ms; max: 1069.69ms
  4953. | http-cross-domain-policy:
  4954. | VULNERABLE:
  4955. | Cross-domain and Client Access policies.
  4956. | State: VULNERABLE
  4957. | A cross-domain policy file specifies the permissions that a web client such as Java, Adobe Flash, Adobe Reader,
  4958. | etc. use to access data across different domains. A client acces policy file is similar to cross-domain policy
  4959. | but is used for M$ Silverlight applications. Overly permissive configurations enables Cross-site Request
  4960. | Forgery attacks, and may allow third parties to access sensitive data meant for the user.
  4961. | Check results:
  4962. | /clientaccesspolicy.xml:
  4963. | <?xml version="1.0" encoding="utf-8"?>
  4964. | <access-policy>
  4965. | <cross-domain-access>
  4966. | <policy>
  4967. | <allow-from http-request-headers="SOAPAction">
  4968. | <domain uri="*"/>
  4969. | </allow-from>
  4970. | <grant-to>
  4971. | <resource path="/" include-subpaths="true"/>
  4972. | </grant-to>
  4973. | </policy>
  4974. | </cross-domain-access>
  4975. | </access-policy>
  4976. |
  4977. |
  4978. | Extra information:
  4979. | Trusted domains:*
  4980. | Use the script argument 'domain-lookup' to find trusted domains available for purchase
  4981. | References:
  4982. | http://gursevkalra.blogspot.com/2013/08/bypassing-same-origin-policy-with-flash.html
  4983. | http://acunetix.com/vulnerabilities/web/insecure-clientaccesspolicy-xml-file
  4984. | http://sethsec.blogspot.com/2014/03/exploiting-misconfigured-crossdomainxml.html
  4985. | https://www.owasp.org/index.php/Test_RIA_cross_domain_policy_%28OTG-CONFIG-008%29
  4986. | https://www.adobe.com/devnet/articles/crossdomain_policy_file_spec.html
  4987. |_ https://www.adobe.com/devnet-docs/acrobatetk/tools/AppSec/CrossDomain_PolicyFile_Specification.pdf
  4988. |_http-csrf: Couldn't find any CSRF vulnerabilities.
  4989. |_http-date: Tue, 27 Aug 2019 00:32:54 GMT; +4s from local time.
  4990. | http-default-accounts:
  4991. | [Arris 2307] at /logo_t.gif
  4992. |_ <blank>:<blank>
  4993. |_http-devframework: Couldn't determine the underlying framework or CMS. Try increasing 'httpspider.maxpagecount' value to spider more pages.
  4994. |_http-dombased-xss: Couldn't find any DOM based XSS.
  4995. |_http-drupal-enum: Nothing found amongst the top 100 resources,use --script-args number=<number|all> for deeper analysis)
  4996. | http-errors:
  4997. | Spidering limited to: maxpagecount=40; withinhost=151.139.128.10
  4998. | Found the following error pages:
  4999. |
  5000. | Error Code: 404
  5001. |_ https://151.139.128.10:443/
  5002. |_http-feed: Couldn't find any feeds.
  5003. |_http-fetch: Please enter the complete path of the directory to save data in.
  5004. | http-headers:
  5005. | Accept-Ranges: bytes
  5006. | Cache-Control: max-age=10
  5007. | X-HW: 1566865980.cds021.si2.hn,1566865980.cds021.si2.h2c
  5008. | Date: Tue, 27 Aug 2019 00:33:00 GMT
  5009. | Connection: close
  5010. | Content-Length: 0
  5011. |
  5012. |_ (Request type: GET)
  5013. |_http-jsonp-detection: Couldn't find any JSONP endpoints.
  5014. |_http-litespeed-sourcecode-download: Request with null byte did not work. This web server might not be vulnerable
  5015. | http-methods:
  5016. |_ Supported Methods: GET HEAD POST OPTIONS
  5017. |_http-mobileversion-checker: No mobile version detected.
  5018. | http-security-headers:
  5019. | Strict_Transport_Security:
  5020. | HSTS not configured in HTTPS Server
  5021. | Cache_Control:
  5022. |_ Header: Cache-Control: max-age=10
  5023. | http-sitemap-generator:
  5024. | Directory structure:
  5025. | Longest directory structure:
  5026. | Depth: 0
  5027. | Dir: /
  5028. | Total files found (by extension):
  5029. |_
  5030. |_http-stored-xss: Couldn't find any stored XSS vulnerabilities.
  5031. |_http-title: Site doesn't have a title.
  5032. | http-vhosts:
  5033. | 125 names had status 404
  5034. | ns3
  5035. |_cdn : 301 -> http://hwcdn.net/v8s2e2m2/cds/?dopvhost=cdn&x-hw-redirect=cds021.si2.hwcdn.net
  5036. |_http-wordpress-enum: Nothing found amongst the top 100 resources,use --script-args search-limit=<number|all> for deeper analysis)
  5037. |_http-wordpress-users: [Error] Wordpress installation was not found. We couldn't find wp-login.php
  5038. |_http-xssed: No previously reported XSS vuln.
  5039. 1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service :
  5040. SF-Port443-TCP:V=7.80%T=SSL%I=7%D=8/26%Time=5D6479F6%P=x86_64-pc-linux-gnu
  5041. SF:%r(GetRequest,D0,"HTTP/1\.0\x20404\x20Not\x20Found\r\nAccept-Ranges:\x2
  5042. SF:0bytes\r\nCache-Control:\x20max-age=10\r\nX-HW:\x201566865914\.cds006\.
  5043. SF:si2\.hn,1566865914\.cds006\.si2\.h2c\r\nDate:\x20Tue,\x2027\x20Aug\x202
  5044. SF:019\x2000:31:54\x20GMT\r\nConnection:\x20close\r\nContent-Length:\x200\
  5045. SF:r\n\r\n")%r(HTTPOptions,D0,"HTTP/1\.0\x20404\x20Not\x20Found\r\nAccept-
  5046. SF:Ranges:\x20bytes\r\nCache-Control:\x20max-age=10\r\nX-HW:\x201566865915
  5047. SF:\.cds012\.si2\.hn,1566865915\.cds012\.si2\.h2c\r\nDate:\x20Tue,\x2027\x
  5048. SF:20Aug\x202019\x2000:31:55\x20GMT\r\nConnection:\x20close\r\nContent-Len
  5049. SF:gth:\x200\r\n\r\n")%r(FourOhFourRequest,D0,"HTTP/1\.0\x20403\x20Forbidd
  5050. SF:en\r\nAccept-Ranges:\x20bytes\r\nCache-Control:\x20max-age=10\r\nX-HW:\
  5051. SF:x201566865916\.cds016\.si2\.hn,1566865916\.cds016\.si2\.h2c\r\nDate:\x2
  5052. SF:0Tue,\x2027\x20Aug\x202019\x2000:31:56\x20GMT\r\nConnection:\x20close\r
  5053. SF:\nContent-Length:\x200\r\n\r\n")%r(tor-versions,67,"HTTP/1\.1\x20400\x2
  5054. SF:0Bad\x20Request\r\nDate:\x20Tue,\x2027\x20Aug\x202019\x2000:31:57\x20GM
  5055. SF:T\r\nConnection:\x20close\r\nContent-Length:\x200\r\n\r\n")%r(RTSPReque
  5056. SF:st,67,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nDate:\x20Tue,\x2027\x20Aug
  5057. SF:\x202019\x2000:32:04\x20GMT\r\nConnection:\x20close\r\nContent-Length:\
  5058. SF:x200\r\n\r\n")%r(RPCCheck,67,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nDat
  5059. SF:e:\x20Tue,\x2027\x20Aug\x202019\x2000:32:05\x20GMT\r\nConnection:\x20cl
  5060. SF:ose\r\nContent-Length:\x200\r\n\r\n")%r(DNSVersionBindReqTCP,67,"HTTP/1
  5061. SF:\.1\x20400\x20Bad\x20Request\r\nDate:\x20Tue,\x2027\x20Aug\x202019\x200
  5062. SF:0:32:06\x20GMT\r\nConnection:\x20close\r\nContent-Length:\x200\r\n\r\n"
  5063. SF:)%r(DNSStatusRequestTCP,67,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nDate:
  5064. SF:\x20Tue,\x2027\x20Aug\x202019\x2000:32:07\x20GMT\r\nConnection:\x20clos
  5065. SF:e\r\nContent-Length:\x200\r\n\r\n")%r(Help,67,"HTTP/1\.1\x20400\x20Bad\
  5066. SF:x20Request\r\nDate:\x20Tue,\x2027\x20Aug\x202019\x2000:32:08\x20GMT\r\n
  5067. SF:Connection:\x20close\r\nContent-Length:\x200\r\n\r\n")%r(SSLSessionReq,
  5068. SF:67,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nDate:\x20Tue,\x2027\x20Aug\x2
  5069. SF:02019\x2000:32:09\x20GMT\r\nConnection:\x20close\r\nContent-Length:\x20
  5070. SF:0\r\n\r\n");
  5071. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  5072. Aggressive OS guesses: Crestron XPanel control system (90%), OpenWrt 0.9 - 7.09 (Linux 2.4.30 - 2.4.34) (88%), OpenWrt White Russian 0.9 (Linux 2.4.30) (88%), OpenWrt Kamikaze 7.09 (Linux 2.6.22) (88%), Asus RT-AC66U router (Linux 2.6) (87%), Asus RT-N10 router or AXIS 211A Network Camera (Linux 2.6) (87%), Linux 2.6.18 (87%), Asus RT-N16 WAP (Linux 2.6) (87%), Asus RT-N66U WAP (Linux 2.6) (87%), Tomato 1.28 (Linux 2.6.22) (87%)
  5073. No exact OS matches for host (test conditions non-ideal).
  5074. Uptime guess: 0.014 days (since Mon Aug 26 20:14:44 2019)
  5075. Network Distance: 12 hops
  5076. TCP Sequence Prediction: Difficulty=261 (Good luck!)
  5077. IP ID Sequence Generation: All zeros
  5078.  
  5079. TRACEROUTE (using port 443/tcp)
  5080. HOP RTT ADDRESS
  5081. 1 190.63 ms 10.253.200.1
  5082. 2 190.72 ms 185.242.4.113
  5083. 3 190.71 ms xe-1-0-1-0.bb1.tyo1.jp.m247.com (176.10.83.2)
  5084. 4 190.77 ms te0-0-1-16.br03.tok02.pccwbtn.net (63.216.242.209)
  5085. 5 238.07 ms HundredGE0-3-0-0.br02.hkg08.pccwbtn.net (63.223.29.194)
  5086. 6 235.38 ms 63-218-205-10.static.pccwglobal.net (63.218.205.10)
  5087. 7 277.65 ms 203.208.183.250
  5088. 8 272.46 ms 203.208.172.62
  5089. 9 261.48 ms 151.139.114.7
  5090. 10 265.08 ms 151.139.114.6
  5091. 11 258.18 ms 151.139.114.8
  5092. 12 257.53 ms 151.139.128.10
  5093.  
  5094. NSE: Script Post-scanning.
  5095. Initiating NSE at 20:34
  5096. Completed NSE at 20:34, 0.00s elapsed
  5097. Initiating NSE at 20:34
  5098. Completed NSE at 20:34, 0.00s elapsed
  5099. ######################################################################################################################################
  5100. Version: 1.11.13-static
  5101. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  5102.  
  5103. Connected to 151.139.128.10
  5104.  
  5105. Testing SSL server 151.139.128.10 on port 443 using SNI name 151.139.128.10
  5106.  
  5107. TLS Fallback SCSV:
  5108. Server supports TLS Fallback SCSV
  5109.  
  5110. TLS renegotiation:
  5111. Secure session renegotiation supported
  5112.  
  5113. TLS Compression:
  5114. Compression disabled
  5115.  
  5116. Heartbleed:
  5117. TLS 1.2 not vulnerable to heartbleed
  5118. TLS 1.1 not vulnerable to heartbleed
  5119. TLS 1.0 not vulnerable to heartbleed
  5120.  
  5121. Supported Server Cipher(s):
  5122. Preferred TLSv1.2 128 bits ECDHE-RSA-AES128-GCM-SHA256 Curve P-256 DHE 256
  5123. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA256 Curve P-256 DHE 256
  5124. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  5125. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  5126. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-GCM-SHA384 Curve P-256 DHE 256
  5127. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA384 Curve P-256 DHE 256
  5128. Accepted TLSv1.2 128 bits AES128-GCM-SHA256
  5129. Accepted TLSv1.2 256 bits AES256-GCM-SHA384
  5130. Accepted TLSv1.2 128 bits AES128-SHA256
  5131. Accepted TLSv1.2 256 bits AES256-SHA256
  5132. Accepted TLSv1.2 128 bits AES128-SHA
  5133. Accepted TLSv1.2 256 bits AES256-SHA
  5134. Accepted TLSv1.2 256 bits DHE-RSA-AES256-GCM-SHA384 DHE 2236 bits
  5135. Accepted TLSv1.2 128 bits DHE-RSA-AES128-GCM-SHA256 DHE 2236 bits
  5136. Accepted TLSv1.2 256 bits DHE-RSA-AES256-SHA256 DHE 2236 bits
  5137. Accepted TLSv1.2 128 bits DHE-RSA-AES128-SHA256 DHE 2236 bits
  5138. Accepted TLSv1.2 256 bits DHE-RSA-AES256-SHA DHE 2236 bits
  5139. Accepted TLSv1.2 128 bits DHE-RSA-AES128-SHA DHE 2236 bits
  5140. Accepted TLSv1.2 256 bits ECDHE-RSA-CAMELLIA256-SHA384 Curve P-256 DHE 256
  5141. Accepted TLSv1.2 256 bits DHE-RSA-CAMELLIA256-SHA256 DHE 2236 bits
  5142. Accepted TLSv1.2 128 bits ECDHE-RSA-CAMELLIA128-SHA256 Curve P-256 DHE 256
  5143. Accepted TLSv1.2 128 bits DHE-RSA-CAMELLIA128-SHA256 DHE 2236 bits
  5144. Accepted TLSv1.2 256 bits DHE-RSA-CAMELLIA256-SHA DHE 2236 bits
  5145. Accepted TLSv1.2 128 bits DHE-RSA-CAMELLIA128-SHA DHE 2236 bits
  5146. Accepted TLSv1.2 256 bits CAMELLIA256-SHA256
  5147. Accepted TLSv1.2 128 bits CAMELLIA128-SHA256
  5148. Accepted TLSv1.2 256 bits CAMELLIA256-SHA
  5149. Accepted TLSv1.2 128 bits CAMELLIA128-SHA
  5150. Preferred TLSv1.1 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  5151. Accepted TLSv1.1 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  5152. Accepted TLSv1.1 128 bits AES128-SHA
  5153. Accepted TLSv1.1 256 bits AES256-SHA
  5154. Accepted TLSv1.1 256 bits DHE-RSA-AES256-SHA DHE 2236 bits
  5155. Accepted TLSv1.1 128 bits DHE-RSA-AES128-SHA DHE 2236 bits
  5156. Accepted TLSv1.1 256 bits DHE-RSA-CAMELLIA256-SHA DHE 2236 bits
  5157. Accepted TLSv1.1 128 bits DHE-RSA-CAMELLIA128-SHA DHE 2236 bits
  5158. Accepted TLSv1.1 256 bits CAMELLIA256-SHA
  5159. Accepted TLSv1.1 128 bits CAMELLIA128-SHA
  5160. Preferred TLSv1.0 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  5161. Accepted TLSv1.0 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  5162. Accepted TLSv1.0 128 bits AES128-SHA
  5163. Accepted TLSv1.0 256 bits AES256-SHA
  5164. Accepted TLSv1.0 256 bits DHE-RSA-AES256-SHA DHE 2236 bits
  5165. Accepted TLSv1.0 128 bits DHE-RSA-AES128-SHA DHE 2236 bits
  5166. Accepted TLSv1.0 256 bits DHE-RSA-CAMELLIA256-SHA DHE 2236 bits
  5167. Accepted TLSv1.0 128 bits DHE-RSA-CAMELLIA128-SHA DHE 2236 bits
  5168. Accepted TLSv1.0 256 bits CAMELLIA256-SHA
  5169. Accepted TLSv1.0 128 bits CAMELLIA128-SHA
  5170.  
  5171. SSL Certificate:
  5172. Signature Algorithm: sha256WithRSAEncryption
  5173. RSA Key Strength: 2048
  5174.  
  5175. Subject: *.ssl.hwcdn.net
  5176. Altnames: DNS:*.ssl.hwcdn.net, DNS:ssl.hwcdn.net
  5177. Issuer: COMODO RSA Domain Validation Secure Server CA
  5178.  
  5179. Not valid before: Jan 3 00:00:00 2019 GMT
  5180. Not valid after: Jan 20 23:59:59 2020 GMT
  5181. #######################################################################################################################################
  5182. Starting Nmap 7.80 ( https://nmap.org ) at 2019-08-26 20:36 EDT
  5183. NSE: Loaded 47 scripts for scanning.
  5184. NSE: Script Pre-scanning.
  5185. Initiating NSE at 20:36
  5186. Completed NSE at 20:36, 0.00s elapsed
  5187. Initiating NSE at 20:36
  5188. Completed NSE at 20:36, 0.00s elapsed
  5189. Initiating Ping Scan at 20:36
  5190. Scanning 151.139.128.10 [4 ports]
  5191. Completed Ping Scan at 20:36, 0.31s elapsed (1 total hosts)
  5192. Initiating Parallel DNS resolution of 1 host. at 20:36
  5193. Completed Parallel DNS resolution of 1 host. at 20:36, 0.03s elapsed
  5194. Initiating SYN Stealth Scan at 20:36
  5195. Scanning 151.139.128.10 [65535 ports]
  5196. Discovered open port 443/tcp on 151.139.128.10
  5197. Discovered open port 80/tcp on 151.139.128.10
  5198. SYN Stealth Scan Timing: About 5.57% done; ETC: 20:45 (0:08:46 remaining)
  5199. SYN Stealth Scan Timing: About 14.41% done; ETC: 20:43 (0:06:02 remaining)
  5200. SYN Stealth Scan Timing: About 26.72% done; ETC: 20:42 (0:04:10 remaining)
  5201. SYN Stealth Scan Timing: About 34.67% done; ETC: 20:42 (0:03:48 remaining)
  5202. SYN Stealth Scan Timing: About 43.63% done; ETC: 20:42 (0:03:15 remaining)
  5203. SYN Stealth Scan Timing: About 57.36% done; ETC: 20:41 (0:02:15 remaining)
  5204. SYN Stealth Scan Timing: About 74.78% done; ETC: 20:41 (0:01:11 remaining)
  5205. Completed SYN Stealth Scan at 20:40, 248.10s elapsed (65535 total ports)
  5206. Initiating Service scan at 20:40
  5207. Scanning 2 services on 151.139.128.10
  5208. Completed Service scan at 20:41, 49.43s elapsed (2 services on 1 host)
  5209. Initiating OS detection (try #1) against 151.139.128.10
  5210. Retrying OS detection (try #2) against 151.139.128.10
  5211. Initiating Traceroute at 20:41
  5212. Completed Traceroute at 20:41, 0.20s elapsed
  5213. Initiating Parallel DNS resolution of 2 hosts. at 20:41
  5214. Completed Parallel DNS resolution of 2 hosts. at 20:41, 0.03s elapsed
  5215. NSE: Script scanning 151.139.128.10.
  5216. Initiating NSE at 20:41
  5217. Completed NSE at 20:41, 2.19s elapsed
  5218. Initiating NSE at 20:41
  5219. Completed NSE at 20:41, 1.05s elapsed
  5220. Nmap scan report for 151.139.128.10
  5221. Host is up (0.21s latency).
  5222. Not shown: 65530 filtered ports
  5223. PORT STATE SERVICE VERSION
  5224. 25/tcp closed smtp
  5225. 80/tcp open http
  5226. | fingerprint-strings:
  5227. | DNSStatusRequestTCP, DNSVersionBindReqTCP:
  5228. | HTTP/1.1 400 Bad Request
  5229. | Date: Tue, 27 Aug 2019 00:41:07 GMT
  5230. | Connection: close
  5231. | Content-Length: 0
  5232. | FourOhFourRequest:
  5233. | HTTP/1.0 403 Forbidden
  5234. | Accept-Ranges: bytes
  5235. | Cache-Control: max-age=10
  5236. | X-HW: 1566866460.cds027.si2.h2,1566866460.cds027.si2.h2c
  5237. | Date: Tue, 27 Aug 2019 00:41:00 GMT
  5238. | Connection: close
  5239. | Content-Length: 0
  5240. | GetRequest:
  5241. | HTTP/1.0 404 Not Found
  5242. | Accept-Ranges: bytes
  5243. | Cache-Control: max-age=10
  5244. | X-HW: 1566866458.cds023.si2.h2,1566866458.cds023.si2.h2c
  5245. | Date: Tue, 27 Aug 2019 00:40:58 GMT
  5246. | Connection: close
  5247. | Content-Length: 0
  5248. | HTTPOptions:
  5249. | HTTP/1.0 404 Not Found
  5250. | Accept-Ranges: bytes
  5251. | Cache-Control: max-age=10
  5252. | X-HW: 1566866459.cds002.si2.h2,1566866459.cds002.si2.h2c
  5253. | Date: Tue, 27 Aug 2019 00:40:59 GMT
  5254. | Connection: close
  5255. | Content-Length: 0
  5256. | Help, SSLSessionReq:
  5257. | HTTP/1.1 400 Bad Request
  5258. | Date: Tue, 27 Aug 2019 00:41:08 GMT
  5259. | Connection: close
  5260. | Content-Length: 0
  5261. | RPCCheck:
  5262. | HTTP/1.1 400 Bad Request
  5263. | Date: Tue, 27 Aug 2019 00:41:06 GMT
  5264. | Connection: close
  5265. | Content-Length: 0
  5266. | RTSPRequest:
  5267. | HTTP/1.1 400 Bad Request
  5268. | Date: Tue, 27 Aug 2019 00:40:59 GMT
  5269. | Connection: close
  5270. | Content-Length: 0
  5271. | X11Probe:
  5272. | HTTP/1.1 400 Bad Request
  5273. | Date: Tue, 27 Aug 2019 00:41:00 GMT
  5274. | Connection: close
  5275. |_ Content-Length: 0
  5276. 139/tcp closed netbios-ssn
  5277. 443/tcp open ssl/https
  5278. | fingerprint-strings:
  5279. | DNSStatusRequestTCP:
  5280. | HTTP/1.1 400 Bad Request
  5281. | Date: Tue, 27 Aug 2019 00:41:18 GMT
  5282. | Connection: close
  5283. | Content-Length: 0
  5284. | DNSVersionBindReqTCP:
  5285. | HTTP/1.1 400 Bad Request
  5286. | Date: Tue, 27 Aug 2019 00:41:17 GMT
  5287. | Connection: close
  5288. | Content-Length: 0
  5289. | FourOhFourRequest:
  5290. | HTTP/1.0 403 Forbidden
  5291. | Accept-Ranges: bytes
  5292. | Cache-Control: max-age=10
  5293. | X-HW: 1566866467.cds008.si2.hn,1566866467.cds008.si2.h2c
  5294. | Date: Tue, 27 Aug 2019 00:41:07 GMT
  5295. | Connection: close
  5296. | Content-Length: 0
  5297. | GetRequest:
  5298. | HTTP/1.0 404 Not Found
  5299. | Accept-Ranges: bytes
  5300. | Cache-Control: max-age=10
  5301. | X-HW: 1566866465.cds018.si2.hn,1566866465.cds018.si2.h2c
  5302. | Date: Tue, 27 Aug 2019 00:41:05 GMT
  5303. | Connection: close
  5304. | Content-Length: 0
  5305. | HTTPOptions:
  5306. | HTTP/1.0 404 Not Found
  5307. | Accept-Ranges: bytes
  5308. | Cache-Control: max-age=10
  5309. | X-HW: 1566866466.cds023.si2.hn,1566866466.cds023.si2.h2c
  5310. | Date: Tue, 27 Aug 2019 00:41:06 GMT
  5311. | Connection: close
  5312. | Content-Length: 0
  5313. | Help:
  5314. | HTTP/1.1 400 Bad Request
  5315. | Date: Tue, 27 Aug 2019 00:41:19 GMT
  5316. | Connection: close
  5317. | Content-Length: 0
  5318. | RPCCheck:
  5319. | HTTP/1.1 400 Bad Request
  5320. | Date: Tue, 27 Aug 2019 00:41:16 GMT
  5321. | Connection: close
  5322. | Content-Length: 0
  5323. | RTSPRequest:
  5324. | HTTP/1.1 400 Bad Request
  5325. | Date: Tue, 27 Aug 2019 00:41:15 GMT
  5326. | Connection: close
  5327. | Content-Length: 0
  5328. | SSLSessionReq:
  5329. | HTTP/1.1 400 Bad Request
  5330. | Date: Tue, 27 Aug 2019 00:41:20 GMT
  5331. | Connection: close
  5332. | Content-Length: 0
  5333. | tor-versions:
  5334. | HTTP/1.1 400 Bad Request
  5335. | Date: Tue, 27 Aug 2019 00:41:08 GMT
  5336. | Connection: close
  5337. |_ Content-Length: 0
  5338. 445/tcp closed microsoft-ds
  5339. 2 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
  5340. ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
  5341. SF-Port80-TCP:V=7.80%I=7%D=8/26%Time=5D647C16%P=x86_64-pc-linux-gnu%r(GetR
  5342. SF:equest,D0,"HTTP/1\.0\x20404\x20Not\x20Found\r\nAccept-Ranges:\x20bytes\
  5343. SF:r\nCache-Control:\x20max-age=10\r\nX-HW:\x201566866458\.cds023\.si2\.h2
  5344. SF:,1566866458\.cds023\.si2\.h2c\r\nDate:\x20Tue,\x2027\x20Aug\x202019\x20
  5345. SF:00:40:58\x20GMT\r\nConnection:\x20close\r\nContent-Length:\x200\r\n\r\n
  5346. SF:")%r(HTTPOptions,D0,"HTTP/1\.0\x20404\x20Not\x20Found\r\nAccept-Ranges:
  5347. SF:\x20bytes\r\nCache-Control:\x20max-age=10\r\nX-HW:\x201566866459\.cds00
  5348. SF:2\.si2\.h2,1566866459\.cds002\.si2\.h2c\r\nDate:\x20Tue,\x2027\x20Aug\x
  5349. SF:202019\x2000:40:59\x20GMT\r\nConnection:\x20close\r\nContent-Length:\x2
  5350. SF:00\r\n\r\n")%r(RTSPRequest,67,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nDa
  5351. SF:te:\x20Tue,\x2027\x20Aug\x202019\x2000:40:59\x20GMT\r\nConnection:\x20c
  5352. SF:lose\r\nContent-Length:\x200\r\n\r\n")%r(X11Probe,67,"HTTP/1\.1\x20400\
  5353. SF:x20Bad\x20Request\r\nDate:\x20Tue,\x2027\x20Aug\x202019\x2000:41:00\x20
  5354. SF:GMT\r\nConnection:\x20close\r\nContent-Length:\x200\r\n\r\n")%r(FourOhF
  5355. SF:ourRequest,D0,"HTTP/1\.0\x20403\x20Forbidden\r\nAccept-Ranges:\x20bytes
  5356. SF:\r\nCache-Control:\x20max-age=10\r\nX-HW:\x201566866460\.cds027\.si2\.h
  5357. SF:2,1566866460\.cds027\.si2\.h2c\r\nDate:\x20Tue,\x2027\x20Aug\x202019\x2
  5358. SF:000:41:00\x20GMT\r\nConnection:\x20close\r\nContent-Length:\x200\r\n\r\
  5359. SF:n")%r(RPCCheck,67,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nDate:\x20Tue,\
  5360. SF:x2027\x20Aug\x202019\x2000:41:06\x20GMT\r\nConnection:\x20close\r\nCont
  5361. SF:ent-Length:\x200\r\n\r\n")%r(DNSVersionBindReqTCP,67,"HTTP/1\.1\x20400\
  5362. SF:x20Bad\x20Request\r\nDate:\x20Tue,\x2027\x20Aug\x202019\x2000:41:07\x20
  5363. SF:GMT\r\nConnection:\x20close\r\nContent-Length:\x200\r\n\r\n")%r(DNSStat
  5364. SF:usRequestTCP,67,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nDate:\x20Tue,\x2
  5365. SF:027\x20Aug\x202019\x2000:41:07\x20GMT\r\nConnection:\x20close\r\nConten
  5366. SF:t-Length:\x200\r\n\r\n")%r(Help,67,"HTTP/1\.1\x20400\x20Bad\x20Request\
  5367. SF:r\nDate:\x20Tue,\x2027\x20Aug\x202019\x2000:41:08\x20GMT\r\nConnection:
  5368. SF:\x20close\r\nContent-Length:\x200\r\n\r\n")%r(SSLSessionReq,67,"HTTP/1\
  5369. SF:.1\x20400\x20Bad\x20Request\r\nDate:\x20Tue,\x2027\x20Aug\x202019\x2000
  5370. SF::41:08\x20GMT\r\nConnection:\x20close\r\nContent-Length:\x200\r\n\r\n");
  5371. ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
  5372. SF-Port443-TCP:V=7.80%T=SSL%I=7%D=8/26%Time=5D647C1D%P=x86_64-pc-linux-gnu
  5373. SF:%r(GetRequest,D0,"HTTP/1\.0\x20404\x20Not\x20Found\r\nAccept-Ranges:\x2
  5374. SF:0bytes\r\nCache-Control:\x20max-age=10\r\nX-HW:\x201566866465\.cds018\.
  5375. SF:si2\.hn,1566866465\.cds018\.si2\.h2c\r\nDate:\x20Tue,\x2027\x20Aug\x202
  5376. SF:019\x2000:41:05\x20GMT\r\nConnection:\x20close\r\nContent-Length:\x200\
  5377. SF:r\n\r\n")%r(HTTPOptions,D0,"HTTP/1\.0\x20404\x20Not\x20Found\r\nAccept-
  5378. SF:Ranges:\x20bytes\r\nCache-Control:\x20max-age=10\r\nX-HW:\x201566866466
  5379. SF:\.cds023\.si2\.hn,1566866466\.cds023\.si2\.h2c\r\nDate:\x20Tue,\x2027\x
  5380. SF:20Aug\x202019\x2000:41:06\x20GMT\r\nConnection:\x20close\r\nContent-Len
  5381. SF:gth:\x200\r\n\r\n")%r(FourOhFourRequest,D0,"HTTP/1\.0\x20403\x20Forbidd
  5382. SF:en\r\nAccept-Ranges:\x20bytes\r\nCache-Control:\x20max-age=10\r\nX-HW:\
  5383. SF:x201566866467\.cds008\.si2\.hn,1566866467\.cds008\.si2\.h2c\r\nDate:\x2
  5384. SF:0Tue,\x2027\x20Aug\x202019\x2000:41:07\x20GMT\r\nConnection:\x20close\r
  5385. SF:\nContent-Length:\x200\r\n\r\n")%r(tor-versions,67,"HTTP/1\.1\x20400\x2
  5386. SF:0Bad\x20Request\r\nDate:\x20Tue,\x2027\x20Aug\x202019\x2000:41:08\x20GM
  5387. SF:T\r\nConnection:\x20close\r\nContent-Length:\x200\r\n\r\n")%r(RTSPReque
  5388. SF:st,67,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nDate:\x20Tue,\x2027\x20Aug
  5389. SF:\x202019\x2000:41:15\x20GMT\r\nConnection:\x20close\r\nContent-Length:\
  5390. SF:x200\r\n\r\n")%r(RPCCheck,67,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nDat
  5391. SF:e:\x20Tue,\x2027\x20Aug\x202019\x2000:41:16\x20GMT\r\nConnection:\x20cl
  5392. SF:ose\r\nContent-Length:\x200\r\n\r\n")%r(DNSVersionBindReqTCP,67,"HTTP/1
  5393. SF:\.1\x20400\x20Bad\x20Request\r\nDate:\x20Tue,\x2027\x20Aug\x202019\x200
  5394. SF:0:41:17\x20GMT\r\nConnection:\x20close\r\nContent-Length:\x200\r\n\r\n"
  5395. SF:)%r(DNSStatusRequestTCP,67,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nDate:
  5396. SF:\x20Tue,\x2027\x20Aug\x202019\x2000:41:18\x20GMT\r\nConnection:\x20clos
  5397. SF:e\r\nContent-Length:\x200\r\n\r\n")%r(Help,67,"HTTP/1\.1\x20400\x20Bad\
  5398. SF:x20Request\r\nDate:\x20Tue,\x2027\x20Aug\x202019\x2000:41:19\x20GMT\r\n
  5399. SF:Connection:\x20close\r\nContent-Length:\x200\r\n\r\n")%r(SSLSessionReq,
  5400. SF:67,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nDate:\x20Tue,\x2027\x20Aug\x2
  5401. SF:02019\x2000:41:20\x20GMT\r\nConnection:\x20close\r\nContent-Length:\x20
  5402. SF:0\r\n\r\n");
  5403. Aggressive OS guesses: OpenWrt Kamikaze 7.09 (Linux 2.6.22) (92%), Asus RT-AC66U router (Linux 2.6) (92%), Asus RT-N16 WAP (Linux 2.6) (92%), Asus RT-N66U WAP (Linux 2.6) (92%), Tomato 1.28 (Linux 2.6.22) (92%), OpenWrt 0.9 - 7.09 (Linux 2.4.30 - 2.4.34) (91%), OpenWrt White Russian 0.9 (Linux 2.4.30) (91%), OpenWrt Chaos Calmer 15.05 (Linux 3.18) (89%), Linux 2.4.18 (88%), OpenBSD 4.3 (88%)
  5404. No exact OS matches for host (test conditions non-ideal).
  5405. Uptime guess: 0.013 days (since Mon Aug 26 20:22:25 2019)
  5406. Network Distance: 2 hops
  5407. TCP Sequence Prediction: Difficulty=252 (Good luck!)
  5408. IP ID Sequence Generation: All zeros
  5409.  
  5410. TRACEROUTE (using port 25/tcp)
  5411. HOP RTT ADDRESS
  5412. 1 191.60 ms 10.253.200.1
  5413. 2 191.59 ms 151.139.128.10
  5414.  
  5415. NSE: Script Post-scanning.
  5416. Initiating NSE at 20:41
  5417. Completed NSE at 20:41, 0.00s elapsed
  5418. Initiating NSE at 20:41
  5419. Completed NSE at 20:41, 0.00s elapsed
  5420. Read data files from: /usr/bin/../share/nmap
  5421. #######################################################################################################################################
  5422. Starting Nmap 7.80 ( https://nmap.org ) at 2019-08-26 20:41 EDT
  5423. NSE: Loaded 47 scripts for scanning.
  5424. NSE: Script Pre-scanning.
  5425. Initiating NSE at 20:41
  5426. Completed NSE at 20:41, 0.00s elapsed
  5427. Initiating NSE at 20:41
  5428. Completed NSE at 20:41, 0.00s elapsed
  5429. Initiating Parallel DNS resolution of 1 host. at 20:41
  5430. Completed Parallel DNS resolution of 1 host. at 20:41, 0.03s elapsed
  5431. Initiating UDP Scan at 20:41
  5432. Scanning 151.139.128.10 [15 ports]
  5433. Completed UDP Scan at 20:41, 4.19s elapsed (15 total ports)
  5434. Initiating Service scan at 20:41
  5435. Scanning 13 services on 151.139.128.10
  5436. Service scan Timing: About 7.69% done; ETC: 21:02 (0:19:24 remaining)
  5437. Completed Service scan at 20:43, 102.58s elapsed (13 services on 1 host)
  5438. Initiating OS detection (try #1) against 151.139.128.10
  5439. Retrying OS detection (try #2) against 151.139.128.10
  5440. Initiating Traceroute at 20:43
  5441. Completed Traceroute at 20:43, 7.21s elapsed
  5442. Initiating Parallel DNS resolution of 1 host. at 20:43
  5443. Completed Parallel DNS resolution of 1 host. at 20:43, 0.00s elapsed
  5444. NSE: Script scanning 151.139.128.10.
  5445. Initiating NSE at 20:43
  5446. Completed NSE at 20:43, 7.14s elapsed
  5447. Initiating NSE at 20:43
  5448. Completed NSE at 20:43, 1.19s elapsed
  5449. Nmap scan report for 151.139.128.10
  5450. Host is up (0.22s latency).
  5451.  
  5452. PORT STATE SERVICE VERSION
  5453. 53/udp open|filtered domain
  5454. 67/udp open|filtered dhcps
  5455. 68/udp open|filtered dhcpc
  5456. 69/udp open|filtered tftp
  5457. 88/udp open|filtered kerberos-sec
  5458. 123/udp open|filtered ntp
  5459. 137/udp filtered netbios-ns
  5460. 138/udp filtered netbios-dgm
  5461. 139/udp open|filtered netbios-ssn
  5462. 161/udp open|filtered snmp
  5463. 162/udp open|filtered snmptrap
  5464. 389/udp open|filtered ldap
  5465. 500/udp open|filtered isakmp
  5466. |_ike-version: ERROR: Script execution failed (use -d to debug)
  5467. 520/udp open|filtered route
  5468. 2049/udp open|filtered nfs
  5469. Too many fingerprints match this host to give specific OS details
  5470.  
  5471. TRACEROUTE (using port 138/udp)
  5472. HOP RTT ADDRESS
  5473. 1 184.20 ms 10.253.200.1
  5474. 2 ... 3
  5475. 4 183.98 ms 10.253.200.1
  5476. 5 184.90 ms 10.253.200.1
  5477. 6 184.89 ms 10.253.200.1
  5478. 7 184.87 ms 10.253.200.1
  5479. 8 184.86 ms 10.253.200.1
  5480. 9 184.85 ms 10.253.200.1
  5481. 10 184.87 ms 10.253.200.1
  5482. 11 ... 18
  5483. 19 183.62 ms 10.253.200.1
  5484. 20 189.23 ms 10.253.200.1
  5485. 21 ... 28
  5486. 29 185.52 ms 10.253.200.1
  5487. 30 184.59 ms 10.253.200.1
  5488.  
  5489. NSE: Script Post-scanning.
  5490. Initiating NSE at 20:43
  5491. Completed NSE at 20:43, 0.00s elapsed
  5492. Initiating NSE at 20:43
  5493. Completed NSE at 20:43, 0.00s elapsed
  5494. #######################################################################################################################################
  5495. Anonymous JTSEC #OpISIS Full Recon #8
Add Comment
Please, Sign In to add comment