Advertisement
JTSEC1333

Anonymous JTSEC #OpWhales Full Recon #47

Sep 19th, 2019
1,607
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 165.84 KB | None | 0 0
  1. #######################################################################################################################################
  2. =======================================================================================================================================
  3. Hostname kujirakan.jp ISP SAKURA Internet Inc.
  4. Continent Asia Flag
  5. JP
  6. Country Japan Country Code JP
  7. Region Ōsaka Local time 20 Sep 2019 10:16 JST
  8. City Osaka Postal Code 543-0062
  9. IP Address 219.94.128.84 Latitude 34.653
  10. Longitude 135.512
  11.  
  12. =======================================================================================================================================
  13. #######################################################################################################################################
  14. > kujirakan.jp
  15. Server: 185.93.180.131
  16. Address: 185.93.180.131#53
  17.  
  18. Non-authoritative answer:
  19. Name: kujirakan.jp
  20. Address: 219.94.128.84
  21. >
  22. ######################################################################################################################################
  23. [ JPRS database provides information on network administration. Its use is ]
  24. [ restricted to network administration purposes. For further information, ]
  25. [ use 'whois -h whois.jprs.jp help'. To suppress Japanese output, add'/e' ]
  26. [ at the end of command, e.g. 'whois -h whois.jprs.jp xxx/e'. ]
  27.  
  28. Domain Information:
  29. [Domain Name] KUJIRAKAN.JP
  30.  
  31. [Registrant] taiji whale museum
  32.  
  33. [Name Server] ns1.dns.ne.jp
  34. [Name Server] ns2.dns.ne.jp
  35. [Signing Key]
  36.  
  37. [Created on] 2011/04/06
  38. [Expires on] 2020/04/30
  39. [Status] Active
  40. [Last Updated] 2019/05/01 01:05:12 (JST)
  41.  
  42. Contact Information:
  43. [Name] SAKURA Internet Domain Registration
  44. [Email] jprs-staff@sakura.ad.jp
  45. [Web Page]
  46. [Postal code] 530-0011
  47. [Postal Address] osaka
  48. osaka
  49. 35F,4-20,ofukacho,kitaku
  50. [Phone] +81.663764800
  51. [Fax]
  52. #######################################################################################################################################
  53. [+] Target : kujirakan.jp
  54.  
  55. [+] IP Address : 219.94.128.84
  56.  
  57. [+] Headers :
  58.  
  59. [+] Server : nginx
  60. [+] Date : Fri, 20 Sep 2019 01:21:31 GMT
  61. [+] Content-Type : text/html
  62. [+] Content-Length : 22617
  63. [+] Connection : keep-alive
  64. [+] Last-Modified : Sun, 08 Sep 2019 09:37:27 GMT
  65. [+] ETag : "5859-592076b5963c0"
  66. [+] Accept-Ranges : bytes
  67.  
  68. [+] SSL Certificate Information :
  69.  
  70. [+] organizationalUnitName : Domain Control Validated
  71. [+] commonName : *.sakura.ne.jp
  72. [+] countryName : JP
  73. [+] stateOrProvinceName : Tokyo
  74. [+] localityName : Chiyoda-ku
  75. [+] organizationName : Gehirn Inc.
  76. [+] commonName : Gehirn Managed Certification Authority - RSA DV
  77. [+] Version : 3
  78. [+] Serial Number : 5488628599050F18AC9B2075B76A66FA
  79. [+] Not Before : Jun 28 00:00:00 2018 GMT
  80. [+] Not After : Jun 27 23:59:59 2020 GMT
  81. [+] OCSP : ('http://ocsp.usertrust.com',)
  82. [+] subject Alt Name : (('DNS', '*.sakura.ne.jp'), ('DNS', '*.180r.com'), ('DNS', '*.2-d.jp'), ('DNS', '*.achoo.jp'), ('DNS', '*.amaretto.jp'), ('DNS', '*.bona.jp'), ('DNS', '*.chew.jp'), ('DNS', '*.crap.jp'), ('DNS', '*.daynight.jp'), ('DNS', '*.deko8.jp'), ('DNS', '*.dojin.com'), ('DNS', '*.eek.jp'), ('DNS', '*.flop.jp'), ('DNS', '*.from.tv'), ('DNS', '*.fubuki.info'), ('DNS', '*.gokujou.biz'), ('DNS', '*.grats.jp'), ('DNS', '*.grrr.jp'), ('DNS', '*.halfmoon.jp'), ('DNS', '*.ivory.ne.jp'), ('DNS', '*.jeez.jp'), ('DNS', '*.jpn.org'), ('DNS', '*.kirara.st'), ('DNS', '*.kokage.cc'), ('DNS', '*.mail-box.ne.jp'), ('DNS', '*.matrix.jp'), ('DNS', '*.mimoza.jp'), ('DNS', '*.mints.ne.jp'), ('DNS', '*.mokuren.ne.jp'), ('DNS', '*.nazo.cc'), ('DNS', '*.netgamers.jp'), ('DNS', '*.noob.jp'), ('DNS', '*.nyanta.jp'), ('DNS', '*.o0o0.jp'), ('DNS', '*.opal.ne.jp'), ('DNS', '*.rash.jp'), ('DNS', '*.razor.jp'), ('DNS', '*.rdy.jp'), ('DNS', '*.rgr.jp'), ('DNS', '*.rojo.jp'), ('DNS', '*.rossa.cc'), ('DNS', '*.rulez.jp'), ('DNS', '*.rusk.to'), ('DNS', '*.saikyou.biz'), ('DNS', '*.sakura.tv'), ('DNS', '*.sakuratan.com'), ('DNS', '*.sakuraweb.com'), ('DNS', '*.saloon.jp'), ('DNS', '*.silk.to'), ('DNS', '*.skr.jp'), ('DNS', '*.spawn.jp'), ('DNS', '*.squares.net'), ('DNS', '*.sumomo.ne.jp'), ('DNS', '*.tank.jp'), ('DNS', '*.thyme.jp'), ('DNS', '*.topaz.ne.jp'), ('DNS', '*.uh-oh.jp'), ('DNS', '*.undo.jp'), ('DNS', '*.websozai.jp'), ('DNS', '*.whoa.jp'), ('DNS', '*.x0.com'), ('DNS', '*.x0.to'), ('DNS', '*.xii.jp'))
  83. [+] CA Issuers : ('http://crt.usertrust.com/GehirnManagedCertificationAuthorityRSADV.crt',)
  84. [+] CRL Distribution Points : ('http://crl.usertrust.com/GehirnManagedCertificationAuthorityRSADV.crl',)
  85.  
  86. [+] Whois Lookup :
  87.  
  88. [+] NIR : {'query': '219.94.128.84', 'raw': None, 'nets': [{'cidr': '219.94.128.0/24', 'name': 'SAKURA Internet Inc.', 'handle': 'SAKURA-NET', 'range': '219.94.128.1 - 219.94.128.255', 'country': 'JP', 'address': None, 'postal_code': None, 'nameservers': ['ns1.dns.ne.jp', 'ns2.dns.ne.jp'], 'created': None, 'updated': '2006-03-31T02:35:03', 'contacts': {'admin': {'name': 'Tanaka, Kunihiro', 'email': 'jprs-staff@sakura.ad.jp', 'reply_email': 'jpnic-staff@sakura.ad.jp', 'organization': 'SAKURA Internet Inc.', 'division': '', 'title': 'President', 'phone': '06-6376-4800', 'fax': '06-6292-4250', 'updated': '2017-07-05T08:46:53'}, 'tech': {'name': 'Washikita, Ken', 'email': 'jpnic-staff@sakura.ad.jp', 'reply_email': '', 'organization': 'SAKURA Internet Inc', 'division': '', 'title': '', 'phone': '06-6376-4800', 'fax': '06-6292-4250', 'updated': '2017-06-27T10:18:45'}}}]}
  89. [+] ASN Registry : apnic
  90. [+] ASN : 9371
  91. [+] ASN CIDR : 219.94.128.0/17
  92. [+] ASN Country Code : JP
  93. [+] ASN Date : 2004-10-13
  94. [+] ASN Description : SAKURA-C SAKURA Internet Inc., JP
  95. [+] cidr : 219.94.128.0/17
  96. [+] name : SAKURA-OSAKA
  97. [+] handle : JNIC1-AP
  98. [+] range : 219.94.128.0 - 219.94.255.255
  99. [+] description : SAKURA Internet Inc.
  100. Grandfront Osaka Bldg. Tower-A 35F, 4-20, Ofukacho, Kita-ku, Osaka 530-0011 Japan
  101. [+] country : JP
  102. [+] state : None
  103. [+] city : None
  104. [+] address : Urbannet-Kanda Bldg 4F, 3-6-2 Uchi-Kanda
  105. Chiyoda-ku, Tokyo 101-0047, Japan
  106. [+] postal_code : None
  107. [+] emails : ['abuse@sakura.ad.jp', 'hostmaster@nic.ad.jp']
  108. [+] created : None
  109. [+] updated : None
  110.  
  111. [+] Crawling Target...
  112.  
  113. [+] Looking for robots.txt........[ Found ]
  114. [+] Extracting robots Links.......[ 0 ]
  115. [+] Looking for sitemap.xml.......[ Found ]
  116. [+] Extracting sitemap Links......[ 39 ]
  117. [+] Extracting CSS Links..........[ 2 ]
  118. [+] Extracting Javascript Links...[ 5 ]
  119. [+] Extracting Internal Links.....[ 0 ]
  120. [+] Extracting External Links.....[ 2 ]
  121. [+] Extracting Images.............[ 18 ]
  122.  
  123. [+] Total Links Extracted : 66
  124.  
  125. [+] Dumping Links in /opt/FinalRecon/dumps/kujirakan.jp.dump
  126. [+] Completed!
  127. #######################################################################################################################################
  128. [+] Starting At 2019-09-19 21:22:07.635746
  129. [+] Collecting Information On: http://kujirakan.jp/
  130. [#] Status: 200
  131. --------------------------------------------------
  132. [#] Web Server Detected: nginx
  133. [!] X-Frame-Options Headers not detect! target might be vulnerable Click Jacking
  134. - Server: nginx
  135. - Date: Fri, 20 Sep 2019 01:22:05 GMT
  136. - Content-Type: text/html
  137. - Content-Length: 22617
  138. - Connection: keep-alive
  139. - Last-Modified: Sun, 08 Sep 2019 09:37:27 GMT
  140. - ETag: "5859-592076b5963c0"
  141. - Accept-Ranges: bytes
  142. --------------------------------------------------
  143. [#] Finding Location..!
  144. [#] as: AS9371 SAKURA Internet Inc.
  145. [#] city: Chuo Ward
  146. [#] country: Japan
  147. [#] countryCode: JP
  148. [#] isp: SAKURA
  149. [#] lat: 34.6825
  150. [#] lon: 135.504
  151. [#] org: SAKURA Internet Inc.
  152. [#] query: 219.94.128.84
  153. [#] region: 27
  154. [#] regionName: Ōsaka
  155. [#] status: success
  156. [#] timezone: Asia/Tokyo
  157. [#] zip:
  158. --------------------------------------------------
  159. [x] Didn't Detect WAF Presence on: http://kujirakan.jp/
  160. --------------------------------------------------
  161. [#] Starting Reverse DNS
  162. [!] Found 146 any Domain
  163. - 5pc5.com
  164. - 7ujm.net
  165. - ad-c.net
  166. - asoten.jp
  167. - assembleborg.com
  168. - ayataka.com
  169. - cafe-nakagawa.com
  170. - citrus-spice.com
  171. - clears.sakura.ne.jp
  172. - con-sent.net
  173. - crypttakanawa.com
  174. - cuthouse-sano.jp
  175. - denkiworld.com
  176. - diskvision.org
  177. - dranet.jp
  178. - f-eden.com
  179. - fluss.x0.com
  180. - foot-loi.sakura.ne.jp
  181. - g7-muse.com
  182. - gazyu-maru.jp
  183. - gigecolabo.com
  184. - gokuraku-ikumou.com
  185. - gotoyoshiomi.com
  186. - gyokueiji.net
  187. - hairsalon.ad-c.net
  188. - hanamasu.com
  189. - hinatasoun.sakura.ne.jp
  190. - hmrecipe.com
  191. - ichidai.xii.jp
  192. - ikuail.com
  193. - ito-yasui.com
  194. - izexp.netgamers.jp
  195. - jet-cat.sakura.ne.jp
  196. - kakushokai.net
  197. - kappo-koga.jp
  198. - katachiarumono.com
  199. - katorea.xii.jp
  200. - kengoendoh.com
  201. - kirai-heart.com
  202. - kitamuranaoya.jp
  203. - ks-planning2006.com
  204. - kubota.meds.co.jp
  205. - kujirakan.jp
  206. - kuruma-niigata.com
  207. - lifestyle-servic.com
  208. - little-noise.jp
  209. - lostlimitcontroller.com
  210. - macarthur.sakura.ne.jp
  211. - menouroko.com
  212. - miding.skr.jp
  213. - mikenekotei.dojin.com
  214. - mitarashi-dango.com
  215. - miurakanzo.com
  216. - moritojinja.jp
  217. - narcis.netgamers.jp
  218. - nijiirocafe.com
  219. - omakasekun-solar.com
  220. - opaque326.sakura.ne.jp
  221. - oreshika.sakura.ne.jp
  222. - orgaluck.com
  223. - rhythmdraw.com
  224. - rich-dad.sakura.ne.jp
  225. - royalewater.net
  226. - ryozanpaku.sakura.ne.jp
  227. - sana.tank.jp
  228. - seed-graphics.com
  229. - shop.ui-inc.com
  230. - sizunai-turigu.sakura.ne.jp
  231. - soccer-futsal.sakura.ne.jp
  232. - sora.squares.net
  233. - srwc.jpn.org
  234. - sudoku.sakura.ne.jp
  235. - sy-system.com
  236. - teamhiro.com
  237. - three-littlespa.com
  238. - time-keeper.skr.jp
  239. - toi-nakahamaya.com
  240. - toogooshiisousho.sakura.ne.jp
  241. - toshchy.com
  242. - tourian.sakura.ne.jp
  243. - tstyle-jp.com
  244. - tsujimegumi.net
  245. - tsuruie.net
  246. - tukimi-ya.sakura.ne.jp
  247. - ueda-gi.com
  248. - veydars.com
  249. - vhm.jp
  250. - viva-yawaragi.com
  251. - volaren.sakura.ne.jp
  252. - whoops.xii.jp
  253. - www.alexeisultanov.jp
  254. - www.artfull.gr.jp
  255. - www.assembleborg00.jpn.org
  256. - www.bernie51.jp
  257. - www.bprp.bz
  258. - www.bus-channel.com
  259. - www.cancam2011.com
  260. - www.care-bank.jp
  261. - www.citrus-spice.com
  262. - www.digital-catapult.com
  263. - www.doueisya.co.jp
  264. - www.e-use.net
  265. - www.fm-toybox.net
  266. - www.ftsuru.jp
  267. - www.gotoyoshiomi.com
  268. - www.hair-doragon.sakura.ne.jp
  269. - www.hegurinosato.sakura.ne.jp
  270. - www.hoso.net
  271. - www.ikuail.com
  272. - www.interpacific.jp
  273. - www.jody.jp
  274. - www.kaimei.biz
  275. - www.kogure-f.sakura.ne.jp
  276. - www.kujirakan.jp
  277. - www.m-vitamin.net
  278. - www.manya-book.com
  279. - www.maruko-hati.com
  280. - www.mominokicafe.com
  281. - www.nakashima-design.com
  282. - www.nbbk.sakura.ne.jp
  283. - www.necokan.halfmoon.jp
  284. - www.os.xii.jp
  285. - www.ph.ypm-web.com
  286. - www.reiko-gakuen.net
  287. - www.ryuzo3.net
  288. - www.sana.tank.jp
  289. - www.shop-gara.com
  290. - www.spal.tv
  291. - www.takumi-archi.com
  292. - www.tango-himeno.com
  293. - www.teamodagiri.com
  294. - www.tgs-center.org
  295. - www.the-globalnews.com
  296. - www.tkc-j.jp
  297. - www.tlgf.com
  298. - www.tougousicchoushou.uh-oh.jp
  299. - www.user-syaken.com
  300. - www.verbe.jp
  301. - www.yamao-kokoro.com
  302. - www.yamasaki-shika.com
  303. - www.yokoyamaseikotsuin.com
  304. - www.ysk-consul.com
  305. - yamao-kokoro.com
  306. - ypm-web.com
  307. - ysk-consul.com
  308. - yy.saloon.jp
  309. --------------------------------------------------
  310. [!] Scanning Open Port
  311. [#] 21/tcp open ftp
  312. [#] 22/tcp open ssh
  313. [#] 80/tcp open http
  314. [#] 110/tcp open pop3
  315. [#] 143/tcp open imap
  316. [#] 443/tcp open https
  317. [#] 587/tcp open submission
  318. [#] 993/tcp open imaps
  319. [#] 995/tcp open pop3s
  320. --------------------------------------------------
  321. [+] Collecting Information Disclosure!
  322. [#] Detecting sitemap.xml file
  323. [!] sitemap.xml File Found: http://kujirakan.jp//sitemap.xml
  324. [#] Detecting robots.txt file
  325. [!] robots.txt File Found: http://kujirakan.jp//robots.txt
  326. [#] Detecting GNU Mailman
  327. [-] GNU Mailman App Not Detected!?
  328. --------------------------------------------------
  329. [+] Crawling Url Parameter On: http://kujirakan.jp/
  330. --------------------------------------------------
  331. [#] Searching Html Form !
  332. [-] No Html Form Found!?
  333. --------------------------------------------------
  334. [!] Found 8 dom parameter
  335. [#] http://kujirakan.jp//use/index.html#¨¾Èîñ
  336. [#] http://kujirakan.jp//facility/index.html#6
  337. [#] http://kujirakan.jp//news01.html#20160727a
  338. [#] http://kujirakan.jp//news01.html#20170625a
  339. [#] http://kujirakan.jp//news01.html#20160727a
  340. [#] http://kujirakan.jp//#
  341. [#] http://kujirakan.jp//use/index.html#¨¾Èîñ
  342. [#] http://kujirakan.jp//site_p.html#®¨æµ
  343. --------------------------------------------------
  344. [-] No internal Dynamic Parameter Found!?
  345. --------------------------------------------------
  346. [-] No external Dynamic Paramter Found!?
  347. --------------------------------------------------
  348. [!] 38 Internal links Discovered
  349. [+] http://kujirakan.jp//object/camera.css
  350. [+] http://kujirakan.jp//styletope.css
  351. [+] http://kujirakan.jp//index.html
  352. [+] http://kujirakan.jp//q_and_a.html
  353. [+] http://kujirakan.jp//sitemap.html
  354. [+] http://kujirakan.jp//facility/index.html
  355. [+] http://kujirakan.jp//use/index.html
  356. [+] http://kujirakan.jp//facility/osusume.html
  357. [+] http://kujirakan.jp//doubututachi.html
  358. [+] http://kujirakan.jp//program/index.html
  359. [+] http://kujirakan.jp//show/index.html
  360. [+] http://kujirakan.jp//experience/index.html
  361. [+] http://kujirakan.jp//facility/honkan.html
  362. [+] http://kujirakan.jp//pdf/20190403_logo.pdf
  363. [+] http://kujirakan.jp//news04.html
  364. [+] http://kujirakan.jp//news04.html
  365. [+] http://kujirakan.jp//news01.html
  366. [+] http://kujirakan.jp//news01.html
  367. [+] http://kujirakan.jp//news01.html
  368. [+] http://kujirakan.jp//news01.html
  369. [+] http://kujirakan.jp//news01.html
  370. [+] http://kujirakan.jp//news01.html
  371. [+] http://kujirakan.jp//news01.html
  372. [+] http://kujirakan.jp//news03.html
  373. [+] http://kujirakan.jp//news01.html
  374. [+] http://kujirakan.jp//subwindow_schedule.html
  375. [+] http://kujirakan.jp//use/subwindow_kujirahamakouen.html
  376. [+] http://kujirakan.jp//jissyuusei.html
  377. [+] http://kujirakan.jp//news02.html
  378. [+] http://kujirakan.jp//facility/index.html
  379. [+] http://kujirakan.jp//use/index.html
  380. [+] http://kujirakan.jp//facility/osusume.html
  381. [+] http://kujirakan.jp//doubututachi.html
  382. [+] http://kujirakan.jp//program/index.html
  383. [+] http://kujirakan.jp//downloard.html
  384. [+] http://kujirakan.jp//site_p.html
  385. [+] http://kujirakan.jp//sitemap.html
  386. [+] http://kujirakan.jp//count/dayxmgr.cgi
  387. --------------------------------------------------
  388. [!] 2 External links Discovered
  389. [#] https://www.facebook.com/kujirakan
  390. [#] https://kujira-digital-museum.com/
  391. --------------------------------------------------
  392. [#] Mapping Subdomain..
  393. [!] Found 1 Subdomain
  394. - kujirakan.jp
  395. --------------------------------------------------
  396. [!] Done At 2019-09-19 21:22:33.002492
  397. #######################################################################################################################################
  398. [i] Scanning Site: http://kujirakan.jp
  399.  
  400.  
  401.  
  402. B A S I C I N F O
  403. ====================
  404.  
  405.  
  406. [+] Site Title: ���n����������̔�����
  407. [+] IP address: 219.94.128.84
  408. [+] Web Server: nginx
  409. [+] CMS: Could Not Detect
  410. [+] Cloudflare: Not Detected
  411. [+] Robots File: Found
  412.  
  413. -------------[ contents ]----------------
  414. User-Agent:*
  415. Sitemap:http://www.kujirakan.jp/
  416.  
  417.  
  418. -----------[end of contents]-------------
  419.  
  420.  
  421.  
  422. W H O I S L O O K U P
  423. ========================
  424.  
  425. [ JPRS database provides information on network administration. Its use is ]
  426. [ restricted to network administration purposes. For further information, ]
  427. [ use 'whois -h whois.jprs.jp help'. To suppress Japanese output, add'/e' ]
  428. [ at the end of command, e.g. 'whois -h whois.jprs.jp xxx/e'. ]
  429.  
  430. Domain Information:
  431. [Domain Name] KUJIRAKAN.JP
  432.  
  433. [Registrant] taiji whale museum
  434.  
  435. [Name Server] ns1.dns.ne.jp
  436. [Name Server] ns2.dns.ne.jp
  437. [Signing Key]
  438.  
  439. [Created on] 2011/04/06
  440. [Expires on] 2020/04/30
  441. [Status] Active
  442. [Last Updated] 2019/05/01 01:05:12 (JST)
  443.  
  444. Contact Information:
  445. [Name] SAKURA Internet Domain Registration
  446. [Email] jprs-staff@sakura.ad.jp
  447. [Web Page]
  448. [Postal code] 530-0011
  449. [Postal Address] osaka
  450. osaka
  451. 35F,4-20,ofukacho,kitaku
  452. [Phone] +81.663764800
  453. [Fax]
  454.  
  455.  
  456.  
  457.  
  458.  
  459. G E O I P L O O K U P
  460. =========================
  461.  
  462. [i] IP Address: 219.94.128.84
  463. [i] Country: Japan
  464. [i] State: Osaka
  465. [i] City: Osaka
  466. [i] Latitude: 34.6833
  467. [i] Longitude: 135.5167
  468.  
  469.  
  470.  
  471.  
  472. H T T P H E A D E R S
  473. =======================
  474.  
  475.  
  476. [i] HTTP/1.1 200 OK
  477. [i] Server: nginx
  478. [i] Date: Fri, 20 Sep 2019 01:21:58 GMT
  479. [i] Content-Type: text/html
  480. [i] Content-Length: 22617
  481. [i] Connection: close
  482. [i] Last-Modified: Sun, 08 Sep 2019 09:37:27 GMT
  483. [i] ETag: "5859-592076b5963c0"
  484. [i] Accept-Ranges: bytes
  485.  
  486.  
  487.  
  488.  
  489. D N S L O O K U P
  490. ===================
  491.  
  492. kujirakan.jp. 3599 IN NS ns1.dns.ne.jp.
  493. kujirakan.jp. 3599 IN NS ns2.dns.ne.jp.
  494. kujirakan.jp. 3599 IN A 219.94.128.84
  495. kujirakan.jp. 3599 IN MX 10 kujirakan.jp.
  496. kujirakan.jp. 3599 IN SOA master.dns.ne.jp. tech.sakura.ad.jp. 2011040709 3600 900 3600000 3600
  497.  
  498.  
  499.  
  500.  
  501. S U B N E T C A L C U L A T I O N
  502. ====================================
  503.  
  504. Address = 219.94.128.84
  505. Network = 219.94.128.84 / 32
  506. Netmask = 255.255.255.255
  507. Broadcast = not needed on Point-to-Point links
  508. Wildcard Mask = 0.0.0.0
  509. Hosts Bits = 0
  510. Max. Hosts = 1 (2^0 - 0)
  511. Host Range = { 219.94.128.84 - 219.94.128.84 }
  512.  
  513.  
  514.  
  515. N M A P P O R T S C A N
  516. ============================
  517.  
  518. Starting Nmap 7.70 ( https://nmap.org ) at 2019-09-20 01:22 UTC
  519. Nmap scan report for kujirakan.jp (219.94.128.84)
  520. Host is up (0.16s latency).
  521. rDNS record for 219.94.128.84: www874.sakura.ne.jp
  522.  
  523. PORT STATE SERVICE
  524. 21/tcp open ftp
  525. 22/tcp open ssh
  526. 23/tcp filtered telnet
  527. 80/tcp open http
  528. 110/tcp open pop3
  529. 143/tcp open imap
  530. 443/tcp open https
  531. 3389/tcp closed ms-wbt-server
  532.  
  533. Nmap done: 1 IP address (1 host up) scanned in 1.94 seconds
  534. #######################################################################################################################################
  535. [INFO] ------TARGET info------
  536. [*] TARGET: http://kujirakan.jp/
  537. [*] Same target http://kujirakan.jp/ was previously analyzed 1 time(s)
  538. [*] TARGET IP: 219.94.128.84
  539. [INFO] NO load balancer detected for kujirakan.jp...
  540. [*] DNS servers: master.dns.ne.jp.
  541. [*] TARGET server: nginx
  542. [*] CC: JP
  543. [*] Country: Japan
  544. [*] RegionCode: 27
  545. [*] RegionName: Ōsaka
  546. [*] City: Chuo Ward
  547. [*] ASN: AS9371
  548. [*] BGP_PREFIX: 219.94.128.0/17
  549. [*] ISP: SAKURA-C SAKURA Internet Inc., JP
  550. [INFO] DNS enumeration:
  551. [*] ftp.kujirakan.jp kujirakan.jp. 219.94.128.84
  552. [*] mail.kujirakan.jp kujirakan.jp. 219.94.128.84
  553. [INFO] Possible abuse mails are:
  554. [*] abuse@kujirakan.jp
  555. [*] abuse@sakura.ad.jp
  556. [*] support@sakura.ad.jp
  557. [INFO] NO PAC (Proxy Auto Configuration) file FOUND
  558. [ALERT] robots.txt file FOUND in http://kujirakan.jp/robots.txt
  559. [INFO] Checking for HTTP status codes recursively from http://kujirakan.jp/robots.txt
  560. [INFO] Status code Folders
  561. [INFO] Starting FUZZing in http://kujirakan.jp/FUzZzZzZzZz...
  562. [INFO] Status code Folders
  563. [*] 200 http://kujirakan.jp/index
  564. [ALERT] Look in the source code. It may contain passwords
  565. [INFO] Links found from http://kujirakan.jp/ http://219.94.128.84/:
  566. [*] http://kujirakan.jp/
  567. [*] http://kujirakan.jp/doubututachi.html
  568. [*] http://kujirakan.jp/downloard.html
  569. [*] http://kujirakan.jp/experience/index.html
  570. [*] http://kujirakan.jp/facility/honkan.html
  571. [*] http://kujirakan.jp/facility/index.html
  572. [*] http://kujirakan.jp/facility/index.html#6
  573. [*] http://kujirakan.jp/facility/osusume.html
  574. [*] http://kujirakan.jp/index.html
  575. [*] http://kujirakan.jp/jissyuusei.html
  576. [*] http://kujirakan.jp/news01.html
  577. [*] http://kujirakan.jp/news01.html#20160727a
  578. [*] http://kujirakan.jp/news01.html#20170625a
  579. [*] http://kujirakan.jp/news02.html
  580. [*] http://kujirakan.jp/news03.html
  581. [*] http://kujirakan.jp/news04.html
  582. [*] http://kujirakan.jp/pdf/20190403_logo.pdf
  583. [*] http://kujirakan.jp/program/index.html
  584. [*] http://kujirakan.jp/q_and_a.html
  585. [*] http://kujirakan.jp/show/index.html
  586. [*] http://kujirakan.jp/sitemap.html
  587. [*] http://kujirakan.jp/site_p.html
  588. [*] http://kujirakan.jp/site_p.html#動物取扱
  589. [*] http://kujirakan.jp/subwindow_schedule.html
  590. [*] http://kujirakan.jp/#title_01
  591. [*] http://kujirakan.jp/use/index.html
  592. [*] http://kujirakan.jp/use/index.html#お得な情報
  593. [*] http://kujirakan.jp/use/subwindow_kujirahamakouen.html
  594. [*] https://kujira-digital-museum.com/
  595. [*] https://www.facebook.com/kujirakan
  596. [INFO] GOOGLE has 3,280 results (0.22 seconds) about http://kujirakan.jp/
  597. [INFO] Shodan detected the following opened ports on 219.94.128.84:
  598. [*] 0
  599. [*] 1
  600. [*] 110
  601. [*] 143
  602. [*] 180
  603. [*] 2
  604. [*] 21
  605. [*] 214
  606. [*] 22
  607. [*] 25
  608. [*] 4
  609. [*] 443
  610. [*] 587
  611. [*] 8
  612. [*] 80
  613. [*] 993
  614. [*] 995
  615. [INFO] ------VirusTotal SECTION------
  616. [INFO] VirusTotal passive DNS only stores address records. The following domains resolved to the given IP address:
  617. [INFO] Latest URLs hosted in this IP address detected by at least one URL scanner or malicious URL dataset:
  618. [INFO] Latest files that are not detected by any antivirus solution and were downloaded by VirusTotal from the IP address provided:
  619. [INFO] ------Alexa Rank SECTION------
  620. [INFO] Percent of Visitors Rank in Country:
  621. [INFO] Percent of Search Traffic:
  622. [INFO] Percent of Unique Visits:
  623. [INFO] Total Sites Linking In:
  624. [*] Total Sites
  625. [INFO] Useful links related to kujirakan.jp - 219.94.128.84:
  626. [*] https://www.virustotal.com/pt/ip-address/219.94.128.84/information/
  627. [*] https://www.hybrid-analysis.com/search?host=219.94.128.84
  628. [*] https://www.shodan.io/host/219.94.128.84
  629. [*] https://www.senderbase.org/lookup/?search_string=219.94.128.84
  630. [*] https://www.alienvault.com/open-threat-exchange/ip/219.94.128.84
  631. [*] http://pastebin.com/search?q=219.94.128.84
  632. [*] http://urlquery.net/search.php?q=219.94.128.84
  633. [*] http://www.alexa.com/siteinfo/kujirakan.jp
  634. [*] http://www.google.com/safebrowsing/diagnostic?site=kujirakan.jp
  635. [*] https://censys.io/ipv4/219.94.128.84
  636. [*] https://www.abuseipdb.com/check/219.94.128.84
  637. [*] https://urlscan.io/search/#219.94.128.84
  638. [*] https://github.com/search?q=219.94.128.84&type=Code
  639. [INFO] Useful links related to AS9371 - 219.94.128.0/17:
  640. [*] http://www.google.com/safebrowsing/diagnostic?site=AS:9371
  641. [*] https://www.senderbase.org/lookup/?search_string=219.94.128.0/17
  642. [*] http://bgp.he.net/AS9371
  643. [*] https://stat.ripe.net/AS9371
  644. [INFO] Date: 19/09/19 | Time: 21:24:05
  645. [INFO] Total time: 1 minute(s) and 54 second(s)
  646. ######################################################################################################################################
  647.  
  648. [⍥] Perfoming Sud⍥my scans
  649.  
  650. [*] Load target domain: kujirakan.jp
  651. - starting scanning @ 2019-09-19 21:29:13
  652.  
  653. [+] Running & Checking source to be used
  654. ---------------------------------------------
  655.  
  656. ⍥ Shodan [ ✕ ]
  657. ⍥ Webarchive [ ✔ ]
  658. ⍥ Dnsdumpster [ ✔ ]
  659. ⍥ Certsh [ ✔ ]
  660. ⍥ Certspotter [ ✔ ]
  661. ⍥ Threatcrowd [ ✔ ]
  662. ⍥ Entrust [ ✔ ]
  663. ⍥ Hackertarget [ ✔ ]
  664. ⍥ Securitytrails [ ✕ ]
  665. ⍥ Censys [ ✕ ]
  666. ⍥ Bufferover [ ✔ ]
  667. ⍥ Riddler [ ✔ ]
  668. ⍥ Binaryedge [ ✕ ]
  669. ⍥ Threatminer [ ✔ ]
  670. ⍥ Virustotal [ ✕ ]
  671. ⍥ Findsubdomain [ ✔ ]
  672.  
  673. [+] Get & Count subdomain total From source
  674. ---------------------------------------------
  675.  
  676. ⍥ Hackertarget: Total Subdomain (1)
  677. ⍥ Findsubdomain: Total Subdomain (0)
  678. ⍥ Certspotter: Total Subdomain (0)
  679. ⍥ Threatminer: Total Subdomain (0)
  680. ⍥ Certsh: Total Subdomain (0)
  681. ⍥ BufferOver: Total Subdomain (1)
  682. ⍥ Entrust: Total Subdomain (0)
  683. ⍥ Threatcrowd: Total Subdomain (1)
  684. ⍥ Dnsdumpster: Total Subdomain (4)
  685. ⍥ Riddler: Total Subdomain (2)
  686. ⍥ Webarchive: Total Subdomain (2)
  687.  
  688. [+] Parsing & Sorting list Domain
  689. ---------------------------------------------
  690.  
  691. ⍥ Total [4]
  692.  
  693. - 10 kujirakan.jp.
  694. - kujirakan.jp
  695. - mail.kujirakan.jp
  696. - www.kujirakan.jp
  697.  
  698. ⍥ Total [4]
  699.  
  700. [+] Probe subdomain for working on http/https
  701. ---------------------------------------------
  702.  
  703. - http://www.kujirakan.jp
  704. - http://mail.kujirakan.jp
  705. - http://kujirakan.jp
  706. - https://mail.kujirakan.jp
  707. - https://kujirakan.jp
  708. - https://www.kujirakan.jp
  709.  
  710. ⍥ Total [6]
  711.  
  712.  
  713. [+] Check Live Host: Ping Sweep - ICMP PING
  714. ---------------------------------------------
  715.  
  716. ⍥ [DEAD] 10
  717. ⍥ [LIVE] kujirakan.jp.
  718. ⍥ [LIVE] kujirakan.jp
  719. ⍥ [LIVE] mail.kujirakan.jp
  720. ⍥ [LIVE] www.kujirakan.jp
  721.  
  722. [+] Check Resolving: Subdomains & Domains
  723. ---------------------------------------------
  724.  
  725. ⍥ Resolving domains to: RESOLVE ERROR
  726. ⍥ Resolving domains to: 219.94.128.84
  727. ⍥ Resolving domains to: 219.94.128.84
  728. ⍥ Resolving domains to: 219.94.128.84
  729. ⍥ Resolving domains to: 219.94.128.84
  730.  
  731. [+] Subdomain TakeOver - Check Possible Vulns
  732. ---------------------------------------------
  733.  
  734. ⍥ [FAILS] En: Unknown http://kujirakan.jp
  735. ⍥ [FAILS] En: Unknown http://mail.kujirakan.jp
  736. ⍥ [FAILS] En: Unknown http://www.kujirakan.jp
  737. ⍥ [FAILS] En: Unknown https://mail.kujirakan.jp
  738. ⍥ [FAILS] En: Unknown https://www.kujirakan.jp
  739. ⍥ [FAILS] En: Unknown https://kujirakan.jp
  740.  
  741. [+] Checks status code on port 80 and 443
  742. ---------------------------------------------
  743.  
  744. ⍥ [200] http://kujirakan.jp
  745. ⍥ [200] http://mail.kujirakan.jp
  746. ⍥ [200] http://www.kujirakan.jp
  747. ⍥ [000] https://mail.kujirakan.jp
  748. ⍥ [000] https://www.kujirakan.jp
  749. ⍥ [000] https://kujirakan.jp
  750.  
  751. [+] Web Screenshots: from domain list
  752. ---------------------------------------------
  753.  
  754. [+] 6 URLs to be screenshot
  755.  
  756. [ERROR][http://www.kujirakan.jp:80] Screenshot somehow failed
  757.  
  758. [+] 5 actual URLs screenshot
  759. [+] 1 error(s)
  760. http://www.kujirakan.jp:80
  761.  
  762. [+] Generate Reports: Make report into HTML
  763. ---------------------------------------------
  764.  
  765. ⍥ Make template for reports
  766. - output/09-19-2019/kujirakan.jp/reports
  767.  
  768. ⍥ Successful Created ..
  769.  
  770. [+] Sud⍥my has been sucessfully completed
  771. ---------------------------------------------
  772.  
  773. ⍥ Location output:
  774. - output/09-19-2019/kujirakan.jp
  775. - output/09-19-2019/kujirakan.jp/report
  776. - output/09-19-2019/kujirakan.jp/screenshots
  777.  
  778. #######################################################################################################################################
  779. rying "kujirakan.jp"
  780. ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 31272
  781. ;; flags: qr rd ra; QUERY: 1, ANSWER: 5, AUTHORITY: 2, ADDITIONAL: 3
  782.  
  783. ;; QUESTION SECTION:
  784. ;kujirakan.jp. IN ANY
  785.  
  786. ;; ANSWER SECTION:
  787. kujirakan.jp. 3600 IN SOA master.dns.ne.jp. tech.sakura.ad.jp. 2011040709 3600 900 3600000 3600
  788. kujirakan.jp. 3600 IN MX 10 kujirakan.jp.
  789. kujirakan.jp. 3600 IN A 219.94.128.84
  790. kujirakan.jp. 3600 IN NS ns2.dns.ne.jp.
  791. kujirakan.jp. 3600 IN NS ns1.dns.ne.jp.
  792.  
  793. ;; AUTHORITY SECTION:
  794. kujirakan.jp. 3600 IN NS ns2.dns.ne.jp.
  795. kujirakan.jp. 3600 IN NS ns1.dns.ne.jp.
  796.  
  797. ;; ADDITIONAL SECTION:
  798. kujirakan.jp. 3600 IN A 219.94.128.84
  799. ns1.dns.ne.jp. 17788 IN A 61.211.236.1
  800. ns2.dns.ne.jp. 17788 IN A 133.167.21.1
  801.  
  802. Received 239 bytes from 2001:18c0:121:6900:724f:b8ff:fefd:5b6a#53 in 238 ms
  803. #######################################################################################################################################
  804. ; <<>> DiG 9.11.5-P4-5.1+b1-Debian <<>> +trace kujirakan.jp
  805. ;; global options: +cmd
  806. . 81329 IN NS f.root-servers.net.
  807. . 81329 IN NS a.root-servers.net.
  808. . 81329 IN NS c.root-servers.net.
  809. . 81329 IN NS b.root-servers.net.
  810. . 81329 IN NS m.root-servers.net.
  811. . 81329 IN NS e.root-servers.net.
  812. . 81329 IN NS i.root-servers.net.
  813. . 81329 IN NS g.root-servers.net.
  814. . 81329 IN NS d.root-servers.net.
  815. . 81329 IN NS k.root-servers.net.
  816. . 81329 IN NS j.root-servers.net.
  817. . 81329 IN NS h.root-servers.net.
  818. . 81329 IN NS l.root-servers.net.
  819. . 81329 IN RRSIG NS 8 0 518400 20191002170000 20190919160000 59944 . oOH5GHy6/rH45AabV+cw0RUD0I+rcqmQwWKymPPjS9Klj1dvSo2jCyxg Gayh3cYWhYe9jA66BGzO4be9hGBkDUembzcPw8tpFFRWldvNfinBTp5X 3V5gCznpCl4ofSvIzBVR/VA2UDrsfIG8sipHZzaksnrvD3o8WR6QaR/k L5hWzc4Y2ch6i/FVywkp7mgJWFhCmaHOPV7avr5LuIk+e0nb6om7aoTW MCKEHppNOyXWKg6uKnp1nRLxHT07DJY2LokkvsNaN0PqHnJrAFVvV/3M aM8LbZYQjmFXa3DwGll+H0Gnojk64ezBOenotq9r5NPNz3M15Ju+Lda/ u7HPrQ==
  820. ;; Received 525 bytes from 185.93.180.131#53(185.93.180.131) in 109 ms
  821.  
  822. jp. 172800 IN NS a.dns.jp.
  823. jp. 172800 IN NS b.dns.jp.
  824. jp. 172800 IN NS c.dns.jp.
  825. jp. 172800 IN NS d.dns.jp.
  826. jp. 172800 IN NS e.dns.jp.
  827. jp. 172800 IN NS f.dns.jp.
  828. jp. 172800 IN NS g.dns.jp.
  829. jp. 172800 IN NS h.dns.jp.
  830. jp. 86400 IN DS 54004 8 1 0EC348CC7E6D3213CC89E5867088043FC7D5C111
  831. jp. 86400 IN DS 54004 8 2 5F4B24F667BC70880720D10DF317DC8FF80C63E586D504E6BBFE53F0 B9ECC040
  832. jp. 86400 IN RRSIG DS 8 1 86400 20191002170000 20190919160000 59944 . Kqq4Ie51MLUerh67PcWqiLxk8b5fwHvOAx0ZjU/OKZ6VeH9Xgpqqc0Sb OSOo7JM+QFxkZIgJuriSUKgTesVqrAz6T08qWpEOJgFoSg6advNiDxUI Svr3UxrjtxyIWjIXwnoqOVWMMh42sH6mq6h/Aq1ME9ufcCrbD86DPFM/ 9D/MJzD9G/SarSSY1ExsEE+IhqJgSZX5fs3pWPQSmFfnI9eEhczZ++5l 7fvPuzI5feILqlaHTeJZ8AmVxboo9hv0Ow+5o2sJWdAWhpmuvCu5eNwe fLSdOCBvrsqtMUbepvGalR7tff5e5Uc0TtjM/skFBvzfrv46EVxLOzT6 LhkwNw==
  833. ;; Received 868 bytes from 199.7.83.42#53(l.root-servers.net) in 321 ms
  834.  
  835. kujirakan.jp. 86400 IN NS ns2.dns.ne.jp.
  836. kujirakan.jp. 86400 IN NS ns1.dns.ne.jp.
  837. NPVCFH7QUD34BS0STLT893HLP2Q5NUJ6.jp. 900 IN NSEC3 1 1 8 23C55AF7B6 NQ0AOFG97LIRGA9LGI6REK64QLLKMJOV NS SOA RRSIG DNSKEY NSEC3PARAM
  838. NPVCFH7QUD34BS0STLT893HLP2Q5NUJ6.jp. 900 IN RRSIG NSEC3 8 2 900 20191014174513 20190914174513 42078 jp. j2W8oPjygn97xqF2sWlbc6qdZ0u8OTD7RVa1+VJMY64sj2+eXXMc0YIB UBgwvjJ58uzWdeBiBH+MT6G4iL8Z9VA3u/upEyD8yyAoW/wTCGIS4rmy 7mtzn7Fuc1ac63VkkvACZPkUmr7l0iQFUEVhNauBcf3pW/DsCHtNBhoq tUs=
  839. JIIFFQQV1G621H0ISNCC2QMQFOA6KPRE.jp. 900 IN NSEC3 1 1 8 23C55AF7B6 JJ9F04053T3UTF22B8MEEIAAU57IDKBG TXT RRSIG
  840. JIIFFQQV1G621H0ISNCC2QMQFOA6KPRE.jp. 900 IN RRSIG NSEC3 8 2 900 20191014174513 20190914174513 42078 jp. lPTR3svHCL3SqTZ1y8w7FYipWzSv3Fotf0LS/dzKU96Aplijj50Ni6wF AsjEJUwsfPMZDA/qOkPsh1eyeKnnHQkmxJ+0AXiv+sOMFfXDHozDEiaA +Mg75N3DJTit9jyHlKBg3uKGFeswSBMiSoq5DgKHax/IRS7fwXWIIxvU MbI=
  841. ;; Received 637 bytes from 156.154.100.5#53(c.dns.jp) in 103 ms
  842.  
  843. kujirakan.jp. 3600 IN A 219.94.128.84
  844. kujirakan.jp. 3600 IN NS ns1.dns.ne.jp.
  845. kujirakan.jp. 3600 IN NS ns2.dns.ne.jp.
  846. ;; Received 100 bytes from 133.167.21.1#53(ns2.dns.ne.jp) in 363 ms
  847. #######################################################################################################################################
  848. [*] Processing domain kujirakan.jp
  849. [*] Using system resolvers ['185.93.180.131', '194.187.251.67', '38.132.106.139', '192.168.0.1', '2001:18c0:121:6900:724f:b8ff:fefd:5b6a']
  850. [+] Getting nameservers
  851. 61.211.236.1 - ns1.dns.ne.jp
  852. 133.167.21.1 - ns2.dns.ne.jp
  853. [-] Zone transfer failed
  854.  
  855. [+] MX records found, added to target list
  856. 10 kujirakan.jp.
  857.  
  858. [*] Scanning kujirakan.jp for A records
  859. 219.94.128.84 - kujirakan.jp
  860. 219.94.128.84 - ftp.kujirakan.jp
  861. 219.94.128.84 - mail.kujirakan.jp
  862. 219.94.128.84 - www.kujirakan.jp
  863. #######################################################################################################################################
  864.  
  865. Domains still to check: 1
  866. Checking if the hostname kujirakan.jp. given is in fact a domain...
  867.  
  868. Analyzing domain: kujirakan.jp.
  869. Checking NameServers using system default resolver...
  870. IP: 61.211.236.1 (Japan)
  871. HostName: ns1.dns.ne.jp Type: NS
  872. HostName: ns1.dns.ne.jp Type: PTR
  873. IP: 133.167.21.1 (Japan)
  874. HostName: ns2.dns.ne.jp Type: NS
  875. HostName: ns2.dns.ne.jp Type: PTR
  876.  
  877. Checking MailServers using system default resolver...
  878. IP: 219.94.128.84 (Japan)
  879. HostName: kujirakan.jp Type: MX
  880. HostName: www874.sakura.ne.jp Type: PTR
  881.  
  882. Checking the zone transfer for each NS... (if this takes more than 10 seconds, just hit CTRL-C and it will continue. Bug in the libs)
  883. No zone transfer found on nameserver 61.211.236.1
  884. No zone transfer found on nameserver 133.167.21.1
  885.  
  886. Checking SPF record...
  887. No SPF record
  888.  
  889. Checking 192 most common hostnames using system default resolver...
  890. IP: 219.94.128.84 (Japan)
  891. HostName: kujirakan.jp Type: MX
  892. HostName: www874.sakura.ne.jp Type: PTR
  893. HostName: www.kujirakan.jp. Type: A
  894. IP: 219.94.128.84 (Japan)
  895. HostName: kujirakan.jp Type: MX
  896. HostName: www874.sakura.ne.jp Type: PTR
  897. HostName: www.kujirakan.jp. Type: A
  898. HostName: ftp.kujirakan.jp. Type: A
  899. IP: 219.94.128.84 (Japan)
  900. HostName: kujirakan.jp Type: MX
  901. HostName: www874.sakura.ne.jp Type: PTR
  902. HostName: www.kujirakan.jp. Type: A
  903. HostName: ftp.kujirakan.jp. Type: A
  904. HostName: mail.kujirakan.jp. Type: A
  905.  
  906. Checking with nmap the reverse DNS hostnames of every <ip>/24 netblock using system default resolver...
  907. Checking netblock 61.211.236.0
  908. Checking netblock 219.94.128.0
  909. Checking netblock 133.167.21.0
  910.  
  911. Searching for kujirakan.jp. emails in Google
  912.  
  913. Checking 3 active hosts using nmap... (nmap -sn -n -v -PP -PM -PS80,25 -PA -PY -PU53,40125 -PE --reason <ip> -oA <output_directory>/nmap/<ip>.sn)
  914. Host 61.211.236.1 is up (reset ttl 64)
  915. Host 219.94.128.84 is up (reset ttl 64)
  916. Host 133.167.21.1 is up (reset ttl 64)
  917.  
  918. Checking ports on every active host using nmap... (nmap -O --reason --webxml --traceroute -sS -sV -sC -Pn -n -v -F <ip> -oA <output_directory>/nmap/<ip>)
  919. Scanning ip 61.211.236.1 (ns1.dns.ne.jp (PTR)):
  920. 53/tcp open domain? syn-ack ttl 115
  921. | dns-nsid:
  922. | id.server: tkwns-nsd3.sakura.ad.jp
  923. |_ bind.version: NSD 4.1.23
  924. Scanning ip 219.94.128.84 (mail.kujirakan.jp.):
  925. Scanning ip 133.167.21.1 (ns2.dns.ne.jp (PTR)):
  926. 53/tcp open domain? syn-ack ttl 116
  927. | dns-nsid:
  928. | id.server: osnns-nsd4.sakura.ad.jp
  929. |_ bind.version: NSD 4.1.23
  930. WebCrawling domain's web servers... up to 50 max links.
  931. --Finished--
  932. Summary information for domain kujirakan.jp.
  933. -----------------------------------------
  934.  
  935. Domain Ips Information:
  936. IP: 61.211.236.1
  937. HostName: ns1.dns.ne.jp Type: NS
  938. HostName: ns1.dns.ne.jp Type: PTR
  939. Country: Japan
  940. Is Active: True (reset ttl 64)
  941. Port: 53/tcp open domain? syn-ack ttl 115
  942. Script Info: | dns-nsid:
  943. Script Info: | id.server: tkwns-nsd3.sakura.ad.jp
  944. Script Info: |_ bind.version: NSD 4.1.23
  945. IP: 219.94.128.84
  946. HostName: kujirakan.jp Type: MX
  947. HostName: www874.sakura.ne.jp Type: PTR
  948. HostName: www.kujirakan.jp. Type: A
  949. HostName: ftp.kujirakan.jp. Type: A
  950. HostName: mail.kujirakan.jp. Type: A
  951. Country: Japan
  952. Is Active: True (reset ttl 64)
  953. IP: 133.167.21.1
  954. HostName: ns2.dns.ne.jp Type: NS
  955. HostName: ns2.dns.ne.jp Type: PTR
  956. Country: Japan
  957. Is Active: True (reset ttl 64)
  958. Port: 53/tcp open domain? syn-ack ttl 116
  959. Script Info: | dns-nsid:
  960. Script Info: | id.server: osnns-nsd4.sakura.ad.jp
  961. Script Info: |_ bind.version: NSD 4.1.23
  962.  
  963. #######################################################################################################################################
  964. dnsenum VERSION:1.2.4
  965.  
  966. ----- kujirakan.jp -----
  967.  
  968.  
  969. Host's addresses:
  970. __________________
  971.  
  972. kujirakan.jp. 1865 IN A 219.94.128.84
  973.  
  974.  
  975. Name Servers:
  976. ______________
  977.  
  978. ns1.dns.ne.jp. 85991 IN A 61.211.236.1
  979. ns2.dns.ne.jp. 85991 IN A 133.167.21.1
  980.  
  981.  
  982. Mail (MX) Servers:
  983. ___________________
  984.  
  985. kujirakan.jp. 1864 IN A 219.94.128.84
  986.  
  987.  
  988. Trying Zone Transfers and getting Bind Versions:
  989. _________________________________________________
  990.  
  991.  
  992. Trying Zone Transfer for kujirakan.jp on ns1.dns.ne.jp ...
  993.  
  994. Trying Zone Transfer for kujirakan.jp on ns2.dns.ne.jp ...
  995.  
  996. brute force file not specified, bay.
  997. ######################################################################################################################################
  998. ----------------------------------------
  999.  
  1000. [3/100] http://www.kujirakan.jp/pdf/pf_01_omote.pdf
  1001. [x] Error in PDF metadata Creator
  1002. [4/100] http://www.kujirakan.jp/pdf/csr_a_answer.pdf
  1003. [5/100] http://www.kujirakan.jp/pdf/gakusyupuroguramu_itiran.pdf
  1004. [6/100] http://www.kujirakan.jp/pdf/haruka201112.pdf
  1005. [7/100] http://www.kujirakan.jp/pdf/web11octNews.pdf
  1006. [8/100] http://www.kujirakan.jp/pdf/201503_spica.pdf
  1007. [9/100] http://www.kujirakan.jp/pdf/kujirakan_pf.pdf
  1008. [10/100] http://www.kujirakan.jp/pdf/challenge_stamp_r_a.pdf
  1009. [11/100] http://www.kujirakan.jp/pdf/201503_albino.pdf
  1010. [12/100] http://www.kujirakan.jp/pdf/csr_a.pdf
  1011. [13/100] http://www.kujirakan.jp/pdf/sp_agohigeazarashi.pdf
  1012. [14/100] http://www.kujirakan.jp/pdf/haruka201306.pdf
  1013. [15/100] http://www.kujirakan.jp/pdf/gakoudantai_nyukanyoyakusyo.pdf
  1014. [16/100] http://www.kujirakan.jp/news/20190907_kujiramamire.pdf
  1015. [x] Error in the parsing process
  1016. [17/100] http://www.kujirakan.jp/pdf/2017_04ryoukinkaitei.pdf
  1017. [18/100] http://kujirakan.jp/news/20190912_kujiramamire.pdf
  1018. [x] Error downloading http://kujirakan.jp/news/20190912_kujiramamire.pdf
  1019. [19/100] http://www.kujirakan.jp/pdf/pf_01_ura.pdf
  1020. [x] Error in PDF metadata Creator
  1021. [20/100] http://kujirakan.jp/news/20190912_kujiramamire_map.pdf
  1022. [x] Error downloading http://kujirakan.jp/news/20190912_kujiramamire_map.pdf
  1023. [21/100] http://www.kujirakan.jp/pdf/jissyuusei_sinsei.pdf
  1024. [22/100] http://www.kujirakan.jp/pdf/201701_keiyakusaiyou.pdf
  1025. [23/100] http://www.kujirakan.jp/pdf/201503_shiroihanagondou.pdf
  1026. [24/100] http://www.kujirakan.jp/pdf/kasidasi_jyunsyujikou.pdf
  1027. [25/100] http://www.kujirakan.jp/pdf/20190403_logo.pdf
  1028. [26/100] http://www.kujirakan.jp/pdf/gakoudantai_onegai.pdf
  1029. [27/100] http://www.kujirakan.jp/pdf/siryoukariuke_mousikomisyo.pdf
  1030. [28/100] http://www.kujirakan.jp/pdf/jissyuusei_seiyakusyo.pdf
  1031. [29/100] http://www.kujirakan.jp/pdf/nyukan_waribikiken.pdf
  1032. [30/100] http://www.kujirakan.jp/pdf/cs_a.pdf
  1033. [31/100] http://www.kujirakan.jp/pdf/challenge_sheet_a.pdf
  1034. [32/100] http://www.kujirakan.jp/pdf/kujitanmini2.pdf
  1035. [33/100] http://kujirakan.jp/pdf/kujitanmini1.pdf
  1036. [34/100] http://www.kujirakan.jp/pdf/gakoupuroguramu_mousikomisyo.pdf
  1037. [35/100] http://kujirakan.jp/news/data/B-6.pdf
  1038. [x] Error downloading http://kujirakan.jp/news/data/B-6.pdf
  1039. [36/100] http://kujirakan.jp/news/data/C-1.pdf
  1040. [x] Error downloading http://kujirakan.jp/news/data/C-1.pdf
  1041. [37/100] http://www.kujirakan.jp/pdf/spica_201408.pdf
  1042. ==============================================================================================
  1043. ----------------------------------------------------------------------------------------------
  1044.  
  1045.  
  1046. [+] List of users found:
  1047. ----------------------------------------------------------------------------------------------
  1048. Webnanki W7Pro
  1049. <8D5D90EC>
  1050. TETSUO KIRIHATA
  1051. T-KIRI
  1052. Taiji_Moriura01
  1053. ��0�0�0J
  1054. Owner
  1055. ==============================================================================================
  1056.  
  1057. [+] List of software found:
  1058. ----------------------------------------------------------------------------------------------
  1059. JUST PDF 3
  1060. Adobe PDF library 5.00
  1061. Adobe Illustrator 10.0
  1062. Adobe PDF library 8.00
  1063. Adobe Illustrator CS3
  1064. iText 2.1.7 by 1T3XT
  1065. pdfsam-console (Ver. 2.4.0e)
  1066. Acrobat Distiller 8.1.0 (Windows)
  1067. PScript5.dll Version 5.2
  1068. ��Microsoft� Office PowerPoint� 2007
  1069. Adobe Photoshop for Windows
  1070. Adobe Photoshop 7.0
  1071. iText� 5.3.2 �2000-2012 1T3XT BVBA (AGPL-version)
  1072. Pdf_as
  1073. Adobe Mac PDF Plug-in
  1074. Pages
  1075. ��Microsoft� Excel� 2010
  1076. ��Microsoft� Excel� for Office 365
  1077. ��Microsoft� Office Word 2007
  1078. Adobe PDF library 7.77
  1079. Adobe Illustrator CS2
  1080. iTextSharp� 5.5.0 �2000-2013 iText Group NV (AGPL-version); modified using iTextSharp� 5.5.0 �2000-2013 iText Group NV (AGPL-version)
  1081. GPL Ghostscript 9.07; modified using iTextSharp� 5.4.2 �2000-2012 1T3XT BVBA (AGPL-version)
  1082. CubePDF
  1083. ######################################################################################################################################
  1084. [-] Enumerating subdomains now for kujirakan.jp
  1085. [-] verbosity is enabled, will show the subdomains results in realtime
  1086. [-] Searching now in Baidu..
  1087. [-] Searching now in Yahoo..
  1088. [-] Searching now in Google..
  1089. [-] Searching now in Bing..
  1090. [-] Searching now in Ask..
  1091. [-] Searching now in Netcraft..
  1092. [-] Searching now in DNSdumpster..
  1093. [-] Searching now in Virustotal..
  1094. [-] Searching now in ThreatCrowd..
  1095. [-] Searching now in SSL Certificates..
  1096. [-] Searching now in PassiveDNS..
  1097. ThreatCrowd: www.kujirakan.jp
  1098. Netcraft: www.kujirakan.jp
  1099. Yahoo: www.kujirakan.jp
  1100. [-] Saving results to file: /usr/share/sniper/loot/workspace/kujirakan.jp/domains/domains-kujirakan.jp.txt
  1101. [-] Total Unique Subdomains Found: 1
  1102. www.kujirakan.jp
  1103. ######################################################################################################################################
  1104. ===============================================
  1105. -=Subfinder v1.1.3 github.com/subfinder/subfinder
  1106. ===============================================
  1107.  
  1108.  
  1109. Running Source: Ask
  1110. Running Source: Archive.is
  1111. Running Source: Baidu
  1112. Running Source: Bing
  1113. Running Source: CertDB
  1114. Running Source: CertificateTransparency
  1115. Running Source: Certspotter
  1116. Running Source: Commoncrawl
  1117. Running Source: Crt.sh
  1118. Running Source: Dnsdb
  1119. Running Source: DNSDumpster
  1120. Running Source: DNSTable
  1121. Running Source: Dogpile
  1122. Running Source: Exalead
  1123. Running Source: Findsubdomains
  1124. Running Source: Googleter
  1125. Running Source: Hackertarget
  1126. Running Source: Ipv4Info
  1127. Running Source: PTRArchive
  1128. Running Source: Sitedossier
  1129. Running Source: Threatcrowd
  1130. Running Source: ThreatMiner
  1131. Running Source: WaybackArchive
  1132. Running Source: Yahoo
  1133.  
  1134. Running enumeration on kujirakan.jp
  1135.  
  1136. waybackarchive: parse http://web.archive.org/cdx/search/cdx?url=*.kujirakan.jp/*&output=json&fl=original&collapse=urlkey&page=: net/url: invalid control character in URL
  1137.  
  1138. dnsdb: Unexpected return status 404
  1139.  
  1140.  
  1141. Starting Bruteforcing of kujirakan.jp with 9985 words
  1142.  
  1143. Total 5 Unique subdomains found for kujirakan.jp
  1144.  
  1145. .kujirakan.jp
  1146. ftp.kujirakan.jp
  1147. mail.kujirakan.jp
  1148. www.kujirakan.jp
  1149. www.kujirakan.jp
  1150. #######################################################################################################################################
  1151. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-19 21:57 EDT
  1152. Nmap scan report for kujirakan.jp (219.94.128.84)
  1153. Host is up (0.48s latency).
  1154. rDNS record for 219.94.128.84: www874.sakura.ne.jp
  1155. Not shown: 466 closed ports, 15 filtered ports
  1156. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  1157. PORT STATE SERVICE
  1158. 80/tcp open http
  1159. 443/tcp open https
  1160.  
  1161. Nmap done: 1 IP address (1 host up) scanned in 8.09 seconds
  1162. #######################################################################################################################################
  1163. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-19 21:57 EDT
  1164. Nmap scan report for kujirakan.jp (219.94.128.84)
  1165. Host is up (0.38s latency).
  1166. rDNS record for 219.94.128.84: www874.sakura.ne.jp
  1167. Not shown: 9 closed ports, 2 filtered ports
  1168. PORT STATE SERVICE
  1169. 69/udp open|filtered tftp
  1170. 123/udp open|filtered ntp
  1171. 139/udp open|filtered netbios-ssn
  1172. 161/udp open|filtered snmp
  1173.  
  1174. Nmap done: 1 IP address (1 host up) scanned in 2.96 seconds
  1175. #######################################################################################################################################
  1176. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-19 21:57 EDT
  1177. NSE: Loaded 164 scripts for scanning.
  1178. NSE: Script Pre-scanning.
  1179. Initiating NSE at 21:57
  1180. Completed NSE at 21:57, 0.00s elapsed
  1181. Initiating NSE at 21:57
  1182. Completed NSE at 21:57, 0.00s elapsed
  1183. Initiating Parallel DNS resolution of 1 host. at 21:57
  1184. Completed Parallel DNS resolution of 1 host. at 21:57, 0.03s elapsed
  1185. Initiating SYN Stealth Scan at 21:57
  1186. Scanning kujirakan.jp (219.94.128.84) [1 port]
  1187. Discovered open port 80/tcp on 219.94.128.84
  1188. Completed SYN Stealth Scan at 21:57, 0.59s elapsed (1 total ports)
  1189. Initiating Service scan at 21:57
  1190. Scanning 1 service on kujirakan.jp (219.94.128.84)
  1191. Completed Service scan at 21:57, 6.79s elapsed (1 service on 1 host)
  1192. Initiating OS detection (try #1) against kujirakan.jp (219.94.128.84)
  1193. adjust_timeouts2: packet supposedly had rtt of -462858 microseconds. Ignoring time.
  1194. adjust_timeouts2: packet supposedly had rtt of -462858 microseconds. Ignoring time.
  1195. adjust_timeouts2: packet supposedly had rtt of -288235 microseconds. Ignoring time.
  1196. adjust_timeouts2: packet supposedly had rtt of -288235 microseconds. Ignoring time.
  1197. Retrying OS detection (try #2) against kujirakan.jp (219.94.128.84)
  1198. Initiating Traceroute at 21:57
  1199. Completed Traceroute at 21:58, 3.00s elapsed
  1200. Initiating Parallel DNS resolution of 15 hosts. at 21:58
  1201. Completed Parallel DNS resolution of 15 hosts. at 21:58, 0.36s elapsed
  1202. NSE: Script scanning 219.94.128.84.
  1203. Initiating NSE at 21:58
  1204. ######################################################################################################################################
  1205. http://kujirakan.jp [200 OK] Country[JAPAN][JP], HTTPServer[nginx], IP[219.94.128.84], MetaGenerator[JustSystems Homepage Builder Version 18.0.13.0 for Windows], Open-Graph-Protocol, Script, Title[���n����������̔�����], nginx
  1206. #######################################################################################################################################
  1207.  
  1208. wig - WebApp Information Gatherer
  1209.  
  1210.  
  1211. Scanning http://kujirakan.jp...
  1212. _________________________________________ SITE INFO __________________________________________
  1213. IP Title
  1214. 219.94.128.84
  1215.  
  1216. __________________________________________ VERSION ___________________________________________
  1217. Name Versions Type
  1218. Apache 2.4.10 | 2.4.11 | 2.4.12 | 2.4.5 | 2.4.6 | 2.4.7 | 2.4.8 Platform
  1219. 2.4.9
  1220. nginx Platform
  1221.  
  1222. ______________________________________________________________________________________________
  1223. Time: 119.0 sec Urls: 628 Fingerprints: 40401
  1224. ######################################################################################################################################
  1225. HTTP/1.1 200 OK
  1226. Server: nginx
  1227. Date: Fri, 20 Sep 2019 02:00:37 GMT
  1228. Content-Type: text/html
  1229. Content-Length: 22617
  1230. Connection: keep-alive
  1231. Last-Modified: Sun, 08 Sep 2019 09:37:27 GMT
  1232. ETag: "5859-592076b5963c0"
  1233. Accept-Ranges: bytes
  1234.  
  1235. HTTP/1.1 200 OK
  1236. Server: nginx
  1237. Date: Fri, 20 Sep 2019 02:00:38 GMT
  1238. Content-Type: text/html
  1239. Content-Length: 22617
  1240. Connection: keep-alive
  1241. Last-Modified: Sun, 08 Sep 2019 09:37:27 GMT
  1242. ETag: "5859-592076b5963c0"
  1243. Accept-Ranges: bytes
  1244.  
  1245. Allow: GET,POST,OPTIONS,HEAD
  1246. #######################################################################################################################################
  1247. ------------------------------------------------------------------------------------------------------------------------
  1248.  
  1249. [ ! ] Starting SCANNER INURLBR 2.1 at [19-09-2019 22:01:11]
  1250. [ ! ] legal disclaimer: Usage of INURLBR for attacking targets without prior mutual consent is illegal.
  1251. It is the end user's responsibility to obey all applicable local, state and federal laws.
  1252. Developers assume no liability and are not responsible for any misuse or damage caused by this program
  1253.  
  1254. [ INFO ][ OUTPUT FILE ]:: [ /usr/share/sniper/loot/workspace/kujirakan.jp/output/inurlbr-kujirakan.jp ]
  1255. [ INFO ][ DORK ]::[ site:kujirakan.jp ]
  1256. [ INFO ][ SEARCHING ]:: {
  1257. [ INFO ][ ENGINE ]::[ GOOGLE - www.google.so ]
  1258.  
  1259. [ INFO ][ SEARCHING ]::
  1260. -[:::]
  1261. [ INFO ][ ENGINE ]::[ GOOGLE API ]
  1262.  
  1263. [ INFO ][ SEARCHING ]::
  1264. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  1265. [ INFO ][ ENGINE ]::[ GOOGLE_GENERIC_RANDOM - www.google.ee ID: 012873187529719969291:yexdhbzntue ]
  1266.  
  1267. [ INFO ][ SEARCHING ]::
  1268. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  1269.  
  1270. [ INFO ][ TOTAL FOUND VALUES ]:: [ 80 ]
  1271.  
  1272.  
  1273. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1274. |_[ + ] [ 0 / 80 ]-[22:01:35] [ - ]
  1275. |_[ + ] Target:: [ http://www.kujirakan.jp/ ]
  1276. |_[ + ] Exploit::
  1277. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1278. |_[ + ] More details:: / - / , ISP:
  1279. |_[ + ] Found:: UNIDENTIFIED
  1280.  
  1281. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1282. |_[ + ] [ 1 / 80 ]-[22:01:38] [ - ]
  1283. |_[ + ] Target:: [ http://www.kujirakan.jp/news02.html ]
  1284. |_[ + ] Exploit::
  1285. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1286. |_[ + ] More details:: / - / , ISP:
  1287. |_[ + ] Found:: UNIDENTIFIED
  1288.  
  1289. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1290. |_[ + ] [ 2 / 80 ]-[22:01:41] [ - ]
  1291. |_[ + ] Target:: [ http://www.kujirakan.jp/site_p.html ]
  1292. |_[ + ] Exploit::
  1293. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1294. |_[ + ] More details:: / - / , ISP:
  1295. |_[ + ] Found:: UNIDENTIFIED
  1296.  
  1297. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1298. |_[ + ] [ 3 / 80 ]-[22:01:45] [ - ]
  1299. |_[ + ] Target:: [ http://www.kujirakan.jp/jissyuusei.html ]
  1300. |_[ + ] Exploit::
  1301. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1302. |_[ + ] More details:: / - / , ISP:
  1303. |_[ + ] Found:: UNIDENTIFIED
  1304.  
  1305. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1306. |_[ + ] [ 4 / 80 ]-[22:01:51] [ - ]
  1307. |_[ + ] Target:: [ http://www.kujirakan.jp/q_and_a.html ]
  1308. |_[ + ] Exploit::
  1309. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1310. |_[ + ] More details:: / - / , ISP:
  1311. |_[ + ] Found:: UNIDENTIFIED
  1312.  
  1313. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1314. |_[ + ] [ 5 / 80 ]-[22:01:56] [ - ]
  1315. |_[ + ] Target:: [ http://www.kujirakan.jp/news01.html ]
  1316. |_[ + ] Exploit::
  1317. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1318. |_[ + ] More details:: / - / , ISP:
  1319. |_[ + ] Found:: UNIDENTIFIED
  1320.  
  1321. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1322. |_[ + ] [ 6 / 80 ]-[22:02:00] [ - ]
  1323. |_[ + ] Target:: [ http://www.kujirakan.jp/news04.html ]
  1324. |_[ + ] Exploit::
  1325. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1326. |_[ + ] More details:: / - / , ISP:
  1327. |_[ + ] Found:: UNIDENTIFIED
  1328.  
  1329. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1330. |_[ + ] [ 7 / 80 ]-[22:02:03] [ - ]
  1331. |_[ + ] Target:: [ http://www.kujirakan.jp/news03.html ]
  1332. |_[ + ] Exploit::
  1333. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1334. |_[ + ] More details:: / - / , ISP:
  1335. |_[ + ] Found:: UNIDENTIFIED
  1336.  
  1337. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1338. |_[ + ] [ 8 / 80 ]-[22:02:07] [ - ]
  1339. |_[ + ] Target:: [ http://www.kujirakan.jp/sitemap.html ]
  1340. |_[ + ] Exploit::
  1341. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1342. |_[ + ] More details:: / - / , ISP:
  1343. |_[ + ] Found:: UNIDENTIFIED
  1344.  
  1345. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1346. |_[ + ] [ 9 / 80 ]-[22:02:11] [ - ]
  1347. |_[ + ] Target:: [ http://www.kujirakan.jp/subwindow_schedule.html ]
  1348. |_[ + ] Exploit::
  1349. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1350. |_[ + ] More details:: / - / , ISP:
  1351. |_[ + ] Found:: UNIDENTIFIED
  1352.  
  1353. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1354. |_[ + ] [ 10 / 80 ]-[22:02:15] [ - ]
  1355. |_[ + ] Target:: [ http://www.kujirakan.jp/doubututachi.html ]
  1356. |_[ + ] Exploit::
  1357. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1358. |_[ + ] More details:: / - / , ISP:
  1359. |_[ + ] Found:: UNIDENTIFIED
  1360.  
  1361. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1362. |_[ + ] [ 11 / 80 ]-[22:02:18] [ - ]
  1363. |_[ + ] Target:: [ http://www.kujirakan.jp/sp_w_w.html ]
  1364. |_[ + ] Exploit::
  1365. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1366. |_[ + ] More details:: / - / , ISP:
  1367. |_[ + ] Found:: UNIDENTIFIED
  1368.  
  1369. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1370. |_[ + ] [ 12 / 80 ]-[22:02:22] [ - ]
  1371. |_[ + ] Target:: [ http://www.kujirakan.jp/downloard.html ]
  1372. |_[ + ] Exploit::
  1373. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1374. |_[ + ] More details:: / - / , ISP:
  1375. |_[ + ] Found:: UNIDENTIFIED
  1376.  
  1377. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1378. |_[ + ] [ 13 / 80 ]-[22:02:27] [ - ]
  1379. |_[ + ] Target:: [ http://www.kujirakan.jp/use/sub01.html ]
  1380. |_[ + ] Exploit::
  1381. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1382. |_[ + ] More details:: / - / , ISP:
  1383. |_[ + ] Found:: UNIDENTIFIED
  1384.  
  1385. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1386. |_[ + ] [ 14 / 80 ]-[22:02:32] [ - ]
  1387. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/pf_01_omote.pdf ]
  1388. |_[ + ] Exploit::
  1389. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1390. |_[ + ] More details:: / - / , ISP:
  1391. |_[ + ] Found:: UNIDENTIFIED
  1392.  
  1393. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1394. |_[ + ] [ 15 / 80 ]-[22:02:38] [ - ]
  1395. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/csr_a_answer.pdf ]
  1396. |_[ + ] Exploit::
  1397. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1398. |_[ + ] More details:: / - / , ISP:
  1399. |_[ + ] Found:: UNIDENTIFIED
  1400.  
  1401. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1402. |_[ + ] [ 16 / 80 ]-[22:02:43] [ - ]
  1403. |_[ + ] Target:: [ http://www.kujirakan.jp/facility/index.html ]
  1404. |_[ + ] Exploit::
  1405. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1406. |_[ + ] More details:: / - / , ISP:
  1407. |_[ + ] Found:: UNIDENTIFIED
  1408.  
  1409. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1410. |_[ + ] [ 17 / 80 ]-[22:02:49] [ - ]
  1411. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/gakusyupuroguramu_itiran.pdf ]
  1412. |_[ + ] Exploit::
  1413. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1414. |_[ + ] More details:: / - / , ISP:
  1415. |_[ + ] Found:: UNIDENTIFIED
  1416.  
  1417. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1418. |_[ + ] [ 18 / 80 ]-[22:02:55] [ - ]
  1419. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/haruka201112.pdf ]
  1420. |_[ + ] Exploit::
  1421. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1422. |_[ + ] More details:: / - / , ISP:
  1423. |_[ + ] Found:: UNIDENTIFIED
  1424.  
  1425. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1426. |_[ + ] [ 19 / 80 ]-[22:03:00] [ - ]
  1427. |_[ + ] Target:: [ http://www.kujirakan.jp/use/index.html ]
  1428. |_[ + ] Exploit::
  1429. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1430. |_[ + ] More details:: / - / , ISP:
  1431. |_[ + ] Found:: UNIDENTIFIED
  1432.  
  1433. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1434. |_[ + ] [ 20 / 80 ]-[22:03:04] [ - ]
  1435. |_[ + ] Target:: [ http://www.kujirakan.jp/program/index.html ]
  1436. |_[ + ] Exploit::
  1437. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1438. |_[ + ] More details:: / - / , ISP:
  1439. |_[ + ] Found:: UNIDENTIFIED
  1440.  
  1441. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1442. |_[ + ] [ 21 / 80 ]-[22:03:10] [ - ]
  1443. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/web11octNews.pdf ]
  1444. |_[ + ] Exploit::
  1445. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1446. |_[ + ] More details:: / - / , ISP:
  1447. |_[ + ] Found:: UNIDENTIFIED
  1448.  
  1449. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1450. |_[ + ] [ 22 / 80 ]-[22:03:16] [ - ]
  1451. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/201503_spica.pdf ]
  1452. |_[ + ] Exploit::
  1453. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1454. |_[ + ] More details:: / - / , ISP:
  1455. |_[ + ] Found:: UNIDENTIFIED
  1456.  
  1457. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1458. |_[ + ] [ 23 / 80 ]-[22:03:20] [ - ]
  1459. |_[ + ] Target:: [ http://www.kujirakan.jp/program/sub01.html ]
  1460. |_[ + ] Exploit::
  1461. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1462. |_[ + ] More details:: / - / , ISP:
  1463. |_[ + ] Found:: UNIDENTIFIED
  1464.  
  1465. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1466. |_[ + ] [ 24 / 80 ]-[22:03:24] [ - ]
  1467. |_[ + ] Target:: [ http://www.kujirakan.jp/experience/subwindow_fureaisuimu.html ]
  1468. |_[ + ] Exploit::
  1469. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1470. |_[ + ] More details:: / - / , ISP:
  1471. |_[ + ] Found:: UNIDENTIFIED
  1472.  
  1473. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1474. |_[ + ] [ 25 / 80 ]-[22:03:30] [ - ]
  1475. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/kujirakan_pf.pdf ]
  1476. |_[ + ] Exploit::
  1477. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1478. |_[ + ] More details:: / - / , ISP:
  1479. |_[ + ] Found:: UNIDENTIFIED
  1480.  
  1481. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1482. |_[ + ] [ 26 / 80 ]-[22:03:36] [ - ]
  1483. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/challenge_stamp_r_a.pdf ]
  1484. |_[ + ] Exploit::
  1485. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1486. |_[ + ] More details:: / - / , ISP:
  1487. |_[ + ] Found:: UNIDENTIFIED
  1488.  
  1489. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1490. |_[ + ] [ 27 / 80 ]-[22:03:41] [ - ]
  1491. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/201503_albino.pdf ]
  1492. |_[ + ] Exploit::
  1493. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1494. |_[ + ] More details:: / - / , ISP:
  1495. |_[ + ] Found:: UNIDENTIFIED
  1496.  
  1497. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1498. |_[ + ] [ 28 / 80 ]-[22:03:47] [ - ]
  1499. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/csr_a.pdf ]
  1500. |_[ + ] Exploit::
  1501. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1502. |_[ + ] More details:: / - / , ISP:
  1503. |_[ + ] Found:: UNIDENTIFIED
  1504.  
  1505. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1506. |_[ + ] [ 29 / 80 ]-[22:03:53] [ - ]
  1507. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/sp_agohigeazarashi.pdf ]
  1508. |_[ + ] Exploit::
  1509. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1510. |_[ + ] More details:: / - / , ISP:
  1511. |_[ + ] Found:: UNIDENTIFIED
  1512.  
  1513. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1514. |_[ + ] [ 30 / 80 ]-[22:03:57] [ - ]
  1515. |_[ + ] Target:: [ http://www.kujirakan.jp/count/dayxmgr.cgi ]
  1516. |_[ + ] Exploit::
  1517. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1518. |_[ + ] More details:: / - / , ISP:
  1519. |_[ + ] Found:: UNIDENTIFIED
  1520.  
  1521. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1522. |_[ + ] [ 31 / 80 ]-[22:04:03] [ - ]
  1523. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/haruka201306.pdf ]
  1524. |_[ + ] Exploit::
  1525. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1526. |_[ + ] More details:: / - / , ISP:
  1527. |_[ + ] Found:: UNIDENTIFIED
  1528.  
  1529. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1530. |_[ + ] [ 32 / 80 ]-[22:04:08] [ - ]
  1531. |_[ + ] Target:: [ http://www.kujirakan.jp/facility/honkan_2f.html ]
  1532. |_[ + ] Exploit::
  1533. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1534. |_[ + ] More details:: / - / , ISP:
  1535. |_[ + ] Found:: UNIDENTIFIED
  1536.  
  1537. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1538. |_[ + ] [ 33 / 80 ]-[22:04:12] [ - ]
  1539. |_[ + ] Target:: [ http://www.kujirakan.jp/experience/index.html ]
  1540. |_[ + ] Exploit::
  1541. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1542. |_[ + ] More details:: / - / , ISP:
  1543. |_[ + ] Found:: UNIDENTIFIED
  1544.  
  1545. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1546. |_[ + ] [ 34 / 80 ]-[22:04:16] [ - ]
  1547. |_[ + ] Target:: [ http://www.kujirakan.jp/facility/honkan_3f.html ]
  1548. |_[ + ] Exploit::
  1549. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1550. |_[ + ] More details:: / - / , ISP:
  1551. |_[ + ] Found:: UNIDENTIFIED
  1552.  
  1553. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1554. |_[ + ] [ 35 / 80 ]-[22:04:22] [ - ]
  1555. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/gakoudantai_nyukanyoyakusyo.pdf ]
  1556. |_[ + ] Exploit::
  1557. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1558. |_[ + ] More details:: / - / , ISP:
  1559. |_[ + ] Found:: UNIDENTIFIED
  1560.  
  1561. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1562. |_[ + ] [ 36 / 80 ]-[22:04:24] [ - ]
  1563. |_[ + ] Target:: [ http://www.kujirakan.jp/news/20190907_kujiramamire.pdf ]
  1564. |_[ + ] Exploit::
  1565. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx , IP:219.94.128.84:80
  1566. |_[ + ] More details:: / - / , ISP:
  1567. |_[ + ] Found:: UNIDENTIFIED
  1568.  
  1569. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1570. |_[ + ] [ 37 / 80 ]-[22:04:28] [ - ]
  1571. |_[ + ] Target:: [ http://www.kujirakan.jp/facility/honkan_1f.html ]
  1572. |_[ + ] Exploit::
  1573. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1574. |_[ + ] More details:: / - / , ISP:
  1575. |_[ + ] Found:: UNIDENTIFIED
  1576.  
  1577. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1578. |_[ + ] [ 38 / 80 ]-[22:04:33] [ - ]
  1579. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/2017_04ryoukinkaitei.pdf ]
  1580. |_[ + ] Exploit::
  1581. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1582. |_[ + ] More details:: / - / , ISP:
  1583. |_[ + ] Found:: UNIDENTIFIED
  1584.  
  1585. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1586. |_[ + ] [ 39 / 80 ]-[22:04:39] [ - ]
  1587. |_[ + ] Target:: [ http://kujirakan.jp/news/20190912_kujiramamire.pdf ]
  1588. |_[ + ] Exploit::
  1589. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1590. |_[ + ] More details:: / - / , ISP:
  1591. |_[ + ] Found:: UNIDENTIFIED
  1592.  
  1593. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1594. |_[ + ] [ 40 / 80 ]-[22:04:45] [ - ]
  1595. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/pf_01_ura.pdf ]
  1596. |_[ + ] Exploit::
  1597. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1598. |_[ + ] More details:: / - / , ISP:
  1599. |_[ + ] Found:: UNIDENTIFIED
  1600.  
  1601. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1602. |_[ + ] [ 41 / 80 ]-[22:04:48] [ - ]
  1603. |_[ + ] Target:: [ http://www.kujirakan.jp/facility/honkan.html ]
  1604. |_[ + ] Exploit::
  1605. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1606. |_[ + ] More details:: / - / , ISP:
  1607. |_[ + ] Found:: UNIDENTIFIED
  1608.  
  1609. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1610. |_[ + ] [ 42 / 80 ]-[22:04:52] [ - ]
  1611. |_[ + ] Target:: [ http://www.kujirakan.jp/experience/subwindow_kayak_adventure.html ]
  1612. |_[ + ] Exploit::
  1613. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1614. |_[ + ] More details:: / - / , ISP:
  1615. |_[ + ] Found:: UNIDENTIFIED
  1616.  
  1617. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1618. |_[ + ] [ 43 / 80 ]-[22:04:56] [ - ]
  1619. |_[ + ] Target:: [ http://www.kujirakan.jp/facility/marinarium.html ]
  1620. |_[ + ] Exploit::
  1621. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1622. |_[ + ] More details:: / - / , ISP:
  1623. |_[ + ] Found:: UNIDENTIFIED
  1624.  
  1625. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1626. |_[ + ] [ 44 / 80 ]-[22:04:59] [ - ]
  1627. |_[ + ] Target:: [ http://www.kujirakan.jp/experience/subwindow_bichidehureai.html ]
  1628. |_[ + ] Exploit::
  1629. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1630. |_[ + ] More details:: / - / , ISP:
  1631. |_[ + ] Found:: UNIDENTIFIED
  1632.  
  1633. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1634. |_[ + ] [ 45 / 80 ]-[22:05:05] [ - ]
  1635. |_[ + ] Target:: [ http://kujirakan.jp/news/20190912_kujiramamire_map.pdf ]
  1636. |_[ + ] Exploit::
  1637. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1638. |_[ + ] More details:: / - / , ISP:
  1639. |_[ + ] Found:: UNIDENTIFIED
  1640.  
  1641. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1642. |_[ + ] [ 46 / 80 ]-[22:05:09] [ - ]
  1643. |_[ + ] Target:: [ http://www.kujirakan.jp/experience/subwindow_irukatouch.html ]
  1644. |_[ + ] Exploit::
  1645. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1646. |_[ + ] More details:: / - / , ISP:
  1647. |_[ + ] Found:: UNIDENTIFIED
  1648.  
  1649. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1650. |_[ + ] [ 47 / 80 ]-[22:05:12] [ - ]
  1651. |_[ + ] Target:: [ http://www.kujirakan.jp/show/index.html ]
  1652. |_[ + ] Exploit::
  1653. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1654. |_[ + ] More details:: / - / , ISP:
  1655. |_[ + ] Found:: UNIDENTIFIED
  1656.  
  1657. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1658. |_[ + ] [ 48 / 80 ]-[22:05:16] [ - ]
  1659. |_[ + ] Target:: [ http://www.kujirakan.jp/use/subwindow_kujirahama_b.html ]
  1660. |_[ + ] Exploit::
  1661. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1662. |_[ + ] More details:: / - / , ISP:
  1663. |_[ + ] Found:: UNIDENTIFIED
  1664.  
  1665. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1666. |_[ + ] [ 49 / 80 ]-[22:05:21] [ - ]
  1667. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/jissyuusei_sinsei.pdf ]
  1668. |_[ + ] Exploit::
  1669. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1670. |_[ + ] More details:: / - / , ISP:
  1671. |_[ + ] Found:: UNIDENTIFIED
  1672.  
  1673. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1674. |_[ + ] [ 50 / 80 ]-[22:05:27] [ - ]
  1675. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/201701_keiyakusaiyou.pdf ]
  1676. |_[ + ] Exploit::
  1677. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1678. |_[ + ] More details:: / - / , ISP:
  1679. |_[ + ] Found:: UNIDENTIFIED
  1680.  
  1681. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1682. |_[ + ] [ 51 / 80 ]-[22:05:31] [ - ]
  1683. |_[ + ] Target:: [ http://www.kujirakan.jp/experience/subwindow_iruka_trener.html ]
  1684. |_[ + ] Exploit::
  1685. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1686. |_[ + ] More details:: / - / , ISP:
  1687. |_[ + ] Found:: UNIDENTIFIED
  1688.  
  1689. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1690. |_[ + ] [ 52 / 80 ]-[22:05:34] [ - ]
  1691. |_[ + ] Target:: [ http://www.kujirakan.jp/use/subwindow_hogeisen.html ]
  1692. |_[ + ] Exploit::
  1693. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1694. |_[ + ] More details:: / - / , ISP:
  1695. |_[ + ] Found:: UNIDENTIFIED
  1696.  
  1697. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1698. |_[ + ] [ 53 / 80 ]-[22:05:37] [ - ]
  1699. |_[ + ] Target:: [ http://www.kujirakan.jp/use/subwindow_kinomatusima.html ]
  1700. |_[ + ] Exploit::
  1701. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1702. |_[ + ] More details:: / - / , ISP:
  1703. |_[ + ] Found:: UNIDENTIFIED
  1704.  
  1705. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1706. |_[ + ] [ 54 / 80 ]-[22:05:40] [ - ]
  1707. |_[ + ] Target:: [ http://www.kujirakan.jp/use/subwindow_hazashi.html ]
  1708. |_[ + ] Exploit::
  1709. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1710. |_[ + ] More details:: / - / , ISP:
  1711. |_[ + ] Found:: UNIDENTIFIED
  1712.  
  1713. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1714. |_[ + ] [ 55 / 80 ]-[22:05:43] [ - ]
  1715. |_[ + ] Target:: [ http://www.kujirakan.jp/experience/subwindow_esaagetaiken.html ]
  1716. |_[ + ] Exploit::
  1717. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1718. |_[ + ] More details:: / - / , ISP:
  1719. |_[ + ] Found:: UNIDENTIFIED
  1720.  
  1721. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1722. |_[ + ] [ 56 / 80 ]-[22:05:47] [ - ]
  1723. |_[ + ] Target:: [ http://www.kujirakan.jp/show/subwindow_kujirashow.html ]
  1724. |_[ + ] Exploit::
  1725. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1726. |_[ + ] More details:: / - / , ISP:
  1727. |_[ + ] Found:: UNIDENTIFIED
  1728.  
  1729. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1730. |_[ + ] [ 57 / 80 ]-[22:05:53] [ - ]
  1731. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/201503_shiroihanagondou.pdf ]
  1732. |_[ + ] Exploit::
  1733. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1734. |_[ + ] More details:: / - / , ISP:
  1735. |_[ + ] Found:: UNIDENTIFIED
  1736.  
  1737. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1738. |_[ + ] [ 58 / 80 ]-[22:05:56] [ - ]
  1739. |_[ + ] Target:: [ http://www.kujirakan.jp/use/subwindow_ishigakikinenkan.html ]
  1740. |_[ + ] Exploit::
  1741. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1742. |_[ + ] More details:: / - / , ISP:
  1743. |_[ + ] Found:: UNIDENTIFIED
  1744.  
  1745. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1746. |_[ + ] [ 59 / 80 ]-[22:06:00] [ - ]
  1747. |_[ + ] Target:: [ http://www.kujirakan.jp/facility/osusume.html ]
  1748. |_[ + ] Exploit::
  1749. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1750. |_[ + ] More details:: / - / , ISP:
  1751. |_[ + ] Found:: UNIDENTIFIED
  1752.  
  1753. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1754. |_[ + ] [ 60 / 80 ]-[22:06:03] [ - ]
  1755. |_[ + ] Target:: [ http://www.kujirakan.jp/use/subwindow_taketonbo.html ]
  1756. |_[ + ] Exploit::
  1757. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1758. |_[ + ] More details:: / - / , ISP:
  1759. |_[ + ] Found:: UNIDENTIFIED
  1760.  
  1761. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1762. |_[ + ] [ 61 / 80 ]-[22:06:09] [ - ]
  1763. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/kasidasi_jyunsyujikou.pdf ]
  1764. |_[ + ] Exploit::
  1765. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1766. |_[ + ] More details:: / - / , ISP:
  1767. |_[ + ] Found:: UNIDENTIFIED
  1768.  
  1769. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1770. |_[ + ] [ 62 / 80 ]-[22:06:14] [ - ]
  1771. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/20190403_logo.pdf ]
  1772. |_[ + ] Exploit::
  1773. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1774. |_[ + ] More details:: / - / , ISP:
  1775. |_[ + ] Found:: UNIDENTIFIED
  1776.  
  1777. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1778. |_[ + ] [ 63 / 80 ]-[22:06:18] [ - ]
  1779. |_[ + ] Target:: [ http://www.kujirakan.jp/show/subwindow_irukashow.html ]
  1780. |_[ + ] Exploit::
  1781. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1782. |_[ + ] More details:: / - / , ISP:
  1783. |_[ + ] Found:: UNIDENTIFIED
  1784.  
  1785. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1786. |_[ + ] [ 64 / 80 ]-[22:06:21] [ - ]
  1787. |_[ + ] Target:: [ http://www.kujirakan.jp/use/subwindow_shippo.html ]
  1788. |_[ + ] Exploit::
  1789. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1790. |_[ + ] More details:: / - / , ISP:
  1791. |_[ + ] Found:: UNIDENTIFIED
  1792.  
  1793. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1794. |_[ + ] [ 65 / 80 ]-[22:06:24] [ - ]
  1795. |_[ + ] Target:: [ http://www.kujirakan.jp/use/subwindow_portin.html ]
  1796. |_[ + ] Exploit::
  1797. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1798. |_[ + ] More details:: / - / , ISP:
  1799. |_[ + ] Found:: UNIDENTIFIED
  1800.  
  1801. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1802. |_[ + ] [ 66 / 80 ]-[22:06:27] [ - ]
  1803. |_[ + ] Target:: [ http://www.kujirakan.jp/use/subwindow_kujirahamakouen.html ]
  1804. |_[ + ] Exploit::
  1805. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1806. |_[ + ] More details:: / - / , ISP:
  1807. |_[ + ] Found:: UNIDENTIFIED
  1808.  
  1809. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1810. |_[ + ] [ 67 / 80 ]-[22:06:30] [ - ]
  1811. |_[ + ] Target:: [ http://kujirakan.jp/use/subwindow_ruboa.html ]
  1812. |_[ + ] Exploit::
  1813. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1814. |_[ + ] More details:: / - / , ISP:
  1815. |_[ + ] Found:: UNIDENTIFIED
  1816.  
  1817. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1818. |_[ + ] [ 68 / 80 ]-[22:06:36] [ - ]
  1819. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/gakoudantai_onegai.pdf ]
  1820. |_[ + ] Exploit::
  1821. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1822. |_[ + ] More details:: / - / , ISP:
  1823. |_[ + ] Found:: UNIDENTIFIED
  1824.  
  1825. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1826. |_[ + ] [ 69 / 80 ]-[22:06:41] [ - ]
  1827. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/siryoukariuke_mousikomisyo.pdf ]
  1828. |_[ + ] Exploit::
  1829. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1830. |_[ + ] More details:: / - / , ISP:
  1831. |_[ + ] Found:: UNIDENTIFIED
  1832.  
  1833. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1834. |_[ + ] [ 70 / 80 ]-[22:06:47] [ - ]
  1835. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/jissyuusei_seiyakusyo.pdf ]
  1836. |_[ + ] Exploit::
  1837. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1838. |_[ + ] More details:: / - / , ISP:
  1839. |_[ + ] Found:: UNIDENTIFIED
  1840.  
  1841. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1842. |_[ + ] [ 71 / 80 ]-[22:06:53] [ - ]
  1843. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/nyukan_waribikiken.pdf ]
  1844. |_[ + ] Exploit::
  1845. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1846. |_[ + ] More details:: / - / , ISP:
  1847. |_[ + ] Found:: UNIDENTIFIED
  1848.  
  1849. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1850. |_[ + ] [ 72 / 80 ]-[22:06:59] [ - ]
  1851. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/cs_a.pdf ]
  1852. |_[ + ] Exploit::
  1853. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1854. |_[ + ] More details:: / - / , ISP:
  1855. |_[ + ] Found:: UNIDENTIFIED
  1856.  
  1857. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1858. |_[ + ] [ 73 / 80 ]-[22:07:04] [ - ]
  1859. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/challenge_sheet_a.pdf ]
  1860. |_[ + ] Exploit::
  1861. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1862. |_[ + ] More details:: / - / , ISP:
  1863. |_[ + ] Found:: UNIDENTIFIED
  1864.  
  1865. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1866. |_[ + ] [ 74 / 80 ]-[22:07:10] [ - ]
  1867. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/kujitanmini2.pdf ]
  1868. |_[ + ] Exploit::
  1869. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1870. |_[ + ] More details:: / - / , ISP:
  1871. |_[ + ] Found:: UNIDENTIFIED
  1872.  
  1873. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1874. |_[ + ] [ 75 / 80 ]-[22:07:16] [ - ]
  1875. |_[ + ] Target:: [ http://kujirakan.jp/pdf/kujitanmini1.pdf ]
  1876. |_[ + ] Exploit::
  1877. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1878. |_[ + ] More details:: / - / , ISP:
  1879. |_[ + ] Found:: UNIDENTIFIED
  1880.  
  1881. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1882. |_[ + ] [ 76 / 80 ]-[22:07:22] [ - ]
  1883. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/gakoupuroguramu_mousikomisyo.pdf ]
  1884. |_[ + ] Exploit::
  1885. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1886. |_[ + ] More details:: / - / , ISP:
  1887. |_[ + ] Found:: UNIDENTIFIED
  1888.  
  1889. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1890. |_[ + ] [ 77 / 80 ]-[22:07:28] [ - ]
  1891. |_[ + ] Target:: [ http://kujirakan.jp/news/data/B-6.pdf ]
  1892. |_[ + ] Exploit::
  1893. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1894. |_[ + ] More details:: / - / , ISP:
  1895. |_[ + ] Found:: UNIDENTIFIED
  1896.  
  1897. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1898. |_[ + ] [ 78 / 80 ]-[22:07:33] [ - ]
  1899. |_[ + ] Target:: [ http://kujirakan.jp/news/data/C-1.pdf ]
  1900. |_[ + ] Exploit::
  1901. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1902. |_[ + ] More details:: / - / , ISP:
  1903. |_[ + ] Found:: UNIDENTIFIED
  1904.  
  1905. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1906. |_[ + ] [ 79 / 80 ]-[22:07:39] [ - ]
  1907. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/spica_201408.pdf ]
  1908. |_[ + ] Exploit::
  1909. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  1910. |_[ + ] More details:: / - / , ISP:
  1911. |_[ + ] Found:: UNIDENTIFIED
  1912.  
  1913. [ INFO ] [ Shutting down ]
  1914. [ INFO ] [ End of process INURLBR at [19-09-2019 22:07:39]
  1915. [ INFO ] [ TOTAL FILTERED VALUES ]:: [ 0 ]
  1916. [ INFO ] [ OUTPUT FILE ]:: [ /usr/share/sniper/loot/workspace/kujirakan.jp/output/inurlbr-kujirakan.jp ]
  1917. |_________________________________________________________________________________________
  1918.  
  1919. \_________________________________________________________________________________________/
  1920. ######################################################################################################################################
  1921. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-19 22:07 EDT
  1922. NSE: Loaded 164 scripts for scanning.
  1923. NSE: Script Pre-scanning.
  1924. Initiating NSE at 22:07
  1925. Completed NSE at 22:07, 0.00s elapsed
  1926. Initiating NSE at 22:07
  1927. Completed NSE at 22:07, 0.00s elapsed
  1928. Initiating Parallel DNS resolution of 1 host. at 22:07
  1929. Completed Parallel DNS resolution of 1 host. at 22:07, 0.02s elapsed
  1930. Initiating SYN Stealth Scan at 22:07
  1931. Scanning kujirakan.jp (219.94.128.84) [1 port]
  1932. Discovered open port 443/tcp on 219.94.128.84
  1933. Completed SYN Stealth Scan at 22:07, 0.59s elapsed (1 total ports)
  1934. Initiating Service scan at 22:07
  1935. Scanning 1 service on kujirakan.jp (219.94.128.84)
  1936. Completed Service scan at 22:08, 16.20s elapsed (1 service on 1 host)
  1937. Initiating OS detection (try #1) against kujirakan.jp (219.94.128.84)
  1938. Retrying OS detection (try #2) against kujirakan.jp (219.94.128.84)
  1939. adjust_timeouts2: packet supposedly had rtt of -203269 microseconds. Ignoring time.
  1940. adjust_timeouts2: packet supposedly had rtt of -203269 microseconds. Ignoring time.
  1941. adjust_timeouts2: packet supposedly had rtt of -427989 microseconds. Ignoring time.
  1942. adjust_timeouts2: packet supposedly had rtt of -427989 microseconds. Ignoring time.
  1943. adjust_timeouts2: packet supposedly had rtt of -452979 microseconds. Ignoring time.
  1944. adjust_timeouts2: packet supposedly had rtt of -452979 microseconds. Ignoring time.
  1945. adjust_timeouts2: packet supposedly had rtt of -1682580 microseconds. Ignoring time.
  1946. adjust_timeouts2: packet supposedly had rtt of -1682580 microseconds. Ignoring time.
  1947. Initiating Traceroute at 22:08
  1948. Completed Traceroute at 22:08, 3.01s elapsed
  1949. Initiating Parallel DNS resolution of 15 hosts. at 22:08
  1950. Completed Parallel DNS resolution of 15 hosts. at 22:08, 0.30s elapsed
  1951. NSE: Script scanning 219.94.128.84.
  1952. Initiating NSE at 22:08
  1953. Completed NSE at 22:12, 240.44s elapsed
  1954. Initiating NSE at 22:12
  1955. Completed NSE at 22:12, 3.81s elapsed
  1956. Nmap scan report for kujirakan.jp (219.94.128.84)
  1957. Host is up (0.36s latency).
  1958. rDNS record for 219.94.128.84: www874.sakura.ne.jp
  1959.  
  1960. PORT STATE SERVICE VERSION
  1961. 443/tcp open ssl/http nginx
  1962. | http-brute:
  1963. |_ Path "/" does not require authentication
  1964. |_http-chrono: Request times for /; avg: 2733.78ms; min: 2430.35ms; max: 3595.53ms
  1965. |_http-csrf: Couldn't find any CSRF vulnerabilities.
  1966. |_http-date: Fri, 20 Sep 2019 02:08:19 GMT; -9s from local time.
  1967. |_http-devframework: Couldn't determine the underlying framework or CMS. Try increasing 'httpspider.maxpagecount' value to spider more pages.
  1968. |_http-dombased-xss: Couldn't find any DOM based XSS.
  1969. |_http-drupal-enum: Nothing found amongst the top 100 resources,use --script-args number=<number|all> for deeper analysis)
  1970. |_http-errors: Couldn't find any error pages.
  1971. |_http-feed: Couldn't find any feeds.
  1972. |_http-fetch: Please enter the complete path of the directory to save data in.
  1973. | http-headers:
  1974. | Server: nginx
  1975. | Date: Fri, 20 Sep 2019 02:08:46 GMT
  1976. | Content-Type: text/html
  1977. | Transfer-Encoding: chunked
  1978. | Connection: close
  1979. |
  1980. |_ (Request type: GET)
  1981. |_http-jsonp-detection: Couldn't find any JSONP endpoints.
  1982. |_http-litespeed-sourcecode-download: Request with null byte did not work. This web server might not be vulnerable
  1983. |_http-mobileversion-checker: No mobile version detected.
  1984. | http-security-headers:
  1985. | Strict_Transport_Security:
  1986. |_ HSTS not configured in HTTPS Server
  1987. | http-sitemap-generator:
  1988. | Directory structure:
  1989. | /
  1990. | Other: 1; png: 1
  1991. | Longest directory structure:
  1992. | Depth: 0
  1993. | Dir: /
  1994. | Total files found (by extension):
  1995. |_ Other: 1; png: 1
  1996. |_http-stored-xss: Couldn't find any stored XSS vulnerabilities.
  1997. |_http-title: 400 The plain HTTP request was sent to HTTPS port
  1998. | http-vhosts:
  1999. |_127 names had status 400
  2000. |_http-wordpress-enum: Nothing found amongst the top 100 resources,use --script-args search-limit=<number|all> for deeper analysis)
  2001. |_http-wordpress-users: [Error] Wordpress installation was not found. We couldn't find wp-login.php
  2002. |_http-xssed: No previously reported XSS vuln.
  2003. |_vulscan: ERROR: Script execution failed (use -d to debug)
  2004. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  2005. Aggressive OS guesses: FreeBSD 10.3-RELEASE (97%), FreeBSD 7.1-RELEASE - 9.0-CURRENT (97%), FreeBSD 10.2-RELEASE (96%), FreeBSD 8.0-RELEASE (96%), FreeBSD 8.1-RELEASE (96%), FreeBSD 9.2-RELEASE (94%), FreeBSD 10.1-RELEASE (94%), FreeBSD 7.0-RELEASE-p1 - 10.0-CURRENT (94%), FreeBSD 7.0-BETA4 - 7.0 (94%), FreeBSD 7.0-RELEASE (94%)
  2006. No exact OS matches for host (test conditions non-ideal).
  2007. Uptime guess: 0.003 days (since Thu Sep 19 22:08:06 2019)
  2008. Network Distance: 18 hops
  2009. TCP Sequence Prediction: Difficulty=259 (Good luck!)
  2010. IP ID Sequence Generation: Busy server or unknown class
  2011.  
  2012. TRACEROUTE (using port 443/tcp)
  2013. HOP RTT ADDRESS
  2014. 1 307.84 ms 10.245.204.1
  2015. 2 252.64 ms 45.131.4.3
  2016. 3 252.68 ms 109.236.95.224
  2017. 4 252.70 ms be4380.rcr21.rtm01.atlas.cogentco.com (149.6.110.73)
  2018. 5 252.76 ms be3434.ccr42.ams03.atlas.cogentco.com (154.54.59.49)
  2019. 6 317.15 ms be2434.agr21.ams03.atlas.cogentco.com (130.117.2.241)
  2020. 7 317.21 ms ntt.ams03.atlas.cogentco.com (130.117.15.130)
  2021. 8 313.95 ms ae-19.r25.amstnl02.nl.bb.gin.ntt.net (129.250.2.178)
  2022. 9 342.90 ms ae-5.r23.asbnva02.us.bb.gin.ntt.net (129.250.6.162)
  2023. 10 443.98 ms ae-10.r22.snjsca04.us.bb.gin.ntt.net (129.250.6.237)
  2024. 11 549.01 ms ae-17.r24.osakjp02.jp.bb.gin.ntt.net (129.250.2.119)
  2025. 12 549.03 ms ae-1.r02.osakjp02.jp.bb.gin.ntt.net (129.250.2.40)
  2026. 13 548.98 ms ae-1.a00.osakjp02.jp.bb.gin.ntt.net (129.250.3.210)
  2027. 14 549.06 ms xe-0-0-14-2.a00.osakjp02.jp.ce.gin.ntt.net (61.200.91.186)
  2028. 15 ... 17
  2029. 18 444.10 ms www874.sakura.ne.jp (219.94.128.84)
  2030.  
  2031. NSE: Script Post-scanning.
  2032. Initiating NSE at 22:12
  2033. Completed NSE at 22:12, 0.00s elapsed
  2034. Initiating NSE at 22:12
  2035. Completed NSE at 22:12, 0.00s elapsed
  2036. Read data files from: /usr/bin/../share/nmap
  2037. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  2038. Nmap done: 1 IP address (1 host up) scanned in 275.44 seconds
  2039. Raw packets sent: 117 (8.388KB) | Rcvd: 792 (157.997KB)
  2040. #######################################################################################################################################
  2041. Version: 1.11.13-static
  2042. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  2043.  
  2044. Connected to 219.94.128.84
  2045.  
  2046. Testing SSL server kujirakan.jp on port 443 using SNI name kujirakan.jp
  2047.  
  2048. TLS Fallback SCSV:
  2049. Server supports TLS Fallback SCSV
  2050.  
  2051. TLS renegotiation:
  2052. Session renegotiation not supported
  2053.  
  2054. TLS Compression:
  2055. Compression disabled
  2056.  
  2057. Heartbleed:
  2058. TLS 1.2 not vulnerable to heartbleed
  2059. TLS 1.1 not vulnerable to heartbleed
  2060. TLS 1.0 not vulnerable to heartbleed
  2061.  
  2062. Supported Server Cipher(s):
  2063. Preferred TLSv1.2 256 bits ECDHE-RSA-AES256-GCM-SHA384 Curve P-256 DHE 256
  2064. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA384 Curve P-256 DHE 256
  2065. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  2066. Accepted TLSv1.2 256 bits DHE-RSA-AES256-GCM-SHA384 DHE 2048 bits
  2067. Accepted TLSv1.2 256 bits DHE-RSA-AES256-SHA256 DHE 2048 bits
  2068. Accepted TLSv1.2 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  2069. Accepted TLSv1.2 256 bits AES256-GCM-SHA384
  2070. Accepted TLSv1.2 256 bits AES256-SHA256
  2071. Accepted TLSv1.2 256 bits AES256-SHA
  2072. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-GCM-SHA256 Curve P-256 DHE 256
  2073. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA256 Curve P-256 DHE 256
  2074. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  2075. Accepted TLSv1.2 128 bits DHE-RSA-AES128-GCM-SHA256 DHE 2048 bits
  2076. Accepted TLSv1.2 128 bits DHE-RSA-AES128-SHA256 DHE 2048 bits
  2077. Accepted TLSv1.2 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  2078. Accepted TLSv1.2 128 bits AES128-GCM-SHA256
  2079. Accepted TLSv1.2 128 bits AES128-SHA256
  2080. Accepted TLSv1.2 128 bits AES128-SHA
  2081.  
  2082. SSL Certificate:
  2083. Signature Algorithm: sha256WithRSAEncryption
  2084. RSA Key Strength: 2048
  2085.  
  2086. Subject: *.sakura.ne.jp
  2087. Altnames: DNS:*.sakura.ne.jp, DNS:*.180r.com, DNS:*.2-d.jp, DNS:*.achoo.jp, DNS:*.amaretto.jp, DNS:*.bona.jp, DNS:*.chew.jp, DNS:*.crap.jp, DNS:*.daynight.jp, DNS:*.deko8.jp, DNS:*.dojin.com, DNS:*.eek.jp, DNS:*.flop.jp, DNS:*.from.tv, DNS:*.fubuki.info, DNS:*.gokujou.biz, DNS:*.grats.jp, DNS:*.grrr.jp, DNS:*.halfmoon.jp, DNS:*.ivory.ne.jp, DNS:*.jeez.jp, DNS:*.jpn.org, DNS:*.kirara.st, DNS:*.kokage.cc, DNS:*.mail-box.ne.jp, DNS:*.matrix.jp, DNS:*.mimoza.jp, DNS:*.mints.ne.jp, DNS:*.mokuren.ne.jp, DNS:*.nazo.cc, DNS:*.netgamers.jp, DNS:*.noob.jp, DNS:*.nyanta.jp, DNS:*.o0o0.jp, DNS:*.opal.ne.jp, DNS:*.rash.jp, DNS:*.razor.jp, DNS:*.rdy.jp, DNS:*.rgr.jp, DNS:*.rojo.jp, DNS:*.rossa.cc, DNS:*.rulez.jp, DNS:*.rusk.to, DNS:*.saikyou.biz, DNS:*.sakura.tv, DNS:*.sakuratan.com, DNS:*.sakuraweb.com, DNS:*.saloon.jp, DNS:*.silk.to, DNS:*.skr.jp, DNS:*.spawn.jp, DNS:*.squares.net, DNS:*.sumomo.ne.jp, DNS:*.tank.jp, DNS:*.thyme.jp, DNS:*.topaz.ne.jp, DNS:*.uh-oh.jp, DNS:*.undo.jp, DNS:*.websozai.jp, DNS:*.whoa.jp, DNS:*.x0.com, DNS:*.x0.to, DNS:*.xii.jp
  2088. Issuer: Gehirn Managed Certification Authority - RSA DV
  2089.  
  2090. Not valid before: Jun 28 00:00:00 2018 GMT
  2091. Not valid after: Jun 27 23:59:59 2020 GMT
  2092. #######################################################################################################################################
  2093. ------------------------------------------------------------------------------------------------------------------------
  2094.  
  2095. [ ! ] Starting SCANNER INURLBR 2.1 at [19-09-2019 22:14:17]
  2096. [ ! ] legal disclaimer: Usage of INURLBR for attacking targets without prior mutual consent is illegal.
  2097. It is the end user's responsibility to obey all applicable local, state and federal laws.
  2098. Developers assume no liability and are not responsible for any misuse or damage caused by this program
  2099.  
  2100. [ INFO ][ OUTPUT FILE ]:: [ /usr/share/sniper/loot/workspace/kujirakan.jp/output/inurlbr-kujirakan.jp ]
  2101. [ INFO ][ DORK ]::[ site:kujirakan.jp ]
  2102. [ INFO ][ SEARCHING ]:: {
  2103. [ INFO ][ ENGINE ]::[ GOOGLE - www.google.com.np ]
  2104.  
  2105. [ INFO ][ SEARCHING ]::
  2106. -[:::]
  2107. [ INFO ][ ENGINE ]::[ GOOGLE API ]
  2108.  
  2109. [ INFO ][ SEARCHING ]::
  2110. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  2111. [ INFO ][ ENGINE ]::[ GOOGLE_GENERIC_RANDOM - www.google.vg ID: 006688160405527839966:yhpefuwybre ]
  2112.  
  2113. [ INFO ][ SEARCHING ]::
  2114. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  2115.  
  2116. [ INFO ][ TOTAL FOUND VALUES ]:: [ 80 ]
  2117.  
  2118.  
  2119. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2120. |_[ + ] [ 0 / 80 ]-[22:14:39] [ - ]
  2121. |_[ + ] Target:: [ http://www.kujirakan.jp/ ]
  2122. |_[ + ] Exploit::
  2123. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2124. |_[ + ] More details:: / - / , ISP:
  2125. |_[ + ] Found:: UNIDENTIFIED
  2126.  
  2127. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2128. |_[ + ] [ 1 / 80 ]-[22:14:42] [ - ]
  2129. |_[ + ] Target:: [ http://www.kujirakan.jp/news02.html ]
  2130. |_[ + ] Exploit::
  2131. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2132. |_[ + ] More details:: / - / , ISP:
  2133. |_[ + ] Found:: UNIDENTIFIED
  2134.  
  2135. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2136. |_[ + ] [ 2 / 80 ]-[22:14:46] [ - ]
  2137. |_[ + ] Target:: [ http://www.kujirakan.jp/site_p.html ]
  2138. |_[ + ] Exploit::
  2139. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2140. |_[ + ] More details:: / - / , ISP:
  2141. |_[ + ] Found:: UNIDENTIFIED
  2142.  
  2143. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2144. |_[ + ] [ 3 / 80 ]-[22:14:50] [ - ]
  2145. |_[ + ] Target:: [ http://www.kujirakan.jp/jissyuusei.html ]
  2146. |_[ + ] Exploit::
  2147. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2148. |_[ + ] More details:: / - / , ISP:
  2149. |_[ + ] Found:: UNIDENTIFIED
  2150.  
  2151. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2152. |_[ + ] [ 4 / 80 ]-[22:14:56] [ - ]
  2153. |_[ + ] Target:: [ http://www.kujirakan.jp/q_and_a.html ]
  2154. |_[ + ] Exploit::
  2155. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2156. |_[ + ] More details:: / - / , ISP:
  2157. |_[ + ] Found:: UNIDENTIFIED
  2158.  
  2159. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2160. |_[ + ] [ 5 / 80 ]-[22:15:01] [ - ]
  2161. |_[ + ] Target:: [ http://www.kujirakan.jp/news01.html ]
  2162. |_[ + ] Exploit::
  2163. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2164. |_[ + ] More details:: / - / , ISP:
  2165. |_[ + ] Found:: UNIDENTIFIED
  2166.  
  2167. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2168. |_[ + ] [ 6 / 80 ]-[22:15:05] [ - ]
  2169. |_[ + ] Target:: [ http://www.kujirakan.jp/news04.html ]
  2170. |_[ + ] Exploit::
  2171. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2172. |_[ + ] More details:: / - / , ISP:
  2173. |_[ + ] Found:: UNIDENTIFIED
  2174.  
  2175. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2176. |_[ + ] [ 7 / 80 ]-[22:15:09] [ - ]
  2177. |_[ + ] Target:: [ http://www.kujirakan.jp/news03.html ]
  2178. |_[ + ] Exploit::
  2179. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2180. |_[ + ] More details:: / - / , ISP:
  2181. |_[ + ] Found:: UNIDENTIFIED
  2182.  
  2183. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2184. |_[ + ] [ 8 / 80 ]-[22:15:12] [ - ]
  2185. |_[ + ] Target:: [ http://www.kujirakan.jp/sitemap.html ]
  2186. |_[ + ] Exploit::
  2187. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2188. |_[ + ] More details:: / - / , ISP:
  2189. |_[ + ] Found:: UNIDENTIFIED
  2190.  
  2191. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2192. |_[ + ] [ 9 / 80 ]-[22:15:16] [ - ]
  2193. |_[ + ] Target:: [ http://www.kujirakan.jp/subwindow_schedule.html ]
  2194. |_[ + ] Exploit::
  2195. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2196. |_[ + ] More details:: / - / , ISP:
  2197. |_[ + ] Found:: UNIDENTIFIED
  2198.  
  2199. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2200. |_[ + ] [ 10 / 80 ]-[22:15:20] [ - ]
  2201. |_[ + ] Target:: [ http://www.kujirakan.jp/doubututachi.html ]
  2202. |_[ + ] Exploit::
  2203. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2204. |_[ + ] More details:: / - / , ISP:
  2205. |_[ + ] Found:: UNIDENTIFIED
  2206.  
  2207. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2208. |_[ + ] [ 11 / 80 ]-[22:15:23] [ - ]
  2209. |_[ + ] Target:: [ http://www.kujirakan.jp/sp_w_w.html ]
  2210. |_[ + ] Exploit::
  2211. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2212. |_[ + ] More details:: / - / , ISP:
  2213. |_[ + ] Found:: UNIDENTIFIED
  2214.  
  2215. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2216. |_[ + ] [ 12 / 80 ]-[22:15:27] [ - ]
  2217. |_[ + ] Target:: [ http://www.kujirakan.jp/downloard.html ]
  2218. |_[ + ] Exploit::
  2219. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2220. |_[ + ] More details:: / - / , ISP:
  2221. |_[ + ] Found:: UNIDENTIFIED
  2222.  
  2223. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2224. |_[ + ] [ 13 / 80 ]-[22:15:31] [ - ]
  2225. |_[ + ] Target:: [ http://www.kujirakan.jp/use/sub01.html ]
  2226. |_[ + ] Exploit::
  2227. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2228. |_[ + ] More details:: / - / , ISP:
  2229. |_[ + ] Found:: UNIDENTIFIED
  2230.  
  2231. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2232. |_[ + ] [ 14 / 80 ]-[22:15:37] [ - ]
  2233. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/pf_01_omote.pdf ]
  2234. |_[ + ] Exploit::
  2235. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2236. |_[ + ] More details:: / - / , ISP:
  2237. |_[ + ] Found:: UNIDENTIFIED
  2238.  
  2239. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2240. |_[ + ] [ 15 / 80 ]-[22:15:43] [ - ]
  2241. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/csr_a_answer.pdf ]
  2242. |_[ + ] Exploit::
  2243. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2244. |_[ + ] More details:: / - / , ISP:
  2245. |_[ + ] Found:: UNIDENTIFIED
  2246.  
  2247. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2248. |_[ + ] [ 16 / 80 ]-[22:15:47] [ - ]
  2249. |_[ + ] Target:: [ http://www.kujirakan.jp/facility/index.html ]
  2250. |_[ + ] Exploit::
  2251. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2252. |_[ + ] More details:: / - / , ISP:
  2253. |_[ + ] Found:: UNIDENTIFIED
  2254.  
  2255. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2256. |_[ + ] [ 17 / 80 ]-[22:15:53] [ - ]
  2257. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/gakusyupuroguramu_itiran.pdf ]
  2258. |_[ + ] Exploit::
  2259. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2260. |_[ + ] More details:: / - / , ISP:
  2261. |_[ + ] Found:: UNIDENTIFIED
  2262.  
  2263. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2264. |_[ + ] [ 18 / 80 ]-[22:15:59] [ - ]
  2265. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/haruka201112.pdf ]
  2266. |_[ + ] Exploit::
  2267. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2268. |_[ + ] More details:: / - / , ISP:
  2269. |_[ + ] Found:: UNIDENTIFIED
  2270.  
  2271. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2272. |_[ + ] [ 19 / 80 ]-[22:16:04] [ - ]
  2273. |_[ + ] Target:: [ http://www.kujirakan.jp/use/index.html ]
  2274. |_[ + ] Exploit::
  2275. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2276. |_[ + ] More details:: / - / , ISP:
  2277. |_[ + ] Found:: UNIDENTIFIED
  2278.  
  2279. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2280. |_[ + ] [ 20 / 80 ]-[22:16:08] [ - ]
  2281. |_[ + ] Target:: [ http://www.kujirakan.jp/program/index.html ]
  2282. |_[ + ] Exploit::
  2283. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2284. |_[ + ] More details:: / - / , ISP:
  2285. |_[ + ] Found:: UNIDENTIFIED
  2286.  
  2287. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2288. |_[ + ] [ 21 / 80 ]-[22:16:14] [ - ]
  2289. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/web11octNews.pdf ]
  2290. |_[ + ] Exploit::
  2291. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2292. |_[ + ] More details:: / - / , ISP:
  2293. |_[ + ] Found:: UNIDENTIFIED
  2294.  
  2295. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2296. |_[ + ] [ 22 / 80 ]-[22:16:20] [ - ]
  2297. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/201503_spica.pdf ]
  2298. |_[ + ] Exploit::
  2299. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2300. |_[ + ] More details:: / - / , ISP:
  2301. |_[ + ] Found:: UNIDENTIFIED
  2302.  
  2303. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2304. |_[ + ] [ 23 / 80 ]-[22:16:24] [ - ]
  2305. |_[ + ] Target:: [ http://www.kujirakan.jp/program/sub01.html ]
  2306. |_[ + ] Exploit::
  2307. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2308. |_[ + ] More details:: / - / , ISP:
  2309. |_[ + ] Found:: UNIDENTIFIED
  2310.  
  2311. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2312. |_[ + ] [ 24 / 80 ]-[22:16:28] [ - ]
  2313. |_[ + ] Target:: [ http://www.kujirakan.jp/experience/subwindow_fureaisuimu.html ]
  2314. |_[ + ] Exploit::
  2315. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2316. |_[ + ] More details:: / - / , ISP:
  2317. |_[ + ] Found:: UNIDENTIFIED
  2318.  
  2319. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2320. |_[ + ] [ 25 / 80 ]-[22:16:34] [ - ]
  2321. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/kujirakan_pf.pdf ]
  2322. |_[ + ] Exploit::
  2323. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2324. |_[ + ] More details:: / - / , ISP:
  2325. |_[ + ] Found:: UNIDENTIFIED
  2326.  
  2327. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2328. |_[ + ] [ 26 / 80 ]-[22:16:40] [ - ]
  2329. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/challenge_stamp_r_a.pdf ]
  2330. |_[ + ] Exploit::
  2331. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2332. |_[ + ] More details:: / - / , ISP:
  2333. |_[ + ] Found:: UNIDENTIFIED
  2334.  
  2335. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2336. |_[ + ] [ 27 / 80 ]-[22:16:46] [ - ]
  2337. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/201503_albino.pdf ]
  2338. |_[ + ] Exploit::
  2339. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2340. |_[ + ] More details:: / - / , ISP:
  2341. |_[ + ] Found:: UNIDENTIFIED
  2342.  
  2343. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2344. |_[ + ] [ 28 / 80 ]-[22:16:52] [ - ]
  2345. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/csr_a.pdf ]
  2346. |_[ + ] Exploit::
  2347. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2348. |_[ + ] More details:: / - / , ISP:
  2349. |_[ + ] Found:: UNIDENTIFIED
  2350.  
  2351. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2352. |_[ + ] [ 29 / 80 ]-[22:16:57] [ - ]
  2353. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/sp_agohigeazarashi.pdf ]
  2354. |_[ + ] Exploit::
  2355. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2356. |_[ + ] More details:: / - / , ISP:
  2357. |_[ + ] Found:: UNIDENTIFIED
  2358.  
  2359. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2360. |_[ + ] [ 30 / 80 ]-[22:17:01] [ - ]
  2361. |_[ + ] Target:: [ http://www.kujirakan.jp/count/dayxmgr.cgi ]
  2362. |_[ + ] Exploit::
  2363. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2364. |_[ + ] More details:: / - / , ISP:
  2365. |_[ + ] Found:: UNIDENTIFIED
  2366.  
  2367. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2368. |_[ + ] [ 31 / 80 ]-[22:17:07] [ - ]
  2369. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/haruka201306.pdf ]
  2370. |_[ + ] Exploit::
  2371. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2372. |_[ + ] More details:: / - / , ISP:
  2373. |_[ + ] Found:: UNIDENTIFIED
  2374.  
  2375. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2376. |_[ + ] [ 32 / 80 ]-[22:17:12] [ - ]
  2377. |_[ + ] Target:: [ http://www.kujirakan.jp/facility/honkan_2f.html ]
  2378. |_[ + ] Exploit::
  2379. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2380. |_[ + ] More details:: / - / , ISP:
  2381. |_[ + ] Found:: UNIDENTIFIED
  2382.  
  2383. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2384. |_[ + ] [ 33 / 80 ]-[22:17:16] [ - ]
  2385. |_[ + ] Target:: [ http://www.kujirakan.jp/experience/index.html ]
  2386. |_[ + ] Exploit::
  2387. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2388. |_[ + ] More details:: / - / , ISP:
  2389. |_[ + ] Found:: UNIDENTIFIED
  2390.  
  2391. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2392. |_[ + ] [ 34 / 80 ]-[22:17:20] [ - ]
  2393. |_[ + ] Target:: [ http://www.kujirakan.jp/facility/honkan_3f.html ]
  2394. |_[ + ] Exploit::
  2395. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2396. |_[ + ] More details:: / - / , ISP:
  2397. |_[ + ] Found:: UNIDENTIFIED
  2398.  
  2399. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2400. |_[ + ] [ 35 / 80 ]-[22:17:26] [ - ]
  2401. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/gakoudantai_nyukanyoyakusyo.pdf ]
  2402. |_[ + ] Exploit::
  2403. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2404. |_[ + ] More details:: / - / , ISP:
  2405. |_[ + ] Found:: UNIDENTIFIED
  2406.  
  2407. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2408. |_[ + ] [ 36 / 80 ]-[22:17:28] [ - ]
  2409. |_[ + ] Target:: [ http://www.kujirakan.jp/news/20190907_kujiramamire.pdf ]
  2410. |_[ + ] Exploit::
  2411. |_[ + ] Information Server:: HTTP/1.1 404 Not Found, Server: nginx , IP:219.94.128.84:80
  2412. |_[ + ] More details:: / - / , ISP:
  2413. |_[ + ] Found:: UNIDENTIFIED
  2414.  
  2415. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2416. |_[ + ] [ 37 / 80 ]-[22:17:33] [ - ]
  2417. |_[ + ] Target:: [ http://www.kujirakan.jp/facility/honkan_1f.html ]
  2418. |_[ + ] Exploit::
  2419. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2420. |_[ + ] More details:: / - / , ISP:
  2421. |_[ + ] Found:: UNIDENTIFIED
  2422.  
  2423. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2424. |_[ + ] [ 38 / 80 ]-[22:17:38] [ - ]
  2425. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/2017_04ryoukinkaitei.pdf ]
  2426. |_[ + ] Exploit::
  2427. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2428. |_[ + ] More details:: / - / , ISP:
  2429. |_[ + ] Found:: UNIDENTIFIED
  2430.  
  2431. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2432. |_[ + ] [ 39 / 80 ]-[22:17:44] [ - ]
  2433. |_[ + ] Target:: [ http://kujirakan.jp/news/20190912_kujiramamire.pdf ]
  2434. |_[ + ] Exploit::
  2435. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2436. |_[ + ] More details:: / - / , ISP:
  2437. |_[ + ] Found:: UNIDENTIFIED
  2438.  
  2439. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2440. |_[ + ] [ 40 / 80 ]-[22:17:50] [ - ]
  2441. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/pf_01_ura.pdf ]
  2442. |_[ + ] Exploit::
  2443. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2444. |_[ + ] More details:: / - / , ISP:
  2445. |_[ + ] Found:: UNIDENTIFIED
  2446.  
  2447. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2448. |_[ + ] [ 41 / 80 ]-[22:17:53] [ - ]
  2449. |_[ + ] Target:: [ http://www.kujirakan.jp/facility/honkan.html ]
  2450. |_[ + ] Exploit::
  2451. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2452. |_[ + ] More details:: / - / , ISP:
  2453. |_[ + ] Found:: UNIDENTIFIED
  2454.  
  2455. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2456. |_[ + ] [ 42 / 80 ]-[22:17:57] [ - ]
  2457. |_[ + ] Target:: [ http://www.kujirakan.jp/experience/subwindow_kayak_adventure.html ]
  2458. |_[ + ] Exploit::
  2459. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2460. |_[ + ] More details:: / - / , ISP:
  2461. |_[ + ] Found:: UNIDENTIFIED
  2462.  
  2463. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2464. |_[ + ] [ 43 / 80 ]-[22:18:01] [ - ]
  2465. |_[ + ] Target:: [ http://www.kujirakan.jp/facility/marinarium.html ]
  2466. |_[ + ] Exploit::
  2467. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2468. |_[ + ] More details:: / - / , ISP:
  2469. |_[ + ] Found:: UNIDENTIFIED
  2470.  
  2471. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2472. |_[ + ] [ 44 / 80 ]-[22:18:04] [ - ]
  2473. |_[ + ] Target:: [ http://www.kujirakan.jp/experience/subwindow_bichidehureai.html ]
  2474. |_[ + ] Exploit::
  2475. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2476. |_[ + ] More details:: / - / , ISP:
  2477. |_[ + ] Found:: UNIDENTIFIED
  2478.  
  2479. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2480. |_[ + ] [ 45 / 80 ]-[22:18:10] [ - ]
  2481. |_[ + ] Target:: [ http://kujirakan.jp/news/20190912_kujiramamire_map.pdf ]
  2482. |_[ + ] Exploit::
  2483. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2484. |_[ + ] More details:: / - / , ISP:
  2485. |_[ + ] Found:: UNIDENTIFIED
  2486.  
  2487. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2488. |_[ + ] [ 46 / 80 ]-[22:18:13] [ - ]
  2489. |_[ + ] Target:: [ http://www.kujirakan.jp/experience/subwindow_irukatouch.html ]
  2490. |_[ + ] Exploit::
  2491. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2492. |_[ + ] More details:: / - / , ISP:
  2493. |_[ + ] Found:: UNIDENTIFIED
  2494.  
  2495. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2496. |_[ + ] [ 47 / 80 ]-[22:18:18] [ - ]
  2497. |_[ + ] Target:: [ http://www.kujirakan.jp/show/index.html ]
  2498. |_[ + ] Exploit::
  2499. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2500. |_[ + ] More details:: / - / , ISP:
  2501. |_[ + ] Found:: UNIDENTIFIED
  2502.  
  2503. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2504. |_[ + ] [ 48 / 80 ]-[22:18:22] [ - ]
  2505. |_[ + ] Target:: [ http://www.kujirakan.jp/use/subwindow_kujirahama_b.html ]
  2506. |_[ + ] Exploit::
  2507. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2508. |_[ + ] More details:: / - / , ISP:
  2509. |_[ + ] Found:: UNIDENTIFIED
  2510.  
  2511. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2512. |_[ + ] [ 49 / 80 ]-[22:18:27] [ - ]
  2513. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/jissyuusei_sinsei.pdf ]
  2514. |_[ + ] Exploit::
  2515. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2516. |_[ + ] More details:: / - / , ISP:
  2517. |_[ + ] Found:: UNIDENTIFIED
  2518.  
  2519. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2520. |_[ + ] [ 50 / 80 ]-[22:18:33] [ - ]
  2521. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/201701_keiyakusaiyou.pdf ]
  2522. |_[ + ] Exploit::
  2523. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2524. |_[ + ] More details:: / - / , ISP:
  2525. |_[ + ] Found:: UNIDENTIFIED
  2526.  
  2527. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2528. |_[ + ] [ 51 / 80 ]-[22:18:36] [ - ]
  2529. |_[ + ] Target:: [ http://www.kujirakan.jp/experience/subwindow_iruka_trener.html ]
  2530. |_[ + ] Exploit::
  2531. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2532. |_[ + ] More details:: / - / , ISP:
  2533. |_[ + ] Found:: UNIDENTIFIED
  2534.  
  2535. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2536. |_[ + ] [ 52 / 80 ]-[22:18:39] [ - ]
  2537. |_[ + ] Target:: [ http://www.kujirakan.jp/use/subwindow_hogeisen.html ]
  2538. |_[ + ] Exploit::
  2539. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2540. |_[ + ] More details:: / - / , ISP:
  2541. |_[ + ] Found:: UNIDENTIFIED
  2542.  
  2543. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2544. |_[ + ] [ 53 / 80 ]-[22:18:42] [ - ]
  2545. |_[ + ] Target:: [ http://www.kujirakan.jp/use/subwindow_kinomatusima.html ]
  2546. |_[ + ] Exploit::
  2547. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2548. |_[ + ] More details:: / - / , ISP:
  2549. |_[ + ] Found:: UNIDENTIFIED
  2550.  
  2551. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2552. |_[ + ] [ 54 / 80 ]-[22:18:45] [ - ]
  2553. |_[ + ] Target:: [ http://www.kujirakan.jp/use/subwindow_hazashi.html ]
  2554. |_[ + ] Exploit::
  2555. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2556. |_[ + ] More details:: / - / , ISP:
  2557. |_[ + ] Found:: UNIDENTIFIED
  2558.  
  2559. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2560. |_[ + ] [ 55 / 80 ]-[22:18:49] [ - ]
  2561. |_[ + ] Target:: [ http://www.kujirakan.jp/experience/subwindow_esaagetaiken.html ]
  2562. |_[ + ] Exploit::
  2563. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2564. |_[ + ] More details:: / - / , ISP:
  2565. |_[ + ] Found:: UNIDENTIFIED
  2566.  
  2567. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2568. |_[ + ] [ 56 / 80 ]-[22:18:52] [ - ]
  2569. |_[ + ] Target:: [ http://www.kujirakan.jp/show/subwindow_kujirashow.html ]
  2570. |_[ + ] Exploit::
  2571. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2572. |_[ + ] More details:: / - / , ISP:
  2573. |_[ + ] Found:: UNIDENTIFIED
  2574.  
  2575. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2576. |_[ + ] [ 57 / 80 ]-[22:18:58] [ - ]
  2577. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/201503_shiroihanagondou.pdf ]
  2578. |_[ + ] Exploit::
  2579. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2580. |_[ + ] More details:: / - / , ISP:
  2581. |_[ + ] Found:: UNIDENTIFIED
  2582.  
  2583. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2584. |_[ + ] [ 58 / 80 ]-[22:19:00] [ - ]
  2585. |_[ + ] Target:: [ http://www.kujirakan.jp/use/subwindow_ishigakikinenkan.html ]
  2586. |_[ + ] Exploit::
  2587. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2588. |_[ + ] More details:: / - / , ISP:
  2589. |_[ + ] Found:: UNIDENTIFIED
  2590.  
  2591. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2592. |_[ + ] [ 59 / 80 ]-[22:19:04] [ - ]
  2593. |_[ + ] Target:: [ http://www.kujirakan.jp/facility/osusume.html ]
  2594. |_[ + ] Exploit::
  2595. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2596. |_[ + ] More details:: / - / , ISP:
  2597. |_[ + ] Found:: UNIDENTIFIED
  2598.  
  2599. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2600. |_[ + ] [ 60 / 80 ]-[22:19:07] [ - ]
  2601. |_[ + ] Target:: [ http://www.kujirakan.jp/use/subwindow_taketonbo.html ]
  2602. |_[ + ] Exploit::
  2603. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2604. |_[ + ] More details:: / - / , ISP:
  2605. |_[ + ] Found:: UNIDENTIFIED
  2606.  
  2607. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2608. |_[ + ] [ 61 / 80 ]-[22:19:12] [ - ]
  2609. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/kasidasi_jyunsyujikou.pdf ]
  2610. |_[ + ] Exploit::
  2611. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2612. |_[ + ] More details:: / - / , ISP:
  2613. |_[ + ] Found:: UNIDENTIFIED
  2614.  
  2615. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2616. |_[ + ] [ 62 / 80 ]-[22:19:18] [ - ]
  2617. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/20190403_logo.pdf ]
  2618. |_[ + ] Exploit::
  2619. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2620. |_[ + ] More details:: / - / , ISP:
  2621. |_[ + ] Found:: UNIDENTIFIED
  2622.  
  2623. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2624. |_[ + ] [ 63 / 80 ]-[22:19:22] [ - ]
  2625. |_[ + ] Target:: [ http://www.kujirakan.jp/show/subwindow_irukashow.html ]
  2626. |_[ + ] Exploit::
  2627. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2628. |_[ + ] More details:: / - / , ISP:
  2629. |_[ + ] Found:: UNIDENTIFIED
  2630.  
  2631. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2632. |_[ + ] [ 64 / 80 ]-[22:19:25] [ - ]
  2633. |_[ + ] Target:: [ http://www.kujirakan.jp/use/subwindow_shippo.html ]
  2634. |_[ + ] Exploit::
  2635. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2636. |_[ + ] More details:: / - / , ISP:
  2637. |_[ + ] Found:: UNIDENTIFIED
  2638.  
  2639. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2640. |_[ + ] [ 65 / 80 ]-[22:19:28] [ - ]
  2641. |_[ + ] Target:: [ http://www.kujirakan.jp/use/subwindow_portin.html ]
  2642. |_[ + ] Exploit::
  2643. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2644. |_[ + ] More details:: / - / , ISP:
  2645. |_[ + ] Found:: UNIDENTIFIED
  2646.  
  2647. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2648. |_[ + ] [ 66 / 80 ]-[22:19:31] [ - ]
  2649. |_[ + ] Target:: [ http://www.kujirakan.jp/use/subwindow_kujirahamakouen.html ]
  2650. |_[ + ] Exploit::
  2651. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2652. |_[ + ] More details:: / - / , ISP:
  2653. |_[ + ] Found:: UNIDENTIFIED
  2654.  
  2655. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2656. |_[ + ] [ 67 / 80 ]-[22:19:34] [ - ]
  2657. |_[ + ] Target:: [ http://kujirakan.jp/use/subwindow_ruboa.html ]
  2658. |_[ + ] Exploit::
  2659. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2660. |_[ + ] More details:: / - / , ISP:
  2661. |_[ + ] Found:: UNIDENTIFIED
  2662.  
  2663. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2664. |_[ + ] [ 68 / 80 ]-[22:19:39] [ - ]
  2665. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/gakoudantai_onegai.pdf ]
  2666. |_[ + ] Exploit::
  2667. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2668. |_[ + ] More details:: / - / , ISP:
  2669. |_[ + ] Found:: UNIDENTIFIED
  2670.  
  2671. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2672. |_[ + ] [ 69 / 80 ]-[22:19:45] [ - ]
  2673. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/siryoukariuke_mousikomisyo.pdf ]
  2674. |_[ + ] Exploit::
  2675. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2676. |_[ + ] More details:: / - / , ISP:
  2677. |_[ + ] Found:: UNIDENTIFIED
  2678.  
  2679. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2680. |_[ + ] [ 70 / 80 ]-[22:19:51] [ - ]
  2681. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/jissyuusei_seiyakusyo.pdf ]
  2682. |_[ + ] Exploit::
  2683. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2684. |_[ + ] More details:: / - / , ISP:
  2685. |_[ + ] Found:: UNIDENTIFIED
  2686.  
  2687. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2688. |_[ + ] [ 71 / 80 ]-[22:19:57] [ - ]
  2689. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/nyukan_waribikiken.pdf ]
  2690. |_[ + ] Exploit::
  2691. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2692. |_[ + ] More details:: / - / , ISP:
  2693. |_[ + ] Found:: UNIDENTIFIED
  2694.  
  2695. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2696. |_[ + ] [ 72 / 80 ]-[22:20:02] [ - ]
  2697. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/cs_a.pdf ]
  2698. |_[ + ] Exploit::
  2699. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2700. |_[ + ] More details:: / - / , ISP:
  2701. |_[ + ] Found:: UNIDENTIFIED
  2702.  
  2703. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2704. |_[ + ] [ 73 / 80 ]-[22:20:08] [ - ]
  2705. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/challenge_sheet_a.pdf ]
  2706. |_[ + ] Exploit::
  2707. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2708. |_[ + ] More details:: / - / , ISP:
  2709. |_[ + ] Found:: UNIDENTIFIED
  2710.  
  2711. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2712. |_[ + ] [ 74 / 80 ]-[22:20:14] [ - ]
  2713. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/kujitanmini2.pdf ]
  2714. |_[ + ] Exploit::
  2715. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2716. |_[ + ] More details:: / - / , ISP:
  2717. |_[ + ] Found:: UNIDENTIFIED
  2718.  
  2719. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2720. |_[ + ] [ 75 / 80 ]-[22:20:20] [ - ]
  2721. |_[ + ] Target:: [ http://kujirakan.jp/pdf/kujitanmini1.pdf ]
  2722. |_[ + ] Exploit::
  2723. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2724. |_[ + ] More details:: / - / , ISP:
  2725. |_[ + ] Found:: UNIDENTIFIED
  2726.  
  2727. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2728. |_[ + ] [ 76 / 80 ]-[22:20:25] [ - ]
  2729. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/gakoupuroguramu_mousikomisyo.pdf ]
  2730. |_[ + ] Exploit::
  2731. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2732. |_[ + ] More details:: / - / , ISP:
  2733. |_[ + ] Found:: UNIDENTIFIED
  2734.  
  2735. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2736. |_[ + ] [ 77 / 80 ]-[22:20:31] [ - ]
  2737. |_[ + ] Target:: [ http://kujirakan.jp/news/data/B-6.pdf ]
  2738. |_[ + ] Exploit::
  2739. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2740. |_[ + ] More details:: / - / , ISP:
  2741. |_[ + ] Found:: UNIDENTIFIED
  2742.  
  2743. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2744. |_[ + ] [ 78 / 80 ]-[22:20:37] [ - ]
  2745. |_[ + ] Target:: [ http://kujirakan.jp/news/data/C-1.pdf ]
  2746. |_[ + ] Exploit::
  2747. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2748. |_[ + ] More details:: / - / , ISP:
  2749. |_[ + ] Found:: UNIDENTIFIED
  2750.  
  2751. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2752. |_[ + ] [ 79 / 80 ]-[22:20:43] [ - ]
  2753. |_[ + ] Target:: [ http://www.kujirakan.jp/pdf/spica_201408.pdf ]
  2754. |_[ + ] Exploit::
  2755. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:219.94.128.84:80
  2756. |_[ + ] More details:: / - / , ISP:
  2757. |_[ + ] Found:: UNIDENTIFIED
  2758.  
  2759. [ INFO ] [ Shutting down ]
  2760. [ INFO ] [ End of process INURLBR at [19-09-2019 22:20:43]
  2761. [ INFO ] [ TOTAL FILTERED VALUES ]:: [ 0 ]
  2762. [ INFO ] [ OUTPUT FILE ]:: [ /usr/share/sniper/loot/workspace/kujirakan.jp/output/inurlbr-kujirakan.jp ]
  2763. |_________________________________________________________________________________________
  2764.  
  2765. \_________________________________________________________________________________________/
  2766. #######################################################################################################################################
  2767. --------------------------------------------------------
  2768. <<<Yasuo discovered following vulnerable applications>>>
  2769. --------------------------------------------------------
  2770. +----------------------------+-------------------------------------------+------------------------------------------------+----------+----------+
  2771. | App Name | URL to Application | Potential Exploit | Username | Password |
  2772. +----------------------------+-------------------------------------------+------------------------------------------------+----------+----------+
  2773. | Plixer Scrutinizer NetFlow | http://219.94.128.84:80/cgi-bin/admin.cgi | ./auxiliary/admin/http/scrutinizer_add_user.rb | | |
  2774. +----------------------------+-------------------------------------------+------------------------------------------------+----------+----------+
  2775. #######################################################################################################################################
  2776. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-19 21:32 EDT
  2777. Nmap scan report for www874.sakura.ne.jp (219.94.128.84)
  2778. Host is up (0.47s latency).
  2779. Not shown: 466 closed ports, 8 filtered ports
  2780. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  2781. PORT STATE SERVICE
  2782. 21/tcp open ftp
  2783. 22/tcp open ssh
  2784. 80/tcp open http
  2785. 110/tcp open pop3
  2786. 143/tcp open imap
  2787. 443/tcp open https
  2788. 587/tcp open submission
  2789. 993/tcp open imaps
  2790. 995/tcp open pop3s
  2791.  
  2792. Nmap done: 1 IP address (1 host up) scanned in 7.81 seconds
  2793. #######################################################################################################################################
  2794. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-19 21:32 EDT
  2795. Nmap scan report for www874.sakura.ne.jp (219.94.128.84)
  2796. Host is up (0.44s latency).
  2797. Not shown: 9 closed ports, 2 filtered ports
  2798. PORT STATE SERVICE
  2799. 69/udp open|filtered tftp
  2800. 123/udp open|filtered ntp
  2801. 139/udp open|filtered netbios-ssn
  2802. 161/udp open|filtered snmp
  2803.  
  2804. Nmap done: 1 IP address (1 host up) scanned in 3.79 seconds
  2805. #######################################################################################################################################
  2806. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-19 21:32 EDT
  2807. Nmap scan report for www874.sakura.ne.jp (219.94.128.84)
  2808. Host is up (0.19s latency).
  2809.  
  2810. PORT STATE SERVICE VERSION
  2811. 21/tcp filtered ftp
  2812. Device type: general purpose|storage-misc|firewall
  2813. Running: FreeBSD 10.X|6.X|7.X|8.X, FreeNAS 0.X, IronPort AsyncOS 6.X
  2814. OS CPE: cpe:/o:freebsd:freebsd:10.3 cpe:/o:freebsd:freebsd:6.2 cpe:/o:freebsd:freebsd:7.0 cpe:/o:freebsd:freebsd:8.2 cpe:/o:freenas:freenas:0.69.1 cpe:/o:freebsd:freebsd:6.4 cpe:/o:freenas:freenas cpe:/o:ironport:asyncos:6.5.2
  2815. Too many fingerprints match this host to give specific OS details
  2816. Network Distance: 18 hops
  2817.  
  2818. TRACEROUTE (using proto 1/icmp)
  2819. HOP RTT ADDRESS
  2820. 1 195.46 ms 10.245.204.1
  2821. 2 195.49 ms 45.131.4.3
  2822. 3 195.49 ms 109.236.95.230
  2823. 4 195.52 ms be4380.rcr21.rtm01.atlas.cogentco.com (149.6.110.73)
  2824. 5 195.54 ms be3385.ccr42.ams03.atlas.cogentco.com (154.54.58.197)
  2825. 6 194.78 ms be2434.agr21.ams03.atlas.cogentco.com (130.117.2.241)
  2826. 7 194.83 ms ntt.ams03.atlas.cogentco.com (130.117.15.130)
  2827. 8 194.48 ms ae-19.r25.amstnl02.nl.bb.gin.ntt.net (129.250.2.178)
  2828. 9 313.88 ms ae-5.r23.asbnva02.us.bb.gin.ntt.net (129.250.6.162)
  2829. 10 416.29 ms ae-10.r22.snjsca04.us.bb.gin.ntt.net (129.250.6.237)
  2830. 11 518.32 ms ae-17.r24.osakjp02.jp.bb.gin.ntt.net (129.250.2.119)
  2831. 12 518.38 ms ae-1.r02.osakjp02.jp.bb.gin.ntt.net (129.250.2.40)
  2832. 13 518.43 ms ae-2.a00.osakjp02.jp.bb.gin.ntt.net (129.250.3.88)
  2833. 14 518.41 ms xe-0-0-14-2.a00.osakjp02.jp.ce.gin.ntt.net (61.200.91.186)
  2834. 15 ... 17
  2835. 18 416.33 ms www874.sakura.ne.jp (219.94.128.84)
  2836. ######################################################################################################################################
  2837. # general
  2838. (gen) banner: SSH-2.0-OpenSSH_5.8p2_hpn13v11 FreeBSD-20110503
  2839. (gen) software: OpenSSH 5.8p2 (_hpn13v11) running on FreeBSD (2011-05-03)
  2840. (gen) compatibility: OpenSSH 5.7-6.6, Dropbear SSH 2013.62+
  2841. (gen) compression: enabled (zlib@openssh.com)
  2842.  
  2843. # key exchange algorithms
  2844. (kex) ecdh-sha2-nistp256 -- [fail] using weak elliptic curves
  2845. `- [info] available since OpenSSH 5.7, Dropbear SSH 2013.62
  2846. (kex) ecdh-sha2-nistp384 -- [fail] using weak elliptic curves
  2847. `- [info] available since OpenSSH 5.7, Dropbear SSH 2013.62
  2848. (kex) ecdh-sha2-nistp521 -- [fail] using weak elliptic curves
  2849. `- [info] available since OpenSSH 5.7, Dropbear SSH 2013.62
  2850. (kex) diffie-hellman-group-exchange-sha256 -- [warn] using custom size modulus (possibly weak)
  2851. `- [info] available since OpenSSH 4.4
  2852. (kex) diffie-hellman-group-exchange-sha1 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  2853. `- [warn] using weak hashing algorithm
  2854. `- [info] available since OpenSSH 2.3.0
  2855. (kex) diffie-hellman-group14-sha1 -- [warn] using weak hashing algorithm
  2856. `- [info] available since OpenSSH 3.9, Dropbear SSH 0.53
  2857. (kex) diffie-hellman-group1-sha1 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  2858. `- [fail] disabled (in client) since OpenSSH 7.0, logjam attack
  2859. `- [warn] using small 1024-bit modulus
  2860. `- [warn] using weak hashing algorithm
  2861. `- [info] available since OpenSSH 2.3.0, Dropbear SSH 0.28
  2862.  
  2863. # host-key algorithms
  2864. (key) ssh-rsa -- [info] available since OpenSSH 2.5.0, Dropbear SSH 0.28
  2865. (key) ssh-dss -- [fail] removed (in server) and disabled (in client) since OpenSSH 7.0, weak algorithm
  2866. `- [warn] using small 1024-bit modulus
  2867. `- [warn] using weak random number generator could reveal the key
  2868. `- [info] available since OpenSSH 2.1.0, Dropbear SSH 0.28
  2869. (key) ecdsa-sha2-nistp256 -- [fail] using weak elliptic curves
  2870. `- [warn] using weak random number generator could reveal the key
  2871. `- [info] available since OpenSSH 5.7, Dropbear SSH 2013.62
  2872.  
  2873. # encryption algorithms (ciphers)
  2874. (enc) aes128-ctr -- [info] available since OpenSSH 3.7, Dropbear SSH 0.52
  2875. (enc) aes192-ctr -- [info] available since OpenSSH 3.7
  2876. (enc) aes256-ctr -- [info] available since OpenSSH 3.7, Dropbear SSH 0.52
  2877. (enc) arcfour256 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  2878. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  2879. `- [warn] using weak cipher
  2880. `- [info] available since OpenSSH 4.2
  2881. (enc) arcfour128 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  2882. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  2883. `- [warn] using weak cipher
  2884. `- [info] available since OpenSSH 4.2
  2885. (enc) arcfour -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  2886. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  2887. `- [warn] using weak cipher
  2888. `- [info] available since OpenSSH 2.1.0
  2889.  
  2890. # message authentication code algorithms
  2891. (mac) hmac-ripemd160 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  2892. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  2893. `- [warn] using encrypt-and-MAC mode
  2894. `- [info] available since OpenSSH 2.5.0
  2895. (mac) hmac-sha1 -- [warn] using encrypt-and-MAC mode
  2896. `- [warn] using weak hashing algorithm
  2897. `- [info] available since OpenSSH 2.1.0, Dropbear SSH 0.28
  2898.  
  2899. # algorithm recommendations (for OpenSSH 5.8)
  2900. (rec) -diffie-hellman-group14-sha1 -- kex algorithm to remove
  2901. (rec) -diffie-hellman-group-exchange-sha1 -- kex algorithm to remove
  2902. (rec) -diffie-hellman-group1-sha1 -- kex algorithm to remove
  2903. (rec) -ecdh-sha2-nistp256 -- kex algorithm to remove
  2904. (rec) -ecdh-sha2-nistp521 -- kex algorithm to remove
  2905. (rec) -ecdh-sha2-nistp384 -- kex algorithm to remove
  2906. (rec) -ecdsa-sha2-nistp256 -- key algorithm to remove
  2907. (rec) -ssh-dss -- key algorithm to remove
  2908. (rec) -arcfour256 -- enc algorithm to remove
  2909. (rec) -arcfour -- enc algorithm to remove
  2910. (rec) -arcfour128 -- enc algorithm to remove
  2911. (rec) -hmac-ripemd160 -- mac algorithm to remove
  2912. #######################################################################################################################################
  2913. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-19 21:33 EDT
  2914. NSE: [ssh-run] Failed to specify credentials and command to run.
  2915. NSE: [ssh-brute] Trying username/password pair: root:root
  2916. NSE: [ssh-brute] Trying username/password pair: admin:admin
  2917. NSE: [ssh-brute] Trying username/password pair: administrator:administrator
  2918. NSE: [ssh-brute] Trying username/password pair: webadmin:webadmin
  2919. NSE: [ssh-brute] Trying username/password pair: sysadmin:sysadmin
  2920. Nmap scan report for www874.sakura.ne.jp (219.94.128.84)
  2921. Host is up (0.37s latency).
  2922.  
  2923. PORT STATE SERVICE VERSION
  2924. 22/tcp open ssh OpenSSH 5.8p2_hpn13v11 (FreeBSD 20110503; protocol 2.0)
  2925. | ssh-auth-methods:
  2926. | Supported authentication methods:
  2927. | publickey
  2928. |_ password
  2929. | ssh-hostkey:
  2930. | 2048 f5:dd:17:46:ad:18:8c:dd:69:3c:dd:bb:86:b7:79:90 (DSA)
  2931. |_ 2048 9a:ff:94:7e:59:8b:a7:cf:fe:cf:be:05:41:29:b1:fe (RSA)
  2932. |_ssh-publickey-acceptance: ERROR: Script execution failed (use -d to debug)
  2933. |_ssh-run: Failed to specify credentials and command to run.
  2934. |_vulscan: ERROR: Script execution failed (use -d to debug)
  2935. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  2936. Aggressive OS guesses: FreeBSD 10.2-RELEASE (97%), FreeBSD 10.3-RELEASE (97%), FreeBSD 7.1-RELEASE - 9.0-CURRENT (97%), FreeBSD 8.0-RELEASE (96%), FreeBSD 8.1-RELEASE (96%), FreeBSD 9.2-RELEASE (94%), FreeBSD 10.1-RELEASE (94%), FreeBSD 7.0-RELEASE-p1 - 10.0-CURRENT (94%), FreeBSD 7.0-BETA4 - 7.0 (94%), FreeBSD 7.0-RELEASE (94%)
  2937. No exact OS matches for host (test conditions non-ideal).
  2938. Network Distance: 18 hops
  2939. Service Info: OS: FreeBSD; CPE: cpe:/o:freebsd:freebsd
  2940.  
  2941. TRACEROUTE (using port 22/tcp)
  2942. HOP RTT ADDRESS
  2943. 1 198.65 ms 10.245.204.1
  2944. 2 341.33 ms 45.131.4.3
  2945. 3 341.33 ms 109.236.95.228
  2946. 4 341.37 ms be4380.rcr21.rtm01.atlas.cogentco.com (149.6.110.73)
  2947. 5 341.39 ms be3385.ccr42.ams03.atlas.cogentco.com (154.54.58.197)
  2948. 6 341.44 ms be2440.agr21.ams03.atlas.cogentco.com (130.117.50.6)
  2949. 7 206.91 ms ntt.ams03.atlas.cogentco.com (130.117.15.130)
  2950. 8 214.49 ms ae-19.r25.amstnl02.nl.bb.gin.ntt.net (129.250.2.178)
  2951. 9 288.32 ms ae-5.r23.asbnva02.us.bb.gin.ntt.net (129.250.6.162)
  2952. 10 395.21 ms ae-10.r22.snjsca04.us.bb.gin.ntt.net (129.250.6.237)
  2953. 11 507.64 ms ae-17.r24.osakjp02.jp.bb.gin.ntt.net (129.250.2.119)
  2954. 12 507.64 ms ae-1.r02.osakjp02.jp.bb.gin.ntt.net (129.250.2.40)
  2955. 13 507.69 ms ae-2.a01.osakjp02.jp.bb.gin.ntt.net (129.250.3.106)
  2956. 14 507.69 ms xe-0-0-19-1.a01.osakjp02.jp.ce.gin.ntt.net (61.200.82.178)
  2957. 15 ... 17
  2958. 18 507.81 ms www874.sakura.ne.jp (219.94.128.84)
  2959. ######################################################################################################################################
  2960. USER_FILE => /usr/share/brutex/wordlists/simple-users.txt
  2961. RHOSTS => 219.94.128.84
  2962. RHOST => 219.94.128.84
  2963. [*] 219.94.128.84:22 - SSH - Using malformed packet technique
  2964. [*] 219.94.128.84:22 - SSH - Starting scan
  2965. [-] 219.94.128.84:22 - SSH - User 'admin' on could not connect
  2966. [-] 219.94.128.84:22 - SSH - User 'administrator' on could not connect
  2967. [-] 219.94.128.84:22 - SSH - User 'anonymous' on could not connect
  2968. [-] 219.94.128.84:22 - SSH - User 'backup' on could not connect
  2969. [-] 219.94.128.84:22 - SSH - User 'bee' on could not connect
  2970. [-] 219.94.128.84:22 - SSH - User 'ftp' on could not connect
  2971. [-] 219.94.128.84:22 - SSH - User 'guest' on could not connect
  2972. [-] 219.94.128.84:22 - SSH - User 'GUEST' on could not connect
  2973. [-] 219.94.128.84:22 - SSH - User 'info' on could not connect
  2974. [-] 219.94.128.84:22 - SSH - User 'mail' on could not connect
  2975. [-] 219.94.128.84:22 - SSH - User 'mailadmin' not found
  2976. [-] 219.94.128.84:22 - SSH - User 'msfadmin' not found
  2977. [-] 219.94.128.84:22 - SSH - User 'mysql' not found
  2978. [+] 219.94.128.84:22 - SSH - User 'nobody' found
  2979. [-] 219.94.128.84:22 - SSH - User 'oracle' not found
  2980. [-] 219.94.128.84:22 - SSH - User 'owaspbwa' not found
  2981. [-] 219.94.128.84:22 - SSH - User 'postfix' not found
  2982. [-] 219.94.128.84:22 - SSH - User 'postgres' not found
  2983. [-] 219.94.128.84:22 - SSH - User 'private' not found
  2984. [-] 219.94.128.84:22 - SSH - User 'proftpd' not found
  2985. [-] 219.94.128.84:22 - SSH - User 'public' not found
  2986. [+] 219.94.128.84:22 - SSH - User 'root' found
  2987. [-] 219.94.128.84:22 - SSH - User 'superadmin' not found
  2988. [-] 219.94.128.84:22 - SSH - User 'support' not found
  2989. [-] 219.94.128.84:22 - SSH - User 'sys' not found
  2990. [-] 219.94.128.84:22 - SSH - User 'system' not found
  2991. [-] 219.94.128.84:22 - SSH - User 'systemadmin' not found
  2992. [-] 219.94.128.84:22 - SSH - User 'systemadministrator' not found
  2993. [-] 219.94.128.84:22 - SSH - User 'test' not found
  2994. [-] 219.94.128.84:22 - SSH - User 'tomcat' not found
  2995. [-] 219.94.128.84:22 - SSH - User 'user' not found
  2996. [-] 219.94.128.84:22 - SSH - User 'webmaster' not found
  2997. [-] 219.94.128.84:22 - SSH - User 'www-data' not found
  2998. [-] 219.94.128.84:22 - SSH - User 'Fortimanager_Access' not found
  2999. [*] Scanned 1 of 1 hosts (100% complete)
  3000. [*] Auxiliary module execution completed
  3001. #######################################################################################################################################
  3002. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-19 21:51 EDT
  3003. NSE: Loaded 164 scripts for scanning.
  3004. NSE: Script Pre-scanning.
  3005. Initiating NSE at 21:51
  3006. Completed NSE at 21:51, 0.00s elapsed
  3007. Initiating NSE at 21:51
  3008. Completed NSE at 21:51, 0.00s elapsed
  3009. Initiating Parallel DNS resolution of 1 host. at 21:51
  3010. Completed Parallel DNS resolution of 1 host. at 21:51, 0.03s elapsed
  3011. Initiating SYN Stealth Scan at 21:51
  3012. Scanning www874.sakura.ne.jp (219.94.128.84) [1 port]
  3013. Discovered open port 80/tcp on 219.94.128.84
  3014. Completed SYN Stealth Scan at 21:51, 0.62s elapsed (1 total ports)
  3015. Initiating Service scan at 21:51
  3016. Scanning 1 service on www874.sakura.ne.jp (219.94.128.84)
  3017. Completed Service scan at 21:51, 6.91s elapsed (1 service on 1 host)
  3018. Initiating OS detection (try #1) against www874.sakura.ne.jp (219.94.128.84)
  3019. Retrying OS detection (try #2) against www874.sakura.ne.jp (219.94.128.84)
  3020. Initiating Traceroute at 21:51
  3021. Completed Traceroute at 21:52, 3.02s elapsed
  3022. Initiating Parallel DNS resolution of 15 hosts. at 21:52
  3023. Completed Parallel DNS resolution of 15 hosts. at 21:52, 0.47s elapsed
  3024. NSE: Script scanning 219.94.128.84.
  3025. Initiating NSE at 21:52
  3026. Completed NSE at 21:53, 88.44s elapsed
  3027. Initiating NSE at 21:53
  3028. Completed NSE at 21:53, 1.66s elapsed
  3029. Nmap scan report for www874.sakura.ne.jp (219.94.128.84)
  3030. Host is up (0.39s latency).
  3031.  
  3032. PORT STATE SERVICE VERSION
  3033. 80/tcp open http nginx
  3034. | http-brute:
  3035. |_ Path "/" does not require authentication
  3036. |_http-chrono: Request times for /; avg: 1288.27ms; min: 1130.56ms; max: 1470.08ms
  3037. |_http-csrf: Couldn't find any CSRF vulnerabilities.
  3038. |_http-date: Fri, 20 Sep 2019 01:52:02 GMT; -3s from local time.
  3039. |_http-devframework: Couldn't determine the underlying framework or CMS. Try increasing 'httpspider.maxpagecount' value to spider more pages.
  3040. |_http-dombased-xss: Couldn't find any DOM based XSS.
  3041. |_http-drupal-enum: Nothing found amongst the top 100 resources,use --script-args number=<number|all> for deeper analysis)
  3042. |_http-errors: Couldn't find any error pages.
  3043. |_http-feed: Couldn't find any feeds.
  3044. |_http-fetch: Please enter the complete path of the directory to save data in.
  3045. | http-headers:
  3046. | Server: nginx
  3047. | Date: Fri, 20 Sep 2019 01:52:06 GMT
  3048. | Content-Type: text/html
  3049. | Connection: close
  3050. |
  3051. |_ (Request type: HEAD)
  3052. |_http-jsonp-detection: Couldn't find any JSONP endpoints.
  3053. |_http-litespeed-sourcecode-download: Request with null byte did not work. This web server might not be vulnerable
  3054. | http-methods:
  3055. |_ Supported Methods: GET HEAD
  3056. |_http-mobileversion-checker: No mobile version detected.
  3057. | http-php-version: Logo query returned unknown hash f3ff86cae1b5cae52344266e66073d14
  3058. |_Credits query returned unknown hash f3ff86cae1b5cae52344266e66073d14
  3059. |_http-security-headers:
  3060. | http-sitemap-generator:
  3061. | Directory structure:
  3062. | /
  3063. | Other: 1; png: 1
  3064. | Longest directory structure:
  3065. | Depth: 0
  3066. | Dir: /
  3067. | Total files found (by extension):
  3068. |_ Other: 1; png: 1
  3069. |_http-stored-xss: Couldn't find any stored XSS vulnerabilities.
  3070. |_http-title: \x82\xB3\x82\xAD\x82\xE7\x82\xCC\x83\x8C\x83\x93\x83^\x83\x8B\x83T\x81[\x83o
  3071. | http-vhosts:
  3072. |_127 names had status 200
  3073. |_http-wordpress-enum: Nothing found amongst the top 100 resources,use --script-args search-limit=<number|all> for deeper analysis)
  3074. |_http-wordpress-users: [Error] Wordpress installation was not found. We couldn't find wp-login.php
  3075. |_http-xssed: No previously reported XSS vuln.
  3076. |_vulscan: ERROR: Script execution failed (use -d to debug)
  3077. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  3078. Aggressive OS guesses: FreeBSD 7.1-RELEASE - 9.0-CURRENT (96%), FreeBSD 10.3-RELEASE (95%), FreeBSD 7.0-RELEASE-p1 - 10.0-CURRENT (93%), FreeBSD 7.0-BETA4 - 7.0 (93%), FreeBSD 7.0-STABLE (92%), FreeBSD 9.1-PRERELEASE (92%), Crestron XPanel control system (92%), FreeBSD 10.2-RELEASE (91%), Sony Playstation 4 or FreeBSD 10.2-RELEASE (91%), FreeBSD 8.0-RELEASE (91%)
  3079. No exact OS matches for host (test conditions non-ideal).
  3080. Uptime guess: 0.001 days (since Thu Sep 19 21:51:53 2019)
  3081. Network Distance: 18 hops
  3082. TCP Sequence Prediction: Difficulty=254 (Good luck!)
  3083. IP ID Sequence Generation: Busy server or unknown class
  3084.  
  3085. TRACEROUTE (using port 80/tcp)
  3086. HOP RTT ADDRESS
  3087. 1 307.25 ms 10.245.204.1
  3088. 2 303.13 ms 45.131.4.2
  3089. 3 303.18 ms 109.236.95.224
  3090. 4 303.20 ms be4380.rcr21.rtm01.atlas.cogentco.com (149.6.110.73)
  3091. 5 303.22 ms be3433.ccr41.ams03.atlas.cogentco.com (154.54.58.201)
  3092. 6 303.26 ms be2440.agr21.ams03.atlas.cogentco.com (130.117.50.6)
  3093. 7 302.07 ms ntt.ams03.atlas.cogentco.com (130.117.15.130)
  3094. 8 310.96 ms ae-19.r25.amstnl02.nl.bb.gin.ntt.net (129.250.2.178)
  3095. 9 258.77 ms ae-5.r23.asbnva02.us.bb.gin.ntt.net (129.250.6.162)
  3096. 10 365.36 ms ae-10.r22.snjsca04.us.bb.gin.ntt.net (129.250.6.237)
  3097. 11 469.04 ms ae-17.r24.osakjp02.jp.bb.gin.ntt.net (129.250.2.119)
  3098. 12 468.99 ms ae-1.r03.osakjp02.jp.bb.gin.ntt.net (129.250.7.31)
  3099. 13 469.08 ms ae-2.a01.osakjp02.jp.bb.gin.ntt.net (129.250.3.106)
  3100. 14 469.08 ms xe-0-0-19-1.a01.osakjp02.jp.ce.gin.ntt.net (61.200.82.178)
  3101. 15 ... 17
  3102. 18 469.10 ms www874.sakura.ne.jp (219.94.128.84)
  3103.  
  3104. NSE: Script Post-scanning.
  3105. Initiating NSE at 21:53
  3106. Completed NSE at 21:53, 0.00s elapsed
  3107. Initiating NSE at 21:53
  3108. Completed NSE at 21:53, 0.00s elapsed
  3109. #######################################################################################################################################
  3110. HTTP/1.1 200 OK
  3111. Server: nginx
  3112. Date: Fri, 20 Sep 2019 01:54:49 GMT
  3113. Content-Type: text/html
  3114. Connection: keep-alive
  3115.  
  3116. HTTP/1.1 200 OK
  3117. Server: nginx
  3118. Date: Fri, 20 Sep 2019 01:54:50 GMT
  3119. Content-Type: text/html
  3120. Connection: keep-alive
  3121. #######################################################################################################################################
  3122. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-19 21:55 EDT
  3123. Nmap scan report for www874.sakura.ne.jp (219.94.128.84)
  3124. Host is up (0.35s latency).
  3125.  
  3126. PORT STATE SERVICE VERSION
  3127. 110/tcp open pop3 Courier pop3d
  3128. | pop3-brute:
  3129. | Accounts: No valid accounts found
  3130. | Statistics: Performed 75 guesses in 44 seconds, average tps: 2.0
  3131. |_ ERROR: Failed to connect.
  3132. |_pop3-capabilities: LOGIN-DELAY(10) USER TOP STLS UIDL IMPLEMENTATION(Courier Mail Server) PIPELINING APOP
  3133. |_vulscan: ERROR: Script execution failed (use -d to debug)
  3134. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  3135. Aggressive OS guesses: FreeBSD 7.1-RELEASE - 9.0-CURRENT (96%), FreeBSD 8.0-RELEASE (94%), FreeBSD 8.1-RELEASE (94%), FreeBSD 7.0-STABLE (93%), FreeBSD 9.0-RELEASE (93%), FreeBSD 7.0-RELEASE-p1 - 10.0-CURRENT (93%), FreeBSD 7.0-BETA4 - 7.0 (93%), FreeBSD 7.0-RELEASE-p2 - 7.1-PRERELEASE (93%), OpenBSD 4.0 (x86) (92%), FreeBSD 9.2-RELEASE (92%)
  3136. No exact OS matches for host (test conditions non-ideal).
  3137. Network Distance: 18 hops
  3138.  
  3139. TRACEROUTE (using port 443/tcp)
  3140. HOP RTT ADDRESS
  3141. 1 301.82 ms 10.245.204.1
  3142. 2 298.90 ms 45.131.4.3
  3143. 3 298.88 ms 109.236.95.228
  3144. 4 298.95 ms hu0-4-0-0.ccr21.ams04.atlas.cogentco.com (149.11.39.41)
  3145. 5 299.00 ms be3434.ccr42.ams03.atlas.cogentco.com (154.54.59.49)
  3146. 6 299.04 ms be2434.agr21.ams03.atlas.cogentco.com (130.117.2.241)
  3147. 7 298.31 ms ntt.ams03.atlas.cogentco.com (130.117.15.130)
  3148. 8 307.81 ms ae-19.r25.amstnl02.nl.bb.gin.ntt.net (129.250.2.178)
  3149. 9 302.73 ms ae-5.r23.asbnva02.us.bb.gin.ntt.net (129.250.6.162)
  3150. 10 405.12 ms ae-10.r22.snjsca04.us.bb.gin.ntt.net (129.250.6.237)
  3151. 11 507.11 ms ae-17.r24.osakjp02.jp.bb.gin.ntt.net (129.250.2.119)
  3152. 12 507.03 ms ae-1.r03.osakjp02.jp.bb.gin.ntt.net (129.250.7.31)
  3153. 13 507.16 ms ae-2.a01.osakjp02.jp.bb.gin.ntt.net (129.250.3.106)
  3154. 14 507.19 ms xe-0-0-19-1.a01.osakjp02.jp.ce.gin.ntt.net (61.200.82.178)
  3155. 15 ... 17
  3156. 18 507.18 ms www874.sakura.ne.jp (219.94.128.84)
  3157. #######################################################################################################################################
  3158. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-19 21:55 EDT
  3159. NSE: Loaded 164 scripts for scanning.
  3160. NSE: Script Pre-scanning.
  3161. Initiating NSE at 21:55
  3162. Completed NSE at 21:55, 0.00s elapsed
  3163. Initiating NSE at 21:55
  3164. Completed NSE at 21:55, 0.00s elapsed
  3165. Initiating Parallel DNS resolution of 1 host. at 21:55
  3166. Completed Parallel DNS resolution of 1 host. at 21:55, 0.03s elapsed
  3167. Initiating SYN Stealth Scan at 21:55
  3168. Scanning www874.sakura.ne.jp (219.94.128.84) [1 port]
  3169. Completed SYN Stealth Scan at 21:56, 0.54s elapsed (1 total ports)
  3170. Initiating Service scan at 21:56
  3171. Initiating OS detection (try #1) against www874.sakura.ne.jp (219.94.128.84)
  3172. Initiating Traceroute at 21:56
  3173. Completed Traceroute at 21:56, 3.01s elapsed
  3174. Initiating Parallel DNS resolution of 15 hosts. at 21:56
  3175. Completed Parallel DNS resolution of 15 hosts. at 21:56, 0.28s elapsed
  3176. NSE: Script scanning 219.94.128.84.
  3177. Initiating NSE at 21:56
  3178. Completed NSE at 21:56, 0.01s elapsed
  3179. Initiating NSE at 21:56
  3180. Completed NSE at 21:56, 0.00s elapsed
  3181. Nmap scan report for www874.sakura.ne.jp (219.94.128.84)
  3182. Host is up (0.24s latency).
  3183.  
  3184. PORT STATE SERVICE VERSION
  3185. 443/tcp filtered https
  3186. Device type: general purpose|storage-misc|firewall
  3187. Running: FreeBSD 10.X|6.X|7.X|8.X, FreeNAS 0.X, IronPort AsyncOS 6.X
  3188. OS CPE: cpe:/o:freebsd:freebsd:10.3 cpe:/o:freebsd:freebsd:6.2 cpe:/o:freebsd:freebsd:7.0 cpe:/o:freebsd:freebsd:8.2 cpe:/o:freenas:freenas:0.69.1 cpe:/o:freebsd:freebsd:6.4 cpe:/o:freenas:freenas cpe:/o:ironport:asyncos:6.5.2
  3189. Too many fingerprints match this host to give specific OS details
  3190. Network Distance: 18 hops
  3191.  
  3192. TRACEROUTE (using proto 1/icmp)
  3193. HOP RTT ADDRESS
  3194. 1 304.82 ms 10.245.204.1
  3195. 2 303.32 ms 45.131.4.3
  3196. 3 303.29 ms 109.236.95.230
  3197. 4 303.35 ms be4380.rcr21.rtm01.atlas.cogentco.com (149.6.110.73)
  3198. 5 303.40 ms be3385.ccr42.ams03.atlas.cogentco.com (154.54.58.197)
  3199. 6 303.42 ms be2434.agr21.ams03.atlas.cogentco.com (130.117.2.241)
  3200. 7 301.79 ms ntt.ams03.atlas.cogentco.com (130.117.15.130)
  3201. 8 298.87 ms ae-19.r25.amstnl02.nl.bb.gin.ntt.net (129.250.2.178)
  3202. 9 289.50 ms ae-5.r23.asbnva02.us.bb.gin.ntt.net (129.250.6.162)
  3203. 10 391.34 ms ae-10.r22.snjsca04.us.bb.gin.ntt.net (129.250.6.237)
  3204. 11 493.94 ms ae-17.r24.osakjp02.jp.bb.gin.ntt.net (129.250.2.119)
  3205. 12 493.98 ms ae-1.r02.osakjp02.jp.bb.gin.ntt.net (129.250.2.40)
  3206. 13 494.01 ms ae-2.a00.osakjp02.jp.bb.gin.ntt.net (129.250.3.88)
  3207. 14 494.06 ms xe-0-0-14-2.a00.osakjp02.jp.ce.gin.ntt.net (61.200.91.186)
  3208. 15 ... 17
  3209. 18 494.11 ms www874.sakura.ne.jp (219.94.128.84)
  3210.  
  3211. NSE: Script Post-scanning.
  3212. Initiating NSE at 21:56
  3213. Completed NSE at 21:56, 0.00s elapsed
  3214. Initiating NSE at 21:56
  3215. Completed NSE at 21:56, 0.00s elapsed
  3216. Read data files from: /usr/bin/../share/nmap
  3217. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  3218. Nmap done: 1 IP address (1 host up) scanned in 6.20 seconds
  3219. Raw packets sent: 40 (2.548KB) | Rcvd: 93 (10.582KB)
  3220. ######################################################################################################################################
  3221. Version: 1.11.13-static
  3222. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  3223.  
  3224. Connected to 219.94.128.84
  3225.  
  3226. Testing SSL server 219.94.128.84 on port 443 using SNI name 219.94.128.84
  3227.  
  3228. TLS Fallback SCSV:
  3229. Server supports TLS Fallback SCSV
  3230.  
  3231. TLS renegotiation:
  3232. Session renegotiation not supported
  3233.  
  3234. TLS Compression:
  3235. Compression disabled
  3236.  
  3237. Heartbleed:
  3238. TLS 1.2 not vulnerable to heartbleed
  3239. TLS 1.1 not vulnerable to heartbleed
  3240. TLS 1.0 not vulnerable to heartbleed
  3241.  
  3242. Supported Server Cipher(s):
  3243. Preferred TLSv1.2 256 bits ECDHE-RSA-AES256-GCM-SHA384 Curve P-256 DHE 256
  3244. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA384 Curve P-256 DHE 256
  3245. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  3246. Accepted TLSv1.2 256 bits DHE-RSA-AES256-GCM-SHA384 DHE 2048 bits
  3247. Accepted TLSv1.2 256 bits DHE-RSA-AES256-SHA256 DHE 2048 bits
  3248. Accepted TLSv1.2 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  3249. Accepted TLSv1.2 256 bits AES256-GCM-SHA384
  3250. Accepted TLSv1.2 256 bits AES256-SHA256
  3251. Accepted TLSv1.2 256 bits AES256-SHA
  3252. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-GCM-SHA256 Curve P-256 DHE 256
  3253. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA256 Curve P-256 DHE 256
  3254. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  3255. Accepted TLSv1.2 128 bits DHE-RSA-AES128-GCM-SHA256 DHE 2048 bits
  3256. Accepted TLSv1.2 128 bits DHE-RSA-AES128-SHA256 DHE 2048 bits
  3257. Accepted TLSv1.2 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  3258. Accepted TLSv1.2 128 bits AES128-GCM-SHA256
  3259. Accepted TLSv1.2 128 bits AES128-SHA256
  3260. Accepted TLSv1.2 128 bits AES128-SHA
  3261.  
  3262. SSL Certificate:
  3263. Signature Algorithm: sha256WithRSAEncryption
  3264. RSA Key Strength: 2048
  3265.  
  3266. Subject: *.sakura.ne.jp
  3267. Altnames: DNS:*.sakura.ne.jp, DNS:*.180r.com, DNS:*.2-d.jp, DNS:*.achoo.jp, DNS:*.amaretto.jp, DNS:*.bona.jp, DNS:*.chew.jp, DNS:*.crap.jp, DNS:*.daynight.jp, DNS:*.deko8.jp, DNS:*.dojin.com, DNS:*.eek.jp, DNS:*.flop.jp, DNS:*.from.tv, DNS:*.fubuki.info, DNS:*.gokujou.biz, DNS:*.grats.jp, DNS:*.grrr.jp, DNS:*.halfmoon.jp, DNS:*.ivory.ne.jp, DNS:*.jeez.jp, DNS:*.jpn.org, DNS:*.kirara.st, DNS:*.kokage.cc, DNS:*.mail-box.ne.jp, DNS:*.matrix.jp, DNS:*.mimoza.jp, DNS:*.mints.ne.jp, DNS:*.mokuren.ne.jp, DNS:*.nazo.cc, DNS:*.netgamers.jp, DNS:*.noob.jp, DNS:*.nyanta.jp, DNS:*.o0o0.jp, DNS:*.opal.ne.jp, DNS:*.rash.jp, DNS:*.razor.jp, DNS:*.rdy.jp, DNS:*.rgr.jp, DNS:*.rojo.jp, DNS:*.rossa.cc, DNS:*.rulez.jp, DNS:*.rusk.to, DNS:*.saikyou.biz, DNS:*.sakura.tv, DNS:*.sakuratan.com, DNS:*.sakuraweb.com, DNS:*.saloon.jp, DNS:*.silk.to, DNS:*.skr.jp, DNS:*.spawn.jp, DNS:*.squares.net, DNS:*.sumomo.ne.jp, DNS:*.tank.jp, DNS:*.thyme.jp, DNS:*.topaz.ne.jp, DNS:*.uh-oh.jp, DNS:*.undo.jp, DNS:*.websozai.jp, DNS:*.whoa.jp, DNS:*.x0.com, DNS:*.x0.to, DNS:*.xii.jp
  3268. Issuer: Gehirn Managed Certification Authority - RSA DV
  3269.  
  3270. Not valid before: Jun 28 00:00:00 2018 GMT
  3271. Not valid after: Jun 27 23:59:59 2020 GMT
  3272. #######################################################################################################################################
  3273. --------------------------------------------------------
  3274. <<<Yasuo discovered following vulnerable applications>>>
  3275. --------------------------------------------------------
  3276. +----------------------------+---------------------------------------------+------------------------------------------------+----------+----------+
  3277. | App Name | URL to Application | Potential Exploit | Username | Password |
  3278. +----------------------------+---------------------------------------------+------------------------------------------------+----------+----------+
  3279. | Plixer Scrutinizer NetFlow | https://219.94.128.84:443/cgi-bin/admin.cgi | ./auxiliary/admin/http/scrutinizer_add_user.rb | | |
  3280. +----------------------------+---------------------------------------------+------------------------------------------------+----------+----------+
  3281. #######################################################################################################################################
  3282. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-19 22:04 EDT
  3283. NSE: Loaded 47 scripts for scanning.
  3284. NSE: Script Pre-scanning.
  3285. Initiating NSE at 22:04
  3286. Completed NSE at 22:04, 0.00s elapsed
  3287. Initiating NSE at 22:04
  3288. Completed NSE at 22:04, 0.00s elapsed
  3289. Initiating Ping Scan at 22:04
  3290. Scanning 219.94.128.84 [4 ports]
  3291. Completed Ping Scan at 22:04, 0.41s elapsed (1 total hosts)
  3292. Initiating Parallel DNS resolution of 1 host. at 22:04
  3293. Completed Parallel DNS resolution of 1 host. at 22:04, 0.03s elapsed
  3294. Initiating SYN Stealth Scan at 22:04
  3295. Scanning www874.sakura.ne.jp (219.94.128.84) [65535 ports]
  3296. Discovered open port 443/tcp on 219.94.128.84
  3297. Discovered open port 80/tcp on 219.94.128.84
  3298. SYN Stealth Scan Timing: About 1.56% done; ETC: 22:37 (0:32:42 remaining)
  3299. SYN Stealth Scan Timing: About 5.26% done; ETC: 22:41 (0:34:32 remaining)
  3300. SYN Stealth Scan Timing: About 8.46% done; ETC: 22:40 (0:32:38 remaining)
  3301. SYN Stealth Scan Timing: About 10.33% done; ETC: 22:38 (0:30:32 remaining)
  3302. SYN Stealth Scan Timing: About 19.06% done; ETC: 22:40 (0:28:44 remaining)
  3303. SYN Stealth Scan Timing: About 26.69% done; ETC: 22:41 (0:26:57 remaining)
  3304. SYN Stealth Scan Timing: About 29.98% done; ETC: 22:40 (0:24:55 remaining)
  3305. Discovered open port 715/tcp on 219.94.128.84
  3306. SYN Stealth Scan Timing: About 34.85% done; ETC: 22:40 (0:23:07 remaining)
  3307. SYN Stealth Scan Timing: About 39.33% done; ETC: 22:39 (0:21:19 remaining)
  3308. SYN Stealth Scan Timing: About 44.27% done; ETC: 22:39 (0:19:32 remaining)
  3309. SYN Stealth Scan Timing: About 49.00% done; ETC: 22:39 (0:17:46 remaining)
  3310. SYN Stealth Scan Timing: About 53.62% done; ETC: 22:39 (0:16:01 remaining)
  3311. SYN Stealth Scan Timing: About 58.36% done; ETC: 22:38 (0:14:17 remaining)
  3312. SYN Stealth Scan Timing: About 62.95% done; ETC: 22:38 (0:12:33 remaining)
  3313. SYN Stealth Scan Timing: About 68.24% done; ETC: 22:38 (0:10:51 remaining)
  3314. SYN Stealth Scan Timing: About 73.25% done; ETC: 22:38 (0:09:08 remaining)
  3315. SYN Stealth Scan Timing: About 78.40% done; ETC: 22:39 (0:07:25 remaining)
  3316. SYN Stealth Scan Timing: About 83.39% done; ETC: 22:38 (0:05:41 remaining)
  3317. SYN Stealth Scan Timing: About 88.62% done; ETC: 22:39 (0:03:55 remaining)
  3318. SYN Stealth Scan Timing: About 93.69% done; ETC: 22:38 (0:02:10 remaining)
  3319. Completed SYN Stealth Scan at 22:39, 2077.00s elapsed (65535 total ports)
  3320. Initiating Service scan at 22:39
  3321. Scanning 3 services on www874.sakura.ne.jp (219.94.128.84)
  3322. Completed Service scan at 22:39, 16.64s elapsed (3 services on 1 host)
  3323. Initiating OS detection (try #1) against www874.sakura.ne.jp (219.94.128.84)
  3324. Retrying OS detection (try #2) against www874.sakura.ne.jp (219.94.128.84)
  3325. Initiating Traceroute at 22:39
  3326. Completed Traceroute at 22:39, 3.00s elapsed
  3327. Initiating Parallel DNS resolution of 15 hosts. at 22:39
  3328. Completed Parallel DNS resolution of 15 hosts. at 22:39, 0.44s elapsed
  3329. NSE: Script scanning 219.94.128.84.
  3330. Initiating NSE at 22:39
  3331. Completed NSE at 22:39, 4.92s elapsed
  3332. Initiating NSE at 22:39
  3333. NSE Timing: About 50.00% done; ETC: 22:40 (0:00:31 remaining)
  3334. NSE Timing: About 50.00% done; ETC: 22:41 (0:01:01 remaining)
  3335. NSE Timing: About 50.00% done; ETC: 22:42 (0:01:31 remaining)
  3336. NSE Timing: About 50.00% done; ETC: 22:43 (0:02:01 remaining)
  3337. NSE Timing: About 50.00% done; ETC: 22:44 (0:02:31 remaining)
  3338. NSE Timing: About 50.00% done; ETC: 22:45 (0:03:01 remaining)
  3339. Completed NSE at 22:43, 191.89s elapsed
  3340. Nmap scan report for www874.sakura.ne.jp (219.94.128.84)
  3341. Host is up (0.49s latency).
  3342. Not shown: 65515 closed ports
  3343. PORT STATE SERVICE VERSION
  3344. 21/tcp filtered ftp
  3345. 22/tcp filtered ssh
  3346. 23/tcp filtered telnet
  3347. 69/tcp filtered tftp
  3348. 79/tcp filtered finger
  3349. 80/tcp open http nginx
  3350. |_vulscan: ERROR: Script execution failed (use -d to debug)
  3351. 110/tcp filtered pop3
  3352. 111/tcp filtered rpcbind
  3353. 123/tcp filtered ntp
  3354. 137/tcp filtered netbios-ns
  3355. 138/tcp filtered netbios-dgm
  3356. 143/tcp filtered imap
  3357. 443/tcp open ssl/http nginx
  3358. |_vulscan: ERROR: Script execution failed (use -d to debug)
  3359. 587/tcp filtered submission
  3360. 715/tcp open drac 1 (RPC #900101)
  3361. 993/tcp filtered imaps
  3362. 995/tcp filtered pop3s
  3363. 3339/tcp filtered anet-l
  3364. 8025/tcp filtered ca-audit-da
  3365. 10050/tcp filtered zabbix-agent
  3366. Aggressive OS guesses: FreeBSD 10.3-RELEASE (96%), FreeBSD 7.1-RELEASE - 9.0-CURRENT (95%), FreeBSD 10.2-RELEASE (95%), FreeBSD 9.2-RELEASE (95%), FreeBSD 8.1-RELEASE (94%), OpenBSD 4.0 (x86) (93%), FreeBSD 7.0-RELEASE (92%), FreeBSD 9.0-RELEASE (92%), FreeBSD 7.0-BETA4 - 7.0 (92%), FreeBSD 7.1-PRERELEASE - 7.3-RELEASE (92%)
  3367. No exact OS matches for host (test conditions non-ideal).
  3368. Uptime guess: 0.002 days (since Thu Sep 19 22:39:40 2019)
  3369. Network Distance: 18 hops
  3370. TCP Sequence Prediction: Difficulty=255 (Good luck!)
  3371. IP ID Sequence Generation: Busy server or unknown class
  3372.  
  3373. TRACEROUTE (using port 80/tcp)
  3374. HOP RTT ADDRESS
  3375. 1 218.09 ms 10.245.204.1
  3376. 2 218.14 ms 45.131.4.3
  3377. 3 218.14 ms 109.236.95.224
  3378. 4 218.18 ms be4380.rcr21.rtm01.atlas.cogentco.com (149.6.110.73)
  3379. 5 218.21 ms be3458.ccr42.ams03.atlas.cogentco.com (154.54.39.185)
  3380. 6 218.26 ms be2440.agr21.ams03.atlas.cogentco.com (130.117.50.6)
  3381. 7 204.12 ms ntt.ams03.atlas.cogentco.com (130.117.15.130)
  3382. 8 201.65 ms ae-19.r25.amstnl02.nl.bb.gin.ntt.net (129.250.2.178)
  3383. 9 258.47 ms ae-5.r23.asbnva02.us.bb.gin.ntt.net (129.250.6.162)
  3384. 10 361.01 ms ae-10.r22.snjsca04.us.bb.gin.ntt.net (129.250.6.237)
  3385. 11 465.02 ms ae-17.r24.osakjp02.jp.bb.gin.ntt.net (129.250.2.119)
  3386. 12 465.05 ms ae-1.r03.osakjp02.jp.bb.gin.ntt.net (129.250.7.31)
  3387. 13 465.11 ms ae-1.a00.osakjp02.jp.bb.gin.ntt.net (129.250.3.210)
  3388. 14 465.15 ms xe-0-0-14-2.a00.osakjp02.jp.ce.gin.ntt.net (61.200.91.186)
  3389. 15 ... 17
  3390. 18 465.21 ms www874.sakura.ne.jp (219.94.128.84)
  3391.  
  3392. NSE: Script Post-scanning.
  3393. Initiating NSE at 22:43
  3394. Completed NSE at 22:43, 0.00s elapsed
  3395. Initiating NSE at 22:43
  3396. Completed NSE at 22:43, 0.00s elapsed
  3397. #######################################################################################################################################
  3398. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-19 22:43 EDT
  3399. NSE: Loaded 47 scripts for scanning.
  3400. NSE: Script Pre-scanning.
  3401. Initiating NSE at 22:43
  3402. Completed NSE at 22:43, 0.00s elapsed
  3403. Initiating NSE at 22:43
  3404. Completed NSE at 22:43, 0.00s elapsed
  3405. Initiating Parallel DNS resolution of 1 host. at 22:43
  3406. Completed Parallel DNS resolution of 1 host. at 22:43, 0.23s elapsed
  3407. Initiating UDP Scan at 22:43
  3408. Scanning www874.sakura.ne.jp (219.94.128.84) [15 ports]
  3409. Completed UDP Scan at 22:43, 3.21s elapsed (15 total ports)
  3410. Initiating Service scan at 22:43
  3411. Scanning 4 services on www874.sakura.ne.jp (219.94.128.84)
  3412. Service scan Timing: About 25.00% done; ETC: 22:49 (0:04:51 remaining)
  3413. Completed Service scan at 22:44, 97.57s elapsed (4 services on 1 host)
  3414. Initiating OS detection (try #1) against www874.sakura.ne.jp (219.94.128.84)
  3415. Retrying OS detection (try #2) against www874.sakura.ne.jp (219.94.128.84)
  3416. WARNING: OS didn't match until try #2
  3417. Initiating Traceroute at 22:44
  3418. Completed Traceroute at 22:45, 7.25s elapsed
  3419. Initiating Parallel DNS resolution of 1 host. at 22:45
  3420. Completed Parallel DNS resolution of 1 host. at 22:45, 0.00s elapsed
  3421. NSE: Script scanning 219.94.128.84.
  3422. Initiating NSE at 22:45
  3423. Completed NSE at 22:45, 7.73s elapsed
  3424. Initiating NSE at 22:45
  3425. Completed NSE at 22:45, 1.86s elapsed
  3426. Nmap scan report for www874.sakura.ne.jp (219.94.128.84)
  3427. Host is up (0.43s latency).
  3428.  
  3429. PORT STATE SERVICE VERSION
  3430. 53/udp closed domain
  3431. 67/udp closed dhcps
  3432. 68/udp closed dhcpc
  3433. 69/udp open|filtered tftp
  3434. 88/udp closed kerberos-sec
  3435. 123/udp open|filtered ntp
  3436. 137/udp filtered netbios-ns
  3437. 138/udp filtered netbios-dgm
  3438. 139/udp open|filtered netbios-ssn
  3439. 161/udp open|filtered snmp
  3440. 162/udp closed snmptrap
  3441. 389/udp closed ldap
  3442. 500/udp closed isakmp
  3443. 520/udp closed route
  3444. 2049/udp closed nfs
  3445. Device type: general purpose|storage-misc|firewall
  3446. Running: FreeBSD 10.X|6.X|7.X|8.X, FreeNAS 0.X, IronPort AsyncOS 6.X
  3447. OS CPE: cpe:/o:freebsd:freebsd:10.3 cpe:/o:freebsd:freebsd:6.2 cpe:/o:freebsd:freebsd:7.0 cpe:/o:freebsd:freebsd:8.2 cpe:/o:freenas:freenas:0.69.1 cpe:/o:freebsd:freebsd:6.4 cpe:/o:freenas:freenas cpe:/o:ironport:asyncos:6.5.2
  3448. Too many fingerprints match this host to give specific OS details
  3449. Network Distance: 18 hops
  3450.  
  3451. TRACEROUTE (using port 138/udp)
  3452. HOP RTT ADDRESS
  3453. 1 ... 8
  3454. 9 238.56 ms 10.245.204.1
  3455. 10 ... 11
  3456. 12 259.21 ms 10.245.204.1
  3457. 13 222.31 ms 10.245.204.1
  3458. 14 222.29 ms 10.245.204.1
  3459. 15 222.29 ms 10.245.204.1
  3460. 16 222.28 ms 10.245.204.1
  3461. 17 222.23 ms 10.245.204.1
  3462. 18 118.82 ms 10.245.204.1
  3463. 19 114.34 ms 10.245.204.1
  3464. 20 158.12 ms 10.245.204.1
  3465. 21 ...
  3466. 22 102.07 ms 10.245.204.1
  3467. 23 ... 29
  3468. 30 196.88 ms 10.245.204.1
  3469.  
  3470. NSE: Script Post-scanning.
  3471. Initiating NSE at 22:45
  3472. Completed NSE at 22:45, 0.00s elapsed
  3473. Initiating NSE at 22:45
  3474. Completed NSE at 22:45, 0.00s elapsed
  3475. Read data files from: /usr/bin/../share/nmap
  3476. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  3477. Nmap done: 1 IP address (1 host up) scanned in 126.88 seconds
  3478. Raw packets sent: 111 (5.217KB) | Rcvd: 165 (40.530KB)
  3479. #######################################################################################################################################
  3480. Hosts
  3481. =====
  3482.  
  3483. address mac name os_name os_flavor os_sp purpose info comments
  3484. ------- --- ---- ------- --------- ----- ------- ---- --------
  3485. 219.94.128.84 www874.sakura.ne.jp FreeBSD 10.X device
  3486.  
  3487. Services
  3488. ========
  3489.  
  3490. host port proto name state info
  3491. ---- ---- ----- ---- ----- ----
  3492. 219.94.128.84 21 tcp ftp filtered
  3493. 219.94.128.84 22 tcp ssh filtered
  3494. 219.94.128.84 23 tcp telnet filtered
  3495. 219.94.128.84 53 udp domain closed
  3496. 219.94.128.84 67 udp dhcps closed
  3497. 219.94.128.84 68 udp dhcpc closed
  3498. 219.94.128.84 69 tcp tftp filtered
  3499. 219.94.128.84 69 udp tftp unknown
  3500. 219.94.128.84 79 tcp finger filtered
  3501. 219.94.128.84 80 tcp http open nginx
  3502. 219.94.128.84 88 udp kerberos-sec closed
  3503. 219.94.128.84 110 tcp pop3 filtered
  3504. 219.94.128.84 111 tcp rpcbind filtered
  3505. 219.94.128.84 123 tcp ntp filtered
  3506. 219.94.128.84 123 udp ntp unknown
  3507. 219.94.128.84 137 tcp netbios-ns filtered
  3508. 219.94.128.84 137 udp netbios-ns filtered
  3509. 219.94.128.84 138 tcp netbios-dgm filtered
  3510. 219.94.128.84 138 udp netbios-dgm filtered
  3511. 219.94.128.84 139 udp netbios-ssn unknown
  3512. 219.94.128.84 143 tcp imap filtered
  3513. 219.94.128.84 161 udp snmp unknown
  3514. 219.94.128.84 162 udp snmptrap closed
  3515. 219.94.128.84 389 udp ldap closed
  3516. 219.94.128.84 443 tcp ssl/http open nginx
  3517. 219.94.128.84 500 udp isakmp closed
  3518. 219.94.128.84 520 udp route closed
  3519. 219.94.128.84 587 tcp submission filtered
  3520. 219.94.128.84 715 tcp drac open 1 RPC #900101
  3521. 219.94.128.84 993 tcp imaps filtered
  3522. 219.94.128.84 995 tcp pop3s filtered
  3523. 219.94.128.84 2049 udp nfs closed
  3524. 219.94.128.84 3339 tcp anet-l filtered
  3525. 219.94.128.84 8025 tcp ca-audit-da filtered
  3526. 219.94.128.84 10050 tcp zabbix-agent filtered
  3527. #######################################################################################################################################
  3528. Anonymous JTSEC #OpWhales Full Recon #47
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement