Advertisement
JTSEC1333

Anonymous JTSEC #OpSudan Full Recon #96

Jun 30th, 2019
788
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 649.86 KB | None | 0 0
  1. #######################################################################################################################################
  2. <======================================================================================================================================
  3. Hostname www.sudan-tourism.gov.sd ISP SingleHop LLC
  4. Continent North America Flag
  5. US
  6. Country United States Country Code US
  7. Region Illinois Local time 30 Jun 2019 01:29 CDT
  8. City Chicago Postal Code 60602
  9. IP Address 77.104.162.243 Latitude 41.848
  10. Longitude -87.652
  11. =======================================================================================================================================
  12. #######################################################################################################################################
  13. > www.sudan-tourism.gov.sd
  14. Server: 185.93.180.131
  15. Address: 185.93.180.131#53
  16.  
  17. Non-authoritative answer:
  18. www.sudan-tourism.gov.sd canonical name = sudan-tourism.gov.sd.
  19. Name: sudan-tourism.gov.sd
  20. Address: 77.104.162.243
  21. >
  22. #######################################################################################################################################
  23. [+] IP Address : 77.104.162.243
  24.  
  25. [+] Headers :
  26.  
  27. [+] Server : nginx
  28. [+] Date : Sun, 30 Jun 2019 06:35:47 GMT
  29. [+] Content-Type : text/html; charset=cp1256
  30. [+] Transfer-Encoding : chunked
  31. [+] Connection : keep-alive
  32. [+] Host-Header : 192fc2e7e50945beb8231a492d6a8024
  33. [+] X-Proxy-Cache : MISS
  34. [+] alt-svc : quic=":443"; ma=86400; v="43,39"
  35.  
  36. [+] SSL Certificate Information :
  37.  
  38. [+] commonName : sudan-tourism.gov.sd
  39. [+] countryName : US
  40. [+] organizationName : Let's Encrypt
  41. [+] commonName : Let's Encrypt Authority X3
  42. [+] Version : 3
  43. [+] Serial Number : 03E331AFBC3CF48E953DAC5BA9EC2C84D4EA
  44. [+] Not Before : May 16 14:27:48 2019 GMT
  45. [+] Not After : Aug 14 14:27:48 2019 GMT
  46. [+] OCSP : ('http://ocsp.int-x3.letsencrypt.org',)
  47. [+] subject Alt Name : (('DNS', 'sudan-tourism.gov.sd'), ('DNS', 'www.sudan-tourism.gov.sd'))
  48. [+] CA Issuers : ('http://cert.int-x3.letsencrypt.org/',)
  49.  
  50. [+] Whois Lookup :
  51.  
  52. [+] NIR : None
  53. [+] ASN Registry : ripencc
  54. [+] ASN : 32475
  55. [+] ASN CIDR : 77.104.162.0/24
  56. [+] ASN Country Code : BG
  57. [+] ASN Date : 2010-06-04
  58. [+] ASN Description : SINGLEHOP-LLC - SingleHop LLC, US
  59. [+] cidr : 77.104.162.0/24
  60. [+] name : SG-GETCLOUDER-CHI3
  61. [+] handle : MDM-SG
  62. [+] range : 77.104.162.0 - 77.104.162.255
  63. [+] description : SiteGround Chicago
  64. [+] country : US
  65. [+] state : None
  66. [+] city : None
  67. [+] address : Racho Petkov Kazandjiata 8, Floor 3, SiteGround
  68. [+] postal_code : None
  69. [+] emails : None
  70. [+] created : 2016-02-08T08:45:31Z
  71. [+] updated : 2016-05-19T07:50:15Z
  72.  
  73. [+] Crawling Target...
  74.  
  75. [+] Looking for robots.txt........[ Not Found ]
  76. [+] Looking for sitemap.xml.......[ Not Found ]
  77. [+] Extracting CSS Links..........[ 4 ]
  78. [+] Extracting Javascript Links...[ 11 ]
  79. [+] Extracting Internal Links.....[ 0 ]
  80. [+] Extracting External Links.....[ 5 ]
  81. [+] Extracting Images.............[ 57 ]
  82.  
  83. [+] Total Links Extracted : 77
  84.  
  85. [+] Dumping Links in /opt/FinalRecon/dumps/www.sudan-tourism.gov.sd.dump
  86. [+] Completed!
  87. ######################################################################################################################################
  88. [+] Starting At 2019-06-30 02:35:36.007904
  89. [+] Collecting Information On: www.sudan-tourism.gov.sd
  90. [#] Status: 200
  91. --------------------------------------------------------------------------------------------------------------------------------------
  92. [#] Web Server Detected: nginx
  93. [!] X-Frame-Options Headers not detect! target might be vulnerable Click Jacking
  94. - Server: nginx
  95. - Date: Sun, 30 Jun 2019 06:35:37 GMT
  96. - Content-Type: text/html; charset=cp1256
  97. - Transfer-Encoding: chunked
  98. - Connection: keep-alive
  99. - Host-Header: 192fc2e7e50945beb8231a492d6a8024
  100. - X-Proxy-Cache: MISS
  101. - alt-svc: quic=":443"; ma=86400; v="43,39"
  102. ---------------------------------------------------------------------------------------------------------------------------------------
  103. [#] Finding Location..!
  104. [#] as: AS32475 SingleHop LLC
  105. [#] city: Chicago
  106. [#] country: United States
  107. [#] countryCode: US
  108. [#] isp: SingleHop LLC
  109. [#] lat: 41.8695
  110. [#] lon: -87.6272
  111. [#] org:
  112. [#] query: 77.104.162.243
  113. [#] region: IL
  114. [#] regionName: Illinois
  115. [#] status: success
  116. [#] timezone: America/Chicago
  117. [#] zip: 60605
  118. ---------------------------------------------------------------------------------------------------------------------------------------
  119. [x] Didn't Detect WAF Presence on: http://www.sudan-tourism.gov.sd/ar/
  120. ---------------------------------------------------------------------------------------------------------------------------------------
  121. [#] Starting Reverse DNS
  122. [!] Found 7 any Domain
  123. - arun.li
  124. - gpcafertilizers.com
  125. - starznctc.infinitymkt.com
  126. - sudan-tourism.gov.sd
  127. - www.agro-oman.com
  128. - www.holtec.cl
  129. - www.sudan-tourism.gov.sd
  130. ---------------------------------------------------------------------------------------------------------------------------------------
  131. [!] Scanning Open Port
  132. [#] 21/tcp open ftp
  133. [#] 53/tcp open domain
  134. [#] 80/tcp open http
  135. [#] 110/tcp open pop3
  136. [#] 143/tcp open imap
  137. [#] 443/tcp open https
  138. [#] 465/tcp open smtps
  139. [#] 587/tcp open submission
  140. [#] 993/tcp open imaps
  141. [#] 995/tcp open pop3s
  142. [#] 2525/tcp open ms-v-worlds
  143. [#] 3306/tcp open mysql
  144. ---------------------------------------------------------------------------------------------------------------------------------------
  145. [+] Collecting Information Disclosure!
  146. ######################################################################################################################################
  147. [i] Scanning Site: http://www.sudan-tourism.gov.sd
  148.  
  149.  
  150.  
  151. B A S I C I N F O
  152. ====================
  153.  
  154.  
  155. [+] Site Title: ����� ������� ������� ������� ������
  156. [+] IP address: 77.104.162.243
  157. [+] Web Server: nginx
  158. [+] CMS: Could Not Detect
  159. [+] Cloudflare: Not Detected
  160. [+] Robots File: Could NOT Find robots.txt!
  161. #######################################################################################################################################
  162.  
  163.  
  164.  
  165.  
  166. G E O I P L O O K U P
  167. =========================
  168.  
  169. [i] IP Address: 77.104.162.243
  170. [i] Country: United States
  171. [i] State: Illinois
  172. [i] City: Chicago
  173. [i] Latitude: 41.8483
  174. [i] Longitude: -87.6517
  175. #######################################################################################################################################
  176.  
  177.  
  178.  
  179. H T T P H E A D E R S
  180. =======================
  181.  
  182.  
  183. [i] HTTP/1.1 301 Moved Permanently
  184. [i] Server: nginx
  185. [i] Date: Sun, 30 Jun 2019 06:35:43 GMT
  186. [i] Content-Type: text/html; charset=iso-8859-1
  187. [i] Content-Length: 242
  188. [i] Connection: close
  189. [i] Location: http://www.sudan-tourism.gov.sd/ar
  190. [i] X-Proxy-Cache: MISS
  191. [i] alt-svc: quic=":443"; ma=86400; v="43,39"
  192. [i] HTTP/1.1 301 Moved Permanently
  193. [i] Server: nginx
  194. [i] Date: Sun, 30 Jun 2019 06:35:43 GMT
  195. [i] Content-Type: text/html; charset=iso-8859-1
  196. [i] Content-Length: 243
  197. [i] Connection: close
  198. [i] Location: http://www.sudan-tourism.gov.sd/ar/
  199. [i] X-Proxy-Cache: MISS
  200. [i] alt-svc: quic=":443"; ma=86400; v="43,39"
  201. [i] HTTP/1.1 200 OK
  202. [i] Server: nginx
  203. [i] Date: Sun, 30 Jun 2019 06:35:44 GMT
  204. [i] Content-Type: text/html; charset=cp1256
  205. [i] Connection: close
  206. [i] Host-Header: 192fc2e7e50945beb8231a492d6a8024
  207. [i] X-Proxy-Cache: MISS
  208. [i] alt-svc: quic=":443"; ma=86400; v="43,39"
  209. #######################################################################################################################################
  210.  
  211.  
  212.  
  213. D N S L O O K U P
  214. ===================
  215.  
  216. sudan-tourism.gov.sd. 3599 IN MX 10 mx10.mailspamprotection.com.
  217. sudan-tourism.gov.sd. 3599 IN MX 30 mx30.mailspamprotection.com.
  218. sudan-tourism.gov.sd. 3599 IN MX 20 mx20.mailspamprotection.com.
  219. sudan-tourism.gov.sd. 21599 IN SOA ns1.siteground366.com. root.siteground366.com. 2016122014 3600 7200 1209600 86400
  220. sudan-tourism.gov.sd. 21599 IN NS ns1.siteground366.com.
  221. sudan-tourism.gov.sd. 21599 IN NS ns2.siteground366.com.
  222. sudan-tourism.gov.sd. 14399 IN A 77.104.162.243
  223. #######################################################################################################################################
  224.  
  225.  
  226.  
  227. S U B N E T C A L C U L A T I O N
  228. ====================================
  229.  
  230. Address = 77.104.162.243
  231. Network = 77.104.162.243 / 32
  232. Netmask = 255.255.255.255
  233. Broadcast = not needed on Point-to-Point links
  234. Wildcard Mask = 0.0.0.0
  235. Hosts Bits = 0
  236. Max. Hosts = 1 (2^0 - 0)
  237. Host Range = { 77.104.162.243 - 77.104.162.243 }
  238. #######################################################################################################################################
  239.  
  240.  
  241. N M A P P O R T S C A N
  242. ============================
  243.  
  244. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-30 06:35 UTC
  245. Nmap scan report for sudan-tourism.gov.sd (77.104.162.243)
  246. Host is up (0.019s latency).
  247. rDNS record for 77.104.162.243: ip-77-104-162-243.siteground.com
  248.  
  249. PORT STATE SERVICE
  250. 21/tcp open ftp
  251. 22/tcp filtered ssh
  252. 23/tcp filtered telnet
  253. 80/tcp open http
  254. 110/tcp open pop3
  255. 143/tcp open imap
  256. 443/tcp open https
  257. 3389/tcp filtered ms-wbt-server
  258.  
  259. Nmap done: 1 IP address (1 host up) scanned in 1.25 seconds
  260. #######################################################################################################################################
  261. Enter Address Website = sudan-tourism.gov.sd
  262.  
  263.  
  264.  
  265. Reversing IP With HackTarget 'sudan-tourism.gov.sd'
  266. ------------------------------------------------------
  267.  
  268. [+] 3bros.cl
  269. [+] 7pehairgrowth.com
  270. [+] 77.104.162.243
  271. [+] agro-oman.com
  272. [+] alborada-chile.cl
  273. [+] ancienthairsecrets.ancientsecretsinc.com
  274. [+] ancientsecretsinc.com
  275. [+] apiwc.org
  276. [+] apiwellness.org
  277. [+] arun.li
  278. [+] balihealth.com
  279. [+] banyantreeproject.org
  280. [+] carewithcandles.com
  281. [+] cinetrix.tv
  282. [+] coversvine.com
  283. [+] dc-bb91ba549302.infosvp.ca
  284. [+] drsureshkumar.coversvine.com
  285. [+] elizabethfarrelly.net
  286. [+] fountainabani.com
  287. [+] friesup.net
  288. [+] friesupkw.com
  289. [+] gpcafertilizers.com
  290. [+] gruposti.org
  291. [+] haffeypd.com
  292. [+] hostalacuarela.cl
  293. [+] iberincu.org
  294. [+] ibizatravel.com.ar
  295. [+] ibizatravel.tur.ar
  296. [+] iiias.com
  297. [+] infraoman.com
  298. [+] innotec.com.co
  299. [+] jessicag.sgedu.site
  300. [+] jorgehandyman.com
  301. [+] liozoit.com
  302. [+] lovezanzibar.com
  303. [+] mail.intuitivetable.com
  304. [+] masrmp.com
  305. [+] michooll.com
  306. [+] mysugartrend.com
  307. [+] nalag-ghana.org
  308. [+] nextdestinationyou.coversvine.com
  309. [+] nikkitdesign.com
  310. [+] oceanwalkervanuatu.com
  311. [+] ourunderwear.com
  312. [+] polishedtasks.com
  313. [+] porchkw.com
  314. [+] premiertrends.com
  315. [+] radaropus.co.za
  316. [+] rlainc.com
  317. [+] sdlc-bs.com.mx
  318. [+] sfchc.net
  319. [+] sfcommunityhealth.org
  320. [+] sicaac.co
  321. [+] starznctc.infinitymkt.com
  322. [+] stjoseph-group.com
  323. [+] strongadvice.ae
  324. [+] sudan-tourism.gov.sd
  325. [+] tastezanzibar.com
  326. [+] testbee.coversvine.com
  327. [+] theabanis.com
  328. [+] themugglechronicles.com
  329. [+] thkautomotive.com
  330. [+] viptravelargentina.ibizatravel.tur.ar
  331. [+] woodestudio.com
  332. [+] www.ancienthairsecrets.ancientsecretsinc.com
  333. [+] www.apiwc.org
  334. [+] www.apiwellness.org
  335. [+] www.banyantreeproject.org
  336. [+] www.drsureshkumar.coversvine.com
  337. [+] www.nextdestinationyou.coversvine.com
  338. [+] www.rlainc.com
  339. [+] www.sfchc.net
  340. [+] www.testbee.coversvine.com
  341. [+] www.viptravelargentina.ibizatravel.tur.ar
  342. [+] www.3bros.cl
  343. [+] yourincomeshift.com
  344. [+] zekingintegrated.com
  345. #######################################################################################################################################
  346.  
  347.  
  348. Reverse IP With YouGetSignal 'sudan-tourism.gov.sd'
  349. ------------------------------------------------------
  350.  
  351. [*] IP: 77.104.162.243
  352. [*] Domain: sudan-tourism.gov.sd
  353. [*] Total Domains: 7
  354.  
  355. [+] arun.li
  356. [+] gpcafertilizers.com
  357. [+] starznctc.infinitymkt.com
  358. [+] sudan-tourism.gov.sd
  359. [+] www.agro-oman.com
  360. [+] www.holtec.cl
  361. [+] www.sudan-tourism.gov.sd
  362. #######################################################################################################################################
  363.  
  364.  
  365. Geo IP Lookup 'sudan-tourism.gov.sd'
  366. ---------------------------------------
  367.  
  368. [+] IP Address: 77.104.162.243
  369. [+] Country: United States
  370. [+] State: Illinois
  371. [+] City: Chicago
  372. [+] Latitude: 41.8483
  373. [+] Longitude: -87.6517
  374. #######################################################################################################################################
  375.  
  376.  
  377. Bypass Cloudflare 'sudan-tourism.gov.sd'
  378. -------------------------------------------
  379.  
  380. [!] CloudFlare Bypass 77.104.162.243 | ftp.sudan-tourism.gov.sd
  381. [!] CloudFlare Bypass 77.104.162.243 | mail.sudan-tourism.gov.sd
  382. [!] CloudFlare Bypass 77.104.162.243 | www.sudan-tourism.gov.sd
  383. #######################################################################################################################################
  384.  
  385.  
  386.  
  387. DNS Lookup 'sudan-tourism.gov.sd'
  388. ------------------------------------
  389.  
  390. [+] sudan-tourism.gov.sd. 3599 IN MX 30 mx30.mailspamprotection.com.
  391. [+] sudan-tourism.gov.sd. 3599 IN MX 20 mx20.mailspamprotection.com.
  392. [+] sudan-tourism.gov.sd. 3599 IN MX 10 mx10.mailspamprotection.com.
  393. [+] sudan-tourism.gov.sd. 21599 IN SOA ns1.siteground366.com. root.siteground366.com. 2016122014 3600 7200 1209600 86400
  394. [+] sudan-tourism.gov.sd. 21599 IN NS ns2.siteground366.com.
  395. [+] sudan-tourism.gov.sd. 21599 IN NS ns1.siteground366.com.
  396. [+] sudan-tourism.gov.sd. 14399 IN A 77.104.162.243
  397. #######################################################################################################################################
  398.  
  399.  
  400. Show HTTP Header 'sudan-tourism.gov.sd'
  401. ------------------------------------------
  402.  
  403. [+] HTTP/1.1 301 Moved Permanently
  404. [+] Server: nginx
  405. [+] Date: Sun, 30 Jun 2019 06:35:46 GMT
  406. [+] Content-Type: text/html; charset=iso-8859-1
  407. [+] Connection: keep-alive
  408. [+] Location: http://www.sudan-tourism.gov.sd/ar
  409. [+] alt-svc: quic=":443"; ma=86400; v="43,39"
  410. #######################################################################################################################################
  411.  
  412.  
  413.  
  414. Port Scan 'sudan-tourism.gov.sd'
  415. -----------------------------------
  416.  
  417. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-30 06:35 UTC
  418. Nmap scan report for sudan-tourism.gov.sd (77.104.162.243)
  419. Host is up (0.018s latency).
  420. rDNS record for 77.104.162.243: ip-77-104-162-243.siteground.com
  421.  
  422. PORT STATE SERVICE
  423. 21/tcp open ftp
  424. 22/tcp filtered ssh
  425. 23/tcp filtered telnet
  426. 80/tcp open http
  427. 110/tcp open pop3
  428. 143/tcp open imap
  429. 443/tcp open https
  430. 3389/tcp filtered ms-wbt-server
  431.  
  432. Nmap done: 1 IP address (1 host up) scanned in 1.93 seconds
  433. #######################################################################################################################################
  434.  
  435. Traceroute 'sudan-tourism.gov.sd'
  436. ------------------------------------
  437.  
  438. Start: 2019-06-30T06:35:57+0000
  439. HOST: web01 Loss% Snt Last Avg Best Wrst StDev
  440. 1.|-- 45.79.12.202 0.0% 3 1.0 0.7 0.5 1.0 0.3
  441. 2.|-- 45.79.12.6 0.0% 3 0.5 0.5 0.5 0.5 0.0
  442. 3.|-- dls-b22-link.telia.net 0.0% 3 0.9 1.0 0.9 1.1 0.1
  443. 4.|-- kanc-b1-link.telia.net 0.0% 3 11.9 20.3 11.9 32.1 10.6
  444. 5.|-- chi-b21-link.telia.net 0.0% 3 24.1 24.2 24.1 24.4 0.1
  445. 6.|-- serverhub-ic-324864-chi-b21.c.telia.net 0.0% 3 25.6 26.2 25.2 27.7 1.4
  446. 7.|-- ggw2.c09c10.r15.s101.chi03.singlehop.net 0.0% 3 30.2 27.1 25.3 30.2 2.7
  447. 8.|-- ip-77-104-162-243.siteground.com 0.0% 3 24.7 24.6 24.6 24.7 0.1
  448. #######################################################################################################################################
  449. [INFO] Date: 30/06/19 | Time: 02:59:00
  450. [INFO] ------TARGET info------
  451. [*] TARGET: http://www.sudan-tourism.gov.sd/ar/
  452. [*] TARGET IP: 77.104.162.243
  453. [INFO] NO load balancer detected for www.sudan-tourism.gov.sd...
  454. [*] DNS servers: sudan-tourism.gov.sd.
  455. [*] TARGET server: nginx
  456. [*] CC: US
  457. [*] Country: United States
  458. [*] RegionCode: IL
  459. [*] RegionName: Illinois
  460. [*] City: Chicago
  461. [*] ASN: AS32475
  462. [*] BGP_PREFIX: 77.104.162.0/24
  463. [*] ISP: SINGLEHOP-LLC - SingleHop LLC, US
  464. [INFO] DNS enumeration:
  465. [*] ftp.sudan-tourism.gov.sd sudan-tourism.gov.sd. 77.104.162.243
  466. [*] mail.sudan-tourism.gov.sd sudan-tourism.gov.sd. 77.104.162.243
  467. [INFO] Possible abuse mails are:
  468. [*] abuse@singlehop.com
  469. [*] abuse@siteground.com
  470. [*] abuse@softlayer.com
  471. [*] abuse@sudan-tourism.gov.sd
  472. [*] abuse@www.sudan-tourism.gov.sd
  473. [INFO] NO PAC (Proxy Auto Configuration) file FOUND
  474. [INFO] Starting FUZZing in http://www.sudan-tourism.gov.sd/FUzZzZzZzZz...
  475. [INFO] Status code Folders
  476. [ALERT] Look in the source code. It may contain passwords
  477. [INFO] Links found from http://www.sudan-tourism.gov.sd/ar/ http://77.104.162.243/:
  478. [*] http://77.104.162.243/cgi-sys/defaultwebpage.cgi
  479. [*] https://twitter.com/tourismsudanmin
  480. [*] https://www.facebook.com/وزارة-السياحة-والاثار-والحياة-البرية-906726866090653/
  481. [*] https://www.youtube.com/channel/UC1Yr2gXZYNP-0jKivBeiEYQ
  482. [*] https://www.youtube.com/embed/4q6PMaAXN5U
  483. [*] http://www.accuweather.com/ar/sd/khartoum/308406/current-weather/308406
  484. [*] http://www.lmssa.com/
  485. [*] http://www.sudan-tourism.gov.sd/ar/
  486. [*] http://www.sudan-tourism.gov.sd/ar/about.php
  487. [*] http://www.sudan-tourism.gov.sd/ar/antiquities.php
  488. [*] http://www.sudan-tourism.gov.sd/ar/antiquities.php?start=antiquities&antiquitieid=1
  489. [*] http://www.sudan-tourism.gov.sd/ar/contact.php
  490. [*] http://www.sudan-tourism.gov.sd/ar/eservices.php
  491. [*] http://www.sudan-tourism.gov.sd/ar/folklore.php
  492. [*] http://www.sudan-tourism.gov.sd/ar/gallery.php
  493. [*] http://www.sudan-tourism.gov.sd/ar/index.php
  494. [*] http://www.sudan-tourism.gov.sd/ar/investment.php
  495. [*] http://www.sudan-tourism.gov.sd/ar/links.php
  496. [*] http://www.sudan-tourism.gov.sd/ar/news.php
  497. [*] http://www.sudan-tourism.gov.sd/ar/news.php?start=news&newid=18
  498. [*] http://www.sudan-tourism.gov.sd/ar/news.php?start=news&newid=19
  499. [*] http://www.sudan-tourism.gov.sd/ar/news.php?start=news&newid=20
  500. [*] http://www.sudan-tourism.gov.sd/ar/news.php?start=news&newid=22
  501. [*] http://www.sudan-tourism.gov.sd/ar/news.php?start=news&newid=23
  502. [*] http://www.sudan-tourism.gov.sd/ar/news.php?start=news&newid=59
  503. [*] http://www.sudan-tourism.gov.sd/ar/news.php?start=news&newid=60
  504. [*] http://www.sudan-tourism.gov.sd/ar/news.php?start=news&newid=61
  505. [*] http://www.sudan-tourism.gov.sd/ar/news.php?start=news&newid=62
  506. [*] http://www.sudan-tourism.gov.sd/ar/news.php?start=news&newid=63
  507. [*] http://www.sudan-tourism.gov.sd/ar/news.php?start=news&newid=64
  508. [*] http://www.sudan-tourism.gov.sd/ar/news.php?start=news&newid=65
  509. [*] http://www.sudan-tourism.gov.sd/ar/news.php?start=news&newid=66
  510. [*] http://www.sudan-tourism.gov.sd/ar/nile.php
  511. [*] http://www.sudan-tourism.gov.sd/ar/nile.php?start=niles&nileid=2
  512. [*] http://www.sudan-tourism.gov.sd/ar/nile.php?start=niles&nileid=7
  513. [*] http://www.sudan-tourism.gov.sd/ar/poll.php?start=dopoll&pollID=1
  514. [*] http://www.sudan-tourism.gov.sd/ar/products.php
  515. [*] http://www.sudan-tourism.gov.sd/ar/projects.php
  516. [*] http://www.sudan-tourism.gov.sd/ar/projects.php?start=projects&projectid=1
  517. [*] http://www.sudan-tourism.gov.sd/ar/projects.php?start=projects&projectid=2
  518. [*] http://www.sudan-tourism.gov.sd/ar/projects.php?start=projects&projectid=3
  519. [*] http://www.sudan-tourism.gov.sd/ar/projects.php?start=projects&projectid=4
  520. [*] http://www.sudan-tourism.gov.sd/ar/projects.php?start=projects&projectid=5
  521. [*] http://www.sudan-tourism.gov.sd/ar/pub.php
  522. [*] http://www.sudan-tourism.gov.sd/ar/pub.php?start=Catogeries&pcatid=1
  523. [*] http://www.sudan-tourism.gov.sd/ar/pub.php?start=Catogeries&pcatid=2
  524. [*] http://www.sudan-tourism.gov.sd/ar/pub.php?start=Catogeries&pcatid=3
  525. [*] http://www.sudan-tourism.gov.sd/ar/pub.php?start=Catogeries&pcatid=4
  526. [*] http://www.sudan-tourism.gov.sd/ar/pub.php?start=Catogeries&pcatid=5
  527. [*] http://www.sudan-tourism.gov.sd/ar/redsea.php
  528. [*] http://www.sudan-tourism.gov.sd/ar/redsea.php?start=redseas&redseaid=5
  529. [*] http://www.sudan-tourism.gov.sd/ar/say.php
  530. [*] http://www.sudan-tourism.gov.sd/ar/services.php
  531. [*] http://www.sudan-tourism.gov.sd/ar/services.php?start=Catogeries&scatid=1
  532. [*] http://www.sudan-tourism.gov.sd/ar/services.php?start=Catogeries&scatid=2
  533. [*] http://www.sudan-tourism.gov.sd/ar/services.php?start=Catogeries&scatid=4
  534. [*] http://www.sudan-tourism.gov.sd/ar/services.php?start=Catogeries&scatid=5
  535. [*] http://www.sudan-tourism.gov.sd/ar/services.php?start=Catogries&scatid=1
  536. [*] http://www.sudan-tourism.gov.sd/ar/services.php?start=Catogries&scatid=2
  537. [*] http://www.sudan-tourism.gov.sd/ar/services.php?start=Catogries&scatid=4
  538. [*] http://www.sudan-tourism.gov.sd/ar/services.php?start=Catogries&scatid=5
  539. [*] http://www.sudan-tourism.gov.sd/ar/services.php?start=services&serviceid=1
  540. [*] http://www.sudan-tourism.gov.sd/ar/services.php?start=services&serviceid=10
  541. [*] http://www.sudan-tourism.gov.sd/ar/services.php?start=services&serviceid=11
  542. [*] http://www.sudan-tourism.gov.sd/ar/services.php?start=services&serviceid=12
  543. [*] http://www.sudan-tourism.gov.sd/ar/services.php?start=services&serviceid=13
  544. [*] http://www.sudan-tourism.gov.sd/ar/services.php?start=services&serviceid=4
  545. [*] http://www.sudan-tourism.gov.sd/ar/services.php?start=services&serviceid=5
  546. [*] http://www.sudan-tourism.gov.sd/ar/services.php?start=services&serviceid=9
  547. [*] http://www.sudan-tourism.gov.sd/ar/sudan.php
  548. [*] http://www.sudan-tourism.gov.sd/ar/video.php
  549. [*] http://www.sudan-tourism.gov.sd/ar/wildlife.php
  550. [*] http://www.sudan-tourism.gov.sd/english/index.php
  551. [*] http://www.sudan-tourism.gov.sd/en/index.php
  552. [INFO] GOOGLE has 76,200,000 results (0.22 seconds) about http://www.sudan-tourism.gov.sd/
  553. [INFO] BING shows 77.104.162.243 is shared with 6,650 hosts/vhosts
  554. [INFO] Shodan detected the following opened ports on 77.104.162.243:
  555. [*] 0
  556. [*] 1
  557. [*] 110
  558. [*] 143
  559. [*] 2082
  560. [*] 2083
  561. [*] 21
  562. [*] 25
  563. [*] 3306
  564. [*] 4
  565. [*] 443
  566. [*] 465
  567. [*] 5
  568. [*] 53
  569. [*] 587
  570. [*] 80
  571. [*] 993
  572. [*] 995
  573. [INFO] ------VirusTotal SECTION------
  574. [INFO] VirusTotal passive DNS only stores address records. The following domains resolved to the given IP address:
  575. [INFO] Latest URLs hosted in this IP address detected by at least one URL scanner or malicious URL dataset:
  576. [INFO] Latest files that are not detected by any antivirus solution and were downloaded by VirusTotal from the IP address provided:
  577. [INFO] ------Alexa Rank SECTION------
  578. [INFO] Percent of Visitors Rank in Country:
  579. [INFO] Percent of Search Traffic:
  580. [INFO] Percent of Unique Visits:
  581. [INFO] Total Sites Linking In:
  582. [*] Total Sites
  583. [INFO] Useful links related to www.sudan-tourism.gov.sd - 77.104.162.243:
  584. [*] https://www.virustotal.com/pt/ip-address/77.104.162.243/information/
  585. [*] https://www.hybrid-analysis.com/search?host=77.104.162.243
  586. [*] https://www.shodan.io/host/77.104.162.243
  587. [*] https://www.senderbase.org/lookup/?search_string=77.104.162.243
  588. [*] https://www.alienvault.com/open-threat-exchange/ip/77.104.162.243
  589. [*] http://pastebin.com/search?q=77.104.162.243
  590. [*] http://urlquery.net/search.php?q=77.104.162.243
  591. [*] http://www.alexa.com/siteinfo/www.sudan-tourism.gov.sd
  592. [*] http://www.google.com/safebrowsing/diagnostic?site=www.sudan-tourism.gov.sd
  593. [*] https://censys.io/ipv4/77.104.162.243
  594. [*] https://www.abuseipdb.com/check/77.104.162.243
  595. [*] https://urlscan.io/search/#77.104.162.243
  596. [*] https://github.com/search?q=77.104.162.243&type=Code
  597. [INFO] Useful links related to AS32475 - 77.104.162.0/24:
  598. [*] http://www.google.com/safebrowsing/diagnostic?site=AS:32475
  599. [*] https://www.senderbase.org/lookup/?search_string=77.104.162.0/24
  600. [*] http://bgp.he.net/AS32475
  601. [*] https://stat.ripe.net/AS32475
  602. [INFO] Date: 30/06/19 | Time: 03:00:03
  603. [INFO] Total time: 1 minute(s) and 3 second(s)
  604. #######################################################################################################################################
  605. Trying "sudan-tourism.gov.sd"
  606. ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 53949
  607. ;; flags: qr rd ra; QUERY: 1, ANSWER: 7, AUTHORITY: 2, ADDITIONAL: 2
  608.  
  609. ;; QUESTION SECTION:
  610. ;sudan-tourism.gov.sd. IN ANY
  611.  
  612. ;; ANSWER SECTION:
  613. sudan-tourism.gov.sd. 14400 IN A 77.104.162.243
  614. sudan-tourism.gov.sd. 86400 IN SOA ns1.siteground366.com. root.siteground366.com. 2016122014 3600 7200 1209600 86400
  615. sudan-tourism.gov.sd. 3600 IN MX 10 mx10.mailspamprotection.com.
  616. sudan-tourism.gov.sd. 3600 IN MX 30 mx30.mailspamprotection.com.
  617. sudan-tourism.gov.sd. 3600 IN MX 20 mx20.mailspamprotection.com.
  618. sudan-tourism.gov.sd. 14400 IN NS ns2.siteground366.com.
  619. sudan-tourism.gov.sd. 14400 IN NS ns1.siteground366.com.
  620.  
  621. ;; AUTHORITY SECTION:
  622. sudan-tourism.gov.sd. 14400 IN NS ns2.siteground366.com.
  623. sudan-tourism.gov.sd. 14400 IN NS ns1.siteground366.com.
  624.  
  625. ;; ADDITIONAL SECTION:
  626. ns2.siteground366.com. 112188 IN A 37.60.244.62
  627. ns1.siteground366.com. 112188 IN A 77.104.162.246
  628.  
  629. Received 290 bytes from 2001:18c0:121:6900:724f:b8ff:fefd:5b6a#53 in 643 ms
  630. #######################################################################################################################################
  631. ; <<>> DiG 9.11.5-P4-5.1-Debian <<>> +trace sudan-tourism.gov.sd
  632. ;; global options: +cmd
  633. . 80482 IN NS l.root-servers.net.
  634. . 80482 IN NS c.root-servers.net.
  635. . 80482 IN NS i.root-servers.net.
  636. . 80482 IN NS d.root-servers.net.
  637. . 80482 IN NS m.root-servers.net.
  638. . 80482 IN NS f.root-servers.net.
  639. . 80482 IN NS j.root-servers.net.
  640. . 80482 IN NS a.root-servers.net.
  641. . 80482 IN NS g.root-servers.net.
  642. . 80482 IN NS h.root-servers.net.
  643. . 80482 IN NS k.root-servers.net.
  644. . 80482 IN NS b.root-servers.net.
  645. . 80482 IN NS e.root-servers.net.
  646. . 80482 IN RRSIG NS 8 0 518400 20190713050000 20190630040000 25266 . ZBheGBjt/nI1bJhB81AgCFzbUn1LIECVLtkrZfnYqrzRigbGLGIbfpq8 9mr4nhNNhrprypfAiFdaJJ5KdRYVSVAsKZVvcsT0ziDBXlKga/8BdJ9o LzSwry7yB7e3I/Pu9/uUYTxWPtXLFisUe7utlVqtCegt6OS+9H9rufFt W4LL/hkVL39+H0eqbxz27nok5UlIrXEZcAhMlK/2KPzgYkNKW4Z4MFoj nvxOtviBglQOpI2YWGdBw+GDE8HUygYq3rYZEPr3Y9jx6fGuSBl/CL9a 7n4+ZSgqmXvf6Z/HNO2nrkcdPI1PbDN5M/nmJO2t/yUzZsYROomnrYKF 9PwWKw==
  647. ;; Received 525 bytes from 185.93.180.131#53(185.93.180.131) in 113 ms
  648.  
  649. sd. 172800 IN NS sd.cctld.authdns.ripe.net.
  650. sd. 172800 IN NS ns-sd.afrinic.net.
  651. sd. 172800 IN NS ns2.uaenic.ae.
  652. sd. 172800 IN NS ans1.sis.sd.
  653. sd. 172800 IN NS ns1.uaenic.ae.
  654. sd. 172800 IN NS ans1.canar.sd.
  655. sd. 172800 IN NS ans2.canar.sd.
  656. sd. 86400 IN NSEC se. NS RRSIG NSEC
  657. sd. 86400 IN RRSIG NSEC 8 1 86400 20190713050000 20190630040000 25266 . Mgy8+m8r4AU4B6g7kRutrXTh0r8sWyuQUu5kgjYRs6XexMPaA10zPfGp SoaTbMR2d3ENmYZK+tXzgGC47UaWuzBwkqEXURzRn1a1RNiuk3tf4eS/ t4MX+ULwhSy403D/MRWX3cwRnxpttIemn4dJ15Y35vc5CnkVhGwAKVM9 SWiXF6PNIgsjyuC5gBQk8MZwDytwlo1q9GFclBKbopna4jMSxaMIScVW oYq7yWM6OFJ+KRLV7TbPzkBOKlSD55cJlMt9hG/mQgXFIWatc+MK7/F8 S6mmCNjSM2iBVYjpB/7Is7+p0+CEqgEWOyckj+lJ5CtnTUaQPNyIEqL6 CtM7TQ==
  658. ;; Received 707 bytes from 192.36.148.17#53(i.root-servers.net) in 115 ms
  659.  
  660. sudan-tourism.gov.sd. 14400 IN NS ns1.siteground366.com.
  661. sudan-tourism.gov.sd. 14400 IN NS ns2.siteground366.com.
  662. ;; Received 102 bytes from 193.0.9.109#53(sd.cctld.authdns.ripe.net) in 125 ms
  663.  
  664. sudan-tourism.gov.sd. 14400 IN A 77.104.162.243
  665. sudan-tourism.gov.sd. 86400 IN NS ns1.siteground366.com.
  666. sudan-tourism.gov.sd. 86400 IN NS ns2.siteground366.com.
  667. ;; Received 150 bytes from 77.104.162.246#53(ns1.siteground366.com) in 202 ms
  668. #######################################################################################################################################
  669. [*] Performing General Enumeration of Domain: sudan-tourism.gov.sd
  670. [-] DNSSEC is not configured for sudan-tourism.gov.sd
  671. [*] SOA ns1.siteground366.com 77.104.162.246
  672. [*] NS ns2.siteground366.com 37.60.244.62
  673. [*] Bind Version for 37.60.244.62 9.10.6
  674. [*] NS ns1.siteground366.com 77.104.162.246
  675. [*] Bind Version for 77.104.162.246 9.10.6
  676. [*] MX mx20.mailspamprotection.com 184.154.177.51
  677. [*] MX mx20.mailspamprotection.com 107.6.149.11
  678. [*] MX mx20.mailspamprotection.com 108.163.220.51
  679. [*] MX mx20.mailspamprotection.com 184.154.58.227
  680. [*] MX mx20.mailspamprotection.com 108.178.13.115
  681. [*] MX mx20.mailspamprotection.com 108.163.201.227
  682. [*] MX mx20.mailspamprotection.com 184.154.48.171
  683. [*] MX mx20.mailspamprotection.com 108.178.14.82
  684. [*] MX mx20.mailspamprotection.com 69.175.69.91
  685. [*] MX mx20.mailspamprotection.com 184.154.136.82
  686. [*] MX mx20.mailspamprotection.com 96.127.176.251
  687. [*] MX mx20.mailspamprotection.com 96.127.190.3
  688. [*] MX mx20.mailspamprotection.com 108.163.228.171
  689. [*] MX mx20.mailspamprotection.com 184.154.208.35
  690. [*] MX mx10.mailspamprotection.com 184.154.58.226
  691. [*] MX mx10.mailspamprotection.com 108.163.228.170
  692. [*] MX mx10.mailspamprotection.com 96.127.176.250
  693. [*] MX mx10.mailspamprotection.com 184.154.48.170
  694. [*] MX mx10.mailspamprotection.com 107.6.149.10
  695. [*] MX mx10.mailspamprotection.com 69.175.69.90
  696. [*] MX mx10.mailspamprotection.com 108.163.220.50
  697. [*] MX mx10.mailspamprotection.com 184.154.208.34
  698. [*] MX mx10.mailspamprotection.com 108.178.13.114
  699. [*] MX mx10.mailspamprotection.com 184.154.177.50
  700. [*] MX mx10.mailspamprotection.com 99.198.97.42
  701. [*] MX mx10.mailspamprotection.com 96.127.190.2
  702. [*] MX mx10.mailspamprotection.com 107.6.129.66
  703. [*] MX mx10.mailspamprotection.com 108.163.201.226
  704. [*] MX mx30.mailspamprotection.com 108.178.13.116
  705. [*] MX mx30.mailspamprotection.com 108.163.228.172
  706. [*] MX mx30.mailspamprotection.com 184.154.48.172
  707. [*] MX mx30.mailspamprotection.com 107.6.149.12
  708. [*] MX mx30.mailspamprotection.com 108.163.220.52
  709. [*] MX mx30.mailspamprotection.com 69.175.69.92
  710. [*] MX mx30.mailspamprotection.com 184.154.58.228
  711. [*] MX mx30.mailspamprotection.com 96.127.176.252
  712. [*] MX mx30.mailspamprotection.com 108.178.14.83
  713. [*] MX mx30.mailspamprotection.com 96.127.190.4
  714. [*] MX mx30.mailspamprotection.com 184.154.136.83
  715. [*] MX mx30.mailspamprotection.com 184.154.177.52
  716. [*] MX mx30.mailspamprotection.com 184.154.208.36
  717. [*] MX mx30.mailspamprotection.com 108.163.201.228
  718. [*] A sudan-tourism.gov.sd 77.104.162.243
  719. [*] TXT _domainkey.sudan-tourism.gov.sd v=DKIM1; o=~
  720. [*] Enumerating SRV Records
  721. [-] No SRV Records Found for sudan-tourism.gov.sd
  722. [+] 0 Records Found
  723. #######################################################################################################################################
  724. [*] Processing domain sudan-tourism.gov.sd
  725. [*] Using system resolvers ['185.93.180.131', '194.187.251.67', '38.132.106.139', '2001:18c0:121:6900:724f:b8ff:fefd:5b6a', '192.168.0.1']
  726. [+] Getting nameservers
  727. 37.60.244.62 - ns2.siteground366.com
  728. 77.104.162.246 - ns1.siteground366.com
  729. [-] Zone transfer failed
  730.  
  731. [+] MX records found, added to target list
  732. 20 mx20.mailspamprotection.com.
  733. 10 mx10.mailspamprotection.com.
  734. 30 mx30.mailspamprotection.com.
  735.  
  736. [*] Scanning sudan-tourism.gov.sd for A records
  737. 77.104.162.243 - sudan-tourism.gov.sd
  738. 77.104.162.243 - ftp.sudan-tourism.gov.sd
  739. 77.104.162.243 - mail.sudan-tourism.gov.sd
  740. 77.104.162.243 - webdisk.sudan-tourism.gov.sd
  741. 77.104.162.243 - www.sudan-tourism.gov.sd
  742. #######################################################################################################################################
  743.  
  744.  
  745.  
  746. AVAILABLE PLUGINS
  747. --------------------------------------------------------------------------------------------------------------------------------------
  748.  
  749. FallbackScsvPlugin
  750. RobotPlugin
  751. HeartbleedPlugin
  752. EarlyDataPlugin
  753. CertificateInfoPlugin
  754. SessionResumptionPlugin
  755. SessionRenegotiationPlugin
  756. OpenSslCipherSuitesPlugin
  757. HttpHeadersPlugin
  758. CompressionPlugin
  759. OpenSslCcsInjectionPlugin
  760.  
  761.  
  762.  
  763. CHECKING HOST(S) AVAILABILITY
  764. -----------------------------
  765.  
  766. 77.104.162.243:443 => 77.104.162.243
  767.  
  768.  
  769.  
  770.  
  771. SCAN RESULTS FOR 77.104.162.243:443 - 77.104.162.243
  772. --------------------------------------------------------------------------------------------------------------------------------------
  773.  
  774. * SSLV2 Cipher Suites:
  775. Server rejected all cipher suites.
  776.  
  777. * Downgrade Attacks:
  778. TLS_FALLBACK_SCSV: OK - Supported
  779.  
  780. * Certificate Information:
  781. Content
  782. SHA1 Fingerprint: 9938e96252511b14b01e7bd532fae27034c3e4ee
  783. Common Name: 3bros.cl
  784. Issuer: Let's Encrypt Authority X3
  785. Serial Number: 306142966021262532885184483207231070693528
  786. Not Before: 2019-05-02 07:10:09
  787. Not After: 2019-07-31 07:10:09
  788. Signature Algorithm: sha256
  789. Public Key Algorithm: RSA
  790. Key Size: 2048
  791. Exponent: 65537 (0x10001)
  792. DNS Subject Alternative Names: ['3bros.cl', 'www.3bros.cl']
  793.  
  794. Trust
  795. Hostname Validation: FAILED - Certificate does NOT match 77.104.162.243
  796. Android CA Store (9.0.0_r9): OK - Certificate is trusted
  797. iOS CA Store (12, macOS 10.14, watchOS 5, and tvOS 12):OK - Certificate is trusted
  798. Java CA Store (jdk-11.0.2): OK - Certificate is trusted
  799. macOS CA Store (12, macOS 10.14, watchOS 5, and tvOS 12):OK - Certificate is trusted
  800. Mozilla CA Store (2018-11-22): OK - Certificate is trusted
  801. OPENJDK CA Store (jdk-11.0.2): OK - Certificate is trusted
  802. Windows CA Store (2018-12-08): OK - Certificate is trusted
  803. Symantec 2018 Deprecation: OK - Not a Symantec-issued certificate
  804. Received Chain: 3bros.cl --> Let's Encrypt Authority X3
  805. Verified Chain: 3bros.cl --> Let's Encrypt Authority X3 --> DST Root CA X3
  806. Received Chain Contains Anchor: OK - Anchor certificate not sent
  807. Received Chain Order: OK - Order is valid
  808. Verified Chain contains SHA1: OK - No SHA1-signed certificate in the verified certificate chain
  809.  
  810. Extensions
  811. OCSP Must-Staple: NOT SUPPORTED - Extension not found
  812. Certificate Transparency: WARNING - Only 2 SCTs included but Google recommends 3 or more
  813.  
  814. OCSP Stapling
  815. OCSP Response Status: successful
  816. Validation w/ Mozilla Store: OK - Response is trusted
  817. Responder Id: C = US, O = Let's Encrypt, CN = Let's Encrypt Authority X3
  818. Cert Status: good
  819. Cert Serial Number: 0383AC5E8D694207A440B7DB8890D3DE6898
  820. This Update: Jun 28 08:00:00 2019 GMT
  821. Next Update: Jul 5 08:00:00 2019 GMT
  822.  
  823. * OpenSSL Heartbleed:
  824. OK - Not vulnerable to Heartbleed
  825.  
  826. * TLS 1.2 Session Resumption Support:
  827. With Session IDs: OK - Supported (5 successful, 0 failed, 0 errors, 5 total attempts).
  828. With TLS Tickets: OK - Supported
  829.  
  830. * TLSV1_3 Cipher Suites:
  831. Forward Secrecy OK - Supported
  832. RC4 OK - Not Supported
  833.  
  834. Preferred:
  835. TLS_AES_256_GCM_SHA384 256 bits HTTP 403 Forbidden
  836. Accepted:
  837. TLS_CHACHA20_POLY1305_SHA256 256 bits HTTP 403 Forbidden
  838. TLS_AES_256_GCM_SHA384 256 bits HTTP 403 Forbidden
  839. TLS_AES_128_GCM_SHA256 128 bits HTTP 403 Forbidden
  840.  
  841. * SSLV3 Cipher Suites:
  842. Server rejected all cipher suites.
  843.  
  844. * Session Renegotiation:
  845. Client-initiated Renegotiation: OK - Rejected
  846. Secure Renegotiation: OK - Supported
  847.  
  848. * TLSV1_1 Cipher Suites:
  849. Forward Secrecy OK - Supported
  850. RC4 OK - Not Supported
  851.  
  852. Preferred:
  853. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 403 Forbidden
  854. Accepted:
  855. TLS_RSA_WITH_CAMELLIA_256_CBC_SHA 256 bits HTTP 403 Forbidden
  856. TLS_RSA_WITH_CAMELLIA_128_CBC_SHA 128 bits HTTP 403 Forbidden
  857. TLS_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 403 Forbidden
  858. TLS_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 403 Forbidden
  859. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 403 Forbidden
  860. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 403 Forbidden
  861. TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA 256 bits HTTP 403 Forbidden
  862. TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA 128 bits HTTP 403 Forbidden
  863. TLS_DHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 403 Forbidden
  864. TLS_DHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 403 Forbidden
  865.  
  866. * ROBOT Attack:
  867. OK - Not vulnerable
  868.  
  869. * Deflate Compression:
  870. OK - Compression disabled
  871.  
  872. * OpenSSL CCS Injection:
  873. OK - Not vulnerable to OpenSSL CCS injection
  874.  
  875. * TLSV1_2 Cipher Suites:
  876. Forward Secrecy OK - Supported
  877. RC4 OK - Not Supported
  878.  
  879. Preferred:
  880. TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 256 bits HTTP 403 Forbidden
  881. Accepted:
  882. TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256 256 bits HTTP 403 Forbidden
  883. TLS_RSA_WITH_CAMELLIA_256_CBC_SHA 256 bits HTTP 403 Forbidden
  884. TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256 128 bits HTTP 403 Forbidden
  885. TLS_RSA_WITH_CAMELLIA_128_CBC_SHA 128 bits HTTP 403 Forbidden
  886. TLS_RSA_WITH_AES_256_GCM_SHA384 256 bits HTTP 403 Forbidden
  887. TLS_RSA_WITH_AES_256_CBC_SHA256 256 bits HTTP 403 Forbidden
  888. TLS_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 403 Forbidden
  889. TLS_RSA_WITH_AES_128_GCM_SHA256 128 bits HTTP 403 Forbidden
  890. TLS_RSA_WITH_AES_128_CBC_SHA256 128 bits HTTP 403 Forbidden
  891. TLS_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 403 Forbidden
  892. TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 256 bits HTTP 403 Forbidden
  893. TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384 256 bits HTTP 403 Forbidden
  894. TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 128 bits HTTP 403 Forbidden
  895. TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 256 bits HTTP 403 Forbidden
  896. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 256 bits HTTP 403 Forbidden
  897. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 403 Forbidden
  898. TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 128 bits HTTP 403 Forbidden
  899. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 128 bits HTTP 403 Forbidden
  900. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 403 Forbidden
  901. TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 256 bits HTTP 403 Forbidden
  902. TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 256 bits HTTP 403 Forbidden
  903. TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA 256 bits HTTP 403 Forbidden
  904. TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 128 bits HTTP 403 Forbidden
  905. TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA 128 bits HTTP 403 Forbidden
  906. TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 256 bits HTTP 403 Forbidden
  907. TLS_DHE_RSA_WITH_AES_256_CCM 256 bits HTTP 403 Forbidden
  908. TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 256 bits HTTP 403 Forbidden
  909. TLS_DHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 403 Forbidden
  910. TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 128 bits HTTP 403 Forbidden
  911. TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 128 bits HTTP 403 Forbidden
  912. TLS_DHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 403 Forbidden
  913. RSA_WITH_AES_256_CCM_8 256 bits HTTP 403 Forbidden
  914. RSA_WITH_AES_256_CCM 256 bits HTTP 403 Forbidden
  915. RSA_WITH_AES_128_CCM_8 128 bits HTTP 403 Forbidden
  916. RSA_WITH_AES_128_CCM 128 bits HTTP 403 Forbidden
  917. ECDHE-ARIA256-GCM-SHA384 256 bits HTTP 403 Forbidden
  918. ECDHE-ARIA128-GCM-SHA256 128 bits HTTP 403 Forbidden
  919. DHE_RSA_WITH_AES_256_CCM_8 256 bits HTTP 403 Forbidden
  920. DHE_RSA_WITH_AES_128_CCM_8 128 bits HTTP 403 Forbidden
  921. DHE_RSA_WITH_AES_128_CCM 128 bits HTTP 403 Forbidden
  922. DHE-RSA-ARIA256-GCM-SHA384 256 bits HTTP 403 Forbidden
  923. DHE-RSA-ARIA128-GCM-SHA256 128 bits HTTP 403 Forbidden
  924. ARIA256-GCM-SHA384 256 bits HTTP 403 Forbidden
  925. ARIA128-GCM-SHA256 128 bits HTTP 403 Forbidden
  926.  
  927. * TLSV1 Cipher Suites:
  928. Server rejected all cipher suites.
  929.  
  930.  
  931. SCAN COMPLETED IN 16.89 S
  932. -------------------------
  933. ######################################################################################################################################
  934. adding 77.104.162.243/32 mode `TCPscan' ports `7,9,11,13,18,19,21-23,25,37,39,42,49,50,53,65,67-70,79-81,88,98,100,105-107,109-111,113,118,119,123,129,135,137-139,143,150,161-164,174,177-179,191,199-202,204,206,209,210,213,220,345,346,347,369-372,389,406,407,422,443-445,487,500,512-514,517,518,520,525,533,538,548,554,563,587,610-612,631-634,636,642,653,655,657,666,706,750-752,765,779,808,873,901,923,941,946,992-995,1001,1023-1030,1080,1210,1214,1234,1241,1334,1349,1352,1423-1425,1433,1434,1524,1525,1645,1646,1649,1701,1718,1719,1720,1723,1755,1812,1813,2048-2050,2101-2104,2140,2150,2233,2323,2345,2401,2430,2431,2432,2433,2583,2628,2776,2777,2988,2989,3050,3130,3150,3232,3306,3389,3456,3493,3542-3545,3632,3690,3801,4000,4400,4321,4567,4899,5002,5136-5139,5150,5151,5222,5269,5308,5354,5355,5422-5425,5432,5503,5555,5556,5678,6000-6007,6346,6347,6543,6544,6789,6838,6666-6670,7000-7009,7028,7100,7983,8079-8082,8088,8787,8879,9090,9101-9103,9325,9359,10000,10026,10027,10067,10080,10081,10167,10498,11201,15345,17001-17003,18753,20011,20012,21554,22273,26274,27374,27444,27573,31335-31338,31787,31789,31790,31791,32668,32767-32780,33390,47262,49301,54320,54321,57341,58008,58009,58666,59211,60000,60006,61000,61348,61466,61603,63485,63808,63809,64429,65000,65506,65530-65535' pps 300
  935. using interface(s) eth0
  936. added module payload for port 1900 proto 17
  937. added module payload for port 518 proto 17
  938. added module payload for port 5060 proto 17
  939. added module payload for port 53 proto 17
  940. added module payload for port 80 proto 6
  941. added module payload for port 80 proto 6
  942. scaning 1.00e+00 total hosts with 3.38e+02 total packets, should take a little longer than 8 Seconds
  943. drone type Unknown on fd 4 is version 1.1
  944. drone type Unknown on fd 3 is version 1.1
  945. added module payload for port 1900 proto 17
  946. added module payload for port 518 proto 17
  947. added module payload for port 5060 proto 17
  948. added module payload for port 53 proto 17
  949. added module payload for port 80 proto 6
  950. added module payload for port 80 proto 6
  951. scan iteration 1 out of 1
  952. using pcap filter: `dst 192.168.0.52 and ! src 192.168.0.52 and (tcp)'
  953. using TSC delay
  954. sender statistics 299.7 pps with 338 packets sent total
  955. listener statistics 0 packets recieved 0 packets droped and 0 interface drops
  956. #######################################################################################################################################
  957. WhatWeb report for http://sudan-tourism.gov.sd
  958. Status : 301 Moved Permanently
  959. Title : 301 Moved Permanently
  960. IP : 77.104.162.243
  961. Country : ROMANIA, RO
  962.  
  963. Summary : HTTPServer[nginx], nginx, RedirectLocation[http://www.sudan-tourism.gov.sd/ar], UncommonHeaders[x-proxy-cache,alt-svc]
  964.  
  965. Detected Plugins:
  966. [ HTTPServer ]
  967. HTTP server header string. This plugin also attempts to
  968. identify the operating system from the server header.
  969.  
  970. String : nginx (from server string)
  971.  
  972. [ RedirectLocation ]
  973. HTTP Server string location. used with http-status 301 and
  974. 302
  975.  
  976. String : http://www.sudan-tourism.gov.sd/ar (from location)
  977.  
  978. [ UncommonHeaders ]
  979. Uncommon HTTP server headers. The blacklist includes all
  980. the standard headers and many non standard but common ones.
  981. Interesting but fairly common headers should have their own
  982. plugins, eg. x-powered-by, server and x-aspnet-version.
  983. Info about headers can be found at www.http-stats.com
  984.  
  985. String : x-proxy-cache,alt-svc (from headers)
  986.  
  987. [ nginx ]
  988. Nginx (Engine-X) is a free, open-source, high-performance
  989. HTTP server and reverse proxy, as well as an IMAP/POP3
  990. proxy server.
  991.  
  992. Website : http://nginx.net/
  993.  
  994. HTTP Headers:
  995. HTTP/1.1 301 Moved Permanently
  996. Server: nginx
  997. Date: Sun, 30 Jun 2019 15:41:03 GMT
  998. Content-Type: text/html; charset=iso-8859-1
  999. Content-Length: 242
  1000. Connection: close
  1001. Location: http://www.sudan-tourism.gov.sd/ar
  1002. X-Proxy-Cache: MISS
  1003. alt-svc: quic=":443"; ma=86400; v="43,39"
  1004.  
  1005. WhatWeb report for http://www.sudan-tourism.gov.sd/ar
  1006. Status : 301 Moved Permanently
  1007. Title : 301 Moved Permanently
  1008. IP : 77.104.162.243
  1009. Country : ROMANIA, RO
  1010.  
  1011. Summary : HTTPServer[nginx], nginx, RedirectLocation[http://www.sudan-tourism.gov.sd/ar/], UncommonHeaders[x-proxy-cache,alt-svc]
  1012.  
  1013. Detected Plugins:
  1014. [ HTTPServer ]
  1015. HTTP server header string. This plugin also attempts to
  1016. identify the operating system from the server header.
  1017.  
  1018. String : nginx (from server string)
  1019.  
  1020. [ RedirectLocation ]
  1021. HTTP Server string location. used with http-status 301 and
  1022. 302
  1023.  
  1024. String : http://www.sudan-tourism.gov.sd/ar/ (from location)
  1025.  
  1026. [ UncommonHeaders ]
  1027. Uncommon HTTP server headers. The blacklist includes all
  1028. the standard headers and many non standard but common ones.
  1029. Interesting but fairly common headers should have their own
  1030. plugins, eg. x-powered-by, server and x-aspnet-version.
  1031. Info about headers can be found at www.http-stats.com
  1032.  
  1033. String : x-proxy-cache,alt-svc (from headers)
  1034.  
  1035. [ nginx ]
  1036. Nginx (Engine-X) is a free, open-source, high-performance
  1037. HTTP server and reverse proxy, as well as an IMAP/POP3
  1038. proxy server.
  1039.  
  1040. Website : http://nginx.net/
  1041.  
  1042. HTTP Headers:
  1043. HTTP/1.1 301 Moved Permanently
  1044. Server: nginx
  1045. Date: Sun, 30 Jun 2019 15:41:03 GMT
  1046. Content-Type: text/html; charset=iso-8859-1
  1047. Content-Length: 243
  1048. Connection: close
  1049. Location: http://www.sudan-tourism.gov.sd/ar/
  1050. X-Proxy-Cache: MISS
  1051. alt-svc: quic=":443"; ma=86400; v="43,39"
  1052.  
  1053. WhatWeb report for http://www.sudan-tourism.gov.sd/ar/
  1054. Status : 200 OK
  1055. Title : ����� ������� ������� ������� ������
  1056. IP : 77.104.162.243
  1057. Country : ROMANIA, RO
  1058.  
  1059. Summary : YouTube, JQuery[1.11.3], Frame, HTTPServer[nginx], nginx, Script[text/javascript], UncommonHeaders[host-header,x-proxy-cache,alt-svc], AddThis
  1060.  
  1061. Detected Plugins:
  1062. [ AddThis ]
  1063. AddThis is a free way to boost traffic back to your site by
  1064. making it easier for visitors to share your content.
  1065.  
  1066. Website : http://www.addthis.com/
  1067.  
  1068. [ Frame ]
  1069. This plugin detects instances of frame and iframe HTML
  1070. elements.
  1071.  
  1072.  
  1073. [ HTTPServer ]
  1074. HTTP server header string. This plugin also attempts to
  1075. identify the operating system from the server header.
  1076.  
  1077. String : nginx (from server string)
  1078.  
  1079. [ JQuery ]
  1080. A fast, concise, JavaScript that simplifies how to traverse
  1081. HTML documents, handle events, perform animations, and add
  1082. AJAX.
  1083.  
  1084. Version : 1.11.3
  1085. Website : http://jquery.com/
  1086.  
  1087. [ Script ]
  1088. This plugin detects instances of script HTML elements and
  1089. returns the script language/type.
  1090.  
  1091. String : text/javascript
  1092.  
  1093. [ UncommonHeaders ]
  1094. Uncommon HTTP server headers. The blacklist includes all
  1095. the standard headers and many non standard but common ones.
  1096. Interesting but fairly common headers should have their own
  1097. plugins, eg. x-powered-by, server and x-aspnet-version.
  1098. Info about headers can be found at www.http-stats.com
  1099.  
  1100. String : host-header,x-proxy-cache,alt-svc (from headers)
  1101.  
  1102. [ YouTube ]
  1103. Embedded YouTube video
  1104.  
  1105. Website : http://youtube.com/
  1106.  
  1107. [ nginx ]
  1108. Nginx (Engine-X) is a free, open-source, high-performance
  1109. HTTP server and reverse proxy, as well as an IMAP/POP3
  1110. proxy server.
  1111.  
  1112. Website : http://nginx.net/
  1113.  
  1114. HTTP Headers:
  1115. HTTP/1.1 200 OK
  1116. Server: nginx
  1117. Date: Sun, 30 Jun 2019 15:41:04 GMT
  1118. Content-Type: text/html; charset=cp1256
  1119. Transfer-Encoding: chunked
  1120. Connection: close
  1121. Host-Header: 192fc2e7e50945beb8231a492d6a8024
  1122. X-Proxy-Cache: MISS
  1123. alt-svc: quic=":443"; ma=86400; v="43,39"
  1124. #######################################################################################################################################
  1125. Domains still to check: 1
  1126. Checking if the hostname sudan-tourism.gov.sd. given is in fact a domain...
  1127.  
  1128. Analyzing domain: sudan-tourism.gov.sd.
  1129. Checking NameServers using system default resolver...
  1130. IP: 77.104.162.246 (United States)
  1131. HostName: ns1.siteground366.com Type: NS
  1132. HostName: ns1.siteground366.com Type: PTR
  1133. IP: 37.60.244.62 (United States)
  1134. HostName: ns2.siteground366.com Type: NS
  1135. HostName: ns2.siteground366.com Type: PTR
  1136.  
  1137. Checking MailServers using system default resolver...
  1138. IP: 184.154.208.35 (United States)
  1139. HostName: mx20.mailspamprotection.com Type: MX
  1140. HostName: delivery.mailspamprotection.com Type: PTR
  1141. IP: 108.163.220.51 (United States)
  1142. HostName: mx20.mailspamprotection.com Type: MX
  1143. HostName: delivery.mailspamprotection.com Type: PTR
  1144. IP: 96.127.190.3 (United States)
  1145. HostName: mx20.mailspamprotection.com Type: MX
  1146. HostName: delivery.mailspamprotection.com Type: PTR
  1147. IP: 184.154.136.82 (United States)
  1148. HostName: mx20.mailspamprotection.com Type: MX
  1149. HostName: delivery.mailspamprotection.com Type: PTR
  1150. IP: 96.127.176.251 (United States)
  1151. HostName: mx20.mailspamprotection.com Type: MX
  1152. HostName: delivery.mailspamprotection.com Type: PTR
  1153. IP: 184.154.58.227 (United States)
  1154. HostName: mx20.mailspamprotection.com Type: MX
  1155. HostName: delivery.mailspamprotection.com Type: PTR
  1156. IP: 108.178.13.115 (United States)
  1157. HostName: mx20.mailspamprotection.com Type: MX
  1158. HostName: delivery.mailspamprotection.com Type: PTR
  1159. IP: 108.163.228.171 (United States)
  1160. HostName: mx20.mailspamprotection.com Type: MX
  1161. HostName: delivery.mailspamprotection.com Type: PTR
  1162. IP: 184.154.48.171 (United States)
  1163. HostName: mx20.mailspamprotection.com Type: MX
  1164. HostName: delivery.mailspamprotection.com Type: PTR
  1165. IP: 184.154.177.51 (United States)
  1166. HostName: mx20.mailspamprotection.com Type: MX
  1167. HostName: delivery.mailspamprotection.com Type: PTR
  1168. IP: 69.175.69.91 (United States)
  1169. HostName: mx20.mailspamprotection.com Type: MX
  1170. HostName: delivery.mailspamprotection.com Type: PTR
  1171. IP: 108.163.201.227 (United States)
  1172. HostName: mx20.mailspamprotection.com Type: MX
  1173. HostName: delivery.mailspamprotection.com Type: PTR
  1174. IP: 107.6.149.11 (United States)
  1175. HostName: mx20.mailspamprotection.com Type: MX
  1176. HostName: delivery.mailspamprotection.com Type: PTR
  1177. IP: 108.178.14.82 (United States)
  1178. HostName: mx20.mailspamprotection.com Type: MX
  1179. HostName: delivery.mailspamprotection.com Type: PTR
  1180. IP: 107.6.129.66 (United States)
  1181. HostName: mx10.mailspamprotection.com Type: MX
  1182. HostName: se14.mailspamprotection.com Type: PTR
  1183. IP: 108.163.220.50 (United States)
  1184. HostName: mx10.mailspamprotection.com Type: MX
  1185. HostName: delivery.mailspamprotection.com Type: PTR
  1186. IP: 184.154.177.50 (United States)
  1187. HostName: mx10.mailspamprotection.com Type: MX
  1188. HostName: se7.mailspamprotection.com Type: PTR
  1189. IP: 96.127.176.250 (United States)
  1190. HostName: mx10.mailspamprotection.com Type: MX
  1191. HostName: se3.mailspamprotection.com Type: PTR
  1192. IP: 184.154.58.226 (United States)
  1193. HostName: mx10.mailspamprotection.com Type: MX
  1194. HostName: se10.mailspamprotection.com Type: PTR
  1195. IP: 99.198.97.42 (United States)
  1196. HostName: mx10.mailspamprotection.com Type: MX
  1197. HostName: se13.mailspamprotection.com Type: PTR
  1198. IP: 108.178.13.114 (United States)
  1199. HostName: mx10.mailspamprotection.com Type: MX
  1200. HostName: se11.mailspamprotection.com Type: PTR
  1201. IP: 108.163.228.170 (United States)
  1202. HostName: mx10.mailspamprotection.com Type: MX
  1203. HostName: se9.mailspamprotection.com Type: PTR
  1204. IP: 108.163.201.226 (United States)
  1205. HostName: mx10.mailspamprotection.com Type: MX
  1206. HostName: se2.mailspamprotection.com Type: PTR
  1207. IP: 69.175.69.90 (United States)
  1208. HostName: mx10.mailspamprotection.com Type: MX
  1209. HostName: se4.mailspamprotection.com Type: PTR
  1210. IP: 184.154.208.34 (United States)
  1211. HostName: mx10.mailspamprotection.com Type: MX
  1212. HostName: se6.mailspamprotection.com Type: PTR
  1213. IP: 107.6.149.10 (United States)
  1214. HostName: mx10.mailspamprotection.com Type: MX
  1215. HostName: se12.mailspamprotection.com Type: PTR
  1216. IP: 96.127.190.2 (United States)
  1217. HostName: mx10.mailspamprotection.com Type: MX
  1218. HostName: se1.mailspamprotection.com Type: PTR
  1219. IP: 184.154.48.170 (United States)
  1220. HostName: mx10.mailspamprotection.com Type: MX
  1221. HostName: se5.mailspamprotection.com Type: PTR
  1222. IP: 184.154.177.52 (United States)
  1223. HostName: mx30.mailspamprotection.com Type: MX
  1224. HostName: delivery.mailspamprotection.com Type: PTR
  1225. IP: 108.163.228.172 (United States)
  1226. HostName: mx30.mailspamprotection.com Type: MX
  1227. HostName: delivery.mailspamprotection.com Type: PTR
  1228. IP: 184.154.136.83 (United States)
  1229. HostName: mx30.mailspamprotection.com Type: MX
  1230. HostName: delivery.mailspamprotection.com Type: PTR
  1231. IP: 184.154.48.172 (United States)
  1232. HostName: mx30.mailspamprotection.com Type: MX
  1233. HostName: delivery.mailspamprotection.com Type: PTR
  1234. IP: 108.178.14.83 (United States)
  1235. HostName: mx30.mailspamprotection.com Type: MX
  1236. HostName: delivery.mailspamprotection.com Type: PTR
  1237. IP: 96.127.190.4 (United States)
  1238. HostName: mx30.mailspamprotection.com Type: MX
  1239. HostName: delivery.mailspamprotection.com Type: PTR
  1240. IP: 96.127.176.252 (United States)
  1241. HostName: mx30.mailspamprotection.com Type: MX
  1242. HostName: delivery.mailspamprotection.com Type: PTR
  1243. IP: 184.154.58.228 (United States)
  1244. HostName: mx30.mailspamprotection.com Type: MX
  1245. HostName: delivery.mailspamprotection.com Type: PTR
  1246. IP: 108.163.201.228 (United States)
  1247. HostName: mx30.mailspamprotection.com Type: MX
  1248. HostName: delivery.mailspamprotection.com Type: PTR
  1249. IP: 184.154.208.36 (United States)
  1250. HostName: mx30.mailspamprotection.com Type: MX
  1251. HostName: delivery.mailspamprotection.com Type: PTR
  1252. IP: 107.6.149.12 (United States)
  1253. HostName: mx30.mailspamprotection.com Type: MX
  1254. HostName: delivery.mailspamprotection.com Type: PTR
  1255. IP: 108.178.13.116 (United States)
  1256. HostName: mx30.mailspamprotection.com Type: MX
  1257. HostName: delivery.mailspamprotection.com Type: PTR
  1258. IP: 108.163.220.52 (United States)
  1259. HostName: mx30.mailspamprotection.com Type: MX
  1260. HostName: delivery.mailspamprotection.com Type: PTR
  1261. IP: 69.175.69.92 (United States)
  1262. HostName: mx30.mailspamprotection.com Type: MX
  1263. HostName: delivery.mailspamprotection.com Type: PTR
  1264.  
  1265. Checking the zone transfer for each NS... (if this takes more than 10 seconds, just hit CTRL-C and it will continue. Bug in the libs)
  1266. No zone transfer found on nameserver 37.60.244.62
  1267. No zone transfer found on nameserver 77.104.162.246
  1268.  
  1269. Checking SPF record...
  1270. No SPF record
  1271.  
  1272. Checking 192 most common hostnames using system default resolver...
  1273. IP: 77.104.162.243 (United States)
  1274. HostName: www.sudan-tourism.gov.sd. Type: A
  1275. IP: 77.104.162.243 (United States)
  1276. HostName: www.sudan-tourism.gov.sd. Type: A
  1277. HostName: ftp.sudan-tourism.gov.sd. Type: A
  1278. HostName: ip-77-104-162-243.siteground.com Type: PTR
  1279. IP: 77.104.162.243 (United States)
  1280. HostName: www.sudan-tourism.gov.sd. Type: A
  1281. HostName: ftp.sudan-tourism.gov.sd. Type: A
  1282. HostName: ip-77-104-162-243.siteground.com Type: PTR
  1283. HostName: mail.sudan-tourism.gov.sd. Type: A
  1284.  
  1285. Checking with nmap the reverse DNS hostnames of every <ip>/24 netblock using system default resolver...
  1286. Checking netblock 108.163.220.0
  1287. Checking netblock 108.163.228.0
  1288. Checking netblock 96.127.176.0
  1289. Checking netblock 108.178.13.0
  1290. Checking netblock 96.127.190.0
  1291. Checking netblock 99.198.97.0
  1292. Checking netblock 184.154.177.0
  1293. Checking netblock 107.6.149.0
  1294. Checking netblock 108.178.14.0
  1295. Checking netblock 107.6.129.0
  1296. Checking netblock 184.154.208.0
  1297. Checking netblock 37.60.244.0
  1298. Checking netblock 184.154.136.0
  1299. Checking netblock 108.163.201.0
  1300. Checking netblock 184.154.58.0
  1301. Checking netblock 69.175.69.0
  1302. Checking netblock 184.154.48.0
  1303. Checking netblock 77.104.162.0
  1304.  
  1305. Searching for sudan-tourism.gov.sd. emails in Google
  1306. admin@sudan-tourism.gov.sd.
  1307.  
  1308. Checking 45 active hosts using nmap... (nmap -sn -n -v -PP -PM -PS80,25 -PA -PY -PU53,40125 -PE --reason <ip> -oA <output_directory>/nmap/<ip>.sn)
  1309. Host 108.163.220.50 is up (reset ttl 64)
  1310. Host 108.163.220.51 is up (reset ttl 64)
  1311. Host 108.163.228.172 is up (reset ttl 64)
  1312. Host 108.163.228.171 is up (reset ttl 64)
  1313. Host 96.127.176.252 is up (reset ttl 64)
  1314. Host 96.127.176.250 is up (reset ttl 64)
  1315. Host 96.127.176.251 is up (reset ttl 64)
  1316. Host 108.178.13.115 is up (reset ttl 64)
  1317. Host 108.178.13.114 is up (reset ttl 64)
  1318. Host 108.178.13.116 is up (reset ttl 64)
  1319. Host 96.127.190.4 is up (reset ttl 64)
  1320. Host 108.163.228.170 is up (reset ttl 64)
  1321. Host 96.127.190.3 is up (reset ttl 64)
  1322. Host 96.127.190.2 is up (reset ttl 64)
  1323. Host 99.198.97.42 is up (reset ttl 64)
  1324. Host 184.154.177.52 is up (reset ttl 64)
  1325. Host 184.154.177.51 is up (reset ttl 64)
  1326. Host 184.154.177.50 is up (reset ttl 64)
  1327. Host 107.6.149.11 is up (reset ttl 64)
  1328. Host 107.6.149.10 is up (reset ttl 64)
  1329. Host 107.6.149.12 is up (reset ttl 64)
  1330. Host 108.178.14.83 is up (reset ttl 64)
  1331. Host 108.178.14.82 is up (reset ttl 64)
  1332. Host 107.6.129.66 is up (reset ttl 64)
  1333. Host 184.154.208.36 is up (reset ttl 64)
  1334. Host 184.154.208.34 is up (reset ttl 64)
  1335. Host 184.154.208.35 is up (reset ttl 64)
  1336. Host 37.60.244.62 is up (reset ttl 64)
  1337. Host 184.154.136.82 is up (reset ttl 64)
  1338. Host 108.163.201.228 is up (reset ttl 64)
  1339. Host 108.163.201.227 is up (reset ttl 64)
  1340. Host 108.163.201.226 is up (reset ttl 64)
  1341. Host 108.163.220.52 is up (reset ttl 64)
  1342. Host 184.154.58.228 is up (reset ttl 64)
  1343. Host 69.175.69.92 is up (reset ttl 64)
  1344. Host 69.175.69.90 is up (reset ttl 64)
  1345. Host 69.175.69.91 is up (reset ttl 64)
  1346. Host 184.154.58.226 is up (reset ttl 64)
  1347. Host 184.154.48.171 is up (reset ttl 64)
  1348. Host 184.154.58.227 is up (reset ttl 64)
  1349. Host 184.154.48.170 is up (reset ttl 64)
  1350. Host 184.154.48.172 is up (reset ttl 64)
  1351. Host 77.104.162.243 is up (reset ttl 64)
  1352. Host 184.154.136.83 is up (reset ttl 64)
  1353. Host 77.104.162.246 is up (reset ttl 64)
  1354.  
  1355. Checking ports on every active host using nmap... (nmap -O --reason --webxml --traceroute -sS -sV -sC -Pn -n -v -F <ip> -oA <output_directory>/nmap/<ip>)
  1356. Scanning ip 108.163.220.50 (delivery.mailspamprotection.com (PTR)):
  1357. 22/tcp open ssh? syn-ack ttl 54
  1358. 80/tcp open http syn-ack ttl 54 nginx
  1359. | http-methods:
  1360. |_ Supported Methods: GET HEAD POST
  1361. |_http-server-header: nginx
  1362. |_http-title: 403 Forbidden
  1363. 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  1364. |_imap-capabilities: ID more Pre-login SASL-IR have ENABLE STARTTLS post-login IDLE listed capabilities OK LOGIN-REFERRALS AUTH=PLAINA0001 IMAP4rev1 LITERAL+
  1365. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  1366. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  1367. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1368. | Public Key type: rsa
  1369. | Public Key bits: 2048
  1370. | Signature Algorithm: sha256WithRSAEncryption
  1371. | Not valid before: 2019-01-08T08:31:56
  1372. | Not valid after: 2020-02-20T23:44:16
  1373. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  1374. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  1375. |_ssl-date: TLS randomness does not represent time
  1376. 443/tcp open ssl/http syn-ack ttl 54 nginx
  1377. | http-methods:
  1378. |_ Supported Methods: GET HEAD POST
  1379. |_http-server-header: nginx
  1380. |_http-title: 403 Forbidden
  1381. | ssl-cert: Subject: commonName=se8.mailspamprotection.com/organizationName=mailspamprotection.com
  1382. | Issuer: commonName=se8.mailspamprotection.com/organizationName=mailspamprotection.com
  1383. | Public Key type: rsa
  1384. | Public Key bits: 2048
  1385. | Signature Algorithm: sha512WithRSAEncryption
  1386. | Not valid before: 2019-06-07T04:06:08
  1387. | Not valid after: 2020-06-06T04:06:08
  1388. | MD5: ebc2 e5d0 c8dd 4af0 0dd5 2b57 49d0 0eeb
  1389. |_SHA-1: 22d9 4de6 6be5 ea94 66fd 5ba9 3aca e81d 999a 825a
  1390. |_ssl-date: TLS randomness does not represent time
  1391. | tls-alpn:
  1392. |_ http/1.1
  1393. | tls-nextprotoneg:
  1394. |_ http/1.1
  1395. 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  1396. | smtp-commands: se8.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  1397. |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  1398. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  1399. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  1400. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1401. | Public Key type: rsa
  1402. | Public Key bits: 2048
  1403. | Signature Algorithm: sha256WithRSAEncryption
  1404. | Not valid before: 2019-01-08T08:31:56
  1405. | Not valid after: 2020-02-20T23:44:16
  1406. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  1407. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  1408. |_ssl-date: TLS randomness does not represent time
  1409. 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  1410. | smtp-commands: se8.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  1411. |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  1412. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  1413. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  1414. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1415. | Public Key type: rsa
  1416. | Public Key bits: 2048
  1417. | Signature Algorithm: sha256WithRSAEncryption
  1418. | Not valid before: 2019-01-08T08:31:56
  1419. | Not valid after: 2020-02-20T23:44:16
  1420. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  1421. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  1422. |_ssl-date: TLS randomness does not represent time
  1423. 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  1424. |_imap-capabilities: ID Pre-login SASL-IR more ENABLE have post-login IDLE listed capabilities OK LOGIN-REFERRALS LITERAL+ IMAP4rev1 AUTH=PLAINA0001
  1425. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  1426. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  1427. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1428. | Public Key type: rsa
  1429. | Public Key bits: 2048
  1430. | Signature Algorithm: sha256WithRSAEncryption
  1431. | Not valid before: 2019-01-08T08:31:56
  1432. | Not valid after: 2020-02-20T23:44:16
  1433. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  1434. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  1435. |_ssl-date: TLS randomness does not represent time
  1436. OS Info: Service Info: Host: se8.mailspamprotection.com
  1437. Scanning ip 108.163.220.51 (delivery.mailspamprotection.com (PTR)):
  1438. 22/tcp open ssh? syn-ack ttl 54
  1439. 80/tcp open http syn-ack ttl 54 nginx
  1440. | http-methods:
  1441. |_ Supported Methods: GET HEAD POST
  1442. |_http-server-header: nginx
  1443. |_http-title: 403 Forbidden
  1444. 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  1445. |_imap-capabilities: more have IDLE LOGIN-REFERRALS post-login LITERAL+ OK listed ENABLE capabilities STARTTLS Pre-login SASL-IR AUTH=PLAINA0001 IMAP4rev1 ID
  1446. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  1447. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  1448. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1449. | Public Key type: rsa
  1450. | Public Key bits: 2048
  1451. | Signature Algorithm: sha256WithRSAEncryption
  1452. | Not valid before: 2019-01-08T08:31:56
  1453. | Not valid after: 2020-02-20T23:44:16
  1454. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  1455. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  1456. |_ssl-date: TLS randomness does not represent time
  1457. 443/tcp open ssl/http syn-ack ttl 54 nginx
  1458. | http-methods:
  1459. |_ Supported Methods: GET HEAD POST
  1460. |_http-server-header: nginx
  1461. |_http-title: 403 Forbidden
  1462. | ssl-cert: Subject: commonName=se8.mailspamprotection.com/organizationName=mailspamprotection.com
  1463. | Issuer: commonName=se8.mailspamprotection.com/organizationName=mailspamprotection.com
  1464. | Public Key type: rsa
  1465. | Public Key bits: 2048
  1466. | Signature Algorithm: sha512WithRSAEncryption
  1467. | Not valid before: 2019-06-07T04:06:08
  1468. | Not valid after: 2020-06-06T04:06:08
  1469. | MD5: ebc2 e5d0 c8dd 4af0 0dd5 2b57 49d0 0eeb
  1470. |_SHA-1: 22d9 4de6 6be5 ea94 66fd 5ba9 3aca e81d 999a 825a
  1471. |_ssl-date: TLS randomness does not represent time
  1472. | tls-alpn:
  1473. |_ http/1.1
  1474. | tls-nextprotoneg:
  1475. |_ http/1.1
  1476. 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  1477. | smtp-commands: se8.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  1478. |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  1479. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  1480. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  1481. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1482. | Public Key type: rsa
  1483. | Public Key bits: 2048
  1484. | Signature Algorithm: sha256WithRSAEncryption
  1485. | Not valid before: 2019-01-08T08:31:56
  1486. | Not valid after: 2020-02-20T23:44:16
  1487. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  1488. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  1489. |_ssl-date: TLS randomness does not represent time
  1490. 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  1491. | smtp-commands: se8.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  1492. |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  1493. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  1494. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  1495. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1496. | Public Key type: rsa
  1497. | Public Key bits: 2048
  1498. | Signature Algorithm: sha256WithRSAEncryption
  1499. | Not valid before: 2019-01-08T08:31:56
  1500. | Not valid after: 2020-02-20T23:44:16
  1501. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  1502. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  1503. |_ssl-date: TLS randomness does not represent time
  1504. 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  1505. |_imap-capabilities: more IDLE LOGIN-REFERRALS have LITERAL+ OK post-login ENABLE capabilities listed Pre-login SASL-IR AUTH=PLAINA0001 IMAP4rev1 ID
  1506. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  1507. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  1508. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1509. | Public Key type: rsa
  1510. | Public Key bits: 2048
  1511. | Signature Algorithm: sha256WithRSAEncryption
  1512. | Not valid before: 2019-01-08T08:31:56
  1513. | Not valid after: 2020-02-20T23:44:16
  1514. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  1515. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  1516. |_ssl-date: TLS randomness does not represent time
  1517. Device type: general purpose|WAP|storage-misc|broadband router
  1518. Running (JUST GUESSING): Linux 3.X|4.X|2.6.X|2.4.X (95%), Asus embedded (92%), HP embedded (91%)
  1519. OS Info: Service Info: Host: se8.mailspamprotection.com
  1520. Scanning ip 108.163.228.172 (delivery.mailspamprotection.com (PTR)):
  1521. 22/tcp open ssh? syn-ack ttl 54
  1522. 80/tcp open http syn-ack ttl 54 nginx
  1523. | http-methods:
  1524. |_ Supported Methods: GET HEAD POST
  1525. |_http-server-header: nginx
  1526. |_http-title: 403 Forbidden
  1527. 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  1528. |_imap-capabilities: ID STARTTLS AUTH=PLAINA0001 LOGIN-REFERRALS IDLE SASL-IR IMAP4rev1 more have ENABLE listed capabilities Pre-login OK LITERAL+ post-login
  1529. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  1530. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  1531. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1532. | Public Key type: rsa
  1533. | Public Key bits: 2048
  1534. | Signature Algorithm: sha256WithRSAEncryption
  1535. | Not valid before: 2019-01-08T08:31:56
  1536. | Not valid after: 2020-02-20T23:44:16
  1537. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  1538. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  1539. |_ssl-date: TLS randomness does not represent time
  1540. 443/tcp open ssl/http syn-ack ttl 54 nginx
  1541. | http-methods:
  1542. |_ Supported Methods: GET HEAD POST
  1543. |_http-server-header: nginx
  1544. |_http-title: 403 Forbidden
  1545. | ssl-cert: Subject: commonName=se9.mailspamprotection.com/organizationName=mailspamprotection.com
  1546. | Issuer: commonName=se9.mailspamprotection.com/organizationName=mailspamprotection.com
  1547. | Public Key type: rsa
  1548. | Public Key bits: 2048
  1549. | Signature Algorithm: sha512WithRSAEncryption
  1550. | Not valid before: 2019-06-08T04:01:06
  1551. | Not valid after: 2020-06-07T04:01:06
  1552. | MD5: 3ddc 8c66 be6d 64af 53f2 b8de 24aa 228e
  1553. |_SHA-1: ae23 41cb 804e fba2 dfed 7156 fb0c 4a3e bcaa 8c44
  1554. |_ssl-date: TLS randomness does not represent time
  1555. | tls-alpn:
  1556. |_ http/1.1
  1557. | tls-nextprotoneg:
  1558. |_ http/1.1
  1559. 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  1560. | smtp-commands: se9.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  1561. |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  1562. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  1563. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  1564. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1565. | Public Key type: rsa
  1566. | Public Key bits: 2048
  1567. | Signature Algorithm: sha256WithRSAEncryption
  1568. | Not valid before: 2019-01-08T08:31:56
  1569. | Not valid after: 2020-02-20T23:44:16
  1570. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  1571. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  1572. |_ssl-date: TLS randomness does not represent time
  1573. 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  1574. | smtp-commands: se9.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  1575. |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  1576. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  1577. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  1578. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1579. | Public Key type: rsa
  1580. | Public Key bits: 2048
  1581. | Signature Algorithm: sha256WithRSAEncryption
  1582. | Not valid before: 2019-01-08T08:31:56
  1583. | Not valid after: 2020-02-20T23:44:16
  1584. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  1585. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  1586. |_ssl-date: TLS randomness does not represent time
  1587. 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  1588. |_imap-capabilities: ID AUTH=PLAINA0001 LOGIN-REFERRALS IDLE SASL-IR IMAP4rev1 more have ENABLE listed capabilities Pre-login OK LITERAL+ post-login
  1589. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  1590. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  1591. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1592. | Public Key type: rsa
  1593. | Public Key bits: 2048
  1594. | Signature Algorithm: sha256WithRSAEncryption
  1595. | Not valid before: 2019-01-08T08:31:56
  1596. | Not valid after: 2020-02-20T23:44:16
  1597. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  1598. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  1599. |_ssl-date: TLS randomness does not represent time
  1600. Device type: general purpose|WAP|storage-misc|broadband router
  1601. Running (JUST GUESSING): Linux 3.X|4.X|2.6.X|2.4.X (95%), Asus embedded (92%), HP embedded (91%)
  1602. OS Info: Service Info: Host: se9.mailspamprotection.com
  1603. Scanning ip 108.163.228.171 (delivery.mailspamprotection.com (PTR)):
  1604. 22/tcp open ssh? syn-ack ttl 54
  1605. 80/tcp open http syn-ack ttl 54 nginx
  1606. | http-methods:
  1607. |_ Supported Methods: GET HEAD POST
  1608. |_http-server-header: nginx
  1609. |_http-title: 403 Forbidden
  1610. 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  1611. |_imap-capabilities: more Pre-login listed ENABLE STARTTLS IMAP4rev1 post-login ID have capabilities OK AUTH=PLAINA0001 IDLE LOGIN-REFERRALS LITERAL+ SASL-IR
  1612. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  1613. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  1614. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1615. | Public Key type: rsa
  1616. | Public Key bits: 2048
  1617. | Signature Algorithm: sha256WithRSAEncryption
  1618. | Not valid before: 2019-01-08T08:31:56
  1619. | Not valid after: 2020-02-20T23:44:16
  1620. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  1621. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  1622. |_ssl-date: TLS randomness does not represent time
  1623. 443/tcp open ssl/http syn-ack ttl 54 nginx
  1624. | http-methods:
  1625. |_ Supported Methods: GET HEAD POST
  1626. |_http-server-header: nginx
  1627. |_http-title: 403 Forbidden
  1628. | ssl-cert: Subject: commonName=se9.mailspamprotection.com/organizationName=mailspamprotection.com
  1629. | Issuer: commonName=se9.mailspamprotection.com/organizationName=mailspamprotection.com
  1630. | Public Key type: rsa
  1631. | Public Key bits: 2048
  1632. | Signature Algorithm: sha512WithRSAEncryption
  1633. | Not valid before: 2019-06-08T04:01:06
  1634. | Not valid after: 2020-06-07T04:01:06
  1635. | MD5: 3ddc 8c66 be6d 64af 53f2 b8de 24aa 228e
  1636. |_SHA-1: ae23 41cb 804e fba2 dfed 7156 fb0c 4a3e bcaa 8c44
  1637. |_ssl-date: TLS randomness does not represent time
  1638. | tls-alpn:
  1639. |_ http/1.1
  1640. | tls-nextprotoneg:
  1641. |_ http/1.1
  1642. 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  1643. | smtp-commands: se9.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  1644. |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  1645. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  1646. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  1647. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1648. | Public Key type: rsa
  1649. | Public Key bits: 2048
  1650. | Signature Algorithm: sha256WithRSAEncryption
  1651. | Not valid before: 2019-01-08T08:31:56
  1652. | Not valid after: 2020-02-20T23:44:16
  1653. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  1654. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  1655. |_ssl-date: TLS randomness does not represent time
  1656. 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  1657. | smtp-commands: se9.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  1658. |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  1659. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  1660. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  1661. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1662. | Public Key type: rsa
  1663. | Public Key bits: 2048
  1664. | Signature Algorithm: sha256WithRSAEncryption
  1665. | Not valid before: 2019-01-08T08:31:56
  1666. | Not valid after: 2020-02-20T23:44:16
  1667. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  1668. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  1669. |_ssl-date: TLS randomness does not represent time
  1670. 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  1671. |_imap-capabilities: Pre-login more ENABLE listed IMAP4rev1 post-login ID have capabilities OK AUTH=PLAINA0001 IDLE LOGIN-REFERRALS LITERAL+ SASL-IR
  1672. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  1673. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  1674. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1675. | Public Key type: rsa
  1676. | Public Key bits: 2048
  1677. | Signature Algorithm: sha256WithRSAEncryption
  1678. | Not valid before: 2019-01-08T08:31:56
  1679. | Not valid after: 2020-02-20T23:44:16
  1680. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  1681. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  1682. |_ssl-date: TLS randomness does not represent time
  1683. OS Info: Service Info: Host: se9.mailspamprotection.com
  1684. Scanning ip 96.127.176.252 (delivery.mailspamprotection.com (PTR)):
  1685. 22/tcp open ssh? syn-ack ttl 54
  1686. 80/tcp open http syn-ack ttl 54 nginx
  1687. | http-methods:
  1688. |_ Supported Methods: GET HEAD POST
  1689. |_http-server-header: nginx
  1690. |_http-title: 403 Forbidden
  1691. 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  1692. |_imap-capabilities: SASL-IR ID IMAP4rev1 more AUTH=PLAINA0001 ENABLE listed have post-login OK STARTTLS Pre-login IDLE capabilities LITERAL+ LOGIN-REFERRALS
  1693. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  1694. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  1695. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1696. | Public Key type: rsa
  1697. | Public Key bits: 2048
  1698. | Signature Algorithm: sha256WithRSAEncryption
  1699. | Not valid before: 2019-01-08T08:31:56
  1700. | Not valid after: 2020-02-20T23:44:16
  1701. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  1702. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  1703. |_ssl-date: TLS randomness does not represent time
  1704. 443/tcp open ssl/http syn-ack ttl 54 nginx
  1705. | http-methods:
  1706. |_ Supported Methods: GET HEAD POST
  1707. |_http-server-header: nginx
  1708. |_http-title: 403 Forbidden
  1709. | ssl-cert: Subject: commonName=se3.mailspamprotection.com/organizationName=mailspamprotection.com
  1710. | Issuer: commonName=se3.mailspamprotection.com/organizationName=mailspamprotection.com
  1711. | Public Key type: rsa
  1712. | Public Key bits: 2048
  1713. | Signature Algorithm: sha512WithRSAEncryption
  1714. | Not valid before: 2019-06-07T04:11:06
  1715. | Not valid after: 2020-06-06T04:11:06
  1716. | MD5: 8684 102d 484e 421b 090a 8a98 4918 625c
  1717. |_SHA-1: 7e1d c7c2 bb62 d75d 411d 3c29 78ce 4b7b 4890 e13c
  1718. |_ssl-date: TLS randomness does not represent time
  1719. | tls-alpn:
  1720. |_ http/1.1
  1721. | tls-nextprotoneg:
  1722. |_ http/1.1
  1723. 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  1724. | smtp-commands: se3.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  1725. |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  1726. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  1727. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  1728. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1729. | Public Key type: rsa
  1730. | Public Key bits: 2048
  1731. | Signature Algorithm: sha256WithRSAEncryption
  1732. | Not valid before: 2019-01-08T08:31:56
  1733. | Not valid after: 2020-02-20T23:44:16
  1734. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  1735. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  1736. |_ssl-date: TLS randomness does not represent time
  1737. 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  1738. | smtp-commands: se3.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  1739. |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  1740. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  1741. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  1742. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1743. | Public Key type: rsa
  1744. | Public Key bits: 2048
  1745. | Signature Algorithm: sha256WithRSAEncryption
  1746. | Not valid before: 2019-01-08T08:31:56
  1747. | Not valid after: 2020-02-20T23:44:16
  1748. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  1749. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  1750. |_ssl-date: TLS randomness does not represent time
  1751. 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  1752. |_imap-capabilities: SASL-IR ID IMAP4rev1 AUTH=PLAINA0001 ENABLE listed more OK post-login have Pre-login IDLE capabilities LITERAL+ LOGIN-REFERRALS
  1753. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  1754. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  1755. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1756. | Public Key type: rsa
  1757. | Public Key bits: 2048
  1758. | Signature Algorithm: sha256WithRSAEncryption
  1759. | Not valid before: 2019-01-08T08:31:56
  1760. | Not valid after: 2020-02-20T23:44:16
  1761. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  1762. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  1763. |_ssl-date: TLS randomness does not represent time
  1764. Device type: general purpose|WAP|storage-misc|broadband router
  1765. Running (JUST GUESSING): Linux 3.X|4.X|2.6.X|2.4.X (95%), Asus embedded (92%), HP embedded (91%)
  1766. OS Info: Service Info: Host: se3.mailspamprotection.com
  1767. Scanning ip 96.127.176.250 (se3.mailspamprotection.com (PTR)):
  1768. 22/tcp open ssh? syn-ack ttl 54
  1769. 80/tcp open http syn-ack ttl 54 nginx
  1770. | http-methods:
  1771. |_ Supported Methods: GET HEAD POST
  1772. |_http-server-header: nginx
  1773. |_http-title: 403 Forbidden
  1774. 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  1775. |_imap-capabilities: more have STARTTLS LITERAL+ post-login LOGIN-REFERRALS capabilities AUTH=PLAINA0001 listed IDLE Pre-login SASL-IR OK ID ENABLE IMAP4rev1
  1776. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  1777. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  1778. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1779. | Public Key type: rsa
  1780. | Public Key bits: 2048
  1781. | Signature Algorithm: sha256WithRSAEncryption
  1782. | Not valid before: 2019-01-08T08:31:56
  1783. | Not valid after: 2020-02-20T23:44:16
  1784. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  1785. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  1786. |_ssl-date: TLS randomness does not represent time
  1787. 443/tcp open ssl/http syn-ack ttl 54 nginx
  1788. | http-methods:
  1789. |_ Supported Methods: GET HEAD POST
  1790. |_http-server-header: nginx
  1791. |_http-title: 403 Forbidden
  1792. | ssl-cert: Subject: commonName=se3.mailspamprotection.com/organizationName=mailspamprotection.com
  1793. | Issuer: commonName=se3.mailspamprotection.com/organizationName=mailspamprotection.com
  1794. | Public Key type: rsa
  1795. | Public Key bits: 2048
  1796. | Signature Algorithm: sha512WithRSAEncryption
  1797. | Not valid before: 2019-06-07T04:11:06
  1798. | Not valid after: 2020-06-06T04:11:06
  1799. | MD5: 8684 102d 484e 421b 090a 8a98 4918 625c
  1800. |_SHA-1: 7e1d c7c2 bb62 d75d 411d 3c29 78ce 4b7b 4890 e13c
  1801. |_ssl-date: TLS randomness does not represent time
  1802. | tls-alpn:
  1803. |_ http/1.1
  1804. | tls-nextprotoneg:
  1805. |_ http/1.1
  1806. 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  1807. | smtp-commands: se3.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  1808. |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  1809. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  1810. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  1811. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1812. | Public Key type: rsa
  1813. | Public Key bits: 2048
  1814. | Signature Algorithm: sha256WithRSAEncryption
  1815. | Not valid before: 2019-01-08T08:31:56
  1816. | Not valid after: 2020-02-20T23:44:16
  1817. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  1818. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  1819. |_ssl-date: TLS randomness does not represent time
  1820. 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  1821. | smtp-commands: se3.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  1822. |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  1823. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  1824. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  1825. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1826. | Public Key type: rsa
  1827. | Public Key bits: 2048
  1828. | Signature Algorithm: sha256WithRSAEncryption
  1829. | Not valid before: 2019-01-08T08:31:56
  1830. | Not valid after: 2020-02-20T23:44:16
  1831. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  1832. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  1833. |_ssl-date: TLS randomness does not represent time
  1834. 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  1835. |_imap-capabilities: more OK LITERAL+ have LOGIN-REFERRALS post-login AUTH=PLAINA0001 listed IDLE capabilities SASL-IR Pre-login ID ENABLE IMAP4rev1
  1836. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  1837. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  1838. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1839. | Public Key type: rsa
  1840. | Public Key bits: 2048
  1841. | Signature Algorithm: sha256WithRSAEncryption
  1842. | Not valid before: 2019-01-08T08:31:56
  1843. | Not valid after: 2020-02-20T23:44:16
  1844. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  1845. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  1846. |_ssl-date: TLS randomness does not represent time
  1847. OS Info: Service Info: Host: se3.mailspamprotection.com
  1848. Scanning ip 96.127.176.251 (delivery.mailspamprotection.com (PTR)):
  1849. 22/tcp open ssh? syn-ack ttl 54
  1850. 80/tcp open http syn-ack ttl 54 nginx
  1851. | http-methods:
  1852. |_ Supported Methods: GET HEAD POST
  1853. |_http-server-header: nginx
  1854. |_http-title: 403 Forbidden
  1855. 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  1856. |_imap-capabilities: LOGIN-REFERRALS more STARTTLS have Pre-login LITERAL+ post-login OK capabilities IDLE IMAP4rev1 AUTH=PLAINA0001 listed ENABLE ID SASL-IR
  1857. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  1858. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  1859. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1860. | Public Key type: rsa
  1861. | Public Key bits: 2048
  1862. | Signature Algorithm: sha256WithRSAEncryption
  1863. | Not valid before: 2019-01-08T08:31:56
  1864. | Not valid after: 2020-02-20T23:44:16
  1865. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  1866. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  1867. |_ssl-date: TLS randomness does not represent time
  1868. 443/tcp open ssl/http syn-ack ttl 54 nginx
  1869. | http-methods:
  1870. |_ Supported Methods: GET HEAD POST
  1871. |_http-server-header: nginx
  1872. |_http-title: 403 Forbidden
  1873. | ssl-cert: Subject: commonName=se3.mailspamprotection.com/organizationName=mailspamprotection.com
  1874. | Issuer: commonName=se3.mailspamprotection.com/organizationName=mailspamprotection.com
  1875. | Public Key type: rsa
  1876. | Public Key bits: 2048
  1877. | Signature Algorithm: sha512WithRSAEncryption
  1878. | Not valid before: 2019-06-07T04:11:06
  1879. | Not valid after: 2020-06-06T04:11:06
  1880. | MD5: 8684 102d 484e 421b 090a 8a98 4918 625c
  1881. |_SHA-1: 7e1d c7c2 bb62 d75d 411d 3c29 78ce 4b7b 4890 e13c
  1882. |_ssl-date: TLS randomness does not represent time
  1883. | tls-alpn:
  1884. |_ http/1.1
  1885. | tls-nextprotoneg:
  1886. |_ http/1.1
  1887. 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  1888. | smtp-commands: se3.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  1889. |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  1890. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  1891. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  1892. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1893. | Public Key type: rsa
  1894. | Public Key bits: 2048
  1895. | Signature Algorithm: sha256WithRSAEncryption
  1896. | Not valid before: 2019-01-08T08:31:56
  1897. | Not valid after: 2020-02-20T23:44:16
  1898. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  1899. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  1900. |_ssl-date: TLS randomness does not represent time
  1901. 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  1902. | smtp-commands: se3.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  1903. |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  1904. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  1905. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  1906. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1907. | Public Key type: rsa
  1908. | Public Key bits: 2048
  1909. | Signature Algorithm: sha256WithRSAEncryption
  1910. | Not valid before: 2019-01-08T08:31:56
  1911. | Not valid after: 2020-02-20T23:44:16
  1912. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  1913. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  1914. |_ssl-date: TLS randomness does not represent time
  1915. 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  1916. |_imap-capabilities: LOGIN-REFERRALS more have Pre-login LITERAL+ post-login OK capabilities IDLE IMAP4rev1 AUTH=PLAINA0001 listed ENABLE ID SASL-IR
  1917. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  1918. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  1919. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1920. | Public Key type: rsa
  1921. | Public Key bits: 2048
  1922. | Signature Algorithm: sha256WithRSAEncryption
  1923. | Not valid before: 2019-01-08T08:31:56
  1924. | Not valid after: 2020-02-20T23:44:16
  1925. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  1926. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  1927. |_ssl-date: TLS randomness does not represent time
  1928. OS Info: Service Info: Host: se3.mailspamprotection.com
  1929. Scanning ip 108.178.13.115 (delivery.mailspamprotection.com (PTR)):
  1930. 22/tcp open ssh? syn-ack ttl 54
  1931. 80/tcp open http syn-ack ttl 54 nginx
  1932. | http-methods:
  1933. |_ Supported Methods: GET HEAD POST
  1934. |_http-server-header: nginx
  1935. |_http-title: 403 Forbidden
  1936. 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  1937. |_imap-capabilities: ENABLE STARTTLS more capabilities have SASL-IR IMAP4rev1 AUTH=PLAINA0001 LITERAL+ IDLE post-login OK ID Pre-login LOGIN-REFERRALS listed
  1938. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  1939. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  1940. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1941. | Public Key type: rsa
  1942. | Public Key bits: 2048
  1943. | Signature Algorithm: sha256WithRSAEncryption
  1944. | Not valid before: 2019-01-08T08:31:56
  1945. | Not valid after: 2020-02-20T23:44:16
  1946. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  1947. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  1948. |_ssl-date: TLS randomness does not represent time
  1949. 443/tcp open ssl/http syn-ack ttl 54 nginx
  1950. | http-methods:
  1951. |_ Supported Methods: GET HEAD POST
  1952. |_http-server-header: nginx
  1953. |_http-title: 403 Forbidden
  1954. | ssl-cert: Subject: commonName=se11.mailspamprotection.com
  1955. | Subject Alternative Name: DNS:se11.mailspamprotection.com
  1956. | Issuer: commonName=Let's Encrypt Authority X3/organizationName=Let's Encrypt/countryName=US
  1957. | Public Key type: rsa
  1958. | Public Key bits: 2048
  1959. | Signature Algorithm: sha256WithRSAEncryption
  1960. | Not valid before: 2019-04-29T06:00:54
  1961. | Not valid after: 2019-07-28T06:00:54
  1962. | MD5: 88a1 36be 8789 d5c7 8883 b400 1791 d2c8
  1963. |_SHA-1: efee eda7 2599 1999 2a89 6eff 1d9c 4793 42d5 4123
  1964. |_ssl-date: TLS randomness does not represent time
  1965. | tls-alpn:
  1966. |_ http/1.1
  1967. | tls-nextprotoneg:
  1968. |_ http/1.1
  1969. 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  1970. | smtp-commands: se11.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  1971. |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  1972. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  1973. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  1974. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1975. | Public Key type: rsa
  1976. | Public Key bits: 2048
  1977. | Signature Algorithm: sha256WithRSAEncryption
  1978. | Not valid before: 2019-01-08T08:31:56
  1979. | Not valid after: 2020-02-20T23:44:16
  1980. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  1981. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  1982. |_ssl-date: TLS randomness does not represent time
  1983. 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  1984. | smtp-commands: se11.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  1985. |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  1986. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  1987. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  1988. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  1989. | Public Key type: rsa
  1990. | Public Key bits: 2048
  1991. | Signature Algorithm: sha256WithRSAEncryption
  1992. | Not valid before: 2019-01-08T08:31:56
  1993. | Not valid after: 2020-02-20T23:44:16
  1994. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  1995. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  1996. |_ssl-date: TLS randomness does not represent time
  1997. 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  1998. |_imap-capabilities: ENABLE IDLE capabilities more have IMAP4rev1 AUTH=PLAINA0001 LITERAL+ SASL-IR post-login OK ID Pre-login LOGIN-REFERRALS listed
  1999. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  2000. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  2001. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  2002. | Public Key type: rsa
  2003. | Public Key bits: 2048
  2004. | Signature Algorithm: sha256WithRSAEncryption
  2005. | Not valid before: 2019-01-08T08:31:56
  2006. | Not valid after: 2020-02-20T23:44:16
  2007. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  2008. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  2009. |_ssl-date: TLS randomness does not represent time
  2010. Device type: general purpose|WAP|storage-misc|broadband router
  2011. Running (JUST GUESSING): Linux 3.X|4.X|2.6.X|2.4.X (95%), Asus embedded (92%), HP embedded (91%)
  2012. OS Info: Service Info: Host: se11.mailspamprotection.com
  2013. Scanning ip 108.178.13.114 (se11.mailspamprotection.com (PTR)):
  2014. 22/tcp open ssh? syn-ack ttl 54
  2015. 80/tcp open http syn-ack ttl 54 nginx
  2016. | http-methods:
  2017. |_ Supported Methods: GET HEAD POST
  2018. |_http-server-header: nginx
  2019. |_http-title: 403 Forbidden
  2020. 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  2021. |_imap-capabilities: SASL-IR more ENABLE LITERAL+ STARTTLS IDLE have ID AUTH=PLAINA0001 OK listed capabilities Pre-login post-login IMAP4rev1 LOGIN-REFERRALS
  2022. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  2023. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  2024. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  2025. | Public Key type: rsa
  2026. | Public Key bits: 2048
  2027. | Signature Algorithm: sha256WithRSAEncryption
  2028. | Not valid before: 2019-01-08T08:31:56
  2029. | Not valid after: 2020-02-20T23:44:16
  2030. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  2031. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  2032. |_ssl-date: TLS randomness does not represent time
  2033. 443/tcp open ssl/http syn-ack ttl 54 nginx
  2034. | http-methods:
  2035. |_ Supported Methods: GET HEAD POST
  2036. |_http-server-header: nginx
  2037. |_http-title: 403 Forbidden
  2038. | ssl-cert: Subject: commonName=se11.mailspamprotection.com
  2039. | Subject Alternative Name: DNS:se11.mailspamprotection.com
  2040. | Issuer: commonName=Let's Encrypt Authority X3/organizationName=Let's Encrypt/countryName=US
  2041. | Public Key type: rsa
  2042. | Public Key bits: 2048
  2043. | Signature Algorithm: sha256WithRSAEncryption
  2044. | Not valid before: 2019-04-29T06:00:54
  2045. | Not valid after: 2019-07-28T06:00:54
  2046. | MD5: 88a1 36be 8789 d5c7 8883 b400 1791 d2c8
  2047. |_SHA-1: efee eda7 2599 1999 2a89 6eff 1d9c 4793 42d5 4123
  2048. |_ssl-date: TLS randomness does not represent time
  2049. | tls-alpn:
  2050. |_ http/1.1
  2051. | tls-nextprotoneg:
  2052. |_ http/1.1
  2053. 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  2054. | smtp-commands: se11.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  2055. |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  2056. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  2057. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  2058. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  2059. | Public Key type: rsa
  2060. | Public Key bits: 2048
  2061. | Signature Algorithm: sha256WithRSAEncryption
  2062. | Not valid before: 2019-01-08T08:31:56
  2063. | Not valid after: 2020-02-20T23:44:16
  2064. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  2065. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  2066. |_ssl-date: TLS randomness does not represent time
  2067. 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  2068. | smtp-commands: se11.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  2069. |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  2070. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  2071. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  2072. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  2073. | Public Key type: rsa
  2074. | Public Key bits: 2048
  2075. | Signature Algorithm: sha256WithRSAEncryption
  2076. | Not valid before: 2019-01-08T08:31:56
  2077. | Not valid after: 2020-02-20T23:44:16
  2078. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  2079. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  2080. |_ssl-date: TLS randomness does not represent time
  2081. 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  2082. |_imap-capabilities: SASL-IR ENABLE LITERAL+ more IDLE have ID AUTH=PLAINA0001 OK listed capabilities Pre-login post-login IMAP4rev1 LOGIN-REFERRALS
  2083. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  2084. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  2085. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  2086. | Public Key type: rsa
  2087. | Public Key bits: 2048
  2088. | Signature Algorithm: sha256WithRSAEncryption
  2089. | Not valid before: 2019-01-08T08:31:56
  2090. | Not valid after: 2020-02-20T23:44:16
  2091. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  2092. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  2093. |_ssl-date: TLS randomness does not represent time
  2094. OS Info: Service Info: Host: se11.mailspamprotection.com
  2095. Scanning ip 108.178.13.116 (delivery.mailspamprotection.com (PTR)):
  2096. 22/tcp open ssh? syn-ack ttl 54
  2097. 80/tcp open http syn-ack ttl 54 nginx
  2098. | http-methods:
  2099. |_ Supported Methods: GET HEAD POST
  2100. |_http-server-header: nginx
  2101. |_http-title: 403 Forbidden
  2102. 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  2103. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  2104. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  2105. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  2106. | Public Key type: rsa
  2107. | Public Key bits: 2048
  2108. | Signature Algorithm: sha256WithRSAEncryption
  2109. | Not valid before: 2019-01-08T08:31:56
  2110. | Not valid after: 2020-02-20T23:44:16
  2111. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  2112. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  2113. |_ssl-date: TLS randomness does not represent time
  2114. 443/tcp open ssl/http syn-ack ttl 54 nginx
  2115. | http-methods:
  2116. |_ Supported Methods: GET HEAD POST
  2117. |_http-server-header: nginx
  2118. |_http-title: 403 Forbidden
  2119. | ssl-cert: Subject: commonName=se11.mailspamprotection.com
  2120. | Subject Alternative Name: DNS:se11.mailspamprotection.com
  2121. | Issuer: commonName=Let's Encrypt Authority X3/organizationName=Let's Encrypt/countryName=US
  2122. | Public Key type: rsa
  2123. | Public Key bits: 2048
  2124. | Signature Algorithm: sha256WithRSAEncryption
  2125. | Not valid before: 2019-04-29T06:00:54
  2126. | Not valid after: 2019-07-28T06:00:54
  2127. | MD5: 88a1 36be 8789 d5c7 8883 b400 1791 d2c8
  2128. |_SHA-1: efee eda7 2599 1999 2a89 6eff 1d9c 4793 42d5 4123
  2129. |_ssl-date: TLS randomness does not represent time
  2130. | tls-alpn:
  2131. |_ http/1.1
  2132. | tls-nextprotoneg:
  2133. |_ http/1.1
  2134. 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  2135. | smtp-commands: se11.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  2136. |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  2137. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  2138. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  2139. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  2140. | Public Key type: rsa
  2141. | Public Key bits: 2048
  2142. | Signature Algorithm: sha256WithRSAEncryption
  2143. | Not valid before: 2019-01-08T08:31:56
  2144. | Not valid after: 2020-02-20T23:44:16
  2145. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  2146. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  2147. |_ssl-date: TLS randomness does not represent time
  2148. 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  2149. | smtp-commands: se11.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  2150. |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  2151. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  2152. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  2153. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  2154. | Public Key type: rsa
  2155. | Public Key bits: 2048
  2156. | Signature Algorithm: sha256WithRSAEncryption
  2157. | Not valid before: 2019-01-08T08:31:56
  2158. | Not valid after: 2020-02-20T23:44:16
  2159. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  2160. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  2161. |_ssl-date: TLS randomness does not represent time
  2162. 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  2163. |_imap-capabilities: IDLE capabilities post-login listed more have LITERAL+ IMAP4rev1 AUTH=PLAINA0001 LOGIN-REFERRALS ID Pre-login SASL-IR OK ENABLE
  2164. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  2165. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  2166. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  2167. | Public Key type: rsa
  2168. | Public Key bits: 2048
  2169. | Signature Algorithm: sha256WithRSAEncryption
  2170. | Not valid before: 2019-01-08T08:31:56
  2171. | Not valid after: 2020-02-20T23:44:16
  2172. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  2173. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  2174. |_ssl-date: TLS randomness does not represent time
  2175. OS Info: Service Info: Host: se11.mailspamprotection.com
  2176. Scanning ip 96.127.190.4 (delivery.mailspamprotection.com (PTR)):
  2177. 22/tcp open ssh? syn-ack ttl 54
  2178. 80/tcp open http syn-ack ttl 54 nginx
  2179. | http-methods:
  2180. |_ Supported Methods: GET HEAD POST
  2181. |_http-server-header: nginx
  2182. |_http-title: 403 Forbidden
  2183. 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  2184. |_imap-capabilities: LITERAL+ more LOGIN-REFERRALS have post-login OK listed SASL-IR Pre-login STARTTLS ID ENABLE capabilities IMAP4rev1 AUTH=PLAINA0001 IDLE
  2185. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  2186. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  2187. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  2188. | Public Key type: rsa
  2189. | Public Key bits: 2048
  2190. | Signature Algorithm: sha256WithRSAEncryption
  2191. | Not valid before: 2019-01-08T08:31:56
  2192. | Not valid after: 2020-02-20T23:44:16
  2193. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  2194. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  2195. |_ssl-date: TLS randomness does not represent time
  2196. 443/tcp open ssl/http syn-ack ttl 54 nginx
  2197. | http-methods:
  2198. |_ Supported Methods: GET HEAD POST
  2199. |_http-server-header: nginx
  2200. |_http-title: 403 Forbidden
  2201. | ssl-cert: Subject: commonName=se1.mailspamprotection.com/organizationName=mailspamprotection.com
  2202. | Issuer: commonName=se1.mailspamprotection.com/organizationName=mailspamprotection.com
  2203. | Public Key type: rsa
  2204. | Public Key bits: 2048
  2205. | Signature Algorithm: sha512WithRSAEncryption
  2206. | Not valid before: 2019-06-08T04:07:06
  2207. | Not valid after: 2020-06-07T04:07:06
  2208. | MD5: 5e97 d7db ae0b e54d a126 b523 e48b 02d0
  2209. |_SHA-1: bbfd c35f b6b6 a349 40fe 30a8 d629 a294 9c06 2146
  2210. |_ssl-date: TLS randomness does not represent time
  2211. | tls-alpn:
  2212. |_ http/1.1
  2213. | tls-nextprotoneg:
  2214. |_ http/1.1
  2215. 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  2216. | smtp-commands: se1.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  2217. |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  2218. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  2219. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  2220. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  2221. | Public Key type: rsa
  2222. | Public Key bits: 2048
  2223. | Signature Algorithm: sha256WithRSAEncryption
  2224. | Not valid before: 2019-01-08T08:31:56
  2225. | Not valid after: 2020-02-20T23:44:16
  2226. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  2227. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  2228. |_ssl-date: TLS randomness does not represent time
  2229. 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  2230. | smtp-commands: se1.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  2231. |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  2232. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  2233. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  2234. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  2235. | Public Key type: rsa
  2236. | Public Key bits: 2048
  2237. | Signature Algorithm: sha256WithRSAEncryption
  2238. | Not valid before: 2019-01-08T08:31:56
  2239. | Not valid after: 2020-02-20T23:44:16
  2240. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  2241. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  2242. |_ssl-date: TLS randomness does not represent time
  2243. 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  2244. |_imap-capabilities: LITERAL+ LOGIN-REFERRALS more have OK listed SASL-IR Pre-login post-login ID ENABLE capabilities IMAP4rev1 AUTH=PLAINA0001 IDLE
  2245. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  2246. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  2247. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  2248. | Public Key type: rsa
  2249. | Public Key bits: 2048
  2250. | Signature Algorithm: sha256WithRSAEncryption
  2251. | Not valid before: 2019-01-08T08:31:56
  2252. | Not valid after: 2020-02-20T23:44:16
  2253. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  2254. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  2255. |_ssl-date: TLS randomness does not represent time
  2256. OS Info: Service Info: Host: se1.mailspamprotection.com
  2257. Scanning ip 108.163.228.170 (se9.mailspamprotection.com (PTR)):
  2258. 22/tcp open ssh? syn-ack ttl 54
  2259. 80/tcp open http syn-ack ttl 54 nginx
  2260. | http-methods:
  2261. |_ Supported Methods: GET HEAD POST
  2262. |_http-server-header: nginx
  2263. |_http-title: 403 Forbidden
  2264. 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  2265. |_imap-capabilities: more ENABLE listed have post-login LOGIN-REFERRALS ID AUTH=PLAINA0001 IDLE capabilities LITERAL+ SASL-IR STARTTLS Pre-login OK IMAP4rev1
  2266. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  2267. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  2268. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  2269. | Public Key type: rsa
  2270. | Public Key bits: 2048
  2271. | Signature Algorithm: sha256WithRSAEncryption
  2272. | Not valid before: 2019-01-08T08:31:56
  2273. | Not valid after: 2020-02-20T23:44:16
  2274. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  2275. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  2276. |_ssl-date: TLS randomness does not represent time
  2277. 443/tcp open ssl/http syn-ack ttl 54 nginx
  2278. | http-methods:
  2279. |_ Supported Methods: GET HEAD POST
  2280. |_http-server-header: nginx
  2281. |_http-title: 403 Forbidden
  2282. | ssl-cert: Subject: commonName=se9.mailspamprotection.com/organizationName=mailspamprotection.com
  2283. | Issuer: commonName=se9.mailspamprotection.com/organizationName=mailspamprotection.com
  2284. | Public Key type: rsa
  2285. | Public Key bits: 2048
  2286. | Signature Algorithm: sha512WithRSAEncryption
  2287. | Not valid before: 2019-06-08T04:01:06
  2288. | Not valid after: 2020-06-07T04:01:06
  2289. | MD5: 3ddc 8c66 be6d 64af 53f2 b8de 24aa 228e
  2290. |_SHA-1: ae23 41cb 804e fba2 dfed 7156 fb0c 4a3e bcaa 8c44
  2291. |_ssl-date: TLS randomness does not represent time
  2292. | tls-alpn:
  2293. |_ http/1.1
  2294. | tls-nextprotoneg:
  2295. |_ http/1.1
  2296. 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  2297. | smtp-commands: se9.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  2298. |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  2299. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  2300. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  2301. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  2302. | Public Key type: rsa
  2303. | Public Key bits: 2048
  2304. | Signature Algorithm: sha256WithRSAEncryption
  2305. | Not valid before: 2019-01-08T08:31:56
  2306. | Not valid after: 2020-02-20T23:44:16
  2307. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  2308. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  2309. |_ssl-date: TLS randomness does not represent time
  2310. 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  2311. | smtp-commands: se9.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  2312. |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  2313. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  2314. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  2315. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  2316. | Public Key type: rsa
  2317. | Public Key bits: 2048
  2318. | Signature Algorithm: sha256WithRSAEncryption
  2319. | Not valid before: 2019-01-08T08:31:56
  2320. | Not valid after: 2020-02-20T23:44:16
  2321. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  2322. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  2323. |_ssl-date: TLS randomness does not represent time
  2324. 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  2325. |_imap-capabilities: ENABLE listed more have LOGIN-REFERRALS ID AUTH=PLAINA0001 IDLE post-login LITERAL+ SASL-IR capabilities Pre-login OK IMAP4rev1
  2326. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  2327. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  2328. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  2329. | Public Key type: rsa
  2330. | Public Key bits: 2048
  2331. | Signature Algorithm: sha256WithRSAEncryption
  2332. | Not valid before: 2019-01-08T08:31:56
  2333. | Not valid after: 2020-02-20T23:44:16
  2334. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  2335. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  2336. |_ssl-date: TLS randomness does not represent time
  2337. OS Info: Service Info: Host: se9.mailspamprotection.com
  2338. Scanning ip 96.127.190.3 (delivery.mailspamprotection.com (PTR)):
  2339. 22/tcp open ssh? syn-ack ttl 54
  2340. 80/tcp open http syn-ack ttl 54 nginx
  2341. | http-methods:
  2342. |_ Supported Methods: GET HEAD POST
  2343. |_http-server-header: nginx
  2344. |_http-title: 403 Forbidden
  2345. 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  2346. |_imap-capabilities: Pre-login ID IMAP4rev1 IDLE have post-login OK listed STARTTLS SASL-IR capabilities AUTH=PLAINA0001 LITERAL+ more LOGIN-REFERRALS ENABLE
  2347. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  2348. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  2349. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  2350. | Public Key type: rsa
  2351. | Public Key bits: 2048
  2352. | Signature Algorithm: sha256WithRSAEncryption
  2353. | Not valid before: 2019-01-08T08:31:56
  2354. | Not valid after: 2020-02-20T23:44:16
  2355. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  2356. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  2357. |_ssl-date: TLS randomness does not represent time
  2358. 443/tcp open ssl/http syn-ack ttl 54 nginx
  2359. | http-methods:
  2360. |_ Supported Methods: GET HEAD POST
  2361. |_http-server-header: nginx
  2362. |_http-title: 403 Forbidden
  2363. | ssl-cert: Subject: commonName=se1.mailspamprotection.com/organizationName=mailspamprotection.com
  2364. | Issuer: commonName=se1.mailspamprotection.com/organizationName=mailspamprotection.com
  2365. | Public Key type: rsa
  2366. | Public Key bits: 2048
  2367. | Signature Algorithm: sha512WithRSAEncryption
  2368. | Not valid before: 2019-06-08T04:07:06
  2369. | Not valid after: 2020-06-07T04:07:06
  2370. | MD5: 5e97 d7db ae0b e54d a126 b523 e48b 02d0
  2371. |_SHA-1: bbfd c35f b6b6 a349 40fe 30a8 d629 a294 9c06 2146
  2372. |_ssl-date: TLS randomness does not represent time
  2373. | tls-alpn:
  2374. |_ http/1.1
  2375. | tls-nextprotoneg:
  2376. |_ http/1.1
  2377. 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  2378. | smtp-commands: se1.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  2379. |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  2380. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  2381. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  2382. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  2383. | Public Key type: rsa
  2384. | Public Key bits: 2048
  2385. | Signature Algorithm: sha256WithRSAEncryption
  2386. | Not valid before: 2019-01-08T08:31:56
  2387. | Not valid after: 2020-02-20T23:44:16
  2388. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  2389. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  2390. |_ssl-date: TLS randomness does not represent time
  2391. 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  2392. | smtp-commands: se1.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  2393. |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  2394. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  2395. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  2396. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  2397. | Public Key type: rsa
  2398. | Public Key bits: 2048
  2399. | Signature Algorithm: sha256WithRSAEncryption
  2400. | Not valid before: 2019-01-08T08:31:56
  2401. | Not valid after: 2020-02-20T23:44:16
  2402. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  2403. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  2404. |_ssl-date: TLS randomness does not represent time
  2405. 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  2406. |_imap-capabilities: Pre-login ID IMAP4rev1 LOGIN-REFERRALS have OK post-login IDLE SASL-IR listed capabilities LITERAL+ more AUTH=PLAINA0001 ENABLE
  2407. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  2408. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  2409. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  2410. | Public Key type: rsa
  2411. | Public Key bits: 2048
  2412. | Signature Algorithm: sha256WithRSAEncryption
  2413. | Not valid before: 2019-01-08T08:31:56
  2414. | Not valid after: 2020-02-20T23:44:16
  2415. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  2416. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  2417. |_ssl-date: TLS randomness does not represent time
  2418. OS Info: Service Info: Host: se1.mailspamprotection.com
  2419. Scanning ip 96.127.190.2 (se1.mailspamprotection.com (PTR)):
  2420. 22/tcp open ssh? syn-ack ttl 54
  2421. 80/tcp open http syn-ack ttl 54 nginx
  2422. | http-methods:
  2423. |_ Supported Methods: GET HEAD POST
  2424. |_http-server-header: nginx
  2425. |_http-title: 403 Forbidden
  2426. 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  2427. |_imap-capabilities: have AUTH=PLAINA0001 post-login IDLE OK more IMAP4rev1 listed LOGIN-REFERRALS capabilities ID Pre-login STARTTLS LITERAL+ ENABLE SASL-IR
  2428. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  2429. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  2430. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  2431. | Public Key type: rsa
  2432. | Public Key bits: 2048
  2433. | Signature Algorithm: sha256WithRSAEncryption
  2434. | Not valid before: 2019-01-08T08:31:56
  2435. | Not valid after: 2020-02-20T23:44:16
  2436. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  2437. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  2438. |_ssl-date: TLS randomness does not represent time
  2439. 443/tcp open ssl/http syn-ack ttl 54 nginx
  2440. | http-methods:
  2441. |_ Supported Methods: GET HEAD POST
  2442. |_http-server-header: nginx
  2443. |_http-title: 403 Forbidden
  2444. | ssl-cert: Subject: commonName=se1.mailspamprotection.com/organizationName=mailspamprotection.com
  2445. | Issuer: commonName=se1.mailspamprotection.com/organizationName=mailspamprotection.com
  2446. | Public Key type: rsa
  2447. | Public Key bits: 2048
  2448. | Signature Algorithm: sha512WithRSAEncryption
  2449. | Not valid before: 2019-06-08T04:07:06
  2450. | Not valid after: 2020-06-07T04:07:06
  2451. | MD5: 5e97 d7db ae0b e54d a126 b523 e48b 02d0
  2452. |_SHA-1: bbfd c35f b6b6 a349 40fe 30a8 d629 a294 9c06 2146
  2453. |_ssl-date: TLS randomness does not represent time
  2454. | tls-alpn:
  2455. |_ http/1.1
  2456. | tls-nextprotoneg:
  2457. |_ http/1.1
  2458. 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  2459. | smtp-commands: se1.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  2460. |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  2461. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  2462. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  2463. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  2464. | Public Key type: rsa
  2465. | Public Key bits: 2048
  2466. | Signature Algorithm: sha256WithRSAEncryption
  2467. | Not valid before: 2019-01-08T08:31:56
  2468. | Not valid after: 2020-02-20T23:44:16
  2469. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  2470. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  2471. |_ssl-date: TLS randomness does not represent time
  2472. 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  2473. | smtp-commands: se1.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  2474. |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  2475. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  2476. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  2477. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  2478. | Public Key type: rsa
  2479. | Public Key bits: 2048
  2480. | Signature Algorithm: sha256WithRSAEncryption
  2481. | Not valid before: 2019-01-08T08:31:56
  2482. | Not valid after: 2020-02-20T23:44:16
  2483. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  2484. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  2485. |_ssl-date: TLS randomness does not represent time
  2486. 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  2487. |_imap-capabilities: have AUTH=PLAINA0001 IDLE OK more IMAP4rev1 post-login LOGIN-REFERRALS listed ID Pre-login capabilities LITERAL+ ENABLE SASL-IR
  2488. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  2489. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  2490. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  2491. | Public Key type: rsa
  2492. | Public Key bits: 2048
  2493. | Signature Algorithm: sha256WithRSAEncryption
  2494. | Not valid before: 2019-01-08T08:31:56
  2495. | Not valid after: 2020-02-20T23:44:16
  2496. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  2497. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  2498. |_ssl-date: TLS randomness does not represent time
  2499. OS Info: Service Info: Host: se1.mailspamprotection.com
  2500. Scanning ip 99.198.97.42 (se13.mailspamprotection.com (PTR)):
  2501. 22/tcp open ssh? syn-ack ttl 54
  2502. 80/tcp open http syn-ack ttl 54 nginx
  2503. | http-methods:
  2504. |_ Supported Methods: GET HEAD
  2505. |_http-server-header: nginx
  2506. |_http-title: 403 Forbidden
  2507. 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  2508. |_imap-capabilities: ID more LOGIN-REFERRALS have STARTTLS post-login IDLE IMAP4rev1 listed AUTH=PLAINA0001 capabilities SASL-IR ENABLE LITERAL+ Pre-login OK
  2509. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  2510. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  2511. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  2512. | Public Key type: rsa
  2513. | Public Key bits: 2048
  2514. | Signature Algorithm: sha256WithRSAEncryption
  2515. | Not valid before: 2019-01-08T08:31:56
  2516. | Not valid after: 2020-02-20T23:44:16
  2517. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  2518. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  2519. |_ssl-date: TLS randomness does not represent time
  2520. 443/tcp open ssl/http syn-ack ttl 54 nginx
  2521. | http-methods:
  2522. |_ Supported Methods: GET HEAD POST
  2523. |_http-server-header: nginx
  2524. |_http-title: 403 Forbidden
  2525. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  2526. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  2527. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  2528. | Public Key type: rsa
  2529. | Public Key bits: 2048
  2530. | Signature Algorithm: sha256WithRSAEncryption
  2531. | Not valid before: 2017-11-01T08:12:59
  2532. | Not valid after: 2019-01-20T23:44:16
  2533. | MD5: 0e9e 9c4e da6c 6598 3996 d594 8ceb 5024
  2534. |_SHA-1: 228e ef89 0e25 0876 59b7 81f4 6e14 9520 1cb8 69b6
  2535. |_ssl-date: TLS randomness does not represent time
  2536. | tls-alpn:
  2537. |_ http/1.1
  2538. | tls-nextprotoneg:
  2539. |_ http/1.1
  2540. 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  2541. | smtp-commands: se13.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  2542. |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  2543. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  2544. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  2545. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  2546. | Public Key type: rsa
  2547. | Public Key bits: 2048
  2548. | Signature Algorithm: sha256WithRSAEncryption
  2549. | Not valid before: 2019-01-08T08:31:56
  2550. | Not valid after: 2020-02-20T23:44:16
  2551. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  2552. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  2553. |_ssl-date: TLS randomness does not represent time
  2554. 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  2555. | smtp-commands: se13.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  2556. |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  2557. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  2558. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  2559. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  2560. | Public Key type: rsa
  2561. | Public Key bits: 2048
  2562. | Signature Algorithm: sha256WithRSAEncryption
  2563. | Not valid before: 2019-01-08T08:31:56
  2564. | Not valid after: 2020-02-20T23:44:16
  2565. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  2566. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  2567. |_ssl-date: TLS randomness does not represent time
  2568. 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  2569. |_imap-capabilities: ID more LOGIN-REFERRALS have capabilities IDLE IMAP4rev1 post-login AUTH=PLAINA0001 listed SASL-IR ENABLE LITERAL+ Pre-login OK
  2570. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  2571. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  2572. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  2573. | Public Key type: rsa
  2574. | Public Key bits: 2048
  2575. | Signature Algorithm: sha256WithRSAEncryption
  2576. | Not valid before: 2019-01-08T08:31:56
  2577. | Not valid after: 2020-02-20T23:44:16
  2578. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  2579. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  2580. |_ssl-date: TLS randomness does not represent time
  2581. OS Info: Service Info: Host: se13.mailspamprotection.com
  2582. Scanning ip 184.154.177.52 (delivery.mailspamprotection.com (PTR)):
  2583. 22/tcp open ssh? syn-ack ttl 54
  2584. 80/tcp open http syn-ack ttl 54 nginx
  2585. | http-methods:
  2586. |_ Supported Methods: GET HEAD POST
  2587. |_http-server-header: nginx
  2588. |_http-title: 403 Forbidden
  2589. 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  2590. |_imap-capabilities: more AUTH=PLAINA0001 listed post-login ID IDLE LITERAL+ LOGIN-REFERRALS Pre-login have OK STARTTLS capabilities IMAP4rev1 SASL-IR ENABLE
  2591. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  2592. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  2593. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  2594. | Public Key type: rsa
  2595. | Public Key bits: 2048
  2596. | Signature Algorithm: sha256WithRSAEncryption
  2597. | Not valid before: 2019-01-08T08:31:56
  2598. | Not valid after: 2020-02-20T23:44:16
  2599. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  2600. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  2601. |_ssl-date: TLS randomness does not represent time
  2602. 443/tcp open ssl/http syn-ack ttl 54 nginx
  2603. | http-methods:
  2604. |_ Supported Methods: GET HEAD POST
  2605. |_http-server-header: nginx
  2606. |_http-title: 403 Forbidden
  2607. | ssl-cert: Subject: commonName=se7.mailspamprotection.com/organizationName=mailspamprotection.com
  2608. | Issuer: commonName=se7.mailspamprotection.com/organizationName=mailspamprotection.com
  2609. | Public Key type: rsa
  2610. | Public Key bits: 2048
  2611. | Signature Algorithm: sha512WithRSAEncryption
  2612. | Not valid before: 2019-06-07T04:07:06
  2613. | Not valid after: 2020-06-06T04:07:06
  2614. | MD5: 7070 092e 02e1 f110 a982 716f 74e1 8425
  2615. |_SHA-1: aaaf e52e 177d 5c16 d3c5 e262 dd3b c38d cab5 f745
  2616. |_ssl-date: TLS randomness does not represent time
  2617. | tls-alpn:
  2618. |_ http/1.1
  2619. | tls-nextprotoneg:
  2620. |_ http/1.1
  2621. 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  2622. | smtp-commands: se7.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  2623. |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  2624. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  2625. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  2626. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  2627. | Public Key type: rsa
  2628. | Public Key bits: 2048
  2629. | Signature Algorithm: sha256WithRSAEncryption
  2630. | Not valid before: 2019-01-08T08:31:56
  2631. | Not valid after: 2020-02-20T23:44:16
  2632. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  2633. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  2634. |_ssl-date: TLS randomness does not represent time
  2635. 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  2636. | smtp-commands: se7.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  2637. |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  2638. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  2639. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  2640. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  2641. | Public Key type: rsa
  2642. | Public Key bits: 2048
  2643. | Signature Algorithm: sha256WithRSAEncryption
  2644. | Not valid before: 2019-01-08T08:31:56
  2645. | Not valid after: 2020-02-20T23:44:16
  2646. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  2647. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  2648. |_ssl-date: TLS randomness does not represent time
  2649. 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  2650. |_imap-capabilities: more listed Pre-login ID post-login LITERAL+ LOGIN-REFERRALS IDLE have OK AUTH=PLAINA0001 capabilities IMAP4rev1 SASL-IR ENABLE
  2651. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  2652. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  2653. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  2654. | Public Key type: rsa
  2655. | Public Key bits: 2048
  2656. | Signature Algorithm: sha256WithRSAEncryption
  2657. | Not valid before: 2019-01-08T08:31:56
  2658. | Not valid after: 2020-02-20T23:44:16
  2659. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  2660. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  2661. |_ssl-date: TLS randomness does not represent time
  2662. OS Info: Service Info: Host: se7.mailspamprotection.com
  2663. Scanning ip 184.154.177.51 (delivery.mailspamprotection.com (PTR)):
  2664. 22/tcp open ssh? syn-ack ttl 54
  2665. 80/tcp open http syn-ack ttl 54 nginx
  2666. | http-methods:
  2667. |_ Supported Methods: GET HEAD POST
  2668. |_http-server-header: nginx
  2669. |_http-title: 403 Forbidden
  2670. 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  2671. |_imap-capabilities: more LOGIN-REFERRALS capabilities AUTH=PLAINA0001 ENABLE have LITERAL+ ID IMAP4rev1 OK IDLE post-login listed Pre-login STARTTLS SASL-IR
  2672. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  2673. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  2674. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  2675. | Public Key type: rsa
  2676. | Public Key bits: 2048
  2677. | Signature Algorithm: sha256WithRSAEncryption
  2678. | Not valid before: 2019-01-08T08:31:56
  2679. | Not valid after: 2020-02-20T23:44:16
  2680. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  2681. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  2682. |_ssl-date: TLS randomness does not represent time
  2683. 443/tcp open ssl/http syn-ack ttl 54 nginx
  2684. | http-methods:
  2685. |_ Supported Methods: GET HEAD POST
  2686. |_http-server-header: nginx
  2687. |_http-title: 403 Forbidden
  2688. | ssl-cert: Subject: commonName=se7.mailspamprotection.com/organizationName=mailspamprotection.com
  2689. | Issuer: commonName=se7.mailspamprotection.com/organizationName=mailspamprotection.com
  2690. | Public Key type: rsa
  2691. | Public Key bits: 2048
  2692. | Signature Algorithm: sha512WithRSAEncryption
  2693. | Not valid before: 2019-06-07T04:07:06
  2694. | Not valid after: 2020-06-06T04:07:06
  2695. | MD5: 7070 092e 02e1 f110 a982 716f 74e1 8425
  2696. |_SHA-1: aaaf e52e 177d 5c16 d3c5 e262 dd3b c38d cab5 f745
  2697. |_ssl-date: TLS randomness does not represent time
  2698. | tls-alpn:
  2699. |_ http/1.1
  2700. | tls-nextprotoneg:
  2701. |_ http/1.1
  2702. 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  2703. | smtp-commands: se7.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  2704. |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  2705. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  2706. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  2707. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  2708. | Public Key type: rsa
  2709. | Public Key bits: 2048
  2710. | Signature Algorithm: sha256WithRSAEncryption
  2711. | Not valid before: 2019-01-08T08:31:56
  2712. | Not valid after: 2020-02-20T23:44:16
  2713. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  2714. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  2715. |_ssl-date: TLS randomness does not represent time
  2716. 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  2717. | smtp-commands: se7.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  2718. |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  2719. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  2720. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  2721. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  2722. | Public Key type: rsa
  2723. | Public Key bits: 2048
  2724. | Signature Algorithm: sha256WithRSAEncryption
  2725. | Not valid before: 2019-01-08T08:31:56
  2726. | Not valid after: 2020-02-20T23:44:16
  2727. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  2728. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  2729. |_ssl-date: TLS randomness does not represent time
  2730. 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  2731. |_imap-capabilities: LOGIN-REFERRALS capabilities AUTH=PLAINA0001 ENABLE more LITERAL+ ID IMAP4rev1 OK IDLE have post-login listed Pre-login SASL-IR
  2732. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  2733. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  2734. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  2735. | Public Key type: rsa
  2736. | Public Key bits: 2048
  2737. | Signature Algorithm: sha256WithRSAEncryption
  2738. | Not valid before: 2019-01-08T08:31:56
  2739. | Not valid after: 2020-02-20T23:44:16
  2740. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  2741. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  2742. |_ssl-date: TLS randomness does not represent time
  2743. Device type: general purpose|WAP|storage-misc|broadband router
  2744. Running (JUST GUESSING): Linux 3.X|4.X|2.6.X|2.4.X (95%), Asus embedded (92%), HP embedded (91%)
  2745. OS Info: Service Info: Host: se7.mailspamprotection.com
  2746. Scanning ip 184.154.177.50 (se7.mailspamprotection.com (PTR)):
  2747. 22/tcp open ssh? syn-ack ttl 54
  2748. 80/tcp open http syn-ack ttl 54 nginx
  2749. | http-methods:
  2750. |_ Supported Methods: GET HEAD POST
  2751. |_http-server-header: nginx
  2752. |_http-title: 403 Forbidden
  2753. 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  2754. |_imap-capabilities: AUTH=PLAINA0001 SASL-IR capabilities ENABLE LITERAL+ more post-login have IMAP4rev1 listed Pre-login OK LOGIN-REFERRALS STARTTLS IDLE ID
  2755. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  2756. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  2757. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  2758. | Public Key type: rsa
  2759. | Public Key bits: 2048
  2760. | Signature Algorithm: sha256WithRSAEncryption
  2761. | Not valid before: 2019-01-08T08:31:56
  2762. | Not valid after: 2020-02-20T23:44:16
  2763. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  2764. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  2765. |_ssl-date: TLS randomness does not represent time
  2766. 443/tcp open ssl/http syn-ack ttl 54 nginx
  2767. | http-methods:
  2768. |_ Supported Methods: GET HEAD POST
  2769. |_http-server-header: nginx
  2770. |_http-title: 403 Forbidden
  2771. | ssl-cert: Subject: commonName=se7.mailspamprotection.com/organizationName=mailspamprotection.com
  2772. | Issuer: commonName=se7.mailspamprotection.com/organizationName=mailspamprotection.com
  2773. | Public Key type: rsa
  2774. | Public Key bits: 2048
  2775. | Signature Algorithm: sha512WithRSAEncryption
  2776. | Not valid before: 2019-06-07T04:07:06
  2777. | Not valid after: 2020-06-06T04:07:06
  2778. | MD5: 7070 092e 02e1 f110 a982 716f 74e1 8425
  2779. |_SHA-1: aaaf e52e 177d 5c16 d3c5 e262 dd3b c38d cab5 f745
  2780. |_ssl-date: TLS randomness does not represent time
  2781. | tls-alpn:
  2782. |_ http/1.1
  2783. | tls-nextprotoneg:
  2784. |_ http/1.1
  2785. 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  2786. | smtp-commands: se7.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  2787. |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  2788. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  2789. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  2790. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  2791. | Public Key type: rsa
  2792. | Public Key bits: 2048
  2793. | Signature Algorithm: sha256WithRSAEncryption
  2794. | Not valid before: 2019-01-08T08:31:56
  2795. | Not valid after: 2020-02-20T23:44:16
  2796. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  2797. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  2798. |_ssl-date: TLS randomness does not represent time
  2799. 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  2800. | smtp-commands: se7.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  2801. |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  2802. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  2803. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  2804. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  2805. | Public Key type: rsa
  2806. | Public Key bits: 2048
  2807. | Signature Algorithm: sha256WithRSAEncryption
  2808. | Not valid before: 2019-01-08T08:31:56
  2809. | Not valid after: 2020-02-20T23:44:16
  2810. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  2811. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  2812. |_ssl-date: TLS randomness does not represent time
  2813. 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  2814. |_imap-capabilities: AUTH=PLAINA0001 SASL-IR capabilities ENABLE LITERAL+ post-login more IMAP4rev1 have listed Pre-login IDLE OK ID LOGIN-REFERRALS
  2815. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  2816. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  2817. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  2818. | Public Key type: rsa
  2819. | Public Key bits: 2048
  2820. | Signature Algorithm: sha256WithRSAEncryption
  2821. | Not valid before: 2019-01-08T08:31:56
  2822. | Not valid after: 2020-02-20T23:44:16
  2823. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  2824. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  2825. |_ssl-date: TLS randomness does not represent time
  2826. OS Info: Service Info: Host: se7.mailspamprotection.com
  2827. Scanning ip 107.6.149.11 (delivery.mailspamprotection.com (PTR)):
  2828. 22/tcp open ssh? syn-ack ttl 54
  2829. 80/tcp open http syn-ack ttl 54 nginx
  2830. | http-methods:
  2831. |_ Supported Methods: GET HEAD POST
  2832. |_http-server-header: nginx
  2833. |_http-title: 403 Forbidden
  2834. 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  2835. |_imap-capabilities: ID STARTTLS Pre-login post-login LITERAL+ SASL-IR more have capabilities listed OK AUTH=PLAINA0001 ENABLE IMAP4rev1 LOGIN-REFERRALS IDLE
  2836. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  2837. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  2838. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  2839. | Public Key type: rsa
  2840. | Public Key bits: 2048
  2841. | Signature Algorithm: sha256WithRSAEncryption
  2842. | Not valid before: 2019-01-08T08:31:56
  2843. | Not valid after: 2020-02-20T23:44:16
  2844. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  2845. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  2846. |_ssl-date: TLS randomness does not represent time
  2847. 443/tcp open ssl/http syn-ack ttl 54 nginx
  2848. | http-methods:
  2849. |_ Supported Methods: GET HEAD POST
  2850. |_http-server-header: nginx
  2851. |_http-title: 403 Forbidden
  2852. | ssl-cert: Subject: commonName=se12.mailspamprotection.com
  2853. | Subject Alternative Name: DNS:se12.mailspamprotection.com
  2854. | Issuer: commonName=Let's Encrypt Authority X3/organizationName=Let's Encrypt/countryName=US
  2855. | Public Key type: rsa
  2856. | Public Key bits: 2048
  2857. | Signature Algorithm: sha256WithRSAEncryption
  2858. | Not valid before: 2019-04-29T06:07:48
  2859. | Not valid after: 2019-07-28T06:07:48
  2860. | MD5: 46e7 85c1 b737 b7d3 7ae5 4408 c784 5765
  2861. |_SHA-1: 7a00 2e29 07e1 9f0a bb1f f9cb ba12 b131 463d 8eb2
  2862. |_ssl-date: TLS randomness does not represent time
  2863. | tls-alpn:
  2864. |_ http/1.1
  2865. | tls-nextprotoneg:
  2866. |_ http/1.1
  2867. 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  2868. | smtp-commands: se12.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  2869. |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  2870. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  2871. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  2872. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  2873. | Public Key type: rsa
  2874. | Public Key bits: 2048
  2875. | Signature Algorithm: sha256WithRSAEncryption
  2876. | Not valid before: 2019-01-08T08:31:56
  2877. | Not valid after: 2020-02-20T23:44:16
  2878. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  2879. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  2880. |_ssl-date: TLS randomness does not represent time
  2881. 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  2882. | smtp-commands: se12.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  2883. |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  2884. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  2885. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  2886. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  2887. | Public Key type: rsa
  2888. | Public Key bits: 2048
  2889. | Signature Algorithm: sha256WithRSAEncryption
  2890. | Not valid before: 2019-01-08T08:31:56
  2891. | Not valid after: 2020-02-20T23:44:16
  2892. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  2893. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  2894. |_ssl-date: TLS randomness does not represent time
  2895. 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  2896. |_imap-capabilities: ID capabilities Pre-login post-login LITERAL+ SASL-IR more have listed OK AUTH=PLAINA0001 IDLE IMAP4rev1 LOGIN-REFERRALS ENABLE
  2897. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  2898. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  2899. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  2900. | Public Key type: rsa
  2901. | Public Key bits: 2048
  2902. | Signature Algorithm: sha256WithRSAEncryption
  2903. | Not valid before: 2019-01-08T08:31:56
  2904. | Not valid after: 2020-02-20T23:44:16
  2905. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  2906. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  2907. |_ssl-date: TLS randomness does not represent time
  2908. OS Info: Service Info: Host: se12.mailspamprotection.com
  2909. Scanning ip 107.6.149.10 (se12.mailspamprotection.com (PTR)):
  2910. 22/tcp open ssh? syn-ack ttl 54
  2911. 80/tcp open http syn-ack ttl 54 nginx
  2912. | http-methods:
  2913. |_ Supported Methods: GET HEAD POST
  2914. |_http-server-header: nginx
  2915. |_http-title: 403 Forbidden
  2916. 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  2917. |_imap-capabilities: have LOGIN-REFERRALS Pre-login ID IMAP4rev1 more post-login OK IDLE SASL-IR capabilities AUTH=PLAINA0001 listed STARTTLS LITERAL+ ENABLE
  2918. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  2919. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  2920. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  2921. | Public Key type: rsa
  2922. | Public Key bits: 2048
  2923. | Signature Algorithm: sha256WithRSAEncryption
  2924. | Not valid before: 2019-01-08T08:31:56
  2925. | Not valid after: 2020-02-20T23:44:16
  2926. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  2927. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  2928. |_ssl-date: TLS randomness does not represent time
  2929. 443/tcp open ssl/http syn-ack ttl 54 nginx
  2930. | http-methods:
  2931. |_ Supported Methods: GET HEAD POST
  2932. |_http-server-header: nginx
  2933. |_http-title: 403 Forbidden
  2934. | ssl-cert: Subject: commonName=se12.mailspamprotection.com
  2935. | Subject Alternative Name: DNS:se12.mailspamprotection.com
  2936. | Issuer: commonName=Let's Encrypt Authority X3/organizationName=Let's Encrypt/countryName=US
  2937. | Public Key type: rsa
  2938. | Public Key bits: 2048
  2939. | Signature Algorithm: sha256WithRSAEncryption
  2940. | Not valid before: 2019-04-29T06:07:48
  2941. | Not valid after: 2019-07-28T06:07:48
  2942. | MD5: 46e7 85c1 b737 b7d3 7ae5 4408 c784 5765
  2943. |_SHA-1: 7a00 2e29 07e1 9f0a bb1f f9cb ba12 b131 463d 8eb2
  2944. |_ssl-date: TLS randomness does not represent time
  2945. | tls-alpn:
  2946. |_ http/1.1
  2947. | tls-nextprotoneg:
  2948. |_ http/1.1
  2949. 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  2950. | smtp-commands: se12.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  2951. |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  2952. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  2953. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  2954. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  2955. | Public Key type: rsa
  2956. | Public Key bits: 2048
  2957. | Signature Algorithm: sha256WithRSAEncryption
  2958. | Not valid before: 2019-01-08T08:31:56
  2959. | Not valid after: 2020-02-20T23:44:16
  2960. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  2961. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  2962. |_ssl-date: TLS randomness does not represent time
  2963. 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  2964. | smtp-commands: se12.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  2965. |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  2966. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  2967. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  2968. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  2969. | Public Key type: rsa
  2970. | Public Key bits: 2048
  2971. | Signature Algorithm: sha256WithRSAEncryption
  2972. | Not valid before: 2019-01-08T08:31:56
  2973. | Not valid after: 2020-02-20T23:44:16
  2974. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  2975. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  2976. |_ssl-date: TLS randomness does not represent time
  2977. 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  2978. |_imap-capabilities: have LOGIN-REFERRALS Pre-login ID IMAP4rev1 more post-login IDLE SASL-IR capabilities AUTH=PLAINA0001 listed OK LITERAL+ ENABLE
  2979. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  2980. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  2981. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  2982. | Public Key type: rsa
  2983. | Public Key bits: 2048
  2984. | Signature Algorithm: sha256WithRSAEncryption
  2985. | Not valid before: 2019-01-08T08:31:56
  2986. | Not valid after: 2020-02-20T23:44:16
  2987. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  2988. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  2989. |_ssl-date: TLS randomness does not represent time
  2990. Device type: general purpose|WAP|storage-misc|broadband router
  2991. Running (JUST GUESSING): Linux 3.X|4.X|2.6.X|2.4.X (95%), Asus embedded (92%), HP embedded (91%)
  2992. OS Info: Service Info: Host: se12.mailspamprotection.com
  2993. Scanning ip 107.6.149.12 (delivery.mailspamprotection.com (PTR)):
  2994. 22/tcp open ssh? syn-ack ttl 54
  2995. 80/tcp open http syn-ack ttl 54 nginx
  2996. | http-methods:
  2997. |_ Supported Methods: GET HEAD POST
  2998. |_http-server-header: nginx
  2999. |_http-title: 403 Forbidden
  3000. 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  3001. |_imap-capabilities: listed ENABLE STARTTLS OK have IDLE post-login Pre-login IMAP4rev1 SASL-IR more LOGIN-REFERRALS AUTH=PLAINA0001 ID LITERAL+ capabilities
  3002. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  3003. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  3004. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  3005. | Public Key type: rsa
  3006. | Public Key bits: 2048
  3007. | Signature Algorithm: sha256WithRSAEncryption
  3008. | Not valid before: 2019-01-08T08:31:56
  3009. | Not valid after: 2020-02-20T23:44:16
  3010. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  3011. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  3012. |_ssl-date: TLS randomness does not represent time
  3013. 443/tcp open ssl/http syn-ack ttl 54 nginx
  3014. | http-methods:
  3015. |_ Supported Methods: GET HEAD POST
  3016. |_http-server-header: nginx
  3017. |_http-title: 403 Forbidden
  3018. | ssl-cert: Subject: commonName=se12.mailspamprotection.com
  3019. | Subject Alternative Name: DNS:se12.mailspamprotection.com
  3020. | Issuer: commonName=Let's Encrypt Authority X3/organizationName=Let's Encrypt/countryName=US
  3021. | Public Key type: rsa
  3022. | Public Key bits: 2048
  3023. | Signature Algorithm: sha256WithRSAEncryption
  3024. | Not valid before: 2019-04-29T06:07:48
  3025. | Not valid after: 2019-07-28T06:07:48
  3026. | MD5: 46e7 85c1 b737 b7d3 7ae5 4408 c784 5765
  3027. |_SHA-1: 7a00 2e29 07e1 9f0a bb1f f9cb ba12 b131 463d 8eb2
  3028. |_ssl-date: TLS randomness does not represent time
  3029. | tls-alpn:
  3030. |_ http/1.1
  3031. | tls-nextprotoneg:
  3032. |_ http/1.1
  3033. 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  3034. | smtp-commands: se12.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  3035. |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  3036. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  3037. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  3038. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  3039. | Public Key type: rsa
  3040. | Public Key bits: 2048
  3041. | Signature Algorithm: sha256WithRSAEncryption
  3042. | Not valid before: 2019-01-08T08:31:56
  3043. | Not valid after: 2020-02-20T23:44:16
  3044. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  3045. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  3046. |_ssl-date: TLS randomness does not represent time
  3047. 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  3048. | smtp-commands: se12.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  3049. |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  3050. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  3051. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  3052. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  3053. | Public Key type: rsa
  3054. | Public Key bits: 2048
  3055. | Signature Algorithm: sha256WithRSAEncryption
  3056. | Not valid before: 2019-01-08T08:31:56
  3057. | Not valid after: 2020-02-20T23:44:16
  3058. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  3059. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  3060. |_ssl-date: TLS randomness does not represent time
  3061. 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  3062. |_imap-capabilities: listed ENABLE OK have IDLE post-login Pre-login IMAP4rev1 SASL-IR more LOGIN-REFERRALS AUTH=PLAINA0001 ID LITERAL+ capabilities
  3063. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  3064. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  3065. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  3066. | Public Key type: rsa
  3067. | Public Key bits: 2048
  3068. | Signature Algorithm: sha256WithRSAEncryption
  3069. | Not valid before: 2019-01-08T08:31:56
  3070. | Not valid after: 2020-02-20T23:44:16
  3071. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  3072. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  3073. |_ssl-date: TLS randomness does not represent time
  3074. OS Info: Service Info: Host: se12.mailspamprotection.com
  3075. Scanning ip 108.178.14.83 (delivery.mailspamprotection.com (PTR)):
  3076. 22/tcp open ssh? syn-ack ttl 54
  3077. 80/tcp open http syn-ack ttl 54 nginx
  3078. | http-methods:
  3079. |_ Supported Methods: GET HEAD POST
  3080. |_http-server-header: nginx
  3081. |_http-title: 403 Forbidden
  3082. 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  3083. |_imap-capabilities: OK have post-login SASL-IR LITERAL+ listed capabilities ENABLE IDLE AUTH=PLAINA0001 IMAP4rev1 LOGIN-REFERRALS Pre-login STARTTLS ID more
  3084. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  3085. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  3086. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  3087. | Public Key type: rsa
  3088. | Public Key bits: 2048
  3089. | Signature Algorithm: sha256WithRSAEncryption
  3090. | Not valid before: 2019-01-08T08:31:56
  3091. | Not valid after: 2020-02-20T23:44:16
  3092. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  3093. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  3094. |_ssl-date: TLS randomness does not represent time
  3095. 443/tcp open ssl/http syn-ack ttl 54 nginx
  3096. | http-methods:
  3097. |_ Supported Methods: GET HEAD POST
  3098. |_http-server-header: nginx
  3099. |_http-title: 403 Forbidden
  3100. | ssl-cert: Subject: commonName=se14.mailspamprotection.com
  3101. | Subject Alternative Name: DNS:se14.mailspamprotection.com
  3102. | Issuer: commonName=Let's Encrypt Authority X3/organizationName=Let's Encrypt/countryName=US
  3103. | Public Key type: rsa
  3104. | Public Key bits: 2048
  3105. | Signature Algorithm: sha256WithRSAEncryption
  3106. | Not valid before: 2019-06-17T05:20:47
  3107. | Not valid after: 2019-09-15T05:20:47
  3108. | MD5: 054b 73a2 a60b 0c3b 4e73 29b5 ab59 3200
  3109. |_SHA-1: 7bb3 636e 0200 809c ad71 585c bcc0 1aed 305b 6c75
  3110. |_ssl-date: TLS randomness does not represent time
  3111. | tls-alpn:
  3112. |_ http/1.1
  3113. | tls-nextprotoneg:
  3114. |_ http/1.1
  3115. 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  3116. | smtp-commands: se14.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  3117. |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  3118. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  3119. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  3120. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  3121. | Public Key type: rsa
  3122. | Public Key bits: 2048
  3123. | Signature Algorithm: sha256WithRSAEncryption
  3124. | Not valid before: 2019-01-08T08:31:56
  3125. | Not valid after: 2020-02-20T23:44:16
  3126. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  3127. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  3128. |_ssl-date: TLS randomness does not represent time
  3129. 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  3130. | smtp-commands: se14.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  3131. |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  3132. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  3133. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  3134. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  3135. | Public Key type: rsa
  3136. | Public Key bits: 2048
  3137. | Signature Algorithm: sha256WithRSAEncryption
  3138. | Not valid before: 2019-01-08T08:31:56
  3139. | Not valid after: 2020-02-20T23:44:16
  3140. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  3141. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  3142. |_ssl-date: TLS randomness does not represent time
  3143. 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  3144. |_imap-capabilities: OK have SASL-IR LITERAL+ post-login listed ENABLE IDLE AUTH=PLAINA0001 IMAP4rev1 LOGIN-REFERRALS capabilities Pre-login ID more
  3145. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  3146. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  3147. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  3148. | Public Key type: rsa
  3149. | Public Key bits: 2048
  3150. | Signature Algorithm: sha256WithRSAEncryption
  3151. | Not valid before: 2019-01-08T08:31:56
  3152. | Not valid after: 2020-02-20T23:44:16
  3153. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  3154. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  3155. |_ssl-date: TLS randomness does not represent time
  3156. OS Info: Service Info: Host: se14.mailspamprotection.com
  3157. Scanning ip 108.178.14.82 (delivery.mailspamprotection.com (PTR)):
  3158. 22/tcp open ssh? syn-ack ttl 54
  3159. 80/tcp open http syn-ack ttl 54 nginx
  3160. | http-methods:
  3161. |_ Supported Methods: GET HEAD POST
  3162. |_http-server-header: nginx
  3163. |_http-title: 403 Forbidden
  3164. 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  3165. |_imap-capabilities: more have STARTTLS IDLE OK listed AUTH=PLAINA0001 SASL-IR ENABLE ID Pre-login post-login capabilities LITERAL+ IMAP4rev1 LOGIN-REFERRALS
  3166. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  3167. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  3168. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  3169. | Public Key type: rsa
  3170. | Public Key bits: 2048
  3171. | Signature Algorithm: sha256WithRSAEncryption
  3172. | Not valid before: 2019-01-08T08:31:56
  3173. | Not valid after: 2020-02-20T23:44:16
  3174. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  3175. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  3176. |_ssl-date: TLS randomness does not represent time
  3177. 443/tcp open ssl/http syn-ack ttl 54 nginx
  3178. | http-methods:
  3179. |_ Supported Methods: GET HEAD POST
  3180. |_http-server-header: nginx
  3181. |_http-title: 403 Forbidden
  3182. | ssl-cert: Subject: commonName=se14.mailspamprotection.com
  3183. | Subject Alternative Name: DNS:se14.mailspamprotection.com
  3184. | Issuer: commonName=Let's Encrypt Authority X3/organizationName=Let's Encrypt/countryName=US
  3185. | Public Key type: rsa
  3186. | Public Key bits: 2048
  3187. | Signature Algorithm: sha256WithRSAEncryption
  3188. | Not valid before: 2019-06-17T05:20:47
  3189. | Not valid after: 2019-09-15T05:20:47
  3190. | MD5: 054b 73a2 a60b 0c3b 4e73 29b5 ab59 3200
  3191. |_SHA-1: 7bb3 636e 0200 809c ad71 585c bcc0 1aed 305b 6c75
  3192. |_ssl-date: TLS randomness does not represent time
  3193. | tls-alpn:
  3194. |_ http/1.1
  3195. | tls-nextprotoneg:
  3196. |_ http/1.1
  3197. 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  3198. | smtp-commands: se14.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  3199. |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  3200. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  3201. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  3202. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  3203. | Public Key type: rsa
  3204. | Public Key bits: 2048
  3205. | Signature Algorithm: sha256WithRSAEncryption
  3206. | Not valid before: 2019-01-08T08:31:56
  3207. | Not valid after: 2020-02-20T23:44:16
  3208. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  3209. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  3210. |_ssl-date: TLS randomness does not represent time
  3211. 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  3212. | smtp-commands: se14.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  3213. |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  3214. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  3215. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  3216. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  3217. | Public Key type: rsa
  3218. | Public Key bits: 2048
  3219. | Signature Algorithm: sha256WithRSAEncryption
  3220. | Not valid before: 2019-01-08T08:31:56
  3221. | Not valid after: 2020-02-20T23:44:16
  3222. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  3223. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  3224. |_ssl-date: TLS randomness does not represent time
  3225. 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  3226. |_imap-capabilities: more IMAP4rev1 IDLE have Pre-login listed SASL-IR ENABLE AUTH=PLAINA0001 OK post-login capabilities LITERAL+ ID LOGIN-REFERRALS
  3227. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  3228. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  3229. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  3230. | Public Key type: rsa
  3231. | Public Key bits: 2048
  3232. | Signature Algorithm: sha256WithRSAEncryption
  3233. | Not valid before: 2019-01-08T08:31:56
  3234. | Not valid after: 2020-02-20T23:44:16
  3235. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  3236. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  3237. |_ssl-date: TLS randomness does not represent time
  3238. Device type: general purpose|WAP|storage-misc|broadband router
  3239. Running (JUST GUESSING): Linux 3.X|4.X|2.6.X|2.4.X (95%), Asus embedded (92%), HP embedded (91%)
  3240. OS Info: Service Info: Host: se14.mailspamprotection.com
  3241. Scanning ip 107.6.129.66 (se14.mailspamprotection.com (PTR)):
  3242. 22/tcp open ssh? syn-ack ttl 54
  3243. 80/tcp open http syn-ack ttl 54 nginx
  3244. | http-methods:
  3245. |_ Supported Methods: GET HEAD POST
  3246. |_http-server-header: nginx
  3247. |_http-title: 403 Forbidden
  3248. 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  3249. |_imap-capabilities: listed IDLE LITERAL+ more Pre-login ID AUTH=PLAINA0001 LOGIN-REFERRALS have capabilities post-login OK ENABLE IMAP4rev1 STARTTLS SASL-IR
  3250. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  3251. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  3252. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  3253. | Public Key type: rsa
  3254. | Public Key bits: 2048
  3255. | Signature Algorithm: sha256WithRSAEncryption
  3256. | Not valid before: 2019-01-08T08:31:56
  3257. | Not valid after: 2020-02-20T23:44:16
  3258. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  3259. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  3260. |_ssl-date: TLS randomness does not represent time
  3261. 443/tcp open ssl/http syn-ack ttl 54 nginx
  3262. | http-methods:
  3263. |_ Supported Methods: GET HEAD POST
  3264. |_http-server-header: nginx
  3265. |_http-title: 403 Forbidden
  3266. | ssl-cert: Subject: commonName=se14.mailspamprotection.com
  3267. | Subject Alternative Name: DNS:se14.mailspamprotection.com
  3268. | Issuer: commonName=Let's Encrypt Authority X3/organizationName=Let's Encrypt/countryName=US
  3269. | Public Key type: rsa
  3270. | Public Key bits: 2048
  3271. | Signature Algorithm: sha256WithRSAEncryption
  3272. | Not valid before: 2019-06-17T05:20:47
  3273. | Not valid after: 2019-09-15T05:20:47
  3274. | MD5: 054b 73a2 a60b 0c3b 4e73 29b5 ab59 3200
  3275. |_SHA-1: 7bb3 636e 0200 809c ad71 585c bcc0 1aed 305b 6c75
  3276. |_ssl-date: TLS randomness does not represent time
  3277. | tls-alpn:
  3278. |_ http/1.1
  3279. | tls-nextprotoneg:
  3280. |_ http/1.1
  3281. 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  3282. | smtp-commands: se14.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  3283. |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  3284. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  3285. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  3286. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  3287. | Public Key type: rsa
  3288. | Public Key bits: 2048
  3289. | Signature Algorithm: sha256WithRSAEncryption
  3290. | Not valid before: 2019-01-08T08:31:56
  3291. | Not valid after: 2020-02-20T23:44:16
  3292. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  3293. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  3294. |_ssl-date: TLS randomness does not represent time
  3295. 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  3296. | smtp-commands: se14.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  3297. |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  3298. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  3299. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  3300. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  3301. | Public Key type: rsa
  3302. | Public Key bits: 2048
  3303. | Signature Algorithm: sha256WithRSAEncryption
  3304. | Not valid before: 2019-01-08T08:31:56
  3305. | Not valid after: 2020-02-20T23:44:16
  3306. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  3307. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  3308. |_ssl-date: TLS randomness does not represent time
  3309. 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  3310. |_imap-capabilities: listed IDLE LITERAL+ Pre-login ID AUTH=PLAINA0001 LOGIN-REFERRALS more capabilities have post-login ENABLE IMAP4rev1 OK SASL-IR
  3311. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  3312. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  3313. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  3314. | Public Key type: rsa
  3315. | Public Key bits: 2048
  3316. | Signature Algorithm: sha256WithRSAEncryption
  3317. | Not valid before: 2019-01-08T08:31:56
  3318. | Not valid after: 2020-02-20T23:44:16
  3319. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  3320. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  3321. |_ssl-date: TLS randomness does not represent time
  3322. OS Info: Service Info: Host: se14.mailspamprotection.com
  3323. Scanning ip 184.154.208.36 (delivery.mailspamprotection.com (PTR)):
  3324. 22/tcp open ssh? syn-ack ttl 54
  3325. 80/tcp open http syn-ack ttl 54 nginx
  3326. | http-methods:
  3327. |_ Supported Methods: GET HEAD POST
  3328. |_http-server-header: nginx
  3329. |_http-title: 403 Forbidden
  3330. 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  3331. |_imap-capabilities: more listed ID have post-login capabilities SASL-IR ENABLE Pre-login LITERAL+ IMAP4rev1 STARTTLS LOGIN-REFERRALS OK IDLE AUTH=PLAINA0001
  3332. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  3333. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  3334. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  3335. | Public Key type: rsa
  3336. | Public Key bits: 2048
  3337. | Signature Algorithm: sha256WithRSAEncryption
  3338. | Not valid before: 2019-01-08T08:31:56
  3339. | Not valid after: 2020-02-20T23:44:16
  3340. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  3341. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  3342. |_ssl-date: TLS randomness does not represent time
  3343. 443/tcp open ssl/http syn-ack ttl 54 nginx
  3344. | http-methods:
  3345. |_ Supported Methods: GET HEAD POST
  3346. |_http-server-header: nginx
  3347. |_http-title: 403 Forbidden
  3348. | ssl-cert: Subject: commonName=se6.mailspamprotection.com/organizationName=mailspamprotection.com
  3349. | Issuer: commonName=se6.mailspamprotection.com/organizationName=mailspamprotection.com
  3350. | Public Key type: rsa
  3351. | Public Key bits: 2048
  3352. | Signature Algorithm: sha512WithRSAEncryption
  3353. | Not valid before: 2019-06-07T04:10:07
  3354. | Not valid after: 2020-06-06T04:10:07
  3355. | MD5: 2dbf e737 c332 20a3 3f65 0caf 3e85 d5ab
  3356. |_SHA-1: e96a e1dd 6e46 181c a77b 6e50 c540 4190 20de e715
  3357. |_ssl-date: TLS randomness does not represent time
  3358. | tls-alpn:
  3359. |_ http/1.1
  3360. | tls-nextprotoneg:
  3361. |_ http/1.1
  3362. 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  3363. | smtp-commands: se6.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  3364. |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  3365. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  3366. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  3367. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  3368. | Public Key type: rsa
  3369. | Public Key bits: 2048
  3370. | Signature Algorithm: sha256WithRSAEncryption
  3371. | Not valid before: 2019-01-08T08:31:56
  3372. | Not valid after: 2020-02-20T23:44:16
  3373. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  3374. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  3375. |_ssl-date: TLS randomness does not represent time
  3376. 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  3377. | smtp-commands: se6.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  3378. |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  3379. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  3380. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  3381. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  3382. | Public Key type: rsa
  3383. | Public Key bits: 2048
  3384. | Signature Algorithm: sha256WithRSAEncryption
  3385. | Not valid before: 2019-01-08T08:31:56
  3386. | Not valid after: 2020-02-20T23:44:16
  3387. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  3388. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  3389. |_ssl-date: TLS randomness does not represent time
  3390. 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  3391. |_imap-capabilities: listed ID more have post-login SASL-IR ENABLE capabilities LITERAL+ IMAP4rev1 Pre-login LOGIN-REFERRALS OK IDLE AUTH=PLAINA0001
  3392. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  3393. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  3394. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  3395. | Public Key type: rsa
  3396. | Public Key bits: 2048
  3397. | Signature Algorithm: sha256WithRSAEncryption
  3398. | Not valid before: 2019-01-08T08:31:56
  3399. | Not valid after: 2020-02-20T23:44:16
  3400. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  3401. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  3402. |_ssl-date: TLS randomness does not represent time
  3403. Device type: general purpose|storage-misc|WAP|broadband router
  3404. Running (JUST GUESSING): Linux 3.X|4.X|2.6.X|2.4.X (95%), HP embedded (91%), Asus embedded (91%)
  3405. OS Info: Service Info: Host: se6.mailspamprotection.com
  3406. Scanning ip 184.154.208.34 (se6.mailspamprotection.com (PTR)):
  3407. 22/tcp open ssh? syn-ack ttl 54
  3408. 80/tcp open http syn-ack ttl 54 nginx
  3409. | http-methods:
  3410. |_ Supported Methods: GET HEAD POST
  3411. |_http-server-header: nginx
  3412. |_http-title: 403 Forbidden
  3413. 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  3414. |_imap-capabilities: Pre-login have post-login LOGIN-REFERRALS AUTH=PLAINA0001 SASL-IR ID OK LITERAL+ IMAP4rev1 ENABLE STARTTLS listed IDLE capabilities more
  3415. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  3416. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  3417. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  3418. | Public Key type: rsa
  3419. | Public Key bits: 2048
  3420. | Signature Algorithm: sha256WithRSAEncryption
  3421. | Not valid before: 2019-01-08T08:31:56
  3422. | Not valid after: 2020-02-20T23:44:16
  3423. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  3424. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  3425. |_ssl-date: TLS randomness does not represent time
  3426. 443/tcp open ssl/http syn-ack ttl 54 nginx
  3427. | http-methods:
  3428. |_ Supported Methods: GET HEAD POST
  3429. |_http-server-header: nginx
  3430. |_http-title: 403 Forbidden
  3431. | ssl-cert: Subject: commonName=se6.mailspamprotection.com/organizationName=mailspamprotection.com
  3432. | Issuer: commonName=se6.mailspamprotection.com/organizationName=mailspamprotection.com
  3433. | Public Key type: rsa
  3434. | Public Key bits: 2048
  3435. | Signature Algorithm: sha512WithRSAEncryption
  3436. | Not valid before: 2019-06-07T04:10:07
  3437. | Not valid after: 2020-06-06T04:10:07
  3438. | MD5: 2dbf e737 c332 20a3 3f65 0caf 3e85 d5ab
  3439. |_SHA-1: e96a e1dd 6e46 181c a77b 6e50 c540 4190 20de e715
  3440. |_ssl-date: TLS randomness does not represent time
  3441. | tls-alpn:
  3442. |_ http/1.1
  3443. | tls-nextprotoneg:
  3444. |_ http/1.1
  3445. 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  3446. | smtp-commands: se6.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  3447. |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  3448. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  3449. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  3450. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  3451. | Public Key type: rsa
  3452. | Public Key bits: 2048
  3453. | Signature Algorithm: sha256WithRSAEncryption
  3454. | Not valid before: 2019-01-08T08:31:56
  3455. | Not valid after: 2020-02-20T23:44:16
  3456. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  3457. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  3458. |_ssl-date: TLS randomness does not represent time
  3459. 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  3460. | smtp-commands: se6.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  3461. |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  3462. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  3463. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  3464. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  3465. | Public Key type: rsa
  3466. | Public Key bits: 2048
  3467. | Signature Algorithm: sha256WithRSAEncryption
  3468. | Not valid before: 2019-01-08T08:31:56
  3469. | Not valid after: 2020-02-20T23:44:16
  3470. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  3471. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  3472. |_ssl-date: TLS randomness does not represent time
  3473. 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  3474. |_imap-capabilities: Pre-login post-login LOGIN-REFERRALS AUTH=PLAINA0001 SASL-IR ID OK LITERAL+ IMAP4rev1 ENABLE have listed IDLE capabilities more
  3475. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  3476. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  3477. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  3478. | Public Key type: rsa
  3479. | Public Key bits: 2048
  3480. | Signature Algorithm: sha256WithRSAEncryption
  3481. | Not valid before: 2019-01-08T08:31:56
  3482. | Not valid after: 2020-02-20T23:44:16
  3483. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  3484. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  3485. |_ssl-date: TLS randomness does not represent time
  3486. OS Info: Service Info: Host: se6.mailspamprotection.com
  3487. Scanning ip 184.154.208.35 (delivery.mailspamprotection.com (PTR)):
  3488. 22/tcp open ssh? syn-ack ttl 54
  3489. 80/tcp open http syn-ack ttl 54 nginx
  3490. | http-methods:
  3491. |_ Supported Methods: GET HEAD POST
  3492. |_http-server-header: nginx
  3493. |_http-title: 403 Forbidden
  3494. 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  3495. |_imap-capabilities: IMAP4rev1 listed OK have post-login ID more LITERAL+ capabilities ENABLE Pre-login AUTH=PLAINA0001 SASL-IR LOGIN-REFERRALS IDLE STARTTLS
  3496. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  3497. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  3498. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  3499. | Public Key type: rsa
  3500. | Public Key bits: 2048
  3501. | Signature Algorithm: sha256WithRSAEncryption
  3502. | Not valid before: 2019-01-08T08:31:56
  3503. | Not valid after: 2020-02-20T23:44:16
  3504. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  3505. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  3506. |_ssl-date: TLS randomness does not represent time
  3507. 443/tcp open ssl/http syn-ack ttl 54 nginx
  3508. | http-methods:
  3509. |_ Supported Methods: GET HEAD POST
  3510. |_http-server-header: nginx
  3511. |_http-title: 403 Forbidden
  3512. | ssl-cert: Subject: commonName=se6.mailspamprotection.com/organizationName=mailspamprotection.com
  3513. | Issuer: commonName=se6.mailspamprotection.com/organizationName=mailspamprotection.com
  3514. | Public Key type: rsa
  3515. | Public Key bits: 2048
  3516. | Signature Algorithm: sha512WithRSAEncryption
  3517. | Not valid before: 2019-06-07T04:10:07
  3518. | Not valid after: 2020-06-06T04:10:07
  3519. | MD5: 2dbf e737 c332 20a3 3f65 0caf 3e85 d5ab
  3520. |_SHA-1: e96a e1dd 6e46 181c a77b 6e50 c540 4190 20de e715
  3521. |_ssl-date: TLS randomness does not represent time
  3522. | tls-alpn:
  3523. |_ http/1.1
  3524. | tls-nextprotoneg:
  3525. |_ http/1.1
  3526. 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  3527. | smtp-commands: se6.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  3528. |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  3529. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  3530. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  3531. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  3532. | Public Key type: rsa
  3533. | Public Key bits: 2048
  3534. | Signature Algorithm: sha256WithRSAEncryption
  3535. | Not valid before: 2019-01-08T08:31:56
  3536. | Not valid after: 2020-02-20T23:44:16
  3537. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  3538. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  3539. |_ssl-date: TLS randomness does not represent time
  3540. 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  3541. | smtp-commands: se6.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  3542. |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  3543. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  3544. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  3545. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  3546. | Public Key type: rsa
  3547. | Public Key bits: 2048
  3548. | Signature Algorithm: sha256WithRSAEncryption
  3549. | Not valid before: 2019-01-08T08:31:56
  3550. | Not valid after: 2020-02-20T23:44:16
  3551. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  3552. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  3553. |_ssl-date: TLS randomness does not represent time
  3554. 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  3555. |_imap-capabilities: IMAP4rev1 OK post-login have ID more LITERAL+ listed ENABLE capabilities AUTH=PLAINA0001 SASL-IR Pre-login IDLE LOGIN-REFERRALS
  3556. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  3557. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  3558. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  3559. | Public Key type: rsa
  3560. | Public Key bits: 2048
  3561. | Signature Algorithm: sha256WithRSAEncryption
  3562. | Not valid before: 2019-01-08T08:31:56
  3563. | Not valid after: 2020-02-20T23:44:16
  3564. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  3565. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  3566. |_ssl-date: TLS randomness does not represent time
  3567. OS Info: Service Info: Host: se6.mailspamprotection.com
  3568. Scanning ip 37.60.244.62 (ns2.siteground366.com (PTR)):
  3569. 21/tcp open ftp syn-ack ttl 55 Pure-FTPd
  3570. | ssl-cert: Subject: commonName=*.sgcpanel.com
  3571. | Subject Alternative Name: DNS:*.sgcpanel.com, DNS:sgcpanel.com
  3572. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  3573. | Public Key type: rsa
  3574. | Public Key bits: 2048
  3575. | Signature Algorithm: sha256WithRSAEncryption
  3576. | Not valid before: 2019-04-09T11:42:45
  3577. | Not valid after: 2020-06-08T08:29:28
  3578. | MD5: 25ca 1fd2 447f 4d9b 8e08 2d61 998f a1a3
  3579. |_SHA-1: 02c6 546c e356 29bd 7a78 d193 d96d 5277 cb80 529b
  3580. |_ssl-date: 2019-06-30T16:55:40+00:00; -1s from scanner time.
  3581. 53/tcp open domain syn-ack ttl 55 ISC BIND 9.10.6
  3582. | dns-nsid:
  3583. |_ bind.version: 9.10.6
  3584. 80/tcp open http syn-ack ttl 55 nginx
  3585. |_http-server-header: nginx
  3586. 110/tcp open pop3 syn-ack ttl 55 Dovecot pop3d
  3587. |_pop3-capabilities: USER CAPA RESP-CODES SASL(PLAIN LOGIN) PIPELINING STLS UIDL AUTH-RESP-CODE TOP
  3588. | ssl-cert: Subject: commonName=*.sgcpanel.com
  3589. | Subject Alternative Name: DNS:*.sgcpanel.com, DNS:sgcpanel.com
  3590. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  3591. | Public Key type: rsa
  3592. | Public Key bits: 2048
  3593. | Signature Algorithm: sha256WithRSAEncryption
  3594. | Not valid before: 2019-04-09T11:42:45
  3595. | Not valid after: 2020-06-08T08:29:28
  3596. | MD5: 25ca 1fd2 447f 4d9b 8e08 2d61 998f a1a3
  3597. |_SHA-1: 02c6 546c e356 29bd 7a78 d193 d96d 5277 cb80 529b
  3598. |_ssl-date: 2019-06-30T16:55:40+00:00; -1s from scanner time.
  3599. 143/tcp open imap syn-ack ttl 55 Dovecot imapd
  3600. |_imap-capabilities: ID OK LITERAL+ LOGIN-REFERRALS post-login listed SASL-IR more have IDLE STARTTLS AUTH=PLAIN NAMESPACE capabilities Pre-login AUTH=LOGINA0001 ENABLE IMAP4rev1
  3601. | ssl-cert: Subject: commonName=*.sgcpanel.com
  3602. | Subject Alternative Name: DNS:*.sgcpanel.com, DNS:sgcpanel.com
  3603. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  3604. | Public Key type: rsa
  3605. | Public Key bits: 2048
  3606. | Signature Algorithm: sha256WithRSAEncryption
  3607. | Not valid before: 2019-04-09T11:42:45
  3608. | Not valid after: 2020-06-08T08:29:28
  3609. | MD5: 25ca 1fd2 447f 4d9b 8e08 2d61 998f a1a3
  3610. |_SHA-1: 02c6 546c e356 29bd 7a78 d193 d96d 5277 cb80 529b
  3611. |_ssl-date: 2019-06-30T16:55:43+00:00; -1s from scanner time.
  3612. 443/tcp open ssl/http syn-ack ttl 55 nginx
  3613. |_http-server-header: nginx
  3614. |_http-title: 400 The plain HTTP request was sent to HTTPS port
  3615. | ssl-cert: Subject: commonName=*.sgcpanel.com
  3616. | Subject Alternative Name: DNS:*.sgcpanel.com, DNS:sgcpanel.com
  3617. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  3618. | Public Key type: rsa
  3619. | Public Key bits: 2048
  3620. | Signature Algorithm: sha256WithRSAEncryption
  3621. | Not valid before: 2019-04-09T11:42:45
  3622. | Not valid after: 2020-06-08T08:29:28
  3623. | MD5: 25ca 1fd2 447f 4d9b 8e08 2d61 998f a1a3
  3624. |_SHA-1: 02c6 546c e356 29bd 7a78 d193 d96d 5277 cb80 529b
  3625. |_ssl-date: TLS randomness does not represent time
  3626. | tls-alpn:
  3627. | h2
  3628. |_ http/1.1
  3629. | tls-nextprotoneg:
  3630. | h2
  3631. |_ http/1.1
  3632. 465/tcp open ssl/smtp? syn-ack ttl 55
  3633. | fingerprint-strings:
  3634. | Hello, NULL:
  3635. | 220-siteground366.com ESMTP #82 Sun, 30 Jun 2019 11:55:12 -0500
  3636. | 220-We do not authorize the use of this system to transport unsolicited,
  3637. |_ and/or bulk e-mail.
  3638. |_smtp-commands: Couldn't establish connection on port 465
  3639. 587/tcp open smtp? syn-ack ttl 55
  3640. | fingerprint-strings:
  3641. | GenericLines:
  3642. | 220-siteground366.com ESMTP #82 Sun, 30 Jun 2019 11:55:06 -0500
  3643. | 220-We do not authorize the use of this system to transport unsolicited,
  3644. | and/or bulk e-mail.
  3645. | unrecognized command
  3646. Scanning ip 184.154.136.82 (delivery.mailspamprotection.com (PTR)):
  3647. 22/tcp open ssh? syn-ack ttl 54
  3648. 80/tcp open http syn-ack ttl 54 nginx
  3649. | http-methods:
  3650. |_ Supported Methods: GET HEAD POST
  3651. |_http-server-header: nginx
  3652. |_http-title: 403 Forbidden
  3653. 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  3654. |_imap-capabilities: STARTTLS ID more LOGIN-REFERRALS have IDLE post-login SASL-IR IMAP4rev1 listed capabilities Pre-login ENABLE LITERAL+ AUTH=PLAINA0001 OK
  3655. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  3656. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  3657. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  3658. | Public Key type: rsa
  3659. | Public Key bits: 2048
  3660. | Signature Algorithm: sha256WithRSAEncryption
  3661. | Not valid before: 2019-01-08T08:31:56
  3662. | Not valid after: 2020-02-20T23:44:16
  3663. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  3664. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  3665. |_ssl-date: TLS randomness does not represent time
  3666. 443/tcp open ssl/http syn-ack ttl 54 nginx
  3667. | http-methods:
  3668. |_ Supported Methods: GET HEAD POST
  3669. |_http-server-header: nginx
  3670. |_http-title: 403 Forbidden
  3671. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  3672. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  3673. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  3674. | Public Key type: rsa
  3675. | Public Key bits: 2048
  3676. | Signature Algorithm: sha256WithRSAEncryption
  3677. | Not valid before: 2017-11-01T08:12:59
  3678. | Not valid after: 2019-01-20T23:44:16
  3679. | MD5: 0e9e 9c4e da6c 6598 3996 d594 8ceb 5024
  3680. |_SHA-1: 228e ef89 0e25 0876 59b7 81f4 6e14 9520 1cb8 69b6
  3681. |_ssl-date: TLS randomness does not represent time
  3682. | tls-alpn:
  3683. |_ http/1.1
  3684. | tls-nextprotoneg:
  3685. |_ http/1.1
  3686. 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  3687. | smtp-commands: se13.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  3688. |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  3689. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  3690. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  3691. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  3692. | Public Key type: rsa
  3693. | Public Key bits: 2048
  3694. | Signature Algorithm: sha256WithRSAEncryption
  3695. | Not valid before: 2019-01-08T08:31:56
  3696. | Not valid after: 2020-02-20T23:44:16
  3697. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  3698. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  3699. |_ssl-date: TLS randomness does not represent time
  3700. 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  3701. | smtp-commands: se13.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  3702. |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  3703. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  3704. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  3705. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  3706. | Public Key type: rsa
  3707. | Public Key bits: 2048
  3708. | Signature Algorithm: sha256WithRSAEncryption
  3709. | Not valid before: 2019-01-08T08:31:56
  3710. | Not valid after: 2020-02-20T23:44:16
  3711. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  3712. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  3713. |_ssl-date: TLS randomness does not represent time
  3714. 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  3715. |_imap-capabilities: listed ID LOGIN-REFERRALS more IDLE have SASL-IR IMAP4rev1 post-login capabilities Pre-login ENABLE LITERAL+ AUTH=PLAINA0001 OK
  3716. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  3717. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  3718. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  3719. | Public Key type: rsa
  3720. | Public Key bits: 2048
  3721. | Signature Algorithm: sha256WithRSAEncryption
  3722. | Not valid before: 2019-01-08T08:31:56
  3723. | Not valid after: 2020-02-20T23:44:16
  3724. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  3725. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  3726. |_ssl-date: TLS randomness does not represent time
  3727. OS Info: Service Info: Host: se13.mailspamprotection.com
  3728. Scanning ip 108.163.201.228 (delivery.mailspamprotection.com (PTR)):
  3729. 22/tcp open ssh? syn-ack ttl 54
  3730. 80/tcp open http syn-ack ttl 54 nginx
  3731. | http-methods:
  3732. |_ Supported Methods: GET HEAD POST
  3733. |_http-server-header: nginx
  3734. |_http-title: 403 Forbidden
  3735. 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  3736. |_imap-capabilities: listed SASL-IR capabilities AUTH=PLAINA0001 STARTTLS more Pre-login IMAP4rev1 have ID OK post-login IDLE ENABLE LOGIN-REFERRALS LITERAL+
  3737. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  3738. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  3739. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  3740. | Public Key type: rsa
  3741. | Public Key bits: 2048
  3742. | Signature Algorithm: sha256WithRSAEncryption
  3743. | Not valid before: 2019-01-08T08:31:56
  3744. | Not valid after: 2020-02-20T23:44:16
  3745. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  3746. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  3747. |_ssl-date: TLS randomness does not represent time
  3748. 443/tcp open ssl/http syn-ack ttl 54 nginx
  3749. | http-methods:
  3750. |_ Supported Methods: GET HEAD POST
  3751. |_http-server-header: nginx
  3752. |_http-title: 403 Forbidden
  3753. | ssl-cert: Subject: commonName=se2.mailspamprotection.com/organizationName=mailspamprotection.com
  3754. | Issuer: commonName=se2.mailspamprotection.com/organizationName=mailspamprotection.com
  3755. | Public Key type: rsa
  3756. | Public Key bits: 2048
  3757. | Signature Algorithm: sha512WithRSAEncryption
  3758. | Not valid before: 2019-06-07T04:12:05
  3759. | Not valid after: 2020-06-06T04:12:05
  3760. | MD5: 458c bd4f 8421 6ef1 6017 d9c1 3569 efbd
  3761. |_SHA-1: 4b4b 418e 0d94 9565 3b19 b9c0 4cda 967d 8b52 45cc
  3762. |_ssl-date: TLS randomness does not represent time
  3763. | tls-alpn:
  3764. |_ http/1.1
  3765. | tls-nextprotoneg:
  3766. |_ http/1.1
  3767. 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  3768. | smtp-commands: se2.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  3769. |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  3770. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  3771. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  3772. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  3773. | Public Key type: rsa
  3774. | Public Key bits: 2048
  3775. | Signature Algorithm: sha256WithRSAEncryption
  3776. | Not valid before: 2019-01-08T08:31:56
  3777. | Not valid after: 2020-02-20T23:44:16
  3778. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  3779. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  3780. |_ssl-date: TLS randomness does not represent time
  3781. 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  3782. | smtp-commands: se2.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  3783. |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  3784. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  3785. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  3786. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  3787. | Public Key type: rsa
  3788. | Public Key bits: 2048
  3789. | Signature Algorithm: sha256WithRSAEncryption
  3790. | Not valid before: 2019-01-08T08:31:56
  3791. | Not valid after: 2020-02-20T23:44:16
  3792. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  3793. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  3794. |_ssl-date: TLS randomness does not represent time
  3795. 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  3796. |_imap-capabilities: listed SASL-IR capabilities AUTH=PLAINA0001 more Pre-login ENABLE have ID OK post-login IMAP4rev1 IDLE LOGIN-REFERRALS LITERAL+
  3797. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  3798. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  3799. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  3800. | Public Key type: rsa
  3801. | Public Key bits: 2048
  3802. | Signature Algorithm: sha256WithRSAEncryption
  3803. | Not valid before: 2019-01-08T08:31:56
  3804. | Not valid after: 2020-02-20T23:44:16
  3805. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  3806. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  3807. |_ssl-date: TLS randomness does not represent time
  3808. Device type: general purpose|WAP|storage-misc|broadband router
  3809. Running (JUST GUESSING): Linux 3.X|4.X|2.6.X|2.4.X (95%), Asus embedded (92%), HP embedded (91%)
  3810. OS Info: Service Info: Host: se2.mailspamprotection.com
  3811. Scanning ip 108.163.201.227 (delivery.mailspamprotection.com (PTR)):
  3812. 22/tcp open ssh? syn-ack ttl 54
  3813. 80/tcp open http syn-ack ttl 54 nginx
  3814. | http-methods:
  3815. |_ Supported Methods: GET HEAD POST
  3816. |_http-server-header: nginx
  3817. |_http-title: 403 Forbidden
  3818. 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  3819. |_imap-capabilities: have OK more LOGIN-REFERRALS ID post-login IMAP4rev1 capabilities STARTTLS SASL-IR listed IDLE Pre-login AUTH=PLAINA0001 ENABLE LITERAL+
  3820. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  3821. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  3822. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  3823. | Public Key type: rsa
  3824. | Public Key bits: 2048
  3825. | Signature Algorithm: sha256WithRSAEncryption
  3826. | Not valid before: 2019-01-08T08:31:56
  3827. | Not valid after: 2020-02-20T23:44:16
  3828. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  3829. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  3830. |_ssl-date: TLS randomness does not represent time
  3831. 443/tcp open ssl/http syn-ack ttl 54 nginx
  3832. | http-methods:
  3833. |_ Supported Methods: GET HEAD POST
  3834. |_http-server-header: nginx
  3835. |_http-title: 403 Forbidden
  3836. | ssl-cert: Subject: commonName=se2.mailspamprotection.com/organizationName=mailspamprotection.com
  3837. | Issuer: commonName=se2.mailspamprotection.com/organizationName=mailspamprotection.com
  3838. | Public Key type: rsa
  3839. | Public Key bits: 2048
  3840. | Signature Algorithm: sha512WithRSAEncryption
  3841. | Not valid before: 2019-06-07T04:12:05
  3842. | Not valid after: 2020-06-06T04:12:05
  3843. | MD5: 458c bd4f 8421 6ef1 6017 d9c1 3569 efbd
  3844. |_SHA-1: 4b4b 418e 0d94 9565 3b19 b9c0 4cda 967d 8b52 45cc
  3845. |_ssl-date: TLS randomness does not represent time
  3846. | tls-alpn:
  3847. |_ http/1.1
  3848. | tls-nextprotoneg:
  3849. |_ http/1.1
  3850. 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  3851. | smtp-commands: se2.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  3852. |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  3853. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  3854. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  3855. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  3856. | Public Key type: rsa
  3857. | Public Key bits: 2048
  3858. | Signature Algorithm: sha256WithRSAEncryption
  3859. | Not valid before: 2019-01-08T08:31:56
  3860. | Not valid after: 2020-02-20T23:44:16
  3861. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  3862. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  3863. |_ssl-date: TLS randomness does not represent time
  3864. 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  3865. | smtp-commands: se2.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  3866. |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  3867. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  3868. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  3869. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  3870. | Public Key type: rsa
  3871. | Public Key bits: 2048
  3872. | Signature Algorithm: sha256WithRSAEncryption
  3873. | Not valid before: 2019-01-08T08:31:56
  3874. | Not valid after: 2020-02-20T23:44:16
  3875. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  3876. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  3877. |_ssl-date: TLS randomness does not represent time
  3878. 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  3879. |_imap-capabilities: OK more LOGIN-REFERRALS ID have IMAP4rev1 capabilities post-login SASL-IR listed IDLE Pre-login AUTH=PLAINA0001 ENABLE LITERAL+
  3880. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  3881. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  3882. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  3883. | Public Key type: rsa
  3884. | Public Key bits: 2048
  3885. | Signature Algorithm: sha256WithRSAEncryption
  3886. | Not valid before: 2019-01-08T08:31:56
  3887. | Not valid after: 2020-02-20T23:44:16
  3888. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  3889. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  3890. |_ssl-date: TLS randomness does not represent time
  3891. Device type: general purpose|WAP|storage-misc|broadband router
  3892. Running (JUST GUESSING): Linux 3.X|4.X|2.6.X|2.4.X (95%), Asus embedded (92%), HP embedded (91%)
  3893. OS Info: Service Info: Host: se2.mailspamprotection.com
  3894. Scanning ip 108.163.201.226 (se2.mailspamprotection.com (PTR)):
  3895. 22/tcp open ssh? syn-ack ttl 54
  3896. 80/tcp open http syn-ack ttl 54 nginx
  3897. | http-methods:
  3898. |_ Supported Methods: GET HEAD POST
  3899. |_http-server-header: nginx
  3900. |_http-title: 403 Forbidden
  3901. 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  3902. |_imap-capabilities: LITERAL+ post-login LOGIN-REFERRALS STARTTLS more capabilities IMAP4rev1 listed SASL-IR Pre-login OK AUTH=PLAINA0001 IDLE ID have ENABLE
  3903. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  3904. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  3905. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  3906. | Public Key type: rsa
  3907. | Public Key bits: 2048
  3908. | Signature Algorithm: sha256WithRSAEncryption
  3909. | Not valid before: 2019-01-08T08:31:56
  3910. | Not valid after: 2020-02-20T23:44:16
  3911. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  3912. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  3913. |_ssl-date: TLS randomness does not represent time
  3914. 443/tcp open ssl/http syn-ack ttl 54 nginx
  3915. | http-methods:
  3916. |_ Supported Methods: GET HEAD POST
  3917. |_http-server-header: nginx
  3918. |_http-title: 403 Forbidden
  3919. | ssl-cert: Subject: commonName=se2.mailspamprotection.com/organizationName=mailspamprotection.com
  3920. | Issuer: commonName=se2.mailspamprotection.com/organizationName=mailspamprotection.com
  3921. | Public Key type: rsa
  3922. | Public Key bits: 2048
  3923. | Signature Algorithm: sha512WithRSAEncryption
  3924. | Not valid before: 2019-06-07T04:12:05
  3925. | Not valid after: 2020-06-06T04:12:05
  3926. | MD5: 458c bd4f 8421 6ef1 6017 d9c1 3569 efbd
  3927. |_SHA-1: 4b4b 418e 0d94 9565 3b19 b9c0 4cda 967d 8b52 45cc
  3928. |_ssl-date: TLS randomness does not represent time
  3929. | tls-alpn:
  3930. |_ http/1.1
  3931. | tls-nextprotoneg:
  3932. |_ http/1.1
  3933. 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  3934. | smtp-commands: se2.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  3935. |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  3936. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  3937. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  3938. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  3939. | Public Key type: rsa
  3940. | Public Key bits: 2048
  3941. | Signature Algorithm: sha256WithRSAEncryption
  3942. | Not valid before: 2019-01-08T08:31:56
  3943. | Not valid after: 2020-02-20T23:44:16
  3944. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  3945. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  3946. |_ssl-date: TLS randomness does not represent time
  3947. 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  3948. | smtp-commands: se2.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  3949. |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  3950. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  3951. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  3952. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  3953. | Public Key type: rsa
  3954. | Public Key bits: 2048
  3955. | Signature Algorithm: sha256WithRSAEncryption
  3956. | Not valid before: 2019-01-08T08:31:56
  3957. | Not valid after: 2020-02-20T23:44:16
  3958. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  3959. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  3960. |_ssl-date: TLS randomness does not represent time
  3961. 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  3962. |_imap-capabilities: LITERAL+ LOGIN-REFERRALS AUTH=PLAINA0001 more capabilities IMAP4rev1 post-login SASL-IR listed Pre-login OK IDLE ID have ENABLE
  3963. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  3964. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  3965. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  3966. | Public Key type: rsa
  3967. | Public Key bits: 2048
  3968. | Signature Algorithm: sha256WithRSAEncryption
  3969. | Not valid before: 2019-01-08T08:31:56
  3970. | Not valid after: 2020-02-20T23:44:16
  3971. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  3972. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  3973. |_ssl-date: TLS randomness does not represent time
  3974. OS Info: Service Info: Host: se2.mailspamprotection.com
  3975. Scanning ip 108.163.220.52 (delivery.mailspamprotection.com (PTR)):
  3976. 22/tcp open ssh? syn-ack ttl 54
  3977. 80/tcp open http syn-ack ttl 54 nginx
  3978. | http-methods:
  3979. |_ Supported Methods: GET HEAD POST
  3980. |_http-server-header: nginx
  3981. |_http-title: 403 Forbidden
  3982. 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  3983. |_imap-capabilities: post-login more listed capabilities ID OK LOGIN-REFERRALS SASL-IR IDLE have Pre-login IMAP4rev1 AUTH=PLAINA0001 ENABLE STARTTLS LITERAL+
  3984. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  3985. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  3986. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  3987. | Public Key type: rsa
  3988. | Public Key bits: 2048
  3989. | Signature Algorithm: sha256WithRSAEncryption
  3990. | Not valid before: 2019-01-08T08:31:56
  3991. | Not valid after: 2020-02-20T23:44:16
  3992. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  3993. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  3994. |_ssl-date: TLS randomness does not represent time
  3995. 443/tcp open ssl/http syn-ack ttl 54 nginx
  3996. | http-methods:
  3997. |_ Supported Methods: GET HEAD POST
  3998. |_http-server-header: nginx
  3999. |_http-title: 403 Forbidden
  4000. | ssl-cert: Subject: commonName=se8.mailspamprotection.com/organizationName=mailspamprotection.com
  4001. | Issuer: commonName=se8.mailspamprotection.com/organizationName=mailspamprotection.com
  4002. | Public Key type: rsa
  4003. | Public Key bits: 2048
  4004. | Signature Algorithm: sha512WithRSAEncryption
  4005. | Not valid before: 2019-06-07T04:06:08
  4006. | Not valid after: 2020-06-06T04:06:08
  4007. | MD5: ebc2 e5d0 c8dd 4af0 0dd5 2b57 49d0 0eeb
  4008. |_SHA-1: 22d9 4de6 6be5 ea94 66fd 5ba9 3aca e81d 999a 825a
  4009. |_ssl-date: TLS randomness does not represent time
  4010. | tls-alpn:
  4011. |_ http/1.1
  4012. | tls-nextprotoneg:
  4013. |_ http/1.1
  4014. 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  4015. | smtp-commands: se8.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  4016. |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  4017. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  4018. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  4019. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  4020. | Public Key type: rsa
  4021. | Public Key bits: 2048
  4022. | Signature Algorithm: sha256WithRSAEncryption
  4023. | Not valid before: 2019-01-08T08:31:56
  4024. | Not valid after: 2020-02-20T23:44:16
  4025. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  4026. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  4027. |_ssl-date: TLS randomness does not represent time
  4028. 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  4029. | smtp-commands: se8.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  4030. |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  4031. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  4032. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  4033. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  4034. | Public Key type: rsa
  4035. | Public Key bits: 2048
  4036. | Signature Algorithm: sha256WithRSAEncryption
  4037. | Not valid before: 2019-01-08T08:31:56
  4038. | Not valid after: 2020-02-20T23:44:16
  4039. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  4040. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  4041. |_ssl-date: TLS randomness does not represent time
  4042. 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  4043. |_imap-capabilities: post-login listed more ID OK LOGIN-REFERRALS SASL-IR IDLE have capabilities IMAP4rev1 Pre-login ENABLE AUTH=PLAINA0001 LITERAL+
  4044. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  4045. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  4046. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  4047. | Public Key type: rsa
  4048. | Public Key bits: 2048
  4049. | Signature Algorithm: sha256WithRSAEncryption
  4050. | Not valid before: 2019-01-08T08:31:56
  4051. | Not valid after: 2020-02-20T23:44:16
  4052. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  4053. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  4054. |_ssl-date: TLS randomness does not represent time
  4055. Device type: general purpose|WAP|storage-misc|broadband router
  4056. Running (JUST GUESSING): Linux 3.X|4.X|2.6.X|2.4.X (95%), Asus embedded (92%), HP embedded (91%)
  4057. OS Info: Service Info: Host: se8.mailspamprotection.com
  4058. Scanning ip 184.154.58.228 (delivery.mailspamprotection.com (PTR)):
  4059. 22/tcp open ssh? syn-ack ttl 54
  4060. 80/tcp open http syn-ack ttl 54 nginx
  4061. | http-methods:
  4062. |_ Supported Methods: GET HEAD POST
  4063. |_http-server-header: nginx
  4064. |_http-title: 403 Forbidden
  4065. 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  4066. |_imap-capabilities: post-login SASL-IR AUTH=PLAINA0001 more have STARTTLS listed IMAP4rev1 OK capabilities LITERAL+ IDLE LOGIN-REFERRALS Pre-login ENABLE ID
  4067. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  4068. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  4069. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  4070. | Public Key type: rsa
  4071. | Public Key bits: 2048
  4072. | Signature Algorithm: sha256WithRSAEncryption
  4073. | Not valid before: 2019-01-08T08:31:56
  4074. | Not valid after: 2020-02-20T23:44:16
  4075. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  4076. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  4077. |_ssl-date: TLS randomness does not represent time
  4078. 443/tcp open ssl/http syn-ack ttl 54 nginx
  4079. | http-methods:
  4080. |_ Supported Methods: GET HEAD POST
  4081. |_http-server-header: nginx
  4082. |_http-title: 403 Forbidden
  4083. | ssl-cert: Subject: commonName=se10.mailspamprotection.com/organizationName=mailspamprotection.com
  4084. | Issuer: commonName=se10.mailspamprotection.com/organizationName=mailspamprotection.com
  4085. | Public Key type: rsa
  4086. | Public Key bits: 2048
  4087. | Signature Algorithm: sha512WithRSAEncryption
  4088. | Not valid before: 2019-06-07T04:08:06
  4089. | Not valid after: 2020-06-06T04:08:06
  4090. | MD5: 0a74 05ee 1de6 0fad 3a94 41d2 9768 8dd7
  4091. |_SHA-1: 9f9a c121 4e55 d882 c0ea 3de3 5436 3d94 25a7 d2a3
  4092. |_ssl-date: TLS randomness does not represent time
  4093. | tls-alpn:
  4094. |_ http/1.1
  4095. | tls-nextprotoneg:
  4096. |_ http/1.1
  4097. 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  4098. | smtp-commands: se10.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  4099. |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  4100. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  4101. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  4102. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  4103. | Public Key type: rsa
  4104. | Public Key bits: 2048
  4105. | Signature Algorithm: sha256WithRSAEncryption
  4106. | Not valid before: 2019-01-08T08:31:56
  4107. | Not valid after: 2020-02-20T23:44:16
  4108. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  4109. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  4110. |_ssl-date: TLS randomness does not represent time
  4111. 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  4112. | smtp-commands: se10.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  4113. |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  4114. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  4115. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  4116. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  4117. | Public Key type: rsa
  4118. | Public Key bits: 2048
  4119. | Signature Algorithm: sha256WithRSAEncryption
  4120. | Not valid before: 2019-01-08T08:31:56
  4121. | Not valid after: 2020-02-20T23:44:16
  4122. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  4123. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  4124. |_ssl-date: TLS randomness does not represent time
  4125. 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  4126. |_imap-capabilities: post-login SASL-IR AUTH=PLAINA0001 more have listed IMAP4rev1 OK capabilities ENABLE IDLE LOGIN-REFERRALS Pre-login LITERAL+ ID
  4127. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  4128. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  4129. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  4130. | Public Key type: rsa
  4131. | Public Key bits: 2048
  4132. | Signature Algorithm: sha256WithRSAEncryption
  4133. | Not valid before: 2019-01-08T08:31:56
  4134. | Not valid after: 2020-02-20T23:44:16
  4135. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  4136. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  4137. |_ssl-date: TLS randomness does not represent time
  4138. OS Info: Service Info: Host: se10.mailspamprotection.com
  4139. Scanning ip 69.175.69.92 (delivery.mailspamprotection.com (PTR)):
  4140. 22/tcp open ssh? syn-ack ttl 54
  4141. 80/tcp open http syn-ack ttl 54 nginx
  4142. | http-methods:
  4143. |_ Supported Methods: GET HEAD POST
  4144. |_http-server-header: nginx
  4145. |_http-title: 403 Forbidden
  4146. 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  4147. |_imap-capabilities: ENABLE more STARTTLS LOGIN-REFERRALS IMAP4rev1 OK IDLE SASL-IR listed ID LITERAL+ AUTH=PLAINA0001 have capabilities Pre-login post-login
  4148. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  4149. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  4150. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  4151. | Public Key type: rsa
  4152. | Public Key bits: 2048
  4153. | Signature Algorithm: sha256WithRSAEncryption
  4154. | Not valid before: 2019-01-08T08:31:56
  4155. | Not valid after: 2020-02-20T23:44:16
  4156. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  4157. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  4158. |_ssl-date: TLS randomness does not represent time
  4159. 443/tcp open ssl/http syn-ack ttl 54 nginx
  4160. | http-methods:
  4161. |_ Supported Methods: GET HEAD POST
  4162. |_http-server-header: nginx
  4163. |_http-title: 403 Forbidden
  4164. | ssl-cert: Subject: commonName=se4.mailspamprotection.com/organizationName=mailspamprotection.com
  4165. | Issuer: commonName=se4.mailspamprotection.com/organizationName=mailspamprotection.com
  4166. | Public Key type: rsa
  4167. | Public Key bits: 2048
  4168. | Signature Algorithm: sha512WithRSAEncryption
  4169. | Not valid before: 2019-06-08T04:06:06
  4170. | Not valid after: 2020-06-07T04:06:06
  4171. | MD5: b6ed 8b11 8b59 1be4 7032 2671 be04 9a9a
  4172. |_SHA-1: af3c 7a1d 7f6a b628 c7bc 3bbb a8a0 4b23 5df2 a4f5
  4173. |_ssl-date: TLS randomness does not represent time
  4174. | tls-alpn:
  4175. |_ http/1.1
  4176. | tls-nextprotoneg:
  4177. |_ http/1.1
  4178. 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  4179. | smtp-commands: se4.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  4180. |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  4181. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  4182. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  4183. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  4184. | Public Key type: rsa
  4185. | Public Key bits: 2048
  4186. | Signature Algorithm: sha256WithRSAEncryption
  4187. | Not valid before: 2019-01-08T08:31:56
  4188. | Not valid after: 2020-02-20T23:44:16
  4189. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  4190. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  4191. |_ssl-date: TLS randomness does not represent time
  4192. 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  4193. | smtp-commands: se4.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  4194. |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  4195. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  4196. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  4197. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  4198. | Public Key type: rsa
  4199. | Public Key bits: 2048
  4200. | Signature Algorithm: sha256WithRSAEncryption
  4201. | Not valid before: 2019-01-08T08:31:56
  4202. | Not valid after: 2020-02-20T23:44:16
  4203. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  4204. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  4205. |_ssl-date: TLS randomness does not represent time
  4206. 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  4207. |_imap-capabilities: ENABLE more LOGIN-REFERRALS IMAP4rev1 OK IDLE SASL-IR listed LITERAL+ ID AUTH=PLAINA0001 have capabilities Pre-login post-login
  4208. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  4209. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  4210. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  4211. | Public Key type: rsa
  4212. | Public Key bits: 2048
  4213. | Signature Algorithm: sha256WithRSAEncryption
  4214. | Not valid before: 2019-01-08T08:31:56
  4215. | Not valid after: 2020-02-20T23:44:16
  4216. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  4217. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  4218. |_ssl-date: TLS randomness does not represent time
  4219. Device type: general purpose|WAP|storage-misc|broadband router
  4220. Running (JUST GUESSING): Linux 3.X|4.X|2.6.X|2.4.X (95%), Asus embedded (92%), HP embedded (91%)
  4221. OS Info: Service Info: Host: se4.mailspamprotection.com
  4222. Scanning ip 69.175.69.90 (se4.mailspamprotection.com (PTR)):
  4223. 22/tcp open ssh? syn-ack ttl 54
  4224. 80/tcp open http syn-ack ttl 54 nginx
  4225. | http-methods:
  4226. |_ Supported Methods: GET HEAD POST
  4227. |_http-server-header: nginx
  4228. |_http-title: 403 Forbidden
  4229. 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  4230. |_imap-capabilities: STARTTLS more Pre-login ENABLE have LOGIN-REFERRALS post-login OK listed IMAP4rev1 IDLE capabilities AUTH=PLAINA0001 LITERAL+ SASL-IR ID
  4231. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  4232. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  4233. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  4234. | Public Key type: rsa
  4235. | Public Key bits: 2048
  4236. | Signature Algorithm: sha256WithRSAEncryption
  4237. | Not valid before: 2019-01-08T08:31:56
  4238. | Not valid after: 2020-02-20T23:44:16
  4239. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  4240. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  4241. |_ssl-date: TLS randomness does not represent time
  4242. 443/tcp open ssl/http syn-ack ttl 54 nginx
  4243. | http-methods:
  4244. |_ Supported Methods: GET HEAD POST
  4245. |_http-server-header: nginx
  4246. |_http-title: 403 Forbidden
  4247. | ssl-cert: Subject: commonName=se4.mailspamprotection.com/organizationName=mailspamprotection.com
  4248. | Issuer: commonName=se4.mailspamprotection.com/organizationName=mailspamprotection.com
  4249. | Public Key type: rsa
  4250. | Public Key bits: 2048
  4251. | Signature Algorithm: sha512WithRSAEncryption
  4252. | Not valid before: 2019-06-08T04:06:06
  4253. | Not valid after: 2020-06-07T04:06:06
  4254. | MD5: b6ed 8b11 8b59 1be4 7032 2671 be04 9a9a
  4255. |_SHA-1: af3c 7a1d 7f6a b628 c7bc 3bbb a8a0 4b23 5df2 a4f5
  4256. |_ssl-date: TLS randomness does not represent time
  4257. | tls-alpn:
  4258. |_ http/1.1
  4259. | tls-nextprotoneg:
  4260. |_ http/1.1
  4261. 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  4262. | smtp-commands: se4.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  4263. |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  4264. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  4265. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  4266. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  4267. | Public Key type: rsa
  4268. | Public Key bits: 2048
  4269. | Signature Algorithm: sha256WithRSAEncryption
  4270. | Not valid before: 2019-01-08T08:31:56
  4271. | Not valid after: 2020-02-20T23:44:16
  4272. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  4273. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  4274. |_ssl-date: TLS randomness does not represent time
  4275. 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  4276. | smtp-commands: se4.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  4277. |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  4278. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  4279. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  4280. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  4281. | Public Key type: rsa
  4282. | Public Key bits: 2048
  4283. | Signature Algorithm: sha256WithRSAEncryption
  4284. | Not valid before: 2019-01-08T08:31:56
  4285. | Not valid after: 2020-02-20T23:44:16
  4286. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  4287. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  4288. |_ssl-date: TLS randomness does not represent time
  4289. 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  4290. |_imap-capabilities: LITERAL+ Pre-login ENABLE more LOGIN-REFERRALS post-login OK have IMAP4rev1 IDLE listed capabilities AUTH=PLAINA0001 SASL-IR ID
  4291. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  4292. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  4293. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  4294. | Public Key type: rsa
  4295. | Public Key bits: 2048
  4296. | Signature Algorithm: sha256WithRSAEncryption
  4297. | Not valid before: 2019-01-08T08:31:56
  4298. | Not valid after: 2020-02-20T23:44:16
  4299. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  4300. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  4301. |_ssl-date: TLS randomness does not represent time
  4302. OS Info: Service Info: Host: se4.mailspamprotection.com
  4303. Scanning ip 69.175.69.91 (delivery.mailspamprotection.com (PTR)):
  4304. 22/tcp open ssh? syn-ack ttl 54
  4305. 80/tcp open http syn-ack ttl 54 nginx
  4306. | http-methods:
  4307. |_ Supported Methods: GET HEAD POST
  4308. |_http-server-header: nginx
  4309. |_http-title: 403 Forbidden
  4310. 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  4311. |_imap-capabilities: listed LITERAL+ have LOGIN-REFERRALS capabilities Pre-login OK post-login ID IDLE more AUTH=PLAINA0001 ENABLE STARTTLS SASL-IR IMAP4rev1
  4312. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  4313. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  4314. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  4315. | Public Key type: rsa
  4316. | Public Key bits: 2048
  4317. | Signature Algorithm: sha256WithRSAEncryption
  4318. | Not valid before: 2019-01-08T08:31:56
  4319. | Not valid after: 2020-02-20T23:44:16
  4320. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  4321. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  4322. |_ssl-date: TLS randomness does not represent time
  4323. 443/tcp open ssl/http syn-ack ttl 54 nginx
  4324. | http-methods:
  4325. |_ Supported Methods: GET HEAD POST
  4326. |_http-server-header: nginx
  4327. |_http-title: 403 Forbidden
  4328. | ssl-cert: Subject: commonName=se4.mailspamprotection.com/organizationName=mailspamprotection.com
  4329. | Issuer: commonName=se4.mailspamprotection.com/organizationName=mailspamprotection.com
  4330. | Public Key type: rsa
  4331. | Public Key bits: 2048
  4332. | Signature Algorithm: sha512WithRSAEncryption
  4333. | Not valid before: 2019-06-08T04:06:06
  4334. | Not valid after: 2020-06-07T04:06:06
  4335. | MD5: b6ed 8b11 8b59 1be4 7032 2671 be04 9a9a
  4336. |_SHA-1: af3c 7a1d 7f6a b628 c7bc 3bbb a8a0 4b23 5df2 a4f5
  4337. |_ssl-date: TLS randomness does not represent time
  4338. | tls-alpn:
  4339. |_ http/1.1
  4340. | tls-nextprotoneg:
  4341. |_ http/1.1
  4342. 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  4343. | smtp-commands: se4.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  4344. |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  4345. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  4346. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  4347. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  4348. | Public Key type: rsa
  4349. | Public Key bits: 2048
  4350. | Signature Algorithm: sha256WithRSAEncryption
  4351. | Not valid before: 2019-01-08T08:31:56
  4352. | Not valid after: 2020-02-20T23:44:16
  4353. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  4354. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  4355. |_ssl-date: TLS randomness does not represent time
  4356. 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  4357. | smtp-commands: se4.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  4358. |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  4359. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  4360. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  4361. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  4362. | Public Key type: rsa
  4363. | Public Key bits: 2048
  4364. | Signature Algorithm: sha256WithRSAEncryption
  4365. | Not valid before: 2019-01-08T08:31:56
  4366. | Not valid after: 2020-02-20T23:44:16
  4367. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  4368. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  4369. |_ssl-date: TLS randomness does not represent time
  4370. 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  4371. |_imap-capabilities: LITERAL+ post-login LOGIN-REFERRALS capabilities Pre-login OK have ID IDLE more listed ENABLE AUTH=PLAINA0001 SASL-IR IMAP4rev1
  4372. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  4373. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  4374. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  4375. | Public Key type: rsa
  4376. | Public Key bits: 2048
  4377. | Signature Algorithm: sha256WithRSAEncryption
  4378. | Not valid before: 2019-01-08T08:31:56
  4379. | Not valid after: 2020-02-20T23:44:16
  4380. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  4381. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  4382. |_ssl-date: TLS randomness does not represent time
  4383. OS Info: Service Info: Host: se4.mailspamprotection.com
  4384. Scanning ip 184.154.58.226 (se10.mailspamprotection.com (PTR)):
  4385. 22/tcp open ssh? syn-ack ttl 54
  4386. 80/tcp open http syn-ack ttl 54 nginx
  4387. | http-methods:
  4388. |_ Supported Methods: GET HEAD POST
  4389. |_http-server-header: nginx
  4390. |_http-title: 403 Forbidden
  4391. 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  4392. |_imap-capabilities: more IMAP4rev1 have AUTH=PLAINA0001 ENABLE LOGIN-REFERRALS SASL-IR post-login listed capabilities OK Pre-login STARTTLS LITERAL+ IDLE ID
  4393. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  4394. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  4395. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  4396. | Public Key type: rsa
  4397. | Public Key bits: 2048
  4398. | Signature Algorithm: sha256WithRSAEncryption
  4399. | Not valid before: 2019-01-08T08:31:56
  4400. | Not valid after: 2020-02-20T23:44:16
  4401. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  4402. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  4403. |_ssl-date: TLS randomness does not represent time
  4404. 443/tcp open ssl/http syn-ack ttl 54 nginx
  4405. | http-methods:
  4406. |_ Supported Methods: GET HEAD POST
  4407. |_http-server-header: nginx
  4408. |_http-title: 403 Forbidden
  4409. | ssl-cert: Subject: commonName=se10.mailspamprotection.com/organizationName=mailspamprotection.com
  4410. | Issuer: commonName=se10.mailspamprotection.com/organizationName=mailspamprotection.com
  4411. | Public Key type: rsa
  4412. | Public Key bits: 2048
  4413. | Signature Algorithm: sha512WithRSAEncryption
  4414. | Not valid before: 2019-06-07T04:08:06
  4415. | Not valid after: 2020-06-06T04:08:06
  4416. | MD5: 0a74 05ee 1de6 0fad 3a94 41d2 9768 8dd7
  4417. |_SHA-1: 9f9a c121 4e55 d882 c0ea 3de3 5436 3d94 25a7 d2a3
  4418. |_ssl-date: TLS randomness does not represent time
  4419. | tls-alpn:
  4420. |_ http/1.1
  4421. | tls-nextprotoneg:
  4422. |_ http/1.1
  4423. 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  4424. | smtp-commands: se10.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  4425. |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  4426. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  4427. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  4428. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  4429. | Public Key type: rsa
  4430. | Public Key bits: 2048
  4431. | Signature Algorithm: sha256WithRSAEncryption
  4432. | Not valid before: 2019-01-08T08:31:56
  4433. | Not valid after: 2020-02-20T23:44:16
  4434. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  4435. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  4436. |_ssl-date: TLS randomness does not represent time
  4437. 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  4438. | smtp-commands: se10.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  4439. |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  4440. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  4441. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  4442. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  4443. | Public Key type: rsa
  4444. | Public Key bits: 2048
  4445. | Signature Algorithm: sha256WithRSAEncryption
  4446. | Not valid before: 2019-01-08T08:31:56
  4447. | Not valid after: 2020-02-20T23:44:16
  4448. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  4449. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  4450. |_ssl-date: TLS randomness does not represent time
  4451. 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  4452. |_imap-capabilities: IMAP4rev1 more AUTH=PLAINA0001 ENABLE LOGIN-REFERRALS SASL-IR have post-login listed capabilities Pre-login OK LITERAL+ IDLE ID
  4453. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  4454. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  4455. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  4456. | Public Key type: rsa
  4457. | Public Key bits: 2048
  4458. | Signature Algorithm: sha256WithRSAEncryption
  4459. | Not valid before: 2019-01-08T08:31:56
  4460. | Not valid after: 2020-02-20T23:44:16
  4461. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  4462. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  4463. |_ssl-date: TLS randomness does not represent time
  4464. Device type: general purpose|WAP|storage-misc|broadband router
  4465. Running (JUST GUESSING): Linux 3.X|4.X|2.6.X|2.4.X (95%), Asus embedded (92%), HP embedded (91%)
  4466. OS Info: Service Info: Host: se10.mailspamprotection.com
  4467. Scanning ip 184.154.48.171 (delivery.mailspamprotection.com (PTR)):
  4468. 22/tcp open ssh? syn-ack ttl 54
  4469. 80/tcp open http syn-ack ttl 54 nginx
  4470. | http-methods:
  4471. |_ Supported Methods: GET HEAD POST
  4472. |_http-server-header: nginx
  4473. |_http-title: 403 Forbidden
  4474. 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  4475. |_imap-capabilities: more LITERAL+ have IDLE IMAP4rev1 post-login listed SASL-IR Pre-login OK ID STARTTLS ENABLE capabilities LOGIN-REFERRALS AUTH=PLAINA0001
  4476. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  4477. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  4478. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  4479. | Public Key type: rsa
  4480. | Public Key bits: 2048
  4481. | Signature Algorithm: sha256WithRSAEncryption
  4482. | Not valid before: 2019-01-08T08:31:56
  4483. | Not valid after: 2020-02-20T23:44:16
  4484. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  4485. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  4486. |_ssl-date: TLS randomness does not represent time
  4487. 443/tcp open ssl/http syn-ack ttl 54 nginx
  4488. | http-methods:
  4489. |_ Supported Methods: GET HEAD POST
  4490. |_http-server-header: nginx
  4491. |_http-title: 403 Forbidden
  4492. | ssl-cert: Subject: commonName=se5.mailspamprotection.com/organizationName=mailspamprotection.com
  4493. | Issuer: commonName=se5.mailspamprotection.com/organizationName=mailspamprotection.com
  4494. | Public Key type: rsa
  4495. | Public Key bits: 2048
  4496. | Signature Algorithm: sha512WithRSAEncryption
  4497. | Not valid before: 2019-06-07T04:09:05
  4498. | Not valid after: 2020-06-06T04:09:05
  4499. | MD5: ef59 df52 857f 35bf 2c38 e961 6587 b878
  4500. |_SHA-1: 795b 8afc 2563 82db 95f9 04c1 25b0 2ac5 adc8 960a
  4501. |_ssl-date: TLS randomness does not represent time
  4502. | tls-alpn:
  4503. |_ http/1.1
  4504. | tls-nextprotoneg:
  4505. |_ http/1.1
  4506. 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  4507. | smtp-commands: se5.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  4508. |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  4509. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  4510. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  4511. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  4512. | Public Key type: rsa
  4513. | Public Key bits: 2048
  4514. | Signature Algorithm: sha256WithRSAEncryption
  4515. | Not valid before: 2019-01-08T08:31:56
  4516. | Not valid after: 2020-02-20T23:44:16
  4517. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  4518. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  4519. |_ssl-date: TLS randomness does not represent time
  4520. 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  4521. | smtp-commands: se5.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  4522. |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  4523. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  4524. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  4525. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  4526. | Public Key type: rsa
  4527. | Public Key bits: 2048
  4528. | Signature Algorithm: sha256WithRSAEncryption
  4529. | Not valid before: 2019-01-08T08:31:56
  4530. | Not valid after: 2020-02-20T23:44:16
  4531. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  4532. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  4533. |_ssl-date: TLS randomness does not represent time
  4534. 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  4535. |_imap-capabilities: LITERAL+ more IDLE IMAP4rev1 have post-login listed LOGIN-REFERRALS Pre-login ID OK ENABLE capabilities SASL-IR AUTH=PLAINA0001
  4536. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  4537. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  4538. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  4539. | Public Key type: rsa
  4540. | Public Key bits: 2048
  4541. | Signature Algorithm: sha256WithRSAEncryption
  4542. | Not valid before: 2019-01-08T08:31:56
  4543. | Not valid after: 2020-02-20T23:44:16
  4544. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  4545. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  4546. |_ssl-date: TLS randomness does not represent time
  4547. OS Info: Service Info: Host: se5.mailspamprotection.com
  4548. Scanning ip 184.154.58.227 (delivery.mailspamprotection.com (PTR)):
  4549. 22/tcp open ssh? syn-ack ttl 54
  4550. 80/tcp open http syn-ack ttl 54 nginx
  4551. | http-methods:
  4552. |_ Supported Methods: GET HEAD POST
  4553. |_http-server-header: nginx
  4554. |_http-title: 403 Forbidden
  4555. 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  4556. |_imap-capabilities: IDLE more have OK listed post-login SASL-IR IMAP4rev1 LITERAL+ LOGIN-REFERRALS AUTH=PLAINA0001 capabilities ID Pre-login STARTTLS ENABLE
  4557. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  4558. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  4559. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  4560. | Public Key type: rsa
  4561. | Public Key bits: 2048
  4562. | Signature Algorithm: sha256WithRSAEncryption
  4563. | Not valid before: 2019-01-08T08:31:56
  4564. | Not valid after: 2020-02-20T23:44:16
  4565. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  4566. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  4567. |_ssl-date: TLS randomness does not represent time
  4568. 443/tcp open ssl/http syn-ack ttl 54 nginx
  4569. | http-methods:
  4570. |_ Supported Methods: GET HEAD POST
  4571. |_http-server-header: nginx
  4572. |_http-title: 403 Forbidden
  4573. | ssl-cert: Subject: commonName=se10.mailspamprotection.com/organizationName=mailspamprotection.com
  4574. | Issuer: commonName=se10.mailspamprotection.com/organizationName=mailspamprotection.com
  4575. | Public Key type: rsa
  4576. | Public Key bits: 2048
  4577. | Signature Algorithm: sha512WithRSAEncryption
  4578. | Not valid before: 2019-06-07T04:08:06
  4579. | Not valid after: 2020-06-06T04:08:06
  4580. | MD5: 0a74 05ee 1de6 0fad 3a94 41d2 9768 8dd7
  4581. |_SHA-1: 9f9a c121 4e55 d882 c0ea 3de3 5436 3d94 25a7 d2a3
  4582. |_ssl-date: TLS randomness does not represent time
  4583. | tls-alpn:
  4584. |_ http/1.1
  4585. | tls-nextprotoneg:
  4586. |_ http/1.1
  4587. 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  4588. | smtp-commands: se10.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  4589. |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  4590. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  4591. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  4592. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  4593. | Public Key type: rsa
  4594. | Public Key bits: 2048
  4595. | Signature Algorithm: sha256WithRSAEncryption
  4596. | Not valid before: 2019-01-08T08:31:56
  4597. | Not valid after: 2020-02-20T23:44:16
  4598. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  4599. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  4600. |_ssl-date: TLS randomness does not represent time
  4601. 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  4602. | smtp-commands: se10.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  4603. |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  4604. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  4605. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  4606. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  4607. | Public Key type: rsa
  4608. | Public Key bits: 2048
  4609. | Signature Algorithm: sha256WithRSAEncryption
  4610. | Not valid before: 2019-01-08T08:31:56
  4611. | Not valid after: 2020-02-20T23:44:16
  4612. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  4613. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  4614. |_ssl-date: TLS randomness does not represent time
  4615. 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  4616. |_imap-capabilities: IDLE more OK listed have SASL-IR IMAP4rev1 LITERAL+ LOGIN-REFERRALS AUTH=PLAINA0001 post-login ID capabilities Pre-login ENABLE
  4617. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  4618. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  4619. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  4620. | Public Key type: rsa
  4621. | Public Key bits: 2048
  4622. | Signature Algorithm: sha256WithRSAEncryption
  4623. | Not valid before: 2019-01-08T08:31:56
  4624. | Not valid after: 2020-02-20T23:44:16
  4625. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  4626. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  4627. |_ssl-date: TLS randomness does not represent time
  4628. Device type: general purpose|WAP|storage-misc|broadband router
  4629. Running (JUST GUESSING): Linux 3.X|4.X|2.6.X|2.4.X (95%), Asus embedded (92%), HP embedded (91%)
  4630. OS Info: Service Info: Host: se10.mailspamprotection.com
  4631. Scanning ip 184.154.48.170 (se5.mailspamprotection.com (PTR)):
  4632. 22/tcp open ssh? syn-ack ttl 54
  4633. 80/tcp open http syn-ack ttl 54 nginx
  4634. | http-methods:
  4635. |_ Supported Methods: GET HEAD POST
  4636. |_http-server-header: nginx
  4637. |_http-title: 403 Forbidden
  4638. 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  4639. |_imap-capabilities: more have Pre-login capabilities post-login listed IDLE LITERAL+ ENABLE IMAP4rev1 AUTH=PLAINA0001 OK LOGIN-REFERRALS SASL-IR STARTTLS ID
  4640. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  4641. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  4642. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  4643. | Public Key type: rsa
  4644. | Public Key bits: 2048
  4645. | Signature Algorithm: sha256WithRSAEncryption
  4646. | Not valid before: 2019-01-08T08:31:56
  4647. | Not valid after: 2020-02-20T23:44:16
  4648. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  4649. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  4650. |_ssl-date: TLS randomness does not represent time
  4651. 443/tcp open ssl/http syn-ack ttl 54 nginx
  4652. | http-methods:
  4653. |_ Supported Methods: GET HEAD POST
  4654. |_http-server-header: nginx
  4655. |_http-title: 403 Forbidden
  4656. | ssl-cert: Subject: commonName=se5.mailspamprotection.com/organizationName=mailspamprotection.com
  4657. | Issuer: commonName=se5.mailspamprotection.com/organizationName=mailspamprotection.com
  4658. | Public Key type: rsa
  4659. | Public Key bits: 2048
  4660. | Signature Algorithm: sha512WithRSAEncryption
  4661. | Not valid before: 2019-06-07T04:09:05
  4662. | Not valid after: 2020-06-06T04:09:05
  4663. | MD5: ef59 df52 857f 35bf 2c38 e961 6587 b878
  4664. |_SHA-1: 795b 8afc 2563 82db 95f9 04c1 25b0 2ac5 adc8 960a
  4665. |_ssl-date: TLS randomness does not represent time
  4666. | tls-alpn:
  4667. |_ http/1.1
  4668. | tls-nextprotoneg:
  4669. |_ http/1.1
  4670. 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  4671. | smtp-commands: se5.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  4672. |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  4673. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  4674. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  4675. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  4676. | Public Key type: rsa
  4677. | Public Key bits: 2048
  4678. | Signature Algorithm: sha256WithRSAEncryption
  4679. | Not valid before: 2019-01-08T08:31:56
  4680. | Not valid after: 2020-02-20T23:44:16
  4681. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  4682. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  4683. |_ssl-date: TLS randomness does not represent time
  4684. 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  4685. | smtp-commands: se5.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  4686. |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  4687. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  4688. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  4689. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  4690. | Public Key type: rsa
  4691. | Public Key bits: 2048
  4692. | Signature Algorithm: sha256WithRSAEncryption
  4693. | Not valid before: 2019-01-08T08:31:56
  4694. | Not valid after: 2020-02-20T23:44:16
  4695. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  4696. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  4697. |_ssl-date: TLS randomness does not represent time
  4698. 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  4699. |_imap-capabilities: have Pre-login capabilities more post-login IDLE LITERAL+ listed IMAP4rev1 AUTH=PLAINA0001 OK LOGIN-REFERRALS SASL-IR ENABLE ID
  4700. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  4701. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  4702. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  4703. | Public Key type: rsa
  4704. | Public Key bits: 2048
  4705. | Signature Algorithm: sha256WithRSAEncryption
  4706. | Not valid before: 2019-01-08T08:31:56
  4707. | Not valid after: 2020-02-20T23:44:16
  4708. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  4709. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  4710. |_ssl-date: TLS randomness does not represent time
  4711. OS Info: Service Info: Host: se5.mailspamprotection.com
  4712. Scanning ip 184.154.48.172 (delivery.mailspamprotection.com (PTR)):
  4713. 22/tcp open ssh? syn-ack ttl 54
  4714. 80/tcp open http syn-ack ttl 54 nginx
  4715. | http-methods:
  4716. |_ Supported Methods: GET HEAD POST
  4717. |_http-server-header: nginx
  4718. |_http-title: 403 Forbidden
  4719. 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  4720. |_imap-capabilities: OK more have IMAP4rev1 AUTH=PLAINA0001 LOGIN-REFERRALS IDLE post-login Pre-login listed capabilities SASL-IR LITERAL+ ENABLE STARTTLS ID
  4721. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  4722. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  4723. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  4724. | Public Key type: rsa
  4725. | Public Key bits: 2048
  4726. | Signature Algorithm: sha256WithRSAEncryption
  4727. | Not valid before: 2019-01-08T08:31:56
  4728. | Not valid after: 2020-02-20T23:44:16
  4729. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  4730. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  4731. |_ssl-date: TLS randomness does not represent time
  4732. 443/tcp open ssl/http syn-ack ttl 54 nginx
  4733. | http-methods:
  4734. |_ Supported Methods: GET HEAD POST
  4735. |_http-server-header: nginx
  4736. |_http-title: 403 Forbidden
  4737. | ssl-cert: Subject: commonName=se5.mailspamprotection.com/organizationName=mailspamprotection.com
  4738. | Issuer: commonName=se5.mailspamprotection.com/organizationName=mailspamprotection.com
  4739. | Public Key type: rsa
  4740. | Public Key bits: 2048
  4741. | Signature Algorithm: sha512WithRSAEncryption
  4742. | Not valid before: 2019-06-07T04:09:05
  4743. | Not valid after: 2020-06-06T04:09:05
  4744. | MD5: ef59 df52 857f 35bf 2c38 e961 6587 b878
  4745. |_SHA-1: 795b 8afc 2563 82db 95f9 04c1 25b0 2ac5 adc8 960a
  4746. |_ssl-date: TLS randomness does not represent time
  4747. | tls-alpn:
  4748. |_ http/1.1
  4749. | tls-nextprotoneg:
  4750. |_ http/1.1
  4751. 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  4752. | smtp-commands: se5.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  4753. |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  4754. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  4755. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  4756. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  4757. | Public Key type: rsa
  4758. | Public Key bits: 2048
  4759. | Signature Algorithm: sha256WithRSAEncryption
  4760. | Not valid before: 2019-01-08T08:31:56
  4761. | Not valid after: 2020-02-20T23:44:16
  4762. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  4763. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  4764. |_ssl-date: TLS randomness does not represent time
  4765. 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  4766. | smtp-commands: se5.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  4767. |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  4768. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  4769. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  4770. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  4771. | Public Key type: rsa
  4772. | Public Key bits: 2048
  4773. | Signature Algorithm: sha256WithRSAEncryption
  4774. | Not valid before: 2019-01-08T08:31:56
  4775. | Not valid after: 2020-02-20T23:44:16
  4776. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  4777. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  4778. |_ssl-date: TLS randomness does not represent time
  4779. 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  4780. |_imap-capabilities: OK SASL-IR IMAP4rev1 AUTH=PLAINA0001 LOGIN-REFERRALS IDLE have Pre-login post-login listed capabilities LITERAL+ ENABLE more ID
  4781. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  4782. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  4783. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  4784. | Public Key type: rsa
  4785. | Public Key bits: 2048
  4786. | Signature Algorithm: sha256WithRSAEncryption
  4787. | Not valid before: 2019-01-08T08:31:56
  4788. | Not valid after: 2020-02-20T23:44:16
  4789. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  4790. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  4791. |_ssl-date: TLS randomness does not represent time
  4792. OS Info: Service Info: Host: se5.mailspamprotection.com
  4793. Scanning ip 77.104.162.243 (mail.sudan-tourism.gov.sd.):
  4794. 21/tcp open ftp syn-ack ttl 55 Pure-FTPd
  4795. | ssl-cert: Subject: commonName=*.sgcpanel.com
  4796. | Subject Alternative Name: DNS:*.sgcpanel.com, DNS:sgcpanel.com
  4797. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  4798. | Public Key type: rsa
  4799. | Public Key bits: 2048
  4800. | Signature Algorithm: sha256WithRSAEncryption
  4801. | Not valid before: 2019-04-09T11:42:45
  4802. | Not valid after: 2020-06-08T08:29:28
  4803. | MD5: 25ca 1fd2 447f 4d9b 8e08 2d61 998f a1a3
  4804. |_SHA-1: 02c6 546c e356 29bd 7a78 d193 d96d 5277 cb80 529b
  4805. |_ssl-date: 2019-06-30T17:34:02+00:00; -1s from scanner time.
  4806. 53/tcp open domain syn-ack ttl 55 ISC BIND 9.10.6
  4807. | dns-nsid:
  4808. |_ bind.version: 9.10.6
  4809. 80/tcp open http syn-ack ttl 55 nginx
  4810. |_http-server-header: nginx
  4811. 110/tcp open pop3 syn-ack ttl 55 Dovecot pop3d
  4812. |_pop3-capabilities: RESP-CODES USER CAPA PIPELINING UIDL AUTH-RESP-CODE SASL(PLAIN LOGIN) STLS TOP
  4813. | ssl-cert: Subject: commonName=*.sgcpanel.com
  4814. | Subject Alternative Name: DNS:*.sgcpanel.com, DNS:sgcpanel.com
  4815. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  4816. | Public Key type: rsa
  4817. | Public Key bits: 2048
  4818. | Signature Algorithm: sha256WithRSAEncryption
  4819. | Not valid before: 2019-04-09T11:42:45
  4820. | Not valid after: 2020-06-08T08:29:28
  4821. | MD5: 25ca 1fd2 447f 4d9b 8e08 2d61 998f a1a3
  4822. |_SHA-1: 02c6 546c e356 29bd 7a78 d193 d96d 5277 cb80 529b
  4823. |_ssl-date: 2019-06-30T17:34:02+00:00; -1s from scanner time.
  4824. 143/tcp open imap syn-ack ttl 55 Dovecot imapd
  4825. |_imap-capabilities: more STARTTLS capabilities AUTH=LOGINA0001 ID ENABLE Pre-login have LOGIN-REFERRALS post-login NAMESPACE LITERAL+ AUTH=PLAIN OK listed SASL-IR IDLE IMAP4rev1
  4826. | ssl-cert: Subject: commonName=*.sgcpanel.com
  4827. | Subject Alternative Name: DNS:*.sgcpanel.com, DNS:sgcpanel.com
  4828. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  4829. | Public Key type: rsa
  4830. | Public Key bits: 2048
  4831. | Signature Algorithm: sha256WithRSAEncryption
  4832. | Not valid before: 2019-04-09T11:42:45
  4833. | Not valid after: 2020-06-08T08:29:28
  4834. | MD5: 25ca 1fd2 447f 4d9b 8e08 2d61 998f a1a3
  4835. |_SHA-1: 02c6 546c e356 29bd 7a78 d193 d96d 5277 cb80 529b
  4836. |_ssl-date: 2019-06-30T17:34:02+00:00; -1s from scanner time.
  4837. 443/tcp open ssl/http syn-ack ttl 55 nginx
  4838. |_http-server-header: nginx
  4839. |_http-title: 400 The plain HTTP request was sent to HTTPS port
  4840. | ssl-cert: Subject: commonName=3bros.cl
  4841. | Subject Alternative Name: DNS:3bros.cl, DNS:www.3bros.cl
  4842. | Issuer: commonName=Let's Encrypt Authority X3/organizationName=Let's Encrypt/countryName=US
  4843. | Public Key type: rsa
  4844. | Public Key bits: 2048
  4845. | Signature Algorithm: sha256WithRSAEncryption
  4846. | Not valid before: 2019-05-02T07:10:09
  4847. | Not valid after: 2019-07-31T07:10:09
  4848. | MD5: e065 16d3 943d ddb0 76aa 60e7 43f2 3c4c
  4849. |_SHA-1: 9938 e962 5251 1b14 b01e 7bd5 32fa e270 34c3 e4ee
  4850. |_ssl-date: TLS randomness does not represent time
  4851. | tls-alpn:
  4852. | h2
  4853. |_ http/1.1
  4854. | tls-nextprotoneg:
  4855. | h2
  4856. |_ http/1.1
  4857. 993/tcp open ssl/imap syn-ack ttl 55 Dovecot imapd
  4858. |_imap-capabilities: CAPABILITY
  4859. | ssl-cert: Subject: commonName=*.sgcpanel.com
  4860. | Subject Alternative Name: DNS:*.sgcpanel.com, DNS:sgcpanel.com
  4861. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  4862. | Public Key type: rsa
  4863. | Public Key bits: 2048
  4864. | Signature Algorithm: sha256WithRSAEncryption
  4865. | Not valid before: 2019-04-09T11:42:45
  4866. | Not valid after: 2020-06-08T08:29:28
  4867. | MD5: 25ca 1fd2 447f 4d9b 8e08 2d61 998f a1a3
  4868. |_SHA-1: 02c6 546c e356 29bd 7a78 d193 d96d 5277 cb80 529b
  4869. |_ssl-date: 2019-06-30T17:34:01+00:00; -1s from scanner time.
  4870. 995/tcp open ssl/pop3 syn-ack ttl 55 Dovecot pop3d
  4871. |_pop3-capabilities: SASL(PLAIN LOGIN) TOP USER CAPA PIPELINING AUTH-RESP-CODE UIDL RESP-CODES
  4872. | ssl-cert: Subject: commonName=*.sgcpanel.com
  4873. | Subject Alternative Name: DNS:*.sgcpanel.com, DNS:sgcpanel.com
  4874. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  4875. | Public Key type: rsa
  4876. | Public Key bits: 2048
  4877. | Signature Algorithm: sha256WithRSAEncryption
  4878. | Not valid before: 2019-04-09T11:42:45
  4879. | Not valid after: 2020-06-08T08:29:28
  4880. | MD5: 25ca 1fd2 447f 4d9b 8e08 2d61 998f a1a3
  4881. |_SHA-1: 02c6 546c e356 29bd 7a78 d193 d96d 5277 cb80 529b
  4882. |_ssl-date: 2019-06-30T17:34:00+00:00; -2s from scanner time.
  4883. 3306/tcp open mysql syn-ack ttl 55 MySQL 5.6.40-84.0-log
  4884. | mysql-info:
  4885. | Protocol: 10
  4886. | Version: 5.6.40-84.0-log
  4887. | Thread ID: 17662073
  4888. | Capabilities flags: 63487
  4889. | Some Capabilities: DontAllowDatabaseTableColumn, LongColumnFlag, SupportsLoadDataLocal, Support41Auth, LongPassword, Speaks41ProtocolOld, SupportsTransactions, IgnoreSigpipes, IgnoreSpaceBeforeParenthesis, ODBCClient, Speaks41ProtocolNew, SupportsCompression, InteractiveClient, ConnectWithDatabase, FoundRows, SupportsMultipleStatments, SupportsAuthPlugins, SupportsMultipleResults
  4890. | Status: Autocommit
  4891. | Salt: 6%TYC$'9(]zn9oDGt7Rw
  4892. |_ Auth Plugin Name: 88
  4893. Device type: general purpose|WAP|storage-misc|media device
  4894. Running (JUST GUESSING): Linux 2.6.X|4.X|3.X|2.4.X (92%), HP embedded (85%)
  4895. |_clock-skew: mean: -1s, deviation: 0s, median: -1s
  4896. Scanning ip 184.154.136.83 (delivery.mailspamprotection.com (PTR)):
  4897. 22/tcp open ssh? syn-ack ttl 54
  4898. 80/tcp open http syn-ack ttl 54 nginx
  4899. | http-methods:
  4900. |_ Supported Methods: GET HEAD POST
  4901. |_http-server-header: nginx
  4902. |_http-title: 403 Forbidden
  4903. 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  4904. |_imap-capabilities: more ENABLE AUTH=PLAINA0001 LOGIN-REFERRALS have STARTTLS ID OK post-login listed capabilities LITERAL+ IMAP4rev1 SASL-IR IDLE Pre-login
  4905. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  4906. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  4907. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  4908. | Public Key type: rsa
  4909. | Public Key bits: 2048
  4910. | Signature Algorithm: sha256WithRSAEncryption
  4911. | Not valid before: 2019-01-08T08:31:56
  4912. | Not valid after: 2020-02-20T23:44:16
  4913. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  4914. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  4915. |_ssl-date: TLS randomness does not represent time
  4916. 443/tcp open ssl/http syn-ack ttl 54 nginx
  4917. | http-methods:
  4918. |_ Supported Methods: GET HEAD POST
  4919. |_http-server-header: nginx
  4920. |_http-title: 403 Forbidden
  4921. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  4922. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  4923. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  4924. | Public Key type: rsa
  4925. | Public Key bits: 2048
  4926. | Signature Algorithm: sha256WithRSAEncryption
  4927. | Not valid before: 2017-11-01T08:12:59
  4928. | Not valid after: 2019-01-20T23:44:16
  4929. | MD5: 0e9e 9c4e da6c 6598 3996 d594 8ceb 5024
  4930. |_SHA-1: 228e ef89 0e25 0876 59b7 81f4 6e14 9520 1cb8 69b6
  4931. |_ssl-date: TLS randomness does not represent time
  4932. | tls-alpn:
  4933. |_ http/1.1
  4934. | tls-nextprotoneg:
  4935. |_ http/1.1
  4936. 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  4937. | smtp-commands: se13.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  4938. |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  4939. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  4940. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  4941. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  4942. | Public Key type: rsa
  4943. | Public Key bits: 2048
  4944. | Signature Algorithm: sha256WithRSAEncryption
  4945. | Not valid before: 2019-01-08T08:31:56
  4946. | Not valid after: 2020-02-20T23:44:16
  4947. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  4948. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  4949. |_ssl-date: TLS randomness does not represent time
  4950. 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  4951. | smtp-commands: se13.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  4952. |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  4953. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  4954. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  4955. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  4956. | Public Key type: rsa
  4957. | Public Key bits: 2048
  4958. | Signature Algorithm: sha256WithRSAEncryption
  4959. | Not valid before: 2019-01-08T08:31:56
  4960. | Not valid after: 2020-02-20T23:44:16
  4961. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  4962. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  4963. |_ssl-date: TLS randomness does not represent time
  4964. 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  4965. |_imap-capabilities: ENABLE AUTH=PLAINA0001 LOGIN-REFERRALS more have ID OK post-login listed capabilities LITERAL+ IMAP4rev1 SASL-IR IDLE Pre-login
  4966. | ssl-cert: Subject: commonName=*.mailspamprotection.com
  4967. | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  4968. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  4969. | Public Key type: rsa
  4970. | Public Key bits: 2048
  4971. | Signature Algorithm: sha256WithRSAEncryption
  4972. | Not valid before: 2019-01-08T08:31:56
  4973. | Not valid after: 2020-02-20T23:44:16
  4974. | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  4975. |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  4976. |_ssl-date: TLS randomness does not represent time
  4977. OS Info: Service Info: Host: se13.mailspamprotection.com
  4978. Scanning ip 77.104.162.246 (ns1.siteground366.com (PTR)):
  4979. 21/tcp open ftp syn-ack ttl 55 Pure-FTPd
  4980. | ssl-cert: Subject: commonName=*.sgcpanel.com
  4981. | Subject Alternative Name: DNS:*.sgcpanel.com, DNS:sgcpanel.com
  4982. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  4983. | Public Key type: rsa
  4984. | Public Key bits: 2048
  4985. | Signature Algorithm: sha256WithRSAEncryption
  4986. | Not valid before: 2019-04-09T11:42:45
  4987. | Not valid after: 2020-06-08T08:29:28
  4988. | MD5: 25ca 1fd2 447f 4d9b 8e08 2d61 998f a1a3
  4989. |_SHA-1: 02c6 546c e356 29bd 7a78 d193 d96d 5277 cb80 529b
  4990. |_ssl-date: 2019-06-30T17:37:12+00:00; -2s from scanner time.
  4991. 53/tcp open domain syn-ack ttl 55 ISC BIND 9.10.6
  4992. | dns-nsid:
  4993. |_ bind.version: 9.10.6
  4994. 80/tcp open http syn-ack ttl 55 nginx
  4995. |_http-server-header: nginx
  4996. 110/tcp open pop3 syn-ack ttl 55 Dovecot pop3d
  4997. |_pop3-capabilities: CAPA SASL(PLAIN LOGIN) UIDL RESP-CODES USER PIPELINING AUTH-RESP-CODE TOP STLS
  4998. | ssl-cert: Subject: commonName=*.sgcpanel.com
  4999. | Subject Alternative Name: DNS:*.sgcpanel.com, DNS:sgcpanel.com
  5000. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  5001. | Public Key type: rsa
  5002. | Public Key bits: 2048
  5003. | Signature Algorithm: sha256WithRSAEncryption
  5004. | Not valid before: 2019-04-09T11:42:45
  5005. | Not valid after: 2020-06-08T08:29:28
  5006. | MD5: 25ca 1fd2 447f 4d9b 8e08 2d61 998f a1a3
  5007. |_SHA-1: 02c6 546c e356 29bd 7a78 d193 d96d 5277 cb80 529b
  5008. |_ssl-date: 2019-06-30T17:37:12+00:00; -1s from scanner time.
  5009. 143/tcp open imap syn-ack ttl 55 Dovecot imapd
  5010. |_imap-capabilities: listed AUTH=LOGINA0001 ENABLE NAMESPACE AUTH=PLAIN LITERAL+ post-login SASL-IR LOGIN-REFERRALS STARTTLS IDLE IMAP4rev1 ID OK capabilities more have Pre-login
  5011. | ssl-cert: Subject: commonName=*.sgcpanel.com
  5012. | Subject Alternative Name: DNS:*.sgcpanel.com, DNS:sgcpanel.com
  5013. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  5014. | Public Key type: rsa
  5015. | Public Key bits: 2048
  5016. | Signature Algorithm: sha256WithRSAEncryption
  5017. | Not valid before: 2019-04-09T11:42:45
  5018. | Not valid after: 2020-06-08T08:29:28
  5019. | MD5: 25ca 1fd2 447f 4d9b 8e08 2d61 998f a1a3
  5020. |_SHA-1: 02c6 546c e356 29bd 7a78 d193 d96d 5277 cb80 529b
  5021. |_ssl-date: 2019-06-30T17:37:12+00:00; -1s from scanner time.
  5022. 443/tcp open ssl/http syn-ack ttl 55 nginx
  5023. |_http-server-header: nginx
  5024. |_http-title: 400 The plain HTTP request was sent to HTTPS port
  5025. | ssl-cert: Subject: commonName=*.sgcpanel.com
  5026. | Subject Alternative Name: DNS:*.sgcpanel.com, DNS:sgcpanel.com
  5027. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  5028. | Public Key type: rsa
  5029. | Public Key bits: 2048
  5030. | Signature Algorithm: sha256WithRSAEncryption
  5031. | Not valid before: 2019-04-09T11:42:45
  5032. | Not valid after: 2020-06-08T08:29:28
  5033. | MD5: 25ca 1fd2 447f 4d9b 8e08 2d61 998f a1a3
  5034. |_SHA-1: 02c6 546c e356 29bd 7a78 d193 d96d 5277 cb80 529b
  5035. |_ssl-date: TLS randomness does not represent time
  5036. | tls-alpn:
  5037. | h2
  5038. |_ http/1.1
  5039. | tls-nextprotoneg:
  5040. | h2
  5041. |_ http/1.1
  5042. 993/tcp open ssl/imap syn-ack ttl 55 Dovecot imapd
  5043. |_imap-capabilities: listed AUTH=LOGINA0001 ENABLE NAMESPACE AUTH=PLAIN LITERAL+ post-login SASL-IR LOGIN-REFERRALS IDLE IMAP4rev1 ID OK Pre-login more have capabilities
  5044. | ssl-cert: Subject: commonName=*.sgcpanel.com
  5045. | Subject Alternative Name: DNS:*.sgcpanel.com, DNS:sgcpanel.com
  5046. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  5047. | Public Key type: rsa
  5048. | Public Key bits: 2048
  5049. | Signature Algorithm: sha256WithRSAEncryption
  5050. | Not valid before: 2019-04-09T11:42:45
  5051. | Not valid after: 2020-06-08T08:29:28
  5052. | MD5: 25ca 1fd2 447f 4d9b 8e08 2d61 998f a1a3
  5053. |_SHA-1: 02c6 546c e356 29bd 7a78 d193 d96d 5277 cb80 529b
  5054. |_ssl-date: 2019-06-30T17:37:11+00:00; -1s from scanner time.
  5055. 995/tcp open ssl/pop3 syn-ack ttl 55 Dovecot pop3d
  5056. |_pop3-capabilities: CAPA USER SASL(PLAIN LOGIN) PIPELINING UIDL RESP-CODES TOP AUTH-RESP-CODE
  5057. | ssl-cert: Subject: commonName=*.sgcpanel.com
  5058. | Subject Alternative Name: DNS:*.sgcpanel.com, DNS:sgcpanel.com
  5059. | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  5060. | Public Key type: rsa
  5061. | Public Key bits: 2048
  5062. | Signature Algorithm: sha256WithRSAEncryption
  5063. | Not valid before: 2019-04-09T11:42:45
  5064. | Not valid after: 2020-06-08T08:29:28
  5065. | MD5: 25ca 1fd2 447f 4d9b 8e08 2d61 998f a1a3
  5066. |_SHA-1: 02c6 546c e356 29bd 7a78 d193 d96d 5277 cb80 529b
  5067. |_ssl-date: 2019-06-30T17:37:11+00:00; -2s from scanner time.
  5068. 3306/tcp open mysql syn-ack ttl 55 MySQL 5.6.40-84.0-log
  5069. | mysql-info:
  5070. | Protocol: 10
  5071. | Version: 5.6.40-84.0-log
  5072. | Thread ID: 17662881
  5073. | Capabilities flags: 63487
  5074. | Some Capabilities: Support41Auth, Speaks41ProtocolNew, Speaks41ProtocolOld, LongColumnFlag, SupportsTransactions, IgnoreSpaceBeforeParenthesis, IgnoreSigpipes, FoundRows, ConnectWithDatabase, ODBCClient, DontAllowDatabaseTableColumn, LongPassword, SupportsCompression, InteractiveClient, SupportsLoadDataLocal, SupportsAuthPlugins, SupportsMultipleResults, SupportsMultipleStatments
  5075. | Status: Autocommit
  5076. | Salt: 1)v<flnb!zdh^}zm4W<d
  5077. |_ Auth Plugin Name: 88
  5078. Device type: general purpose|WAP|storage-misc|media device
  5079. Running (JUST GUESSING): Linux 2.6.X|4.X|3.X|2.4.X (92%), HP embedded (85%)
  5080. |_clock-skew: mean: -1s, deviation: 0s, median: -1s
  5081. WebCrawling domain's web servers... up to 50 max links.
  5082.  
  5083. + URL to crawl: http://mx10.mailspamprotection.com
  5084. + Date: 2019-06-30
  5085.  
  5086. + Crawling URL: http://mx10.mailspamprotection.com:
  5087. + Links:
  5088. + Crawling http://mx10.mailspamprotection.com (403 Forbidden)
  5089. + Searching for directories...
  5090. + Searching open folders...
  5091.  
  5092.  
  5093. + URL to crawl: https://mx10.mailspamprotection.com
  5094. + Date: 2019-06-30
  5095.  
  5096. + Crawling URL: https://mx10.mailspamprotection.com:
  5097. + Links:
  5098. + Crawling https://mx10.mailspamprotection.com ([SSL: CERTIFICATE_VERIFY_FAILED] certificate verify failed (_ssl.c:727))
  5099. + Searching for directories...
  5100. + Searching open folders...
  5101.  
  5102.  
  5103. + URL to crawl: http://mx20.mailspamprotection.com
  5104. + Date: 2019-06-30
  5105.  
  5106. + Crawling URL: http://mx20.mailspamprotection.com:
  5107. + Links:
  5108. + Crawling http://mx20.mailspamprotection.com (403 Forbidden)
  5109. + Searching for directories...
  5110. + Searching open folders...
  5111.  
  5112.  
  5113. + URL to crawl: https://mx20.mailspamprotection.com
  5114. + Date: 2019-06-30
  5115.  
  5116. + Crawling URL: https://mx20.mailspamprotection.com:
  5117. + Links:
  5118. + Crawling https://mx20.mailspamprotection.com ([SSL: CERTIFICATE_VERIFY_FAILED] certificate verify failed (_ssl.c:727))
  5119. + Searching for directories...
  5120. + Searching open folders...
  5121.  
  5122.  
  5123. + URL to crawl: http://mx30.mailspamprotection.com
  5124. + Date: 2019-06-30
  5125.  
  5126. + Crawling URL: http://mx30.mailspamprotection.com:
  5127. + Links:
  5128. + Crawling http://mx30.mailspamprotection.com (403 Forbidden)
  5129. + Searching for directories...
  5130. + Searching open folders...
  5131.  
  5132.  
  5133. + URL to crawl: https://mx30.mailspamprotection.com
  5134. + Date: 2019-06-30
  5135.  
  5136. + Crawling URL: https://mx30.mailspamprotection.com:
  5137. + Links:
  5138. + Crawling https://mx30.mailspamprotection.com
  5139. + Searching for directories...
  5140. + Searching open folders...
  5141.  
  5142.  
  5143. + URL to crawl: http://mx20.mailspamprotection.com
  5144. + Date: 2019-06-30
  5145.  
  5146. + Crawling URL: http://mx20.mailspamprotection.com:
  5147. + Links:
  5148. + Crawling http://mx20.mailspamprotection.com (403 Forbidden)
  5149. + Searching for directories...
  5150. + Searching open folders...
  5151.  
  5152.  
  5153. + URL to crawl: https://mx20.mailspamprotection.com
  5154. + Date: 2019-06-30
  5155.  
  5156. + Crawling URL: https://mx20.mailspamprotection.com:
  5157. + Links:
  5158. + Crawling https://mx20.mailspamprotection.com ([SSL: CERTIFICATE_VERIFY_FAILED] certificate verify failed (_ssl.c:727))
  5159. + Searching for directories...
  5160. + Searching open folders...
  5161.  
  5162.  
  5163. + URL to crawl: http://mx30.mailspamprotection.com
  5164. + Date: 2019-06-30
  5165.  
  5166. + Crawling URL: http://mx30.mailspamprotection.com:
  5167. + Links:
  5168. + Crawling http://mx30.mailspamprotection.com (403 Forbidden)
  5169. + Searching for directories...
  5170. + Searching open folders...
  5171.  
  5172.  
  5173. + URL to crawl: https://mx30.mailspamprotection.com
  5174. + Date: 2019-06-30
  5175.  
  5176. + Crawling URL: https://mx30.mailspamprotection.com:
  5177. + Links:
  5178. + Crawling https://mx30.mailspamprotection.com
  5179. + Searching for directories...
  5180. + Searching open folders...
  5181.  
  5182.  
  5183. + URL to crawl: http://mx10.mailspamprotection.com
  5184. + Date: 2019-06-30
  5185.  
  5186. + Crawling URL: http://mx10.mailspamprotection.com:
  5187. + Links:
  5188. + Crawling http://mx10.mailspamprotection.com (403 Forbidden)
  5189. + Searching for directories...
  5190. + Searching open folders...
  5191.  
  5192.  
  5193. + URL to crawl: https://mx10.mailspamprotection.com
  5194. + Date: 2019-06-30
  5195.  
  5196. + Crawling URL: https://mx10.mailspamprotection.com:
  5197. + Links:
  5198. + Crawling https://mx10.mailspamprotection.com ([SSL: CERTIFICATE_VERIFY_FAILED] certificate verify failed (_ssl.c:727))
  5199. + Searching for directories...
  5200. + Searching open folders...
  5201.  
  5202.  
  5203. + URL to crawl: http://mx20.mailspamprotection.com
  5204. + Date: 2019-06-30
  5205.  
  5206. + Crawling URL: http://mx20.mailspamprotection.com:
  5207. + Links:
  5208. + Crawling http://mx20.mailspamprotection.com (403 Forbidden)
  5209. + Searching for directories...
  5210. + Searching open folders...
  5211.  
  5212.  
  5213. + URL to crawl: https://mx20.mailspamprotection.com
  5214. + Date: 2019-06-30
  5215.  
  5216. + Crawling URL: https://mx20.mailspamprotection.com:
  5217. + Links:
  5218. + Crawling https://mx20.mailspamprotection.com ([SSL: CERTIFICATE_VERIFY_FAILED] certificate verify failed (_ssl.c:727))
  5219. + Searching for directories...
  5220. + Searching open folders...
  5221.  
  5222.  
  5223. + URL to crawl: http://mx20.mailspamprotection.com
  5224. + Date: 2019-06-30
  5225.  
  5226. + Crawling URL: http://mx20.mailspamprotection.com:
  5227. + Links:
  5228. + Crawling http://mx20.mailspamprotection.com (403 Forbidden)
  5229. + Searching for directories...
  5230. + Searching open folders...
  5231.  
  5232.  
  5233. + URL to crawl: https://mx20.mailspamprotection.com
  5234. + Date: 2019-06-30
  5235.  
  5236. + Crawling URL: https://mx20.mailspamprotection.com:
  5237. + Links:
  5238. + Crawling https://mx20.mailspamprotection.com ([SSL: CERTIFICATE_VERIFY_FAILED] certificate verify failed (_ssl.c:727))
  5239. + Searching for directories...
  5240. + Searching open folders...
  5241.  
  5242.  
  5243. + URL to crawl: http://mx10.mailspamprotection.com
  5244. + Date: 2019-06-30
  5245.  
  5246. + Crawling URL: http://mx10.mailspamprotection.com:
  5247. + Links:
  5248. + Crawling http://mx10.mailspamprotection.com (403 Forbidden)
  5249. + Searching for directories...
  5250. + Searching open folders...
  5251.  
  5252.  
  5253. + URL to crawl: https://mx10.mailspamprotection.com
  5254. + Date: 2019-06-30
  5255.  
  5256. + Crawling URL: https://mx10.mailspamprotection.com:
  5257. + Links:
  5258. + Crawling https://mx10.mailspamprotection.com ([SSL: CERTIFICATE_VERIFY_FAILED] certificate verify failed (_ssl.c:727))
  5259. + Searching for directories...
  5260. + Searching open folders...
  5261.  
  5262.  
  5263. + URL to crawl: http://mx30.mailspamprotection.com
  5264. + Date: 2019-06-30
  5265.  
  5266. + Crawling URL: http://mx30.mailspamprotection.com:
  5267. + Links:
  5268. + Crawling http://mx30.mailspamprotection.com (403 Forbidden)
  5269. + Searching for directories...
  5270. + Searching open folders...
  5271.  
  5272.  
  5273. + URL to crawl: https://mx30.mailspamprotection.com
  5274. + Date: 2019-06-30
  5275.  
  5276. + Crawling URL: https://mx30.mailspamprotection.com:
  5277. + Links:
  5278. + Crawling https://mx30.mailspamprotection.com
  5279. + Searching for directories...
  5280. + Searching open folders...
  5281.  
  5282.  
  5283. + URL to crawl: http://mx30.mailspamprotection.com
  5284. + Date: 2019-06-30
  5285.  
  5286. + Crawling URL: http://mx30.mailspamprotection.com:
  5287. + Links:
  5288. + Crawling http://mx30.mailspamprotection.com (403 Forbidden)
  5289. + Searching for directories...
  5290. + Searching open folders...
  5291.  
  5292.  
  5293. + URL to crawl: https://mx30.mailspamprotection.com
  5294. + Date: 2019-06-30
  5295.  
  5296. + Crawling URL: https://mx30.mailspamprotection.com:
  5297. + Links:
  5298. + Crawling https://mx30.mailspamprotection.com
  5299. + Searching for directories...
  5300. + Searching open folders...
  5301.  
  5302.  
  5303. + URL to crawl: http://mx10.mailspamprotection.com
  5304. + Date: 2019-06-30
  5305.  
  5306. + Crawling URL: http://mx10.mailspamprotection.com:
  5307. + Links:
  5308. + Crawling http://mx10.mailspamprotection.com (403 Forbidden)
  5309. + Searching for directories...
  5310. + Searching open folders...
  5311.  
  5312.  
  5313. + URL to crawl: https://mx10.mailspamprotection.com
  5314. + Date: 2019-06-30
  5315.  
  5316. + Crawling URL: https://mx10.mailspamprotection.com:
  5317. + Links:
  5318. + Crawling https://mx10.mailspamprotection.com ([SSL: CERTIFICATE_VERIFY_FAILED] certificate verify failed (_ssl.c:727))
  5319. + Searching for directories...
  5320. + Searching open folders...
  5321.  
  5322.  
  5323. + URL to crawl: http://mx20.mailspamprotection.com
  5324. + Date: 2019-06-30
  5325.  
  5326. + Crawling URL: http://mx20.mailspamprotection.com:
  5327. + Links:
  5328. + Crawling http://mx20.mailspamprotection.com (403 Forbidden)
  5329. + Searching for directories...
  5330. + Searching open folders...
  5331.  
  5332.  
  5333. + URL to crawl: https://mx20.mailspamprotection.com
  5334. + Date: 2019-06-30
  5335.  
  5336. + Crawling URL: https://mx20.mailspamprotection.com:
  5337. + Links:
  5338. + Crawling https://mx20.mailspamprotection.com ([SSL: CERTIFICATE_VERIFY_FAILED] certificate verify failed (_ssl.c:727))
  5339. + Searching for directories...
  5340. + Searching open folders...
  5341.  
  5342.  
  5343. + URL to crawl: http://mx10.mailspamprotection.com
  5344. + Date: 2019-06-30
  5345.  
  5346. + Crawling URL: http://mx10.mailspamprotection.com:
  5347. + Links:
  5348. + Crawling http://mx10.mailspamprotection.com (403 Forbidden)
  5349. + Searching for directories...
  5350. + Searching open folders...
  5351.  
  5352.  
  5353. + URL to crawl: https://mx10.mailspamprotection.com
  5354. + Date: 2019-06-30
  5355.  
  5356. + Crawling URL: https://mx10.mailspamprotection.com:
  5357. + Links:
  5358. + Crawling https://mx10.mailspamprotection.com ([SSL: CERTIFICATE_VERIFY_FAILED] certificate verify failed (_ssl.c:727))
  5359. + Searching for directories...
  5360. + Searching open folders...
  5361.  
  5362.  
  5363. + URL to crawl: http://mx10.mailspamprotection.com
  5364. + Date: 2019-06-30
  5365.  
  5366. + Crawling URL: http://mx10.mailspamprotection.com:
  5367. + Links:
  5368. + Crawling http://mx10.mailspamprotection.com (403 Forbidden)
  5369. + Searching for directories...
  5370. + Searching open folders...
  5371.  
  5372.  
  5373. + URL to crawl: https://mx10.mailspamprotection.com
  5374. + Date: 2019-06-30
  5375.  
  5376. + Crawling URL: https://mx10.mailspamprotection.com:
  5377. + Links:
  5378. + Crawling https://mx10.mailspamprotection.com ([SSL: CERTIFICATE_VERIFY_FAILED] certificate verify failed (_ssl.c:727))
  5379. + Searching for directories...
  5380. + Searching open folders...
  5381.  
  5382.  
  5383. + URL to crawl: http://mx30.mailspamprotection.com
  5384. + Date: 2019-06-30
  5385.  
  5386. + Crawling URL: http://mx30.mailspamprotection.com:
  5387. + Links:
  5388. + Crawling http://mx30.mailspamprotection.com (403 Forbidden)
  5389. + Searching for directories...
  5390. + Searching open folders...
  5391.  
  5392.  
  5393. + URL to crawl: https://mx30.mailspamprotection.com
  5394. + Date: 2019-06-30
  5395.  
  5396. + Crawling URL: https://mx30.mailspamprotection.com:
  5397. + Links:
  5398. + Crawling https://mx30.mailspamprotection.com
  5399. + Searching for directories...
  5400. + Searching open folders...
  5401.  
  5402.  
  5403. + URL to crawl: http://mx20.mailspamprotection.com
  5404. + Date: 2019-06-30
  5405.  
  5406. + Crawling URL: http://mx20.mailspamprotection.com:
  5407. + Links:
  5408. + Crawling http://mx20.mailspamprotection.com (403 Forbidden)
  5409. + Searching for directories...
  5410. + Searching open folders...
  5411.  
  5412.  
  5413. + URL to crawl: https://mx20.mailspamprotection.com
  5414. + Date: 2019-06-30
  5415.  
  5416. + Crawling URL: https://mx20.mailspamprotection.com:
  5417. + Links:
  5418. + Crawling https://mx20.mailspamprotection.com ([SSL: CERTIFICATE_VERIFY_FAILED] certificate verify failed (_ssl.c:727))
  5419. + Searching for directories...
  5420. + Searching open folders...
  5421.  
  5422.  
  5423. + URL to crawl: http://mx10.mailspamprotection.com
  5424. + Date: 2019-06-30
  5425.  
  5426. + Crawling URL: http://mx10.mailspamprotection.com:
  5427. + Links:
  5428. + Crawling http://mx10.mailspamprotection.com (403 Forbidden)
  5429. + Searching for directories...
  5430. + Searching open folders...
  5431.  
  5432.  
  5433. + URL to crawl: https://mx10.mailspamprotection.com
  5434. + Date: 2019-06-30
  5435.  
  5436. + Crawling URL: https://mx10.mailspamprotection.com:
  5437. + Links:
  5438. + Crawling https://mx10.mailspamprotection.com ([SSL: CERTIFICATE_VERIFY_FAILED] certificate verify failed (_ssl.c:727))
  5439. + Searching for directories...
  5440. + Searching open folders...
  5441.  
  5442.  
  5443. + URL to crawl: http://mx20.mailspamprotection.com
  5444. + Date: 2019-06-30
  5445.  
  5446. + Crawling URL: http://mx20.mailspamprotection.com:
  5447. + Links:
  5448. + Crawling http://mx20.mailspamprotection.com (403 Forbidden)
  5449. + Searching for directories...
  5450. + Searching open folders...
  5451.  
  5452.  
  5453. + URL to crawl: https://mx20.mailspamprotection.com
  5454. + Date: 2019-06-30
  5455.  
  5456. + Crawling URL: https://mx20.mailspamprotection.com:
  5457. + Links:
  5458. + Crawling https://mx20.mailspamprotection.com ([SSL: CERTIFICATE_VERIFY_FAILED] certificate verify failed (_ssl.c:727))
  5459. + Searching for directories...
  5460. + Searching open folders...
  5461.  
  5462.  
  5463. + URL to crawl: http://mx10.mailspamprotection.com
  5464. + Date: 2019-06-30
  5465.  
  5466. + Crawling URL: http://mx10.mailspamprotection.com:
  5467. + Links:
  5468. + Crawling http://mx10.mailspamprotection.com (403 Forbidden)
  5469. + Searching for directories...
  5470. + Searching open folders...
  5471.  
  5472.  
  5473. + URL to crawl: https://mx10.mailspamprotection.com
  5474. + Date: 2019-06-30
  5475.  
  5476. + Crawling URL: https://mx10.mailspamprotection.com:
  5477. + Links:
  5478. + Crawling https://mx10.mailspamprotection.com ([SSL: CERTIFICATE_VERIFY_FAILED] certificate verify failed (_ssl.c:727))
  5479. + Searching for directories...
  5480. + Searching open folders...
  5481.  
  5482.  
  5483. + URL to crawl: http://mx30.mailspamprotection.com
  5484. + Date: 2019-06-30
  5485.  
  5486. + Crawling URL: http://mx30.mailspamprotection.com:
  5487. + Links:
  5488. + Crawling http://mx30.mailspamprotection.com (403 Forbidden)
  5489. + Searching for directories...
  5490. + Searching open folders...
  5491.  
  5492.  
  5493. + URL to crawl: https://mx30.mailspamprotection.com
  5494. + Date: 2019-06-30
  5495.  
  5496. + Crawling URL: https://mx30.mailspamprotection.com:
  5497. + Links:
  5498. + Crawling https://mx30.mailspamprotection.com
  5499. + Searching for directories...
  5500. + Searching open folders...
  5501.  
  5502.  
  5503. + URL to crawl: http://mx30.mailspamprotection.com
  5504. + Date: 2019-06-30
  5505.  
  5506. + Crawling URL: http://mx30.mailspamprotection.com:
  5507. + Links:
  5508. + Crawling http://mx30.mailspamprotection.com (403 Forbidden)
  5509. + Searching for directories...
  5510. + Searching open folders...
  5511.  
  5512.  
  5513. + URL to crawl: https://mx30.mailspamprotection.com
  5514. + Date: 2019-06-30
  5515.  
  5516. + Crawling URL: https://mx30.mailspamprotection.com:
  5517. + Links:
  5518. + Crawling https://mx30.mailspamprotection.com
  5519. + Searching for directories...
  5520. + Searching open folders...
  5521.  
  5522.  
  5523. + URL to crawl: http://mx20.mailspamprotection.com
  5524. + Date: 2019-06-30
  5525.  
  5526. + Crawling URL: http://mx20.mailspamprotection.com:
  5527. + Links:
  5528. + Crawling http://mx20.mailspamprotection.com (403 Forbidden)
  5529. + Searching for directories...
  5530. + Searching open folders...
  5531.  
  5532.  
  5533. + URL to crawl: https://mx20.mailspamprotection.com
  5534. + Date: 2019-06-30
  5535.  
  5536. + Crawling URL: https://mx20.mailspamprotection.com:
  5537. + Links:
  5538. + Crawling https://mx20.mailspamprotection.com ([SSL: CERTIFICATE_VERIFY_FAILED] certificate verify failed (_ssl.c:727))
  5539. + Searching for directories...
  5540. + Searching open folders...
  5541.  
  5542.  
  5543. + URL to crawl: http://mx10.mailspamprotection.com
  5544. + Date: 2019-06-30
  5545.  
  5546. + Crawling URL: http://mx10.mailspamprotection.com:
  5547. + Links:
  5548. + Crawling http://mx10.mailspamprotection.com (403 Forbidden)
  5549. + Searching for directories...
  5550. + Searching open folders...
  5551.  
  5552.  
  5553. + URL to crawl: https://mx10.mailspamprotection.com
  5554. + Date: 2019-06-30
  5555.  
  5556. + Crawling URL: https://mx10.mailspamprotection.com:
  5557. + Links:
  5558. + Crawling https://mx10.mailspamprotection.com ([SSL: CERTIFICATE_VERIFY_FAILED] certificate verify failed (_ssl.c:727))
  5559. + Searching for directories...
  5560. + Searching open folders...
  5561.  
  5562.  
  5563. + URL to crawl: http://mx30.mailspamprotection.com
  5564. + Date: 2019-06-30
  5565.  
  5566. + Crawling URL: http://mx30.mailspamprotection.com:
  5567. + Links:
  5568. + Crawling http://mx30.mailspamprotection.com (403 Forbidden)
  5569. + Searching for directories...
  5570. + Searching open folders...
  5571.  
  5572.  
  5573. + URL to crawl: https://mx30.mailspamprotection.com
  5574. + Date: 2019-06-30
  5575.  
  5576. + Crawling URL: https://mx30.mailspamprotection.com:
  5577. + Links:
  5578. + Crawling https://mx30.mailspamprotection.com
  5579. + Searching for directories...
  5580. + Searching open folders...
  5581.  
  5582.  
  5583. + URL to crawl: http://mx10.mailspamprotection.com
  5584. + Date: 2019-06-30
  5585.  
  5586. + Crawling URL: http://mx10.mailspamprotection.com:
  5587. + Links:
  5588. + Crawling http://mx10.mailspamprotection.com (403 Forbidden)
  5589. + Searching for directories...
  5590. + Searching open folders...
  5591.  
  5592.  
  5593. + URL to crawl: https://mx10.mailspamprotection.com
  5594. + Date: 2019-06-30
  5595.  
  5596. + Crawling URL: https://mx10.mailspamprotection.com:
  5597. + Links:
  5598. + Crawling https://mx10.mailspamprotection.com ([SSL: CERTIFICATE_VERIFY_FAILED] certificate verify failed (_ssl.c:727))
  5599. + Searching for directories...
  5600. + Searching open folders...
  5601.  
  5602.  
  5603. + URL to crawl: http://mx20.mailspamprotection.com
  5604. + Date: 2019-06-30
  5605.  
  5606. + Crawling URL: http://mx20.mailspamprotection.com:
  5607. + Links:
  5608. + Crawling http://mx20.mailspamprotection.com (403 Forbidden)
  5609. + Searching for directories...
  5610. + Searching open folders...
  5611.  
  5612.  
  5613. + URL to crawl: https://mx20.mailspamprotection.com
  5614. + Date: 2019-06-30
  5615.  
  5616. + Crawling URL: https://mx20.mailspamprotection.com:
  5617. + Links:
  5618. + Crawling https://mx20.mailspamprotection.com ([SSL: CERTIFICATE_VERIFY_FAILED] certificate verify failed (_ssl.c:727))
  5619. + Searching for directories...
  5620. + Searching open folders...
  5621.  
  5622.  
  5623. + URL to crawl: http://ns2.siteground366.com
  5624. + Date: 2019-06-30
  5625.  
  5626. + Crawling URL: http://ns2.siteground366.com:
  5627. + Links:
  5628. + Crawling http://ns2.siteground366.com (REDIRECTING TO: /cgi-sys/defaultwebpage.cgi)
  5629. + Searching for directories...
  5630. + Searching open folders...
  5631.  
  5632.  
  5633. + URL to crawl: https://ns2.siteground366.com
  5634. + Date: 2019-06-30
  5635.  
  5636. + Crawling URL: https://ns2.siteground366.com:
  5637. + Links:
  5638. + Crawling https://ns2.siteground366.com
  5639. + Searching for directories...
  5640. + Searching open folders...
  5641.  
  5642.  
  5643. + URL to crawl: http://mx20.mailspamprotection.com
  5644. + Date: 2019-06-30
  5645.  
  5646. + Crawling URL: http://mx20.mailspamprotection.com:
  5647. + Links:
  5648. + Crawling http://mx20.mailspamprotection.com (403 Forbidden)
  5649. + Searching for directories...
  5650. + Searching open folders...
  5651.  
  5652.  
  5653. + URL to crawl: https://mx20.mailspamprotection.com
  5654. + Date: 2019-06-30
  5655.  
  5656. + Crawling URL: https://mx20.mailspamprotection.com:
  5657. + Links:
  5658. + Crawling https://mx20.mailspamprotection.com ([SSL: CERTIFICATE_VERIFY_FAILED] certificate verify failed (_ssl.c:727))
  5659. + Searching for directories...
  5660. + Searching open folders...
  5661.  
  5662.  
  5663. + URL to crawl: http://mx30.mailspamprotection.com
  5664. + Date: 2019-06-30
  5665.  
  5666. + Crawling URL: http://mx30.mailspamprotection.com:
  5667. + Links:
  5668. + Crawling http://mx30.mailspamprotection.com (403 Forbidden)
  5669. + Searching for directories...
  5670. + Searching open folders...
  5671.  
  5672.  
  5673. + URL to crawl: https://mx30.mailspamprotection.com
  5674. + Date: 2019-06-30
  5675.  
  5676. + Crawling URL: https://mx30.mailspamprotection.com:
  5677. + Links:
  5678. + Crawling https://mx30.mailspamprotection.com
  5679. + Searching for directories...
  5680. + Searching open folders...
  5681.  
  5682.  
  5683. + URL to crawl: http://mx20.mailspamprotection.com
  5684. + Date: 2019-06-30
  5685.  
  5686. + Crawling URL: http://mx20.mailspamprotection.com:
  5687. + Links:
  5688. + Crawling http://mx20.mailspamprotection.com (403 Forbidden)
  5689. + Searching for directories...
  5690. + Searching open folders...
  5691.  
  5692.  
  5693. + URL to crawl: https://mx20.mailspamprotection.com
  5694. + Date: 2019-06-30
  5695.  
  5696. + Crawling URL: https://mx20.mailspamprotection.com:
  5697. + Links:
  5698. + Crawling https://mx20.mailspamprotection.com ([SSL: CERTIFICATE_VERIFY_FAILED] certificate verify failed (_ssl.c:727))
  5699. + Searching for directories...
  5700. + Searching open folders...
  5701.  
  5702.  
  5703. + URL to crawl: http://mx10.mailspamprotection.com
  5704. + Date: 2019-06-30
  5705.  
  5706. + Crawling URL: http://mx10.mailspamprotection.com:
  5707. + Links:
  5708. + Crawling http://mx10.mailspamprotection.com (403 Forbidden)
  5709. + Searching for directories...
  5710. + Searching open folders...
  5711.  
  5712.  
  5713. + URL to crawl: https://mx10.mailspamprotection.com
  5714. + Date: 2019-06-30
  5715.  
  5716. + Crawling URL: https://mx10.mailspamprotection.com:
  5717. + Links:
  5718. + Crawling https://mx10.mailspamprotection.com ([SSL: CERTIFICATE_VERIFY_FAILED] certificate verify failed (_ssl.c:727))
  5719. + Searching for directories...
  5720. + Searching open folders...
  5721.  
  5722.  
  5723. + URL to crawl: http://mx30.mailspamprotection.com
  5724. + Date: 2019-06-30
  5725.  
  5726. + Crawling URL: http://mx30.mailspamprotection.com:
  5727. + Links:
  5728. + Crawling http://mx30.mailspamprotection.com (403 Forbidden)
  5729. + Searching for directories...
  5730. + Searching open folders...
  5731.  
  5732.  
  5733. + URL to crawl: https://mx30.mailspamprotection.com
  5734. + Date: 2019-06-30
  5735.  
  5736. + Crawling URL: https://mx30.mailspamprotection.com:
  5737. + Links:
  5738. + Crawling https://mx30.mailspamprotection.com
  5739. + Searching for directories...
  5740. + Searching open folders...
  5741.  
  5742.  
  5743. + URL to crawl: http://mx30.mailspamprotection.com
  5744. + Date: 2019-06-30
  5745.  
  5746. + Crawling URL: http://mx30.mailspamprotection.com:
  5747. + Links:
  5748. + Crawling http://mx30.mailspamprotection.com (403 Forbidden)
  5749. + Searching for directories...
  5750. + Searching open folders...
  5751.  
  5752.  
  5753. + URL to crawl: https://mx30.mailspamprotection.com
  5754. + Date: 2019-06-30
  5755.  
  5756. + Crawling URL: https://mx30.mailspamprotection.com:
  5757. + Links:
  5758. + Crawling https://mx30.mailspamprotection.com
  5759. + Searching for directories...
  5760. + Searching open folders...
  5761.  
  5762.  
  5763. + URL to crawl: http://mx30.mailspamprotection.com
  5764. + Date: 2019-06-30
  5765.  
  5766. + Crawling URL: http://mx30.mailspamprotection.com:
  5767. + Links:
  5768. + Crawling http://mx30.mailspamprotection.com (403 Forbidden)
  5769. + Searching for directories...
  5770. + Searching open folders...
  5771.  
  5772.  
  5773. + URL to crawl: https://mx30.mailspamprotection.com
  5774. + Date: 2019-06-30
  5775.  
  5776. + Crawling URL: https://mx30.mailspamprotection.com:
  5777. + Links:
  5778. + Crawling https://mx30.mailspamprotection.com
  5779. + Searching for directories...
  5780. + Searching open folders...
  5781.  
  5782.  
  5783. + URL to crawl: http://mx10.mailspamprotection.com
  5784. + Date: 2019-06-30
  5785.  
  5786. + Crawling URL: http://mx10.mailspamprotection.com:
  5787. + Links:
  5788. + Crawling http://mx10.mailspamprotection.com (403 Forbidden)
  5789. + Searching for directories...
  5790. + Searching open folders...
  5791.  
  5792.  
  5793. + URL to crawl: https://mx10.mailspamprotection.com
  5794. + Date: 2019-06-30
  5795.  
  5796. + Crawling URL: https://mx10.mailspamprotection.com:
  5797. + Links:
  5798. + Crawling https://mx10.mailspamprotection.com ([SSL: CERTIFICATE_VERIFY_FAILED] certificate verify failed (_ssl.c:727))
  5799. + Searching for directories...
  5800. + Searching open folders...
  5801.  
  5802.  
  5803. + URL to crawl: http://mx20.mailspamprotection.com
  5804. + Date: 2019-06-30
  5805.  
  5806. + Crawling URL: http://mx20.mailspamprotection.com:
  5807. + Links:
  5808. + Crawling http://mx20.mailspamprotection.com (403 Forbidden)
  5809. + Searching for directories...
  5810. + Searching open folders...
  5811.  
  5812.  
  5813. + URL to crawl: https://mx20.mailspamprotection.com
  5814. + Date: 2019-06-30
  5815.  
  5816. + Crawling URL: https://mx20.mailspamprotection.com:
  5817. + Links:
  5818. + Crawling https://mx20.mailspamprotection.com ([SSL: CERTIFICATE_VERIFY_FAILED] certificate verify failed (_ssl.c:727))
  5819. + Searching for directories...
  5820. + Searching open folders...
  5821.  
  5822.  
  5823. + URL to crawl: http://mx10.mailspamprotection.com
  5824. + Date: 2019-06-30
  5825.  
  5826. + Crawling URL: http://mx10.mailspamprotection.com:
  5827. + Links:
  5828. + Crawling http://mx10.mailspamprotection.com (403 Forbidden)
  5829. + Searching for directories...
  5830. + Searching open folders...
  5831.  
  5832.  
  5833. + URL to crawl: https://mx10.mailspamprotection.com
  5834. + Date: 2019-06-30
  5835.  
  5836. + Crawling URL: https://mx10.mailspamprotection.com:
  5837. + Links:
  5838. + Crawling https://mx10.mailspamprotection.com ([SSL: CERTIFICATE_VERIFY_FAILED] certificate verify failed (_ssl.c:727))
  5839. + Searching for directories...
  5840. + Searching open folders...
  5841.  
  5842.  
  5843. + URL to crawl: http://mx20.mailspamprotection.com
  5844. + Date: 2019-06-30
  5845.  
  5846. + Crawling URL: http://mx20.mailspamprotection.com:
  5847. + Links:
  5848. + Crawling http://mx20.mailspamprotection.com (403 Forbidden)
  5849. + Searching for directories...
  5850. + Searching open folders...
  5851.  
  5852.  
  5853. + URL to crawl: https://mx20.mailspamprotection.com
  5854. + Date: 2019-06-30
  5855.  
  5856. + Crawling URL: https://mx20.mailspamprotection.com:
  5857. + Links:
  5858. + Crawling https://mx20.mailspamprotection.com ([SSL: CERTIFICATE_VERIFY_FAILED] certificate verify failed (_ssl.c:727))
  5859. + Searching for directories...
  5860. + Searching open folders...
  5861.  
  5862.  
  5863. + URL to crawl: http://mx20.mailspamprotection.com
  5864. + Date: 2019-06-30
  5865.  
  5866. + Crawling URL: http://mx20.mailspamprotection.com:
  5867. + Links:
  5868. + Crawling http://mx20.mailspamprotection.com (403 Forbidden)
  5869. + Searching for directories...
  5870. + Searching open folders...
  5871.  
  5872.  
  5873. + URL to crawl: https://mx20.mailspamprotection.com
  5874. + Date: 2019-06-30
  5875.  
  5876. + Crawling URL: https://mx20.mailspamprotection.com:
  5877. + Links:
  5878. + Crawling https://mx20.mailspamprotection.com ([SSL: CERTIFICATE_VERIFY_FAILED] certificate verify failed (_ssl.c:727))
  5879. + Searching for directories...
  5880. + Searching open folders...
  5881.  
  5882.  
  5883. + URL to crawl: http://mx10.mailspamprotection.com
  5884. + Date: 2019-06-30
  5885.  
  5886. + Crawling URL: http://mx10.mailspamprotection.com:
  5887. + Links:
  5888. + Crawling http://mx10.mailspamprotection.com (403 Forbidden)
  5889. + Searching for directories...
  5890. + Searching open folders...
  5891.  
  5892.  
  5893. + URL to crawl: https://mx10.mailspamprotection.com
  5894. + Date: 2019-06-30
  5895.  
  5896. + Crawling URL: https://mx10.mailspamprotection.com:
  5897. + Links:
  5898. + Crawling https://mx10.mailspamprotection.com ([SSL: CERTIFICATE_VERIFY_FAILED] certificate verify failed (_ssl.c:727))
  5899. + Searching for directories...
  5900. + Searching open folders...
  5901.  
  5902.  
  5903. + URL to crawl: http://mx30.mailspamprotection.com
  5904. + Date: 2019-06-30
  5905.  
  5906. + Crawling URL: http://mx30.mailspamprotection.com:
  5907. + Links:
  5908. + Crawling http://mx30.mailspamprotection.com (403 Forbidden)
  5909. + Searching for directories...
  5910. + Searching open folders...
  5911.  
  5912.  
  5913. + URL to crawl: https://mx30.mailspamprotection.com
  5914. + Date: 2019-06-30
  5915.  
  5916. + Crawling URL: https://mx30.mailspamprotection.com:
  5917. + Links:
  5918. + Crawling https://mx30.mailspamprotection.com
  5919. + Searching for directories...
  5920. + Searching open folders...
  5921.  
  5922.  
  5923. + URL to crawl: http://ftp.sudan-tourism.gov.sd.
  5924. + Date: 2019-06-30
  5925.  
  5926. + Crawling URL: http://ftp.sudan-tourism.gov.sd.:
  5927. + Links:
  5928. + Crawling http://ftp.sudan-tourism.gov.sd. (REDIRECTING TO: /cgi-sys/defaultwebpage.cgi)
  5929. + Searching for directories...
  5930. + Searching open folders...
  5931.  
  5932.  
  5933. + URL to crawl: http://www.sudan-tourism.gov.sd.
  5934. + Date: 2019-06-30
  5935.  
  5936. + Crawling URL: http://www.sudan-tourism.gov.sd.:
  5937. + Links:
  5938. + Crawling http://www.sudan-tourism.gov.sd.
  5939. + Crawling http://www.sudan-tourism.gov.sd./index.php
  5940. + Crawling http://www.sudan-tourism.gov.sd./about.php (404 Not Found)
  5941. + Crawling http://www.sudan-tourism.gov.sd./news.php (404 Not Found)
  5942. + Crawling http://www.sudan-tourism.gov.sd./services.php (404 Not Found)
  5943. + Crawling http://www.sudan-tourism.gov.sd./investment.php (404 Not Found)
  5944. + Crawling http://www.sudan-tourism.gov.sd./gallery.php (404 Not Found)
  5945. + Crawling http://www.sudan-tourism.gov.sd./video.php (404 Not Found)
  5946. + Crawling http://www.sudan-tourism.gov.sd./pub.php (404 Not Found)
  5947. + Crawling http://www.sudan-tourism.gov.sd./links.php (404 Not Found)
  5948. + Crawling http://www.sudan-tourism.gov.sd./contact.php (404 Not Found)
  5949. + Crawling http://www.sudan-tourism.gov.sd./en/index.php
  5950. + Crawling http://www.sudan-tourism.gov.sd./eservices.php (404 Not Found)
  5951. + Crawling http://www.sudan-tourism.gov.sd./folklore.php (404 Not Found)
  5952. + Crawling http://www.sudan-tourism.gov.sd./redsea.php (404 Not Found)
  5953. + Crawling http://www.sudan-tourism.gov.sd./nile.php (404 Not Found)
  5954. + Crawling http://www.sudan-tourism.gov.sd./wildlife.php (404 Not Found)
  5955. + Crawling http://www.sudan-tourism.gov.sd./antiquities.php (404 Not Found)
  5956. + Crawling http://www.sudan-tourism.gov.sd./sudan.php (404 Not Found)
  5957. + Crawling http://www.sudan-tourism.gov.sd./news.php?start=news&amp;newid=66 (404 Not Found)
  5958. + Crawling http://www.sudan-tourism.gov.sd./news.php?start=news&amp;newid=65 (404 Not Found)
  5959. + Crawling http://www.sudan-tourism.gov.sd./news.php?start=news&amp;newid=64 (404 Not Found)
  5960. + Crawling http://www.sudan-tourism.gov.sd./news.php?start=news&amp;newid=63 (404 Not Found)
  5961. + Crawling http://www.sudan-tourism.gov.sd./news.php?start=news&amp;newid=62 (404 Not Found)
  5962. + Crawling http://www.sudan-tourism.gov.sd./news.php?start=news&amp;newid=61 (404 Not Found)
  5963. + Crawling http://www.sudan-tourism.gov.sd./news.php?start=news&amp;newid=60 (404 Not Found)
  5964. + Crawling http://www.sudan-tourism.gov.sd./news.php?start=news&newid=66 (404 Not Found)
  5965. + Crawling http://www.sudan-tourism.gov.sd./news.php?start=news&newid=65 (404 Not Found)
  5966. + Crawling http://www.sudan-tourism.gov.sd./news.php?start=news&newid=64 (404 Not Found)
  5967. + Crawling http://www.sudan-tourism.gov.sd./news.php?start=news&newid=63 (404 Not Found)
  5968. + Crawling http://www.sudan-tourism.gov.sd./news.php?start=news&newid=62 (404 Not Found)
  5969. + Crawling http://www.sudan-tourism.gov.sd./pub.php?start=Catogeries&pcatid=3 (404 Not Found)
  5970. + Crawling http://www.sudan-tourism.gov.sd./poll.php?start=dopoll&amp;pollID=1 (404 Not Found)
  5971. + Crawling http://www.sudan-tourism.gov.sd./news.php?start=news&amp;newid=59 (404 Not Found)
  5972. + Crawling http://www.sudan-tourism.gov.sd./news.php?start=news&amp;newid=23 (404 Not Found)
  5973. + Crawling http://www.sudan-tourism.gov.sd./news.php?start=news&amp;newid=22 (404 Not Found)
  5974. + Crawling http://www.sudan-tourism.gov.sd./news.php?start=news&amp;newid=20 (404 Not Found)
  5975. + Crawling http://www.sudan-tourism.gov.sd./news.php?start=news&amp;newid=19 (404 Not Found)
  5976. + Crawling http://www.sudan-tourism.gov.sd./news.php?start=news&amp;newid=18 (404 Not Found)
  5977. + Crawling http://www.sudan-tourism.gov.sd./redsea.php?start=redseas&amp;redseaid=5 (404 Not Found)
  5978. + Crawling http://www.sudan-tourism.gov.sd./antiquities.php?start=antiquities&amp;antiquitieid=11 (404 Not Found)
  5979. + Crawling http://www.sudan-tourism.gov.sd./nile.php?start=niles&amp;nileid=2 (404 Not Found)
  5980. + Crawling http://www.sudan-tourism.gov.sd./nile.php?start=niles&amp;nileid=6 (404 Not Found)
  5981. + Crawling http://www.sudan-tourism.gov.sd./pub.php?start=Catogeries&amp;pcatid=2 (404 Not Found)
  5982. + Crawling http://www.sudan-tourism.gov.sd./services.php?start=Catogries&amp;scatid=1 (404 Not Found)
  5983. + Crawling http://www.sudan-tourism.gov.sd./services.php?start=services&amp;serviceid=1 (404 Not Found)
  5984. + Crawling http://www.sudan-tourism.gov.sd./services.php?start=Catogries&amp;scatid=2 (404 Not Found)
  5985. + Crawling http://www.sudan-tourism.gov.sd./services.php?start=services&amp;serviceid=4 (404 Not Found)
  5986. + Crawling http://www.sudan-tourism.gov.sd./services.php?start=services&amp;serviceid=5 (404 Not Found)
  5987. + Crawling http://www.sudan-tourism.gov.sd./services.php?start=Catogries&amp;scatid=4 (404 Not Found)
  5988. + Searching for directories...
  5989. - Found: http://www.sudan-tourism.gov.sd./en/
  5990. - Found: http://www.sudan-tourism.gov.sd./js/
  5991. - Found: http://www.sudan-tourism.gov.sd./adv/
  5992. - Found: http://www.sudan-tourism.gov.sd./adv/top/
  5993. - Found: http://www.sudan-tourism.gov.sd./adv/top/center/
  5994. - Found: http://www.sudan-tourism.gov.sd./adv/center/
  5995. - Found: http://www.sudan-tourism.gov.sd./css/
  5996. - Found: http://www.sudan-tourism.gov.sd.//
  5997. - Found: http://www.sudan-tourism.gov.sd.//s7.addthis.com/
  5998. - Found: http://www.sudan-tourism.gov.sd.//s7.addthis.com/js/
  5999. - Found: http://www.sudan-tourism.gov.sd.//s7.addthis.com/js/300/
  6000. - Found: http://www.sudan-tourism.gov.sd./images/
  6001. - Found: http://www.sudan-tourism.gov.sd./en/js/
  6002. - Found: http://www.sudan-tourism.gov.sd./en/adv/
  6003. - Found: http://www.sudan-tourism.gov.sd./en/adv/top/
  6004. - Found: http://www.sudan-tourism.gov.sd./en/adv/top/center/
  6005. - Found: http://www.sudan-tourism.gov.sd./en/adv/center/
  6006. - Found: http://www.sudan-tourism.gov.sd./en/css/
  6007. - Found: http://www.sudan-tourism.gov.sd./en/images/
  6008. + Searching open folders...
  6009. - http://www.sudan-tourism.gov.sd./en/ (No Open Folder)
  6010. - http://www.sudan-tourism.gov.sd./js/ (404 Not Found)
  6011. - http://www.sudan-tourism.gov.sd./adv/ (404 Not Found)
  6012. - http://www.sudan-tourism.gov.sd./adv/top/ (404 Not Found)
  6013. - http://www.sudan-tourism.gov.sd./adv/top/center/ (404 Not Found)
  6014. - http://www.sudan-tourism.gov.sd./adv/center/ (404 Not Found)
  6015. - http://www.sudan-tourism.gov.sd./css/ (404 Not Found)
  6016. - http://www.sudan-tourism.gov.sd.// (No Open Folder)
  6017. - http://www.sudan-tourism.gov.sd.//s7.addthis.com/ (404 Not Found)
  6018. - http://www.sudan-tourism.gov.sd.//s7.addthis.com/js/ (404 Not Found)
  6019. - http://www.sudan-tourism.gov.sd.//s7.addthis.com/js/300/ (404 Not Found)
  6020. - http://www.sudan-tourism.gov.sd./images/ (404 Not Found)
  6021. - http://www.sudan-tourism.gov.sd./en/js/ (No Open Folder)
  6022. - http://www.sudan-tourism.gov.sd./en/adv/ (No Open Folder)
  6023. - http://www.sudan-tourism.gov.sd./en/adv/top/ (No Open Folder)
  6024. - http://www.sudan-tourism.gov.sd./en/adv/top/center/ (404 Not Found)
  6025. - http://www.sudan-tourism.gov.sd./en/adv/center/ (404 Not Found)
  6026. - http://www.sudan-tourism.gov.sd./en/css/ (No Open Folder)
  6027. - http://www.sudan-tourism.gov.sd./en/images/ (No Open Folder)
  6028. + Crawl finished successfully.
  6029. --------------------------------------------------------------------------------------------------------------------------------------
  6030. Summary of http://http://www.sudan-tourism.gov.sd.
  6031. ---------------------------------------------------------------------------------------------------------------------------------------
  6032. + Links crawled:
  6033. - http://www.sudan-tourism.gov.sd.
  6034. - http://www.sudan-tourism.gov.sd./about.php (404 Not Found)
  6035. - http://www.sudan-tourism.gov.sd./antiquities.php (404 Not Found)
  6036. - http://www.sudan-tourism.gov.sd./antiquities.php?start=antiquities&amp;antiquitieid=11 (404 Not Found)
  6037. - http://www.sudan-tourism.gov.sd./contact.php (404 Not Found)
  6038. - http://www.sudan-tourism.gov.sd./en/index.php
  6039. - http://www.sudan-tourism.gov.sd./eservices.php (404 Not Found)
  6040. - http://www.sudan-tourism.gov.sd./folklore.php (404 Not Found)
  6041. - http://www.sudan-tourism.gov.sd./gallery.php (404 Not Found)
  6042. - http://www.sudan-tourism.gov.sd./index.php
  6043. - http://www.sudan-tourism.gov.sd./investment.php (404 Not Found)
  6044. - http://www.sudan-tourism.gov.sd./links.php (404 Not Found)
  6045. - http://www.sudan-tourism.gov.sd./news.php (404 Not Found)
  6046. - http://www.sudan-tourism.gov.sd./news.php?start=news&amp;newid=18 (404 Not Found)
  6047. - http://www.sudan-tourism.gov.sd./news.php?start=news&amp;newid=19 (404 Not Found)
  6048. - http://www.sudan-tourism.gov.sd./news.php?start=news&amp;newid=20 (404 Not Found)
  6049. - http://www.sudan-tourism.gov.sd./news.php?start=news&amp;newid=22 (404 Not Found)
  6050. - http://www.sudan-tourism.gov.sd./news.php?start=news&amp;newid=23 (404 Not Found)
  6051. - http://www.sudan-tourism.gov.sd./news.php?start=news&amp;newid=59 (404 Not Found)
  6052. - http://www.sudan-tourism.gov.sd./news.php?start=news&amp;newid=60 (404 Not Found)
  6053. - http://www.sudan-tourism.gov.sd./news.php?start=news&amp;newid=61 (404 Not Found)
  6054. - http://www.sudan-tourism.gov.sd./news.php?start=news&amp;newid=62 (404 Not Found)
  6055. - http://www.sudan-tourism.gov.sd./news.php?start=news&amp;newid=63 (404 Not Found)
  6056. - http://www.sudan-tourism.gov.sd./news.php?start=news&amp;newid=64 (404 Not Found)
  6057. - http://www.sudan-tourism.gov.sd./news.php?start=news&amp;newid=65 (404 Not Found)
  6058. - http://www.sudan-tourism.gov.sd./news.php?start=news&amp;newid=66 (404 Not Found)
  6059. - http://www.sudan-tourism.gov.sd./news.php?start=news&newid=62 (404 Not Found)
  6060. - http://www.sudan-tourism.gov.sd./news.php?start=news&newid=63 (404 Not Found)
  6061. - http://www.sudan-tourism.gov.sd./news.php?start=news&newid=64 (404 Not Found)
  6062. - http://www.sudan-tourism.gov.sd./news.php?start=news&newid=65 (404 Not Found)
  6063. - http://www.sudan-tourism.gov.sd./news.php?start=news&newid=66 (404 Not Found)
  6064. - http://www.sudan-tourism.gov.sd./nile.php (404 Not Found)
  6065. - http://www.sudan-tourism.gov.sd./nile.php?start=niles&amp;nileid=2 (404 Not Found)
  6066. - http://www.sudan-tourism.gov.sd./nile.php?start=niles&amp;nileid=6 (404 Not Found)
  6067. - http://www.sudan-tourism.gov.sd./poll.php?start=dopoll&amp;pollID=1 (404 Not Found)
  6068. - http://www.sudan-tourism.gov.sd./pub.php (404 Not Found)
  6069. - http://www.sudan-tourism.gov.sd./pub.php?start=Catogeries&amp;pcatid=2 (404 Not Found)
  6070. - http://www.sudan-tourism.gov.sd./pub.php?start=Catogeries&pcatid=3 (404 Not Found)
  6071. - http://www.sudan-tourism.gov.sd./redsea.php (404 Not Found)
  6072. - http://www.sudan-tourism.gov.sd./redsea.php?start=redseas&amp;redseaid=5 (404 Not Found)
  6073. - http://www.sudan-tourism.gov.sd./services.php (404 Not Found)
  6074. - http://www.sudan-tourism.gov.sd./services.php?start=Catogries&amp;scatid=1 (404 Not Found)
  6075. - http://www.sudan-tourism.gov.sd./services.php?start=Catogries&amp;scatid=2 (404 Not Found)
  6076. - http://www.sudan-tourism.gov.sd./services.php?start=Catogries&amp;scatid=4 (404 Not Found)
  6077. - http://www.sudan-tourism.gov.sd./services.php?start=services&amp;serviceid=1 (404 Not Found)
  6078. - http://www.sudan-tourism.gov.sd./services.php?start=services&amp;serviceid=4 (404 Not Found)
  6079. - http://www.sudan-tourism.gov.sd./services.php?start=services&amp;serviceid=5 (404 Not Found)
  6080. - http://www.sudan-tourism.gov.sd./sudan.php (404 Not Found)
  6081. - http://www.sudan-tourism.gov.sd./video.php (404 Not Found)
  6082. - http://www.sudan-tourism.gov.sd./wildlife.php (404 Not Found)
  6083. Total links crawled: 50
  6084.  
  6085. + Links to files found:
  6086. - http://www.sudan-tourism.gov.sd.//s7.addthis.com/js/300/addthis_widget.js
  6087. - http://www.sudan-tourism.gov.sd./adv/center/jquery.js
  6088. - http://www.sudan-tourism.gov.sd./adv/top/center/style.css
  6089. - http://www.sudan-tourism.gov.sd./adv/top/jquery.js
  6090. - http://www.sudan-tourism.gov.sd./adv/top/script.js
  6091. - http://www.sudan-tourism.gov.sd./adv/top/script1.js
  6092. - http://www.sudan-tourism.gov.sd./adv/top/scriptcen.js
  6093. - http://www.sudan-tourism.gov.sd./adv/top/style.css
  6094. - http://www.sudan-tourism.gov.sd./adv/top/wowslider.js
  6095. - http://www.sudan-tourism.gov.sd./css/style.css
  6096. - http://www.sudan-tourism.gov.sd./en/adv/center/jquery.js
  6097. - http://www.sudan-tourism.gov.sd./en/adv/top/center/style.css
  6098. - http://www.sudan-tourism.gov.sd./en/adv/top/jquery.js
  6099. - http://www.sudan-tourism.gov.sd./en/adv/top/script.js
  6100. - http://www.sudan-tourism.gov.sd./en/adv/top/script1.js
  6101. - http://www.sudan-tourism.gov.sd./en/adv/top/scriptcen.js
  6102. - http://www.sudan-tourism.gov.sd./en/adv/top/style.css
  6103. - http://www.sudan-tourism.gov.sd./en/adv/top/wowslider.js
  6104. - http://www.sudan-tourism.gov.sd./en/css/style.css
  6105. - http://www.sudan-tourism.gov.sd./en/images/adv01.jpg
  6106. - http://www.sudan-tourism.gov.sd./en/images/adv02.jpg
  6107. - http://www.sudan-tourism.gov.sd./en/images/adv03.jpg
  6108. - http://www.sudan-tourism.gov.sd./en/images/adv2.jpg
  6109. - http://www.sudan-tourism.gov.sd./en/images/adv22.jpg
  6110. - http://www.sudan-tourism.gov.sd./en/images/adv23.jpg
  6111. - http://www.sudan-tourism.gov.sd./en/images/adv24.jpg
  6112. - http://www.sudan-tourism.gov.sd./en/images/adv3.jpg
  6113. - http://www.sudan-tourism.gov.sd./en/images/advlast.jpg
  6114. - http://www.sudan-tourism.gov.sd./en/images/animationjwazb.gif
  6115. - http://www.sudan-tourism.gov.sd./en/images/animationjwazb2en.gif
  6116. - http://www.sudan-tourism.gov.sd./en/images/baner2.jpg
  6117. - http://www.sudan-tourism.gov.sd./en/images/bolast.png
  6118. - http://www.sudan-tourism.gov.sd./en/images/bolast2.png
  6119. - http://www.sudan-tourism.gov.sd./en/images/bolast3.png
  6120. - http://www.sudan-tourism.gov.sd./en/images/box1.png
  6121. - http://www.sudan-tourism.gov.sd./en/images/box3.png
  6122. - http://www.sudan-tourism.gov.sd./en/images/boxb1.png
  6123. - http://www.sudan-tourism.gov.sd./en/images/boxb3.png
  6124. - http://www.sudan-tourism.gov.sd./en/images/facebook.png
  6125. - http://www.sudan-tourism.gov.sd./en/images/footpic1.jpg
  6126. - http://www.sudan-tourism.gov.sd./en/images/footpic2.jpg
  6127. - http://www.sudan-tourism.gov.sd./en/images/footpic3.jpg
  6128. - http://www.sudan-tourism.gov.sd./en/images/ic1.png
  6129. - http://www.sudan-tourism.gov.sd./en/images/ic2.png
  6130. - http://www.sudan-tourism.gov.sd./en/images/ic3.png
  6131. - http://www.sudan-tourism.gov.sd./en/images/ic4.png
  6132. - http://www.sudan-tourism.gov.sd./en/images/ic7.png
  6133. - http://www.sudan-tourism.gov.sd./en/images/ic9.png
  6134. - http://www.sudan-tourism.gov.sd./en/images/iconlogo2.png
  6135. - http://www.sudan-tourism.gov.sd./en/images/magdlil.jpg
  6136. - http://www.sudan-tourism.gov.sd./en/images/magzine2.jpg
  6137. - http://www.sudan-tourism.gov.sd./en/images/map1.jpg
  6138. - http://www.sudan-tourism.gov.sd./en/images/ps1.jpg
  6139. - http://www.sudan-tourism.gov.sd./en/images/ps2.jpg
  6140. - http://www.sudan-tourism.gov.sd./en/images/ps3.jpg
  6141. - http://www.sudan-tourism.gov.sd./en/images/ps4.jpg
  6142. - http://www.sudan-tourism.gov.sd./en/images/ps5.jpg
  6143. - http://www.sudan-tourism.gov.sd./en/images/ps6.jpg
  6144. - http://www.sudan-tourism.gov.sd./en/images/say.jpg
  6145. - http://www.sudan-tourism.gov.sd./en/images/servicon1.jpg
  6146. - http://www.sudan-tourism.gov.sd./en/images/servicon2.jpg
  6147. - http://www.sudan-tourism.gov.sd./en/images/servicon3.jpg
  6148. - http://www.sudan-tourism.gov.sd./en/images/servicon4.jpg
  6149. - http://www.sudan-tourism.gov.sd./en/images/servicon5.jpg
  6150. - http://www.sudan-tourism.gov.sd./en/images/socurve1.jpg
  6151. - http://www.sudan-tourism.gov.sd./en/images/socurve2.jpg
  6152. - http://www.sudan-tourism.gov.sd./en/images/title2.png
  6153. - http://www.sudan-tourism.gov.sd./en/images/twitter.png
  6154. - http://www.sudan-tourism.gov.sd./en/images/vo2.gif
  6155. - http://www.sudan-tourism.gov.sd./en/images/youtube.png
  6156. - http://www.sudan-tourism.gov.sd./en/js/background.js
  6157. - http://www.sudan-tourism.gov.sd./en/js/jquery-1.11.3.min.js
  6158. - http://www.sudan-tourism.gov.sd./en/js/jquery.js
  6159. - http://www.sudan-tourism.gov.sd./en/js/style.css
  6160. - http://www.sudan-tourism.gov.sd./images/291120154.jpg
  6161. - http://www.sudan-tourism.gov.sd./images/5-12-2018.jpg
  6162. - http://www.sudan-tourism.gov.sd./images/adv01.jpg
  6163. - http://www.sudan-tourism.gov.sd./images/adv02.jpg
  6164. - http://www.sudan-tourism.gov.sd./images/adv03.jpg
  6165. - http://www.sudan-tourism.gov.sd./images/adv2.jpg
  6166. - http://www.sudan-tourism.gov.sd./images/adv22.jpg
  6167. - http://www.sudan-tourism.gov.sd./images/adv23.jpg
  6168. - http://www.sudan-tourism.gov.sd./images/adv24.jpg
  6169. - http://www.sudan-tourism.gov.sd./images/adv3.jpg
  6170. - http://www.sudan-tourism.gov.sd./images/advlast.jpg
  6171. - http://www.sudan-tourism.gov.sd./images/animationjwazb.gif
  6172. - http://www.sudan-tourism.gov.sd./images/animationjwazb2en.gif
  6173. - http://www.sudan-tourism.gov.sd./images/baner2.jpg
  6174. - http://www.sudan-tourism.gov.sd./images/bolast.png
  6175. - http://www.sudan-tourism.gov.sd./images/bolast2.png
  6176. - http://www.sudan-tourism.gov.sd./images/bolast3.png
  6177. - http://www.sudan-tourism.gov.sd./images/box1.png
  6178. - http://www.sudan-tourism.gov.sd./images/box3.png
  6179. - http://www.sudan-tourism.gov.sd./images/boxb1.png
  6180. - http://www.sudan-tourism.gov.sd./images/boxb3.png
  6181. - http://www.sudan-tourism.gov.sd./images/chinaamb.jpg
  6182. - http://www.sudan-tourism.gov.sd./images/chinasudan.jpg
  6183. - http://www.sudan-tourism.gov.sd./images/facebook.png
  6184. - http://www.sudan-tourism.gov.sd./images/footpic1.jpg
  6185. - http://www.sudan-tourism.gov.sd./images/footpic2.jpg
  6186. - http://www.sudan-tourism.gov.sd./images/footpic3.jpg
  6187. - http://www.sudan-tourism.gov.sd./images/ic1.png
  6188. - http://www.sudan-tourism.gov.sd./images/ic2.png
  6189. - http://www.sudan-tourism.gov.sd./images/ic3.png
  6190. - http://www.sudan-tourism.gov.sd./images/ic4.png
  6191. - http://www.sudan-tourism.gov.sd./images/ic7.png
  6192. - http://www.sudan-tourism.gov.sd./images/ic9.png
  6193. - http://www.sudan-tourism.gov.sd./images/iconlogo2.png
  6194. - http://www.sudan-tourism.gov.sd./images/magdlil.jpg
  6195. - http://www.sudan-tourism.gov.sd./images/magzine2.jpg
  6196. - http://www.sudan-tourism.gov.sd./images/map1.jpg
  6197. - http://www.sudan-tourism.gov.sd./images/nopic.png
  6198. - http://www.sudan-tourism.gov.sd./images/ps2.jpg
  6199. - http://www.sudan-tourism.gov.sd./images/ps3.jpg
  6200. - http://www.sudan-tourism.gov.sd./images/ps4.jpg
  6201. - http://www.sudan-tourism.gov.sd./images/ps5.jpg
  6202. - http://www.sudan-tourism.gov.sd./images/ps6.jpg
  6203. - http://www.sudan-tourism.gov.sd./images/redsea0.jpg
  6204. - http://www.sudan-tourism.gov.sd./images/rojest1.jpg
  6205. - http://www.sudan-tourism.gov.sd./images/say.jpg
  6206. - http://www.sudan-tourism.gov.sd./images/servicon1.jpg
  6207. - http://www.sudan-tourism.gov.sd./images/servicon2.jpg
  6208. - http://www.sudan-tourism.gov.sd./images/servicon3.jpg
  6209. - http://www.sudan-tourism.gov.sd./images/servicon5.jpg
  6210. - http://www.sudan-tourism.gov.sd./images/socurve1.jpg
  6211. - http://www.sudan-tourism.gov.sd./images/socurve2.jpg
  6212. - http://www.sudan-tourism.gov.sd./images/syrianinvestor.jpg
  6213. - http://www.sudan-tourism.gov.sd./images/title2.png
  6214. - http://www.sudan-tourism.gov.sd./images/twitter.png
  6215. - http://www.sudan-tourism.gov.sd./images/vo2.gif
  6216. - http://www.sudan-tourism.gov.sd./images/youtube.png
  6217. - http://www.sudan-tourism.gov.sd./js/background.js
  6218. - http://www.sudan-tourism.gov.sd./js/jquery-1.11.3.min.js
  6219. - http://www.sudan-tourism.gov.sd./js/jquery.js
  6220. - http://www.sudan-tourism.gov.sd./js/style.css
  6221. Total links to files: 135
  6222.  
  6223. + Externals links found:
  6224. - http://oap.accuweather.com/launch.js
  6225. - http://www.accuweather.com/ar/sd/khartoum/308406/current-weather/308406
  6226. - http://www.lmssa.com
  6227. - https://twitter.com/tourismsudanmin
  6228. - https://www.facebook.com/�����-�������-�������-�������-������-906726866090653/
  6229. - https://www.youtube.com/channel/UC1Yr2gXZYNP-0jKivBeiEYQ
  6230. - https://www.youtube.com/embed/GBHgg5b7NmQ
  6231. - https://www.youtube.com/embed/gjO-ZLD1wWA
  6232. Total external links: 8
  6233.  
  6234. + Email addresses found:
  6235. Total email address found: 0
  6236.  
  6237. + Directories found:
  6238. - http://www.sudan-tourism.gov.sd.// (No open folder)
  6239. - http://www.sudan-tourism.gov.sd.//s7.addthis.com/ (404 Not Found)
  6240. - http://www.sudan-tourism.gov.sd.//s7.addthis.com/js/ (404 Not Found)
  6241. - http://www.sudan-tourism.gov.sd.//s7.addthis.com/js/300/ (404 Not Found)
  6242. - http://www.sudan-tourism.gov.sd./adv/ (404 Not Found)
  6243. - http://www.sudan-tourism.gov.sd./adv/center/ (404 Not Found)
  6244. - http://www.sudan-tourism.gov.sd./adv/top/ (404 Not Found)
  6245. - http://www.sudan-tourism.gov.sd./adv/top/center/ (404 Not Found)
  6246. - http://www.sudan-tourism.gov.sd./css/ (404 Not Found)
  6247. - http://www.sudan-tourism.gov.sd./en/ (No open folder)
  6248. - http://www.sudan-tourism.gov.sd./en/adv/ (No open folder)
  6249. - http://www.sudan-tourism.gov.sd./en/adv/center/ (404 Not Found)
  6250. - http://www.sudan-tourism.gov.sd./en/adv/top/ (No open folder)
  6251. - http://www.sudan-tourism.gov.sd./en/adv/top/center/ (404 Not Found)
  6252. - http://www.sudan-tourism.gov.sd./en/css/ (No open folder)
  6253. - http://www.sudan-tourism.gov.sd./en/images/ (No open folder)
  6254. - http://www.sudan-tourism.gov.sd./en/js/ (No open folder)
  6255. - http://www.sudan-tourism.gov.sd./images/ (404 Not Found)
  6256. - http://www.sudan-tourism.gov.sd./js/ (404 Not Found)
  6257. Total directories: 19
  6258.  
  6259. + Directory indexing found:
  6260. Total directories with indexing: 0
  6261.  
  6262. ---------------------------------------------------------------------------------------------------------------------------------------
  6263.  
  6264.  
  6265. + URL to crawl: http://mail.sudan-tourism.gov.sd.
  6266. + Date: 2019-06-30
  6267.  
  6268. + Crawling URL: http://mail.sudan-tourism.gov.sd.:
  6269. + Links:
  6270. + Crawling http://mail.sudan-tourism.gov.sd.
  6271. + Crawling http://mail.sudan-tourism.gov.sd./index.php
  6272. + Crawling http://mail.sudan-tourism.gov.sd./about.php (404 Not Found)
  6273. + Crawling http://mail.sudan-tourism.gov.sd./news.php (404 Not Found)
  6274. + Crawling http://mail.sudan-tourism.gov.sd./services.php (404 Not Found)
  6275. + Crawling http://mail.sudan-tourism.gov.sd./investment.php (404 Not Found)
  6276. + Crawling http://mail.sudan-tourism.gov.sd./gallery.php (404 Not Found)
  6277. + Crawling http://mail.sudan-tourism.gov.sd./video.php (404 Not Found)
  6278. + Crawling http://mail.sudan-tourism.gov.sd./pub.php (404 Not Found)
  6279. + Crawling http://mail.sudan-tourism.gov.sd./links.php (404 Not Found)
  6280. + Crawling http://mail.sudan-tourism.gov.sd./contact.php (404 Not Found)
  6281. + Crawling http://mail.sudan-tourism.gov.sd./en/index.php
  6282. + Crawling http://mail.sudan-tourism.gov.sd./eservices.php (404 Not Found)
  6283. + Crawling http://mail.sudan-tourism.gov.sd./folklore.php (404 Not Found)
  6284. + Crawling http://mail.sudan-tourism.gov.sd./redsea.php (404 Not Found)
  6285. + Crawling http://mail.sudan-tourism.gov.sd./nile.php (404 Not Found)
  6286. + Crawling http://mail.sudan-tourism.gov.sd./wildlife.php (404 Not Found)
  6287. + Crawling http://mail.sudan-tourism.gov.sd./antiquities.php (404 Not Found)
  6288. + Crawling http://mail.sudan-tourism.gov.sd./sudan.php (404 Not Found)
  6289. + Crawling http://mail.sudan-tourism.gov.sd./news.php?start=news&amp;newid=66 (404 Not Found)
  6290. + Crawling http://mail.sudan-tourism.gov.sd./news.php?start=news&amp;newid=65 (404 Not Found)
  6291. + Crawling http://mail.sudan-tourism.gov.sd./news.php?start=news&amp;newid=64 (404 Not Found)
  6292. + Crawling http://mail.sudan-tourism.gov.sd./news.php?start=news&amp;newid=63 (404 Not Found)
  6293. + Crawling http://mail.sudan-tourism.gov.sd./news.php?start=news&amp;newid=62 (404 Not Found)
  6294. + Crawling http://mail.sudan-tourism.gov.sd./news.php?start=news&amp;newid=61 (404 Not Found)
  6295. + Crawling http://mail.sudan-tourism.gov.sd./news.php?start=news&amp;newid=60 (404 Not Found)
  6296. + Crawling http://mail.sudan-tourism.gov.sd./news.php?start=news&newid=66 (404 Not Found)
  6297. + Crawling http://mail.sudan-tourism.gov.sd./news.php?start=news&newid=65 (404 Not Found)
  6298. + Crawling http://mail.sudan-tourism.gov.sd./news.php?start=news&newid=64 (404 Not Found)
  6299. + Crawling http://mail.sudan-tourism.gov.sd./news.php?start=news&newid=63 (404 Not Found)
  6300. + Crawling http://mail.sudan-tourism.gov.sd./news.php?start=news&newid=62 (404 Not Found)
  6301. + Crawling http://mail.sudan-tourism.gov.sd./pub.php?start=Catogeries&pcatid=3 (404 Not Found)
  6302. + Crawling http://mail.sudan-tourism.gov.sd./poll.php?start=dopoll&amp;pollID=1 (404 Not Found)
  6303. + Crawling http://mail.sudan-tourism.gov.sd./news.php?start=news&amp;newid=59 (404 Not Found)
  6304. + Crawling http://mail.sudan-tourism.gov.sd./news.php?start=news&amp;newid=23 (404 Not Found)
  6305. + Crawling http://mail.sudan-tourism.gov.sd./news.php?start=news&amp;newid=22 (404 Not Found)
  6306. + Crawling http://mail.sudan-tourism.gov.sd./news.php?start=news&amp;newid=20 (404 Not Found)
  6307. + Crawling http://mail.sudan-tourism.gov.sd./news.php?start=news&amp;newid=19 (404 Not Found)
  6308. + Crawling http://mail.sudan-tourism.gov.sd./news.php?start=news&amp;newid=18 (404 Not Found)
  6309. + Crawling http://mail.sudan-tourism.gov.sd./redsea.php?start=redseas&amp;redseaid=1 (404 Not Found)
  6310. + Crawling http://mail.sudan-tourism.gov.sd./antiquities.php?start=antiquities&amp;antiquitieid=1 (404 Not Found)
  6311. + Crawling http://mail.sudan-tourism.gov.sd./nile.php?start=niles&amp;nileid=2 (404 Not Found)
  6312. + Crawling http://mail.sudan-tourism.gov.sd./nile.php?start=niles&amp;nileid=5 (404 Not Found)
  6313. + Crawling http://mail.sudan-tourism.gov.sd./pub.php?start=Catogeries&amp;pcatid=2 (404 Not Found)
  6314. + Crawling http://mail.sudan-tourism.gov.sd./services.php?start=Catogries&amp;scatid=1 (404 Not Found)
  6315. + Crawling http://mail.sudan-tourism.gov.sd./services.php?start=services&amp;serviceid=1 (404 Not Found)
  6316. + Crawling http://mail.sudan-tourism.gov.sd./services.php?start=Catogries&amp;scatid=2 (404 Not Found)
  6317. + Crawling http://mail.sudan-tourism.gov.sd./services.php?start=services&amp;serviceid=4 (404 Not Found)
  6318. + Crawling http://mail.sudan-tourism.gov.sd./services.php?start=services&amp;serviceid=5 (404 Not Found)
  6319. + Crawling http://mail.sudan-tourism.gov.sd./services.php?start=Catogries&amp;scatid=4 (404 Not Found)
  6320. + Searching for directories...
  6321. - Found: http://mail.sudan-tourism.gov.sd./en/
  6322. - Found: http://mail.sudan-tourism.gov.sd./js/
  6323. - Found: http://mail.sudan-tourism.gov.sd./adv/
  6324. - Found: http://mail.sudan-tourism.gov.sd./adv/top/
  6325. - Found: http://mail.sudan-tourism.gov.sd./adv/top/center/
  6326. - Found: http://mail.sudan-tourism.gov.sd./adv/center/
  6327. - Found: http://mail.sudan-tourism.gov.sd./css/
  6328. - Found: http://mail.sudan-tourism.gov.sd.//
  6329. - Found: http://mail.sudan-tourism.gov.sd.//s7.addthis.com/
  6330. - Found: http://mail.sudan-tourism.gov.sd.//s7.addthis.com/js/
  6331. - Found: http://mail.sudan-tourism.gov.sd.//s7.addthis.com/js/300/
  6332. - Found: http://mail.sudan-tourism.gov.sd./images/
  6333. - Found: http://mail.sudan-tourism.gov.sd./en/js/
  6334. - Found: http://mail.sudan-tourism.gov.sd./en/adv/
  6335. - Found: http://mail.sudan-tourism.gov.sd./en/adv/top/
  6336. - Found: http://mail.sudan-tourism.gov.sd./en/adv/top/center/
  6337. - Found: http://mail.sudan-tourism.gov.sd./en/adv/center/
  6338. - Found: http://mail.sudan-tourism.gov.sd./en/css/
  6339. - Found: http://mail.sudan-tourism.gov.sd./en/images/
  6340. + Searching open folders...
  6341. - http://mail.sudan-tourism.gov.sd./en/ (No Open Folder)
  6342. - http://mail.sudan-tourism.gov.sd./js/ (404 Not Found)
  6343. - http://mail.sudan-tourism.gov.sd./adv/ (404 Not Found)
  6344. - http://mail.sudan-tourism.gov.sd./adv/top/ (404 Not Found)
  6345. - http://mail.sudan-tourism.gov.sd./adv/top/center/ (404 Not Found)
  6346. - http://mail.sudan-tourism.gov.sd./adv/center/ (404 Not Found)
  6347. - http://mail.sudan-tourism.gov.sd./css/ (404 Not Found)
  6348. - http://mail.sudan-tourism.gov.sd.// (No Open Folder)
  6349. - http://mail.sudan-tourism.gov.sd.//s7.addthis.com/ (404 Not Found)
  6350. - http://mail.sudan-tourism.gov.sd.//s7.addthis.com/js/ (404 Not Found)
  6351. - http://mail.sudan-tourism.gov.sd.//s7.addthis.com/js/300/ (404 Not Found)
  6352. - http://mail.sudan-tourism.gov.sd./images/ (404 Not Found)
  6353. - http://mail.sudan-tourism.gov.sd./en/js/ (No Open Folder)
  6354. - http://mail.sudan-tourism.gov.sd./en/adv/ (No Open Folder)
  6355. - http://mail.sudan-tourism.gov.sd./en/adv/top/ (No Open Folder)
  6356. - http://mail.sudan-tourism.gov.sd./en/adv/top/center/ (404 Not Found)
  6357. - http://mail.sudan-tourism.gov.sd./en/adv/center/ (404 Not Found)
  6358. - http://mail.sudan-tourism.gov.sd./en/css/ (No Open Folder)
  6359. - http://mail.sudan-tourism.gov.sd./en/images/ (No Open Folder)
  6360. + Crawl finished successfully.
  6361. ---------------------------------------------------------------------------------------------------------------------------------------
  6362. Summary of http://http://mail.sudan-tourism.gov.sd.
  6363. ---------------------------------------------------------------------------------------------------------------------------------------
  6364. + Links crawled:
  6365. - http://mail.sudan-tourism.gov.sd.
  6366. - http://mail.sudan-tourism.gov.sd./about.php (404 Not Found)
  6367. - http://mail.sudan-tourism.gov.sd./antiquities.php (404 Not Found)
  6368. - http://mail.sudan-tourism.gov.sd./antiquities.php?start=antiquities&amp;antiquitieid=1 (404 Not Found)
  6369. - http://mail.sudan-tourism.gov.sd./contact.php (404 Not Found)
  6370. - http://mail.sudan-tourism.gov.sd./en/index.php
  6371. - http://mail.sudan-tourism.gov.sd./eservices.php (404 Not Found)
  6372. - http://mail.sudan-tourism.gov.sd./folklore.php (404 Not Found)
  6373. - http://mail.sudan-tourism.gov.sd./gallery.php (404 Not Found)
  6374. - http://mail.sudan-tourism.gov.sd./index.php
  6375. - http://mail.sudan-tourism.gov.sd./investment.php (404 Not Found)
  6376. - http://mail.sudan-tourism.gov.sd./links.php (404 Not Found)
  6377. - http://mail.sudan-tourism.gov.sd./news.php (404 Not Found)
  6378. - http://mail.sudan-tourism.gov.sd./news.php?start=news&amp;newid=18 (404 Not Found)
  6379. - http://mail.sudan-tourism.gov.sd./news.php?start=news&amp;newid=19 (404 Not Found)
  6380. - http://mail.sudan-tourism.gov.sd./news.php?start=news&amp;newid=20 (404 Not Found)
  6381. - http://mail.sudan-tourism.gov.sd./news.php?start=news&amp;newid=22 (404 Not Found)
  6382. - http://mail.sudan-tourism.gov.sd./news.php?start=news&amp;newid=23 (404 Not Found)
  6383. - http://mail.sudan-tourism.gov.sd./news.php?start=news&amp;newid=59 (404 Not Found)
  6384. - http://mail.sudan-tourism.gov.sd./news.php?start=news&amp;newid=60 (404 Not Found)
  6385. - http://mail.sudan-tourism.gov.sd./news.php?start=news&amp;newid=61 (404 Not Found)
  6386. - http://mail.sudan-tourism.gov.sd./news.php?start=news&amp;newid=62 (404 Not Found)
  6387. - http://mail.sudan-tourism.gov.sd./news.php?start=news&amp;newid=63 (404 Not Found)
  6388. - http://mail.sudan-tourism.gov.sd./news.php?start=news&amp;newid=64 (404 Not Found)
  6389. - http://mail.sudan-tourism.gov.sd./news.php?start=news&amp;newid=65 (404 Not Found)
  6390. - http://mail.sudan-tourism.gov.sd./news.php?start=news&amp;newid=66 (404 Not Found)
  6391. - http://mail.sudan-tourism.gov.sd./news.php?start=news&newid=62 (404 Not Found)
  6392. - http://mail.sudan-tourism.gov.sd./news.php?start=news&newid=63 (404 Not Found)
  6393. - http://mail.sudan-tourism.gov.sd./news.php?start=news&newid=64 (404 Not Found)
  6394. - http://mail.sudan-tourism.gov.sd./news.php?start=news&newid=65 (404 Not Found)
  6395. - http://mail.sudan-tourism.gov.sd./news.php?start=news&newid=66 (404 Not Found)
  6396. - http://mail.sudan-tourism.gov.sd./nile.php (404 Not Found)
  6397. - http://mail.sudan-tourism.gov.sd./nile.php?start=niles&amp;nileid=2 (404 Not Found)
  6398. - http://mail.sudan-tourism.gov.sd./nile.php?start=niles&amp;nileid=5 (404 Not Found)
  6399. - http://mail.sudan-tourism.gov.sd./poll.php?start=dopoll&amp;pollID=1 (404 Not Found)
  6400. - http://mail.sudan-tourism.gov.sd./pub.php (404 Not Found)
  6401. - http://mail.sudan-tourism.gov.sd./pub.php?start=Catogeries&amp;pcatid=2 (404 Not Found)
  6402. - http://mail.sudan-tourism.gov.sd./pub.php?start=Catogeries&pcatid=3 (404 Not Found)
  6403. - http://mail.sudan-tourism.gov.sd./redsea.php (404 Not Found)
  6404. - http://mail.sudan-tourism.gov.sd./redsea.php?start=redseas&amp;redseaid=1 (404 Not Found)
  6405. - http://mail.sudan-tourism.gov.sd./services.php (404 Not Found)
  6406. - http://mail.sudan-tourism.gov.sd./services.php?start=Catogries&amp;scatid=1 (404 Not Found)
  6407. - http://mail.sudan-tourism.gov.sd./services.php?start=Catogries&amp;scatid=2 (404 Not Found)
  6408. - http://mail.sudan-tourism.gov.sd./services.php?start=Catogries&amp;scatid=4 (404 Not Found)
  6409. - http://mail.sudan-tourism.gov.sd./services.php?start=services&amp;serviceid=1 (404 Not Found)
  6410. - http://mail.sudan-tourism.gov.sd./services.php?start=services&amp;serviceid=4 (404 Not Found)
  6411. - http://mail.sudan-tourism.gov.sd./services.php?start=services&amp;serviceid=5 (404 Not Found)
  6412. - http://mail.sudan-tourism.gov.sd./sudan.php (404 Not Found)
  6413. - http://mail.sudan-tourism.gov.sd./video.php (404 Not Found)
  6414. - http://mail.sudan-tourism.gov.sd./wildlife.php (404 Not Found)
  6415. Total links crawled: 50
  6416.  
  6417. + Links to files found:
  6418. - http://mail.sudan-tourism.gov.sd.//s7.addthis.com/js/300/addthis_widget.js
  6419. - http://mail.sudan-tourism.gov.sd./adv/center/jquery.js
  6420. - http://mail.sudan-tourism.gov.sd./adv/top/center/style.css
  6421. - http://mail.sudan-tourism.gov.sd./adv/top/jquery.js
  6422. - http://mail.sudan-tourism.gov.sd./adv/top/script.js
  6423. - http://mail.sudan-tourism.gov.sd./adv/top/script1.js
  6424. - http://mail.sudan-tourism.gov.sd./adv/top/scriptcen.js
  6425. - http://mail.sudan-tourism.gov.sd./adv/top/style.css
  6426. - http://mail.sudan-tourism.gov.sd./adv/top/wowslider.js
  6427. - http://mail.sudan-tourism.gov.sd./css/style.css
  6428. - http://mail.sudan-tourism.gov.sd./en/adv/center/jquery.js
  6429. - http://mail.sudan-tourism.gov.sd./en/adv/top/center/style.css
  6430. - http://mail.sudan-tourism.gov.sd./en/adv/top/jquery.js
  6431. - http://mail.sudan-tourism.gov.sd./en/adv/top/script.js
  6432. - http://mail.sudan-tourism.gov.sd./en/adv/top/script1.js
  6433. - http://mail.sudan-tourism.gov.sd./en/adv/top/scriptcen.js
  6434. - http://mail.sudan-tourism.gov.sd./en/adv/top/style.css
  6435. - http://mail.sudan-tourism.gov.sd./en/adv/top/wowslider.js
  6436. - http://mail.sudan-tourism.gov.sd./en/css/style.css
  6437. - http://mail.sudan-tourism.gov.sd./en/images/adv01.jpg
  6438. - http://mail.sudan-tourism.gov.sd./en/images/adv02.jpg
  6439. - http://mail.sudan-tourism.gov.sd./en/images/adv03.jpg
  6440. - http://mail.sudan-tourism.gov.sd./en/images/adv2.jpg
  6441. - http://mail.sudan-tourism.gov.sd./en/images/adv22.jpg
  6442. - http://mail.sudan-tourism.gov.sd./en/images/adv23.jpg
  6443. - http://mail.sudan-tourism.gov.sd./en/images/adv24.jpg
  6444. - http://mail.sudan-tourism.gov.sd./en/images/adv3.jpg
  6445. - http://mail.sudan-tourism.gov.sd./en/images/advlast.jpg
  6446. - http://mail.sudan-tourism.gov.sd./en/images/animationjwazb.gif
  6447. - http://mail.sudan-tourism.gov.sd./en/images/animationjwazb2en.gif
  6448. - http://mail.sudan-tourism.gov.sd./en/images/baner2.jpg
  6449. - http://mail.sudan-tourism.gov.sd./en/images/bolast.png
  6450. - http://mail.sudan-tourism.gov.sd./en/images/bolast2.png
  6451. - http://mail.sudan-tourism.gov.sd./en/images/bolast3.png
  6452. - http://mail.sudan-tourism.gov.sd./en/images/box1.png
  6453. - http://mail.sudan-tourism.gov.sd./en/images/box3.png
  6454. - http://mail.sudan-tourism.gov.sd./en/images/boxb1.png
  6455. - http://mail.sudan-tourism.gov.sd./en/images/boxb3.png
  6456. - http://mail.sudan-tourism.gov.sd./en/images/facebook.png
  6457. - http://mail.sudan-tourism.gov.sd./en/images/footpic1.jpg
  6458. - http://mail.sudan-tourism.gov.sd./en/images/footpic2.jpg
  6459. - http://mail.sudan-tourism.gov.sd./en/images/footpic3.jpg
  6460. - http://mail.sudan-tourism.gov.sd./en/images/ic1.png
  6461. - http://mail.sudan-tourism.gov.sd./en/images/ic2.png
  6462. - http://mail.sudan-tourism.gov.sd./en/images/ic3.png
  6463. - http://mail.sudan-tourism.gov.sd./en/images/ic4.png
  6464. - http://mail.sudan-tourism.gov.sd./en/images/ic7.png
  6465. - http://mail.sudan-tourism.gov.sd./en/images/ic9.png
  6466. - http://mail.sudan-tourism.gov.sd./en/images/iconlogo2.png
  6467. - http://mail.sudan-tourism.gov.sd./en/images/magdlil.jpg
  6468. - http://mail.sudan-tourism.gov.sd./en/images/magzine2.jpg
  6469. - http://mail.sudan-tourism.gov.sd./en/images/map1.jpg
  6470. - http://mail.sudan-tourism.gov.sd./en/images/ps1.jpg
  6471. - http://mail.sudan-tourism.gov.sd./en/images/ps2.jpg
  6472. - http://mail.sudan-tourism.gov.sd./en/images/ps3.jpg
  6473. - http://mail.sudan-tourism.gov.sd./en/images/ps4.jpg
  6474. - http://mail.sudan-tourism.gov.sd./en/images/ps5.jpg
  6475. - http://mail.sudan-tourism.gov.sd./en/images/ps6.jpg
  6476. - http://mail.sudan-tourism.gov.sd./en/images/say.jpg
  6477. - http://mail.sudan-tourism.gov.sd./en/images/servicon1.jpg
  6478. - http://mail.sudan-tourism.gov.sd./en/images/servicon2.jpg
  6479. - http://mail.sudan-tourism.gov.sd./en/images/servicon3.jpg
  6480. - http://mail.sudan-tourism.gov.sd./en/images/servicon4.jpg
  6481. - http://mail.sudan-tourism.gov.sd./en/images/servicon5.jpg
  6482. - http://mail.sudan-tourism.gov.sd./en/images/socurve1.jpg
  6483. - http://mail.sudan-tourism.gov.sd./en/images/socurve2.jpg
  6484. - http://mail.sudan-tourism.gov.sd./en/images/title2.png
  6485. - http://mail.sudan-tourism.gov.sd./en/images/twitter.png
  6486. - http://mail.sudan-tourism.gov.sd./en/images/vo2.gif
  6487. - http://mail.sudan-tourism.gov.sd./en/images/youtube.png
  6488. - http://mail.sudan-tourism.gov.sd./en/js/background.js
  6489. - http://mail.sudan-tourism.gov.sd./en/js/jquery-1.11.3.min.js
  6490. - http://mail.sudan-tourism.gov.sd./en/js/jquery.js
  6491. - http://mail.sudan-tourism.gov.sd./en/js/style.css
  6492. - http://mail.sudan-tourism.gov.sd./images/291120154.jpg
  6493. - http://mail.sudan-tourism.gov.sd./images/5-12-2018.jpg
  6494. - http://mail.sudan-tourism.gov.sd./images/adv01.jpg
  6495. - http://mail.sudan-tourism.gov.sd./images/adv02.jpg
  6496. - http://mail.sudan-tourism.gov.sd./images/adv03.jpg
  6497. - http://mail.sudan-tourism.gov.sd./images/adv2.jpg
  6498. - http://mail.sudan-tourism.gov.sd./images/adv22.jpg
  6499. - http://mail.sudan-tourism.gov.sd./images/adv23.jpg
  6500. - http://mail.sudan-tourism.gov.sd./images/adv24.jpg
  6501. - http://mail.sudan-tourism.gov.sd./images/adv3.jpg
  6502. - http://mail.sudan-tourism.gov.sd./images/advlast.jpg
  6503. - http://mail.sudan-tourism.gov.sd./images/animationjwazb.gif
  6504. - http://mail.sudan-tourism.gov.sd./images/animationjwazb2en.gif
  6505. - http://mail.sudan-tourism.gov.sd./images/anti1.jpg
  6506. - http://mail.sudan-tourism.gov.sd./images/baner2.jpg
  6507. - http://mail.sudan-tourism.gov.sd./images/bolast.png
  6508. - http://mail.sudan-tourism.gov.sd./images/bolast2.png
  6509. - http://mail.sudan-tourism.gov.sd./images/bolast3.png
  6510. - http://mail.sudan-tourism.gov.sd./images/box1.png
  6511. - http://mail.sudan-tourism.gov.sd./images/box3.png
  6512. - http://mail.sudan-tourism.gov.sd./images/boxb1.png
  6513. - http://mail.sudan-tourism.gov.sd./images/boxb3.png
  6514. - http://mail.sudan-tourism.gov.sd./images/chinaamb.jpg
  6515. - http://mail.sudan-tourism.gov.sd./images/chinasudan.jpg
  6516. - http://mail.sudan-tourism.gov.sd./images/facebook.png
  6517. - http://mail.sudan-tourism.gov.sd./images/footpic1.jpg
  6518. - http://mail.sudan-tourism.gov.sd./images/footpic2.jpg
  6519. - http://mail.sudan-tourism.gov.sd./images/footpic3.jpg
  6520. - http://mail.sudan-tourism.gov.sd./images/ic1.png
  6521. - http://mail.sudan-tourism.gov.sd./images/ic2.png
  6522. - http://mail.sudan-tourism.gov.sd./images/ic3.png
  6523. - http://mail.sudan-tourism.gov.sd./images/ic4.png
  6524. - http://mail.sudan-tourism.gov.sd./images/ic7.png
  6525. - http://mail.sudan-tourism.gov.sd./images/ic9.png
  6526. - http://mail.sudan-tourism.gov.sd./images/iconlogo2.png
  6527. - http://mail.sudan-tourism.gov.sd./images/magdlil.jpg
  6528. - http://mail.sudan-tourism.gov.sd./images/magzine2.jpg
  6529. - http://mail.sudan-tourism.gov.sd./images/map1.jpg
  6530. - http://mail.sudan-tourism.gov.sd./images/nopic.png
  6531. - http://mail.sudan-tourism.gov.sd./images/ps2.jpg
  6532. - http://mail.sudan-tourism.gov.sd./images/ps3.jpg
  6533. - http://mail.sudan-tourism.gov.sd./images/ps4.jpg
  6534. - http://mail.sudan-tourism.gov.sd./images/ps5.jpg
  6535. - http://mail.sudan-tourism.gov.sd./images/ps6.jpg
  6536. - http://mail.sudan-tourism.gov.sd./images/rojest1.jpg
  6537. - http://mail.sudan-tourism.gov.sd./images/say.jpg
  6538. - http://mail.sudan-tourism.gov.sd./images/servicon1.jpg
  6539. - http://mail.sudan-tourism.gov.sd./images/servicon2.jpg
  6540. - http://mail.sudan-tourism.gov.sd./images/servicon3.jpg
  6541. - http://mail.sudan-tourism.gov.sd./images/servicon5.jpg
  6542. - http://mail.sudan-tourism.gov.sd./images/socurve1.jpg
  6543. - http://mail.sudan-tourism.gov.sd./images/socurve2.jpg
  6544. - http://mail.sudan-tourism.gov.sd./images/syrianinvestor.jpg
  6545. - http://mail.sudan-tourism.gov.sd./images/title2.png
  6546. - http://mail.sudan-tourism.gov.sd./images/twitter.png
  6547. - http://mail.sudan-tourism.gov.sd./images/vo2.gif
  6548. - http://mail.sudan-tourism.gov.sd./images/wl1.jpg
  6549. - http://mail.sudan-tourism.gov.sd./images/youtube.png
  6550. - http://mail.sudan-tourism.gov.sd./js/background.js
  6551. - http://mail.sudan-tourism.gov.sd./js/jquery-1.11.3.min.js
  6552. - http://mail.sudan-tourism.gov.sd./js/jquery.js
  6553. - http://mail.sudan-tourism.gov.sd./js/style.css
  6554. Total links to files: 136
  6555.  
  6556. + Externals links found:
  6557. - http://oap.accuweather.com/launch.js
  6558. - http://www.accuweather.com/ar/sd/khartoum/308406/current-weather/308406
  6559. - http://www.lmssa.com
  6560. - https://twitter.com/tourismsudanmin
  6561. - https://www.facebook.com/�����-�������-�������-�������-������-906726866090653/
  6562. - https://www.youtube.com/channel/UC1Yr2gXZYNP-0jKivBeiEYQ
  6563. - https://www.youtube.com/embed/WL_ZUxl4FKk
  6564. - https://www.youtube.com/embed/x7WtIljv4Ek
  6565. Total external links: 8
  6566.  
  6567. + Email addresses found:
  6568. Total email address found: 0
  6569.  
  6570. + Directories found:
  6571. - http://mail.sudan-tourism.gov.sd.// (No open folder)
  6572. - http://mail.sudan-tourism.gov.sd.//s7.addthis.com/ (404 Not Found)
  6573. - http://mail.sudan-tourism.gov.sd.//s7.addthis.com/js/ (404 Not Found)
  6574. - http://mail.sudan-tourism.gov.sd.//s7.addthis.com/js/300/ (404 Not Found)
  6575. - http://mail.sudan-tourism.gov.sd./adv/ (404 Not Found)
  6576. - http://mail.sudan-tourism.gov.sd./adv/center/ (404 Not Found)
  6577. - http://mail.sudan-tourism.gov.sd./adv/top/ (404 Not Found)
  6578. - http://mail.sudan-tourism.gov.sd./adv/top/center/ (404 Not Found)
  6579. - http://mail.sudan-tourism.gov.sd./css/ (404 Not Found)
  6580. - http://mail.sudan-tourism.gov.sd./en/ (No open folder)
  6581. - http://mail.sudan-tourism.gov.sd./en/adv/ (No open folder)
  6582. - http://mail.sudan-tourism.gov.sd./en/adv/center/ (404 Not Found)
  6583. - http://mail.sudan-tourism.gov.sd./en/adv/top/ (No open folder)
  6584. - http://mail.sudan-tourism.gov.sd./en/adv/top/center/ (404 Not Found)
  6585. - http://mail.sudan-tourism.gov.sd./en/css/ (No open folder)
  6586. - http://mail.sudan-tourism.gov.sd./en/images/ (No open folder)
  6587. - http://mail.sudan-tourism.gov.sd./en/js/ (No open folder)
  6588. - http://mail.sudan-tourism.gov.sd./images/ (404 Not Found)
  6589. - http://mail.sudan-tourism.gov.sd./js/ (404 Not Found)
  6590. Total directories: 19
  6591.  
  6592. + Directory indexing found:
  6593. Total directories with indexing: 0
  6594.  
  6595. --------------------------------------------------------------------------------------------------------------------------------------
  6596.  
  6597.  
  6598. + URL to crawl: https://ftp.sudan-tourism.gov.sd.
  6599. + Date: 2019-06-30
  6600.  
  6601. + Crawling URL: https://ftp.sudan-tourism.gov.sd.:
  6602. + Links:
  6603. + Crawling https://ftp.sudan-tourism.gov.sd.
  6604. + Searching for directories...
  6605. + Searching open folders...
  6606.  
  6607.  
  6608. + URL to crawl: https://www.sudan-tourism.gov.sd.
  6609. + Date: 2019-06-30
  6610.  
  6611. + Crawling URL: https://www.sudan-tourism.gov.sd.:
  6612. + Links:
  6613. + Crawling https://www.sudan-tourism.gov.sd.
  6614. + Searching for directories...
  6615. + Searching open folders...
  6616.  
  6617.  
  6618. + URL to crawl: https://mail.sudan-tourism.gov.sd.
  6619. + Date: 2019-06-30
  6620.  
  6621. + Crawling URL: https://mail.sudan-tourism.gov.sd.:
  6622. + Links:
  6623. + Crawling https://mail.sudan-tourism.gov.sd.
  6624. + Searching for directories...
  6625. + Searching open folders...
  6626.  
  6627.  
  6628. + URL to crawl: http://mx30.mailspamprotection.com
  6629. + Date: 2019-06-30
  6630.  
  6631. + Crawling URL: http://mx30.mailspamprotection.com:
  6632. + Links:
  6633. + Crawling http://mx30.mailspamprotection.com (403 Forbidden)
  6634. + Searching for directories...
  6635. + Searching open folders...
  6636.  
  6637.  
  6638. + URL to crawl: https://mx30.mailspamprotection.com
  6639. + Date: 2019-06-30
  6640.  
  6641. + Crawling URL: https://mx30.mailspamprotection.com:
  6642. + Links:
  6643. + Crawling https://mx30.mailspamprotection.com ([SSL: CERTIFICATE_VERIFY_FAILED] certificate verify failed (_ssl.c:727))
  6644. + Searching for directories...
  6645. + Searching open folders...
  6646.  
  6647.  
  6648. + URL to crawl: http://ns1.siteground366.com
  6649. + Date: 2019-06-30
  6650.  
  6651. + Crawling URL: http://ns1.siteground366.com:
  6652. + Links:
  6653. + Crawling http://ns1.siteground366.com (REDIRECTING TO: /cgi-sys/defaultwebpage.cgi)
  6654. + Searching for directories...
  6655. + Searching open folders...
  6656.  
  6657.  
  6658. + URL to crawl: https://ns1.siteground366.com
  6659. + Date: 2019-06-30
  6660.  
  6661. + Crawling URL: https://ns1.siteground366.com:
  6662. + Links:
  6663. + Crawling https://ns1.siteground366.com
  6664. + Searching for directories...
  6665. + Searching open folders...
  6666.  
  6667. --Finished--
  6668. Summary information for domain sudan-tourism.gov.sd.
  6669. --------------------------------------------------------------------------------------------------------------------------------------
  6670. Domain Specific Information:
  6671. Email: admin@sudan-tourism.gov.sd.
  6672.  
  6673. Domain Ips Information:
  6674. IP: 108.163.220.50
  6675. HostName: mx10.mailspamprotection.com Type: MX
  6676. HostName: delivery.mailspamprotection.com Type: PTR
  6677. Country: United States
  6678. Is Active: True (reset ttl 64)
  6679. Port: 22/tcp open ssh? syn-ack ttl 54
  6680. Port: 80/tcp open http syn-ack ttl 54 nginx
  6681. Script Info: | http-methods:
  6682. Script Info: |_ Supported Methods: GET HEAD POST
  6683. Script Info: |_http-server-header: nginx
  6684. Script Info: |_http-title: 403 Forbidden
  6685. Port: 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  6686. Script Info: |_imap-capabilities: ID more Pre-login SASL-IR have ENABLE STARTTLS post-login IDLE listed capabilities OK LOGIN-REFERRALS AUTH=PLAINA0001 IMAP4rev1 LITERAL+
  6687. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  6688. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  6689. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  6690. Script Info: | Public Key type: rsa
  6691. Script Info: | Public Key bits: 2048
  6692. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  6693. Script Info: | Not valid before: 2019-01-08T08:31:56
  6694. Script Info: | Not valid after: 2020-02-20T23:44:16
  6695. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  6696. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  6697. Script Info: |_ssl-date: TLS randomness does not represent time
  6698. Port: 443/tcp open ssl/http syn-ack ttl 54 nginx
  6699. Script Info: | http-methods:
  6700. Script Info: |_ Supported Methods: GET HEAD POST
  6701. Script Info: |_http-server-header: nginx
  6702. Script Info: |_http-title: 403 Forbidden
  6703. Script Info: | ssl-cert: Subject: commonName=se8.mailspamprotection.com/organizationName=mailspamprotection.com
  6704. Script Info: | Issuer: commonName=se8.mailspamprotection.com/organizationName=mailspamprotection.com
  6705. Script Info: | Public Key type: rsa
  6706. Script Info: | Public Key bits: 2048
  6707. Script Info: | Signature Algorithm: sha512WithRSAEncryption
  6708. Script Info: | Not valid before: 2019-06-07T04:06:08
  6709. Script Info: | Not valid after: 2020-06-06T04:06:08
  6710. Script Info: | MD5: ebc2 e5d0 c8dd 4af0 0dd5 2b57 49d0 0eeb
  6711. Script Info: |_SHA-1: 22d9 4de6 6be5 ea94 66fd 5ba9 3aca e81d 999a 825a
  6712. Script Info: |_ssl-date: TLS randomness does not represent time
  6713. Script Info: | tls-alpn:
  6714. Script Info: |_ http/1.1
  6715. Script Info: | tls-nextprotoneg:
  6716. Script Info: |_ http/1.1
  6717. Port: 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  6718. Script Info: | smtp-commands: se8.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  6719. Script Info: |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  6720. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  6721. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  6722. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  6723. Script Info: | Public Key type: rsa
  6724. Script Info: | Public Key bits: 2048
  6725. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  6726. Script Info: | Not valid before: 2019-01-08T08:31:56
  6727. Script Info: | Not valid after: 2020-02-20T23:44:16
  6728. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  6729. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  6730. Script Info: |_ssl-date: TLS randomness does not represent time
  6731. Port: 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  6732. Script Info: | smtp-commands: se8.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  6733. Script Info: |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  6734. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  6735. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  6736. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  6737. Script Info: | Public Key type: rsa
  6738. Script Info: | Public Key bits: 2048
  6739. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  6740. Script Info: | Not valid before: 2019-01-08T08:31:56
  6741. Script Info: | Not valid after: 2020-02-20T23:44:16
  6742. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  6743. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  6744. Script Info: |_ssl-date: TLS randomness does not represent time
  6745. Port: 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  6746. Script Info: |_imap-capabilities: ID Pre-login SASL-IR more ENABLE have post-login IDLE listed capabilities OK LOGIN-REFERRALS LITERAL+ IMAP4rev1 AUTH=PLAINA0001
  6747. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  6748. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  6749. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  6750. Script Info: | Public Key type: rsa
  6751. Script Info: | Public Key bits: 2048
  6752. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  6753. Script Info: | Not valid before: 2019-01-08T08:31:56
  6754. Script Info: | Not valid after: 2020-02-20T23:44:16
  6755. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  6756. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  6757. Script Info: |_ssl-date: TLS randomness does not represent time
  6758. Os Info: Host: se8.mailspamprotection.com
  6759. IP: 108.163.220.51
  6760. HostName: mx20.mailspamprotection.com Type: MX
  6761. HostName: delivery.mailspamprotection.com Type: PTR
  6762. Country: United States
  6763. Is Active: True (reset ttl 64)
  6764. Port: 22/tcp open ssh? syn-ack ttl 54
  6765. Port: 80/tcp open http syn-ack ttl 54 nginx
  6766. Script Info: | http-methods:
  6767. Script Info: |_ Supported Methods: GET HEAD POST
  6768. Script Info: |_http-server-header: nginx
  6769. Script Info: |_http-title: 403 Forbidden
  6770. Port: 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  6771. Script Info: |_imap-capabilities: more have IDLE LOGIN-REFERRALS post-login LITERAL+ OK listed ENABLE capabilities STARTTLS Pre-login SASL-IR AUTH=PLAINA0001 IMAP4rev1 ID
  6772. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  6773. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  6774. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  6775. Script Info: | Public Key type: rsa
  6776. Script Info: | Public Key bits: 2048
  6777. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  6778. Script Info: | Not valid before: 2019-01-08T08:31:56
  6779. Script Info: | Not valid after: 2020-02-20T23:44:16
  6780. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  6781. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  6782. Script Info: |_ssl-date: TLS randomness does not represent time
  6783. Port: 443/tcp open ssl/http syn-ack ttl 54 nginx
  6784. Script Info: | http-methods:
  6785. Script Info: |_ Supported Methods: GET HEAD POST
  6786. Script Info: |_http-server-header: nginx
  6787. Script Info: |_http-title: 403 Forbidden
  6788. Script Info: | ssl-cert: Subject: commonName=se8.mailspamprotection.com/organizationName=mailspamprotection.com
  6789. Script Info: | Issuer: commonName=se8.mailspamprotection.com/organizationName=mailspamprotection.com
  6790. Script Info: | Public Key type: rsa
  6791. Script Info: | Public Key bits: 2048
  6792. Script Info: | Signature Algorithm: sha512WithRSAEncryption
  6793. Script Info: | Not valid before: 2019-06-07T04:06:08
  6794. Script Info: | Not valid after: 2020-06-06T04:06:08
  6795. Script Info: | MD5: ebc2 e5d0 c8dd 4af0 0dd5 2b57 49d0 0eeb
  6796. Script Info: |_SHA-1: 22d9 4de6 6be5 ea94 66fd 5ba9 3aca e81d 999a 825a
  6797. Script Info: |_ssl-date: TLS randomness does not represent time
  6798. Script Info: | tls-alpn:
  6799. Script Info: |_ http/1.1
  6800. Script Info: | tls-nextprotoneg:
  6801. Script Info: |_ http/1.1
  6802. Port: 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  6803. Script Info: | smtp-commands: se8.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  6804. Script Info: |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  6805. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  6806. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  6807. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  6808. Script Info: | Public Key type: rsa
  6809. Script Info: | Public Key bits: 2048
  6810. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  6811. Script Info: | Not valid before: 2019-01-08T08:31:56
  6812. Script Info: | Not valid after: 2020-02-20T23:44:16
  6813. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  6814. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  6815. Script Info: |_ssl-date: TLS randomness does not represent time
  6816. Port: 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  6817. Script Info: | smtp-commands: se8.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  6818. Script Info: |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  6819. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  6820. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  6821. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  6822. Script Info: | Public Key type: rsa
  6823. Script Info: | Public Key bits: 2048
  6824. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  6825. Script Info: | Not valid before: 2019-01-08T08:31:56
  6826. Script Info: | Not valid after: 2020-02-20T23:44:16
  6827. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  6828. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  6829. Script Info: |_ssl-date: TLS randomness does not represent time
  6830. Port: 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  6831. Script Info: |_imap-capabilities: more IDLE LOGIN-REFERRALS have LITERAL+ OK post-login ENABLE capabilities listed Pre-login SASL-IR AUTH=PLAINA0001 IMAP4rev1 ID
  6832. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  6833. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  6834. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  6835. Script Info: | Public Key type: rsa
  6836. Script Info: | Public Key bits: 2048
  6837. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  6838. Script Info: | Not valid before: 2019-01-08T08:31:56
  6839. Script Info: | Not valid after: 2020-02-20T23:44:16
  6840. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  6841. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  6842. Script Info: |_ssl-date: TLS randomness does not represent time
  6843. Script Info: Device type: general purpose|WAP|storage-misc|broadband router
  6844. Script Info: Running (JUST GUESSING): Linux 3.X|4.X|2.6.X|2.4.X (95%), Asus embedded (92%), HP embedded (91%)
  6845. Os Info: Host: se8.mailspamprotection.com
  6846. IP: 108.163.228.172
  6847. HostName: mx30.mailspamprotection.com Type: MX
  6848. HostName: delivery.mailspamprotection.com Type: PTR
  6849. Country: United States
  6850. Is Active: True (reset ttl 64)
  6851. Port: 22/tcp open ssh? syn-ack ttl 54
  6852. Port: 80/tcp open http syn-ack ttl 54 nginx
  6853. Script Info: | http-methods:
  6854. Script Info: |_ Supported Methods: GET HEAD POST
  6855. Script Info: |_http-server-header: nginx
  6856. Script Info: |_http-title: 403 Forbidden
  6857. Port: 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  6858. Script Info: |_imap-capabilities: ID STARTTLS AUTH=PLAINA0001 LOGIN-REFERRALS IDLE SASL-IR IMAP4rev1 more have ENABLE listed capabilities Pre-login OK LITERAL+ post-login
  6859. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  6860. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  6861. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  6862. Script Info: | Public Key type: rsa
  6863. Script Info: | Public Key bits: 2048
  6864. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  6865. Script Info: | Not valid before: 2019-01-08T08:31:56
  6866. Script Info: | Not valid after: 2020-02-20T23:44:16
  6867. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  6868. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  6869. Script Info: |_ssl-date: TLS randomness does not represent time
  6870. Port: 443/tcp open ssl/http syn-ack ttl 54 nginx
  6871. Script Info: | http-methods:
  6872. Script Info: |_ Supported Methods: GET HEAD POST
  6873. Script Info: |_http-server-header: nginx
  6874. Script Info: |_http-title: 403 Forbidden
  6875. Script Info: | ssl-cert: Subject: commonName=se9.mailspamprotection.com/organizationName=mailspamprotection.com
  6876. Script Info: | Issuer: commonName=se9.mailspamprotection.com/organizationName=mailspamprotection.com
  6877. Script Info: | Public Key type: rsa
  6878. Script Info: | Public Key bits: 2048
  6879. Script Info: | Signature Algorithm: sha512WithRSAEncryption
  6880. Script Info: | Not valid before: 2019-06-08T04:01:06
  6881. Script Info: | Not valid after: 2020-06-07T04:01:06
  6882. Script Info: | MD5: 3ddc 8c66 be6d 64af 53f2 b8de 24aa 228e
  6883. Script Info: |_SHA-1: ae23 41cb 804e fba2 dfed 7156 fb0c 4a3e bcaa 8c44
  6884. Script Info: |_ssl-date: TLS randomness does not represent time
  6885. Script Info: | tls-alpn:
  6886. Script Info: |_ http/1.1
  6887. Script Info: | tls-nextprotoneg:
  6888. Script Info: |_ http/1.1
  6889. Port: 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  6890. Script Info: | smtp-commands: se9.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  6891. Script Info: |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  6892. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  6893. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  6894. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  6895. Script Info: | Public Key type: rsa
  6896. Script Info: | Public Key bits: 2048
  6897. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  6898. Script Info: | Not valid before: 2019-01-08T08:31:56
  6899. Script Info: | Not valid after: 2020-02-20T23:44:16
  6900. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  6901. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  6902. Script Info: |_ssl-date: TLS randomness does not represent time
  6903. Port: 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  6904. Script Info: | smtp-commands: se9.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  6905. Script Info: |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  6906. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  6907. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  6908. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  6909. Script Info: | Public Key type: rsa
  6910. Script Info: | Public Key bits: 2048
  6911. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  6912. Script Info: | Not valid before: 2019-01-08T08:31:56
  6913. Script Info: | Not valid after: 2020-02-20T23:44:16
  6914. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  6915. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  6916. Script Info: |_ssl-date: TLS randomness does not represent time
  6917. Port: 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  6918. Script Info: |_imap-capabilities: ID AUTH=PLAINA0001 LOGIN-REFERRALS IDLE SASL-IR IMAP4rev1 more have ENABLE listed capabilities Pre-login OK LITERAL+ post-login
  6919. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  6920. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  6921. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  6922. Script Info: | Public Key type: rsa
  6923. Script Info: | Public Key bits: 2048
  6924. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  6925. Script Info: | Not valid before: 2019-01-08T08:31:56
  6926. Script Info: | Not valid after: 2020-02-20T23:44:16
  6927. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  6928. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  6929. Script Info: |_ssl-date: TLS randomness does not represent time
  6930. Script Info: Device type: general purpose|WAP|storage-misc|broadband router
  6931. Script Info: Running (JUST GUESSING): Linux 3.X|4.X|2.6.X|2.4.X (95%), Asus embedded (92%), HP embedded (91%)
  6932. Os Info: Host: se9.mailspamprotection.com
  6933. IP: 108.163.228.171
  6934. HostName: mx20.mailspamprotection.com Type: MX
  6935. HostName: delivery.mailspamprotection.com Type: PTR
  6936. Country: United States
  6937. Is Active: True (reset ttl 64)
  6938. Port: 22/tcp open ssh? syn-ack ttl 54
  6939. Port: 80/tcp open http syn-ack ttl 54 nginx
  6940. Script Info: | http-methods:
  6941. Script Info: |_ Supported Methods: GET HEAD POST
  6942. Script Info: |_http-server-header: nginx
  6943. Script Info: |_http-title: 403 Forbidden
  6944. Port: 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  6945. Script Info: |_imap-capabilities: more Pre-login listed ENABLE STARTTLS IMAP4rev1 post-login ID have capabilities OK AUTH=PLAINA0001 IDLE LOGIN-REFERRALS LITERAL+ SASL-IR
  6946. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  6947. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  6948. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  6949. Script Info: | Public Key type: rsa
  6950. Script Info: | Public Key bits: 2048
  6951. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  6952. Script Info: | Not valid before: 2019-01-08T08:31:56
  6953. Script Info: | Not valid after: 2020-02-20T23:44:16
  6954. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  6955. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  6956. Script Info: |_ssl-date: TLS randomness does not represent time
  6957. Port: 443/tcp open ssl/http syn-ack ttl 54 nginx
  6958. Script Info: | http-methods:
  6959. Script Info: |_ Supported Methods: GET HEAD POST
  6960. Script Info: |_http-server-header: nginx
  6961. Script Info: |_http-title: 403 Forbidden
  6962. Script Info: | ssl-cert: Subject: commonName=se9.mailspamprotection.com/organizationName=mailspamprotection.com
  6963. Script Info: | Issuer: commonName=se9.mailspamprotection.com/organizationName=mailspamprotection.com
  6964. Script Info: | Public Key type: rsa
  6965. Script Info: | Public Key bits: 2048
  6966. Script Info: | Signature Algorithm: sha512WithRSAEncryption
  6967. Script Info: | Not valid before: 2019-06-08T04:01:06
  6968. Script Info: | Not valid after: 2020-06-07T04:01:06
  6969. Script Info: | MD5: 3ddc 8c66 be6d 64af 53f2 b8de 24aa 228e
  6970. Script Info: |_SHA-1: ae23 41cb 804e fba2 dfed 7156 fb0c 4a3e bcaa 8c44
  6971. Script Info: |_ssl-date: TLS randomness does not represent time
  6972. Script Info: | tls-alpn:
  6973. Script Info: |_ http/1.1
  6974. Script Info: | tls-nextprotoneg:
  6975. Script Info: |_ http/1.1
  6976. Port: 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  6977. Script Info: | smtp-commands: se9.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  6978. Script Info: |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  6979. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  6980. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  6981. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  6982. Script Info: | Public Key type: rsa
  6983. Script Info: | Public Key bits: 2048
  6984. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  6985. Script Info: | Not valid before: 2019-01-08T08:31:56
  6986. Script Info: | Not valid after: 2020-02-20T23:44:16
  6987. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  6988. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  6989. Script Info: |_ssl-date: TLS randomness does not represent time
  6990. Port: 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  6991. Script Info: | smtp-commands: se9.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  6992. Script Info: |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  6993. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  6994. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  6995. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  6996. Script Info: | Public Key type: rsa
  6997. Script Info: | Public Key bits: 2048
  6998. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  6999. Script Info: | Not valid before: 2019-01-08T08:31:56
  7000. Script Info: | Not valid after: 2020-02-20T23:44:16
  7001. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  7002. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  7003. Script Info: |_ssl-date: TLS randomness does not represent time
  7004. Port: 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  7005. Script Info: |_imap-capabilities: Pre-login more ENABLE listed IMAP4rev1 post-login ID have capabilities OK AUTH=PLAINA0001 IDLE LOGIN-REFERRALS LITERAL+ SASL-IR
  7006. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  7007. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  7008. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  7009. Script Info: | Public Key type: rsa
  7010. Script Info: | Public Key bits: 2048
  7011. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  7012. Script Info: | Not valid before: 2019-01-08T08:31:56
  7013. Script Info: | Not valid after: 2020-02-20T23:44:16
  7014. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  7015. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  7016. Script Info: |_ssl-date: TLS randomness does not represent time
  7017. Os Info: Host: se9.mailspamprotection.com
  7018. IP: 96.127.176.252
  7019. HostName: mx30.mailspamprotection.com Type: MX
  7020. HostName: delivery.mailspamprotection.com Type: PTR
  7021. Country: United States
  7022. Is Active: True (reset ttl 64)
  7023. Port: 22/tcp open ssh? syn-ack ttl 54
  7024. Port: 80/tcp open http syn-ack ttl 54 nginx
  7025. Script Info: | http-methods:
  7026. Script Info: |_ Supported Methods: GET HEAD POST
  7027. Script Info: |_http-server-header: nginx
  7028. Script Info: |_http-title: 403 Forbidden
  7029. Port: 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  7030. Script Info: |_imap-capabilities: SASL-IR ID IMAP4rev1 more AUTH=PLAINA0001 ENABLE listed have post-login OK STARTTLS Pre-login IDLE capabilities LITERAL+ LOGIN-REFERRALS
  7031. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  7032. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  7033. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  7034. Script Info: | Public Key type: rsa
  7035. Script Info: | Public Key bits: 2048
  7036. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  7037. Script Info: | Not valid before: 2019-01-08T08:31:56
  7038. Script Info: | Not valid after: 2020-02-20T23:44:16
  7039. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  7040. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  7041. Script Info: |_ssl-date: TLS randomness does not represent time
  7042. Port: 443/tcp open ssl/http syn-ack ttl 54 nginx
  7043. Script Info: | http-methods:
  7044. Script Info: |_ Supported Methods: GET HEAD POST
  7045. Script Info: |_http-server-header: nginx
  7046. Script Info: |_http-title: 403 Forbidden
  7047. Script Info: | ssl-cert: Subject: commonName=se3.mailspamprotection.com/organizationName=mailspamprotection.com
  7048. Script Info: | Issuer: commonName=se3.mailspamprotection.com/organizationName=mailspamprotection.com
  7049. Script Info: | Public Key type: rsa
  7050. Script Info: | Public Key bits: 2048
  7051. Script Info: | Signature Algorithm: sha512WithRSAEncryption
  7052. Script Info: | Not valid before: 2019-06-07T04:11:06
  7053. Script Info: | Not valid after: 2020-06-06T04:11:06
  7054. Script Info: | MD5: 8684 102d 484e 421b 090a 8a98 4918 625c
  7055. Script Info: |_SHA-1: 7e1d c7c2 bb62 d75d 411d 3c29 78ce 4b7b 4890 e13c
  7056. Script Info: |_ssl-date: TLS randomness does not represent time
  7057. Script Info: | tls-alpn:
  7058. Script Info: |_ http/1.1
  7059. Script Info: | tls-nextprotoneg:
  7060. Script Info: |_ http/1.1
  7061. Port: 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  7062. Script Info: | smtp-commands: se3.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  7063. Script Info: |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  7064. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  7065. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  7066. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  7067. Script Info: | Public Key type: rsa
  7068. Script Info: | Public Key bits: 2048
  7069. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  7070. Script Info: | Not valid before: 2019-01-08T08:31:56
  7071. Script Info: | Not valid after: 2020-02-20T23:44:16
  7072. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  7073. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  7074. Script Info: |_ssl-date: TLS randomness does not represent time
  7075. Port: 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  7076. Script Info: | smtp-commands: se3.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  7077. Script Info: |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  7078. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  7079. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  7080. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  7081. Script Info: | Public Key type: rsa
  7082. Script Info: | Public Key bits: 2048
  7083. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  7084. Script Info: | Not valid before: 2019-01-08T08:31:56
  7085. Script Info: | Not valid after: 2020-02-20T23:44:16
  7086. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  7087. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  7088. Script Info: |_ssl-date: TLS randomness does not represent time
  7089. Port: 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  7090. Script Info: |_imap-capabilities: SASL-IR ID IMAP4rev1 AUTH=PLAINA0001 ENABLE listed more OK post-login have Pre-login IDLE capabilities LITERAL+ LOGIN-REFERRALS
  7091. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  7092. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  7093. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  7094. Script Info: | Public Key type: rsa
  7095. Script Info: | Public Key bits: 2048
  7096. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  7097. Script Info: | Not valid before: 2019-01-08T08:31:56
  7098. Script Info: | Not valid after: 2020-02-20T23:44:16
  7099. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  7100. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  7101. Script Info: |_ssl-date: TLS randomness does not represent time
  7102. Script Info: Device type: general purpose|WAP|storage-misc|broadband router
  7103. Script Info: Running (JUST GUESSING): Linux 3.X|4.X|2.6.X|2.4.X (95%), Asus embedded (92%), HP embedded (91%)
  7104. Os Info: Host: se3.mailspamprotection.com
  7105. IP: 96.127.176.250
  7106. HostName: mx10.mailspamprotection.com Type: MX
  7107. HostName: se3.mailspamprotection.com Type: PTR
  7108. Country: United States
  7109. Is Active: True (reset ttl 64)
  7110. Port: 22/tcp open ssh? syn-ack ttl 54
  7111. Port: 80/tcp open http syn-ack ttl 54 nginx
  7112. Script Info: | http-methods:
  7113. Script Info: |_ Supported Methods: GET HEAD POST
  7114. Script Info: |_http-server-header: nginx
  7115. Script Info: |_http-title: 403 Forbidden
  7116. Port: 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  7117. Script Info: |_imap-capabilities: more have STARTTLS LITERAL+ post-login LOGIN-REFERRALS capabilities AUTH=PLAINA0001 listed IDLE Pre-login SASL-IR OK ID ENABLE IMAP4rev1
  7118. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  7119. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  7120. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  7121. Script Info: | Public Key type: rsa
  7122. Script Info: | Public Key bits: 2048
  7123. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  7124. Script Info: | Not valid before: 2019-01-08T08:31:56
  7125. Script Info: | Not valid after: 2020-02-20T23:44:16
  7126. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  7127. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  7128. Script Info: |_ssl-date: TLS randomness does not represent time
  7129. Port: 443/tcp open ssl/http syn-ack ttl 54 nginx
  7130. Script Info: | http-methods:
  7131. Script Info: |_ Supported Methods: GET HEAD POST
  7132. Script Info: |_http-server-header: nginx
  7133. Script Info: |_http-title: 403 Forbidden
  7134. Script Info: | ssl-cert: Subject: commonName=se3.mailspamprotection.com/organizationName=mailspamprotection.com
  7135. Script Info: | Issuer: commonName=se3.mailspamprotection.com/organizationName=mailspamprotection.com
  7136. Script Info: | Public Key type: rsa
  7137. Script Info: | Public Key bits: 2048
  7138. Script Info: | Signature Algorithm: sha512WithRSAEncryption
  7139. Script Info: | Not valid before: 2019-06-07T04:11:06
  7140. Script Info: | Not valid after: 2020-06-06T04:11:06
  7141. Script Info: | MD5: 8684 102d 484e 421b 090a 8a98 4918 625c
  7142. Script Info: |_SHA-1: 7e1d c7c2 bb62 d75d 411d 3c29 78ce 4b7b 4890 e13c
  7143. Script Info: |_ssl-date: TLS randomness does not represent time
  7144. Script Info: | tls-alpn:
  7145. Script Info: |_ http/1.1
  7146. Script Info: | tls-nextprotoneg:
  7147. Script Info: |_ http/1.1
  7148. Port: 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  7149. Script Info: | smtp-commands: se3.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  7150. Script Info: |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  7151. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  7152. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  7153. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  7154. Script Info: | Public Key type: rsa
  7155. Script Info: | Public Key bits: 2048
  7156. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  7157. Script Info: | Not valid before: 2019-01-08T08:31:56
  7158. Script Info: | Not valid after: 2020-02-20T23:44:16
  7159. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  7160. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  7161. Script Info: |_ssl-date: TLS randomness does not represent time
  7162. Port: 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  7163. Script Info: | smtp-commands: se3.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  7164. Script Info: |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  7165. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  7166. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  7167. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  7168. Script Info: | Public Key type: rsa
  7169. Script Info: | Public Key bits: 2048
  7170. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  7171. Script Info: | Not valid before: 2019-01-08T08:31:56
  7172. Script Info: | Not valid after: 2020-02-20T23:44:16
  7173. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  7174. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  7175. Script Info: |_ssl-date: TLS randomness does not represent time
  7176. Port: 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  7177. Script Info: |_imap-capabilities: more OK LITERAL+ have LOGIN-REFERRALS post-login AUTH=PLAINA0001 listed IDLE capabilities SASL-IR Pre-login ID ENABLE IMAP4rev1
  7178. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  7179. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  7180. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  7181. Script Info: | Public Key type: rsa
  7182. Script Info: | Public Key bits: 2048
  7183. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  7184. Script Info: | Not valid before: 2019-01-08T08:31:56
  7185. Script Info: | Not valid after: 2020-02-20T23:44:16
  7186. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  7187. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  7188. Script Info: |_ssl-date: TLS randomness does not represent time
  7189. Os Info: Host: se3.mailspamprotection.com
  7190. IP: 96.127.176.251
  7191. HostName: mx20.mailspamprotection.com Type: MX
  7192. HostName: delivery.mailspamprotection.com Type: PTR
  7193. Country: United States
  7194. Is Active: True (reset ttl 64)
  7195. Port: 22/tcp open ssh? syn-ack ttl 54
  7196. Port: 80/tcp open http syn-ack ttl 54 nginx
  7197. Script Info: | http-methods:
  7198. Script Info: |_ Supported Methods: GET HEAD POST
  7199. Script Info: |_http-server-header: nginx
  7200. Script Info: |_http-title: 403 Forbidden
  7201. Port: 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  7202. Script Info: |_imap-capabilities: LOGIN-REFERRALS more STARTTLS have Pre-login LITERAL+ post-login OK capabilities IDLE IMAP4rev1 AUTH=PLAINA0001 listed ENABLE ID SASL-IR
  7203. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  7204. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  7205. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  7206. Script Info: | Public Key type: rsa
  7207. Script Info: | Public Key bits: 2048
  7208. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  7209. Script Info: | Not valid before: 2019-01-08T08:31:56
  7210. Script Info: | Not valid after: 2020-02-20T23:44:16
  7211. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  7212. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  7213. Script Info: |_ssl-date: TLS randomness does not represent time
  7214. Port: 443/tcp open ssl/http syn-ack ttl 54 nginx
  7215. Script Info: | http-methods:
  7216. Script Info: |_ Supported Methods: GET HEAD POST
  7217. Script Info: |_http-server-header: nginx
  7218. Script Info: |_http-title: 403 Forbidden
  7219. Script Info: | ssl-cert: Subject: commonName=se3.mailspamprotection.com/organizationName=mailspamprotection.com
  7220. Script Info: | Issuer: commonName=se3.mailspamprotection.com/organizationName=mailspamprotection.com
  7221. Script Info: | Public Key type: rsa
  7222. Script Info: | Public Key bits: 2048
  7223. Script Info: | Signature Algorithm: sha512WithRSAEncryption
  7224. Script Info: | Not valid before: 2019-06-07T04:11:06
  7225. Script Info: | Not valid after: 2020-06-06T04:11:06
  7226. Script Info: | MD5: 8684 102d 484e 421b 090a 8a98 4918 625c
  7227. Script Info: |_SHA-1: 7e1d c7c2 bb62 d75d 411d 3c29 78ce 4b7b 4890 e13c
  7228. Script Info: |_ssl-date: TLS randomness does not represent time
  7229. Script Info: | tls-alpn:
  7230. Script Info: |_ http/1.1
  7231. Script Info: | tls-nextprotoneg:
  7232. Script Info: |_ http/1.1
  7233. Port: 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  7234. Script Info: | smtp-commands: se3.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  7235. Script Info: |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  7236. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  7237. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  7238. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  7239. Script Info: | Public Key type: rsa
  7240. Script Info: | Public Key bits: 2048
  7241. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  7242. Script Info: | Not valid before: 2019-01-08T08:31:56
  7243. Script Info: | Not valid after: 2020-02-20T23:44:16
  7244. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  7245. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  7246. Script Info: |_ssl-date: TLS randomness does not represent time
  7247. Port: 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  7248. Script Info: | smtp-commands: se3.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  7249. Script Info: |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  7250. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  7251. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  7252. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  7253. Script Info: | Public Key type: rsa
  7254. Script Info: | Public Key bits: 2048
  7255. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  7256. Script Info: | Not valid before: 2019-01-08T08:31:56
  7257. Script Info: | Not valid after: 2020-02-20T23:44:16
  7258. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  7259. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  7260. Script Info: |_ssl-date: TLS randomness does not represent time
  7261. Port: 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  7262. Script Info: |_imap-capabilities: LOGIN-REFERRALS more have Pre-login LITERAL+ post-login OK capabilities IDLE IMAP4rev1 AUTH=PLAINA0001 listed ENABLE ID SASL-IR
  7263. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  7264. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  7265. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  7266. Script Info: | Public Key type: rsa
  7267. Script Info: | Public Key bits: 2048
  7268. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  7269. Script Info: | Not valid before: 2019-01-08T08:31:56
  7270. Script Info: | Not valid after: 2020-02-20T23:44:16
  7271. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  7272. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  7273. Script Info: |_ssl-date: TLS randomness does not represent time
  7274. Os Info: Host: se3.mailspamprotection.com
  7275. IP: 108.178.13.115
  7276. HostName: mx20.mailspamprotection.com Type: MX
  7277. HostName: delivery.mailspamprotection.com Type: PTR
  7278. Country: United States
  7279. Is Active: True (reset ttl 64)
  7280. Port: 22/tcp open ssh? syn-ack ttl 54
  7281. Port: 80/tcp open http syn-ack ttl 54 nginx
  7282. Script Info: | http-methods:
  7283. Script Info: |_ Supported Methods: GET HEAD POST
  7284. Script Info: |_http-server-header: nginx
  7285. Script Info: |_http-title: 403 Forbidden
  7286. Port: 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  7287. Script Info: |_imap-capabilities: ENABLE STARTTLS more capabilities have SASL-IR IMAP4rev1 AUTH=PLAINA0001 LITERAL+ IDLE post-login OK ID Pre-login LOGIN-REFERRALS listed
  7288. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  7289. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  7290. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  7291. Script Info: | Public Key type: rsa
  7292. Script Info: | Public Key bits: 2048
  7293. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  7294. Script Info: | Not valid before: 2019-01-08T08:31:56
  7295. Script Info: | Not valid after: 2020-02-20T23:44:16
  7296. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  7297. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  7298. Script Info: |_ssl-date: TLS randomness does not represent time
  7299. Port: 443/tcp open ssl/http syn-ack ttl 54 nginx
  7300. Script Info: | http-methods:
  7301. Script Info: |_ Supported Methods: GET HEAD POST
  7302. Script Info: |_http-server-header: nginx
  7303. Script Info: |_http-title: 403 Forbidden
  7304. Script Info: | ssl-cert: Subject: commonName=se11.mailspamprotection.com
  7305. Script Info: | Subject Alternative Name: DNS:se11.mailspamprotection.com
  7306. Script Info: | Issuer: commonName=Let's Encrypt Authority X3/organizationName=Let's Encrypt/countryName=US
  7307. Script Info: | Public Key type: rsa
  7308. Script Info: | Public Key bits: 2048
  7309. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  7310. Script Info: | Not valid before: 2019-04-29T06:00:54
  7311. Script Info: | Not valid after: 2019-07-28T06:00:54
  7312. Script Info: | MD5: 88a1 36be 8789 d5c7 8883 b400 1791 d2c8
  7313. Script Info: |_SHA-1: efee eda7 2599 1999 2a89 6eff 1d9c 4793 42d5 4123
  7314. Script Info: |_ssl-date: TLS randomness does not represent time
  7315. Script Info: | tls-alpn:
  7316. Script Info: |_ http/1.1
  7317. Script Info: | tls-nextprotoneg:
  7318. Script Info: |_ http/1.1
  7319. Port: 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  7320. Script Info: | smtp-commands: se11.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  7321. Script Info: |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  7322. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  7323. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  7324. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  7325. Script Info: | Public Key type: rsa
  7326. Script Info: | Public Key bits: 2048
  7327. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  7328. Script Info: | Not valid before: 2019-01-08T08:31:56
  7329. Script Info: | Not valid after: 2020-02-20T23:44:16
  7330. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  7331. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  7332. Script Info: |_ssl-date: TLS randomness does not represent time
  7333. Port: 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  7334. Script Info: | smtp-commands: se11.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  7335. Script Info: |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  7336. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  7337. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  7338. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  7339. Script Info: | Public Key type: rsa
  7340. Script Info: | Public Key bits: 2048
  7341. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  7342. Script Info: | Not valid before: 2019-01-08T08:31:56
  7343. Script Info: | Not valid after: 2020-02-20T23:44:16
  7344. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  7345. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  7346. Script Info: |_ssl-date: TLS randomness does not represent time
  7347. Port: 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  7348. Script Info: |_imap-capabilities: ENABLE IDLE capabilities more have IMAP4rev1 AUTH=PLAINA0001 LITERAL+ SASL-IR post-login OK ID Pre-login LOGIN-REFERRALS listed
  7349. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  7350. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  7351. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  7352. Script Info: | Public Key type: rsa
  7353. Script Info: | Public Key bits: 2048
  7354. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  7355. Script Info: | Not valid before: 2019-01-08T08:31:56
  7356. Script Info: | Not valid after: 2020-02-20T23:44:16
  7357. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  7358. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  7359. Script Info: |_ssl-date: TLS randomness does not represent time
  7360. Script Info: Device type: general purpose|WAP|storage-misc|broadband router
  7361. Script Info: Running (JUST GUESSING): Linux 3.X|4.X|2.6.X|2.4.X (95%), Asus embedded (92%), HP embedded (91%)
  7362. Os Info: Host: se11.mailspamprotection.com
  7363. IP: 108.178.13.114
  7364. HostName: mx10.mailspamprotection.com Type: MX
  7365. HostName: se11.mailspamprotection.com Type: PTR
  7366. Country: United States
  7367. Is Active: True (reset ttl 64)
  7368. Port: 22/tcp open ssh? syn-ack ttl 54
  7369. Port: 80/tcp open http syn-ack ttl 54 nginx
  7370. Script Info: | http-methods:
  7371. Script Info: |_ Supported Methods: GET HEAD POST
  7372. Script Info: |_http-server-header: nginx
  7373. Script Info: |_http-title: 403 Forbidden
  7374. Port: 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  7375. Script Info: |_imap-capabilities: SASL-IR more ENABLE LITERAL+ STARTTLS IDLE have ID AUTH=PLAINA0001 OK listed capabilities Pre-login post-login IMAP4rev1 LOGIN-REFERRALS
  7376. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  7377. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  7378. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  7379. Script Info: | Public Key type: rsa
  7380. Script Info: | Public Key bits: 2048
  7381. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  7382. Script Info: | Not valid before: 2019-01-08T08:31:56
  7383. Script Info: | Not valid after: 2020-02-20T23:44:16
  7384. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  7385. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  7386. Script Info: |_ssl-date: TLS randomness does not represent time
  7387. Port: 443/tcp open ssl/http syn-ack ttl 54 nginx
  7388. Script Info: | http-methods:
  7389. Script Info: |_ Supported Methods: GET HEAD POST
  7390. Script Info: |_http-server-header: nginx
  7391. Script Info: |_http-title: 403 Forbidden
  7392. Script Info: | ssl-cert: Subject: commonName=se11.mailspamprotection.com
  7393. Script Info: | Subject Alternative Name: DNS:se11.mailspamprotection.com
  7394. Script Info: | Issuer: commonName=Let's Encrypt Authority X3/organizationName=Let's Encrypt/countryName=US
  7395. Script Info: | Public Key type: rsa
  7396. Script Info: | Public Key bits: 2048
  7397. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  7398. Script Info: | Not valid before: 2019-04-29T06:00:54
  7399. Script Info: | Not valid after: 2019-07-28T06:00:54
  7400. Script Info: | MD5: 88a1 36be 8789 d5c7 8883 b400 1791 d2c8
  7401. Script Info: |_SHA-1: efee eda7 2599 1999 2a89 6eff 1d9c 4793 42d5 4123
  7402. Script Info: |_ssl-date: TLS randomness does not represent time
  7403. Script Info: | tls-alpn:
  7404. Script Info: |_ http/1.1
  7405. Script Info: | tls-nextprotoneg:
  7406. Script Info: |_ http/1.1
  7407. Port: 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  7408. Script Info: | smtp-commands: se11.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  7409. Script Info: |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  7410. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  7411. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  7412. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  7413. Script Info: | Public Key type: rsa
  7414. Script Info: | Public Key bits: 2048
  7415. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  7416. Script Info: | Not valid before: 2019-01-08T08:31:56
  7417. Script Info: | Not valid after: 2020-02-20T23:44:16
  7418. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  7419. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  7420. Script Info: |_ssl-date: TLS randomness does not represent time
  7421. Port: 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  7422. Script Info: | smtp-commands: se11.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  7423. Script Info: |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  7424. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  7425. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  7426. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  7427. Script Info: | Public Key type: rsa
  7428. Script Info: | Public Key bits: 2048
  7429. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  7430. Script Info: | Not valid before: 2019-01-08T08:31:56
  7431. Script Info: | Not valid after: 2020-02-20T23:44:16
  7432. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  7433. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  7434. Script Info: |_ssl-date: TLS randomness does not represent time
  7435. Port: 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  7436. Script Info: |_imap-capabilities: SASL-IR ENABLE LITERAL+ more IDLE have ID AUTH=PLAINA0001 OK listed capabilities Pre-login post-login IMAP4rev1 LOGIN-REFERRALS
  7437. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  7438. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  7439. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  7440. Script Info: | Public Key type: rsa
  7441. Script Info: | Public Key bits: 2048
  7442. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  7443. Script Info: | Not valid before: 2019-01-08T08:31:56
  7444. Script Info: | Not valid after: 2020-02-20T23:44:16
  7445. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  7446. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  7447. Script Info: |_ssl-date: TLS randomness does not represent time
  7448. Os Info: Host: se11.mailspamprotection.com
  7449. IP: 108.178.13.116
  7450. HostName: mx30.mailspamprotection.com Type: MX
  7451. HostName: delivery.mailspamprotection.com Type: PTR
  7452. Country: United States
  7453. Is Active: True (reset ttl 64)
  7454. Port: 22/tcp open ssh? syn-ack ttl 54
  7455. Port: 80/tcp open http syn-ack ttl 54 nginx
  7456. Script Info: | http-methods:
  7457. Script Info: |_ Supported Methods: GET HEAD POST
  7458. Script Info: |_http-server-header: nginx
  7459. Script Info: |_http-title: 403 Forbidden
  7460. Port: 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  7461. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  7462. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  7463. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  7464. Script Info: | Public Key type: rsa
  7465. Script Info: | Public Key bits: 2048
  7466. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  7467. Script Info: | Not valid before: 2019-01-08T08:31:56
  7468. Script Info: | Not valid after: 2020-02-20T23:44:16
  7469. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  7470. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  7471. Script Info: |_ssl-date: TLS randomness does not represent time
  7472. Port: 443/tcp open ssl/http syn-ack ttl 54 nginx
  7473. Script Info: | http-methods:
  7474. Script Info: |_ Supported Methods: GET HEAD POST
  7475. Script Info: |_http-server-header: nginx
  7476. Script Info: |_http-title: 403 Forbidden
  7477. Script Info: | ssl-cert: Subject: commonName=se11.mailspamprotection.com
  7478. Script Info: | Subject Alternative Name: DNS:se11.mailspamprotection.com
  7479. Script Info: | Issuer: commonName=Let's Encrypt Authority X3/organizationName=Let's Encrypt/countryName=US
  7480. Script Info: | Public Key type: rsa
  7481. Script Info: | Public Key bits: 2048
  7482. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  7483. Script Info: | Not valid before: 2019-04-29T06:00:54
  7484. Script Info: | Not valid after: 2019-07-28T06:00:54
  7485. Script Info: | MD5: 88a1 36be 8789 d5c7 8883 b400 1791 d2c8
  7486. Script Info: |_SHA-1: efee eda7 2599 1999 2a89 6eff 1d9c 4793 42d5 4123
  7487. Script Info: |_ssl-date: TLS randomness does not represent time
  7488. Script Info: | tls-alpn:
  7489. Script Info: |_ http/1.1
  7490. Script Info: | tls-nextprotoneg:
  7491. Script Info: |_ http/1.1
  7492. Port: 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  7493. Script Info: | smtp-commands: se11.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  7494. Script Info: |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  7495. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  7496. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  7497. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  7498. Script Info: | Public Key type: rsa
  7499. Script Info: | Public Key bits: 2048
  7500. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  7501. Script Info: | Not valid before: 2019-01-08T08:31:56
  7502. Script Info: | Not valid after: 2020-02-20T23:44:16
  7503. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  7504. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  7505. Script Info: |_ssl-date: TLS randomness does not represent time
  7506. Port: 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  7507. Script Info: | smtp-commands: se11.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  7508. Script Info: |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  7509. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  7510. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  7511. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  7512. Script Info: | Public Key type: rsa
  7513. Script Info: | Public Key bits: 2048
  7514. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  7515. Script Info: | Not valid before: 2019-01-08T08:31:56
  7516. Script Info: | Not valid after: 2020-02-20T23:44:16
  7517. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  7518. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  7519. Script Info: |_ssl-date: TLS randomness does not represent time
  7520. Port: 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  7521. Script Info: |_imap-capabilities: IDLE capabilities post-login listed more have LITERAL+ IMAP4rev1 AUTH=PLAINA0001 LOGIN-REFERRALS ID Pre-login SASL-IR OK ENABLE
  7522. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  7523. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  7524. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  7525. Script Info: | Public Key type: rsa
  7526. Script Info: | Public Key bits: 2048
  7527. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  7528. Script Info: | Not valid before: 2019-01-08T08:31:56
  7529. Script Info: | Not valid after: 2020-02-20T23:44:16
  7530. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  7531. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  7532. Script Info: |_ssl-date: TLS randomness does not represent time
  7533. Os Info: Host: se11.mailspamprotection.com
  7534. IP: 96.127.190.4
  7535. HostName: mx30.mailspamprotection.com Type: MX
  7536. HostName: delivery.mailspamprotection.com Type: PTR
  7537. Country: United States
  7538. Is Active: True (reset ttl 64)
  7539. Port: 22/tcp open ssh? syn-ack ttl 54
  7540. Port: 80/tcp open http syn-ack ttl 54 nginx
  7541. Script Info: | http-methods:
  7542. Script Info: |_ Supported Methods: GET HEAD POST
  7543. Script Info: |_http-server-header: nginx
  7544. Script Info: |_http-title: 403 Forbidden
  7545. Port: 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  7546. Script Info: |_imap-capabilities: LITERAL+ more LOGIN-REFERRALS have post-login OK listed SASL-IR Pre-login STARTTLS ID ENABLE capabilities IMAP4rev1 AUTH=PLAINA0001 IDLE
  7547. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  7548. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  7549. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  7550. Script Info: | Public Key type: rsa
  7551. Script Info: | Public Key bits: 2048
  7552. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  7553. Script Info: | Not valid before: 2019-01-08T08:31:56
  7554. Script Info: | Not valid after: 2020-02-20T23:44:16
  7555. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  7556. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  7557. Script Info: |_ssl-date: TLS randomness does not represent time
  7558. Port: 443/tcp open ssl/http syn-ack ttl 54 nginx
  7559. Script Info: | http-methods:
  7560. Script Info: |_ Supported Methods: GET HEAD POST
  7561. Script Info: |_http-server-header: nginx
  7562. Script Info: |_http-title: 403 Forbidden
  7563. Script Info: | ssl-cert: Subject: commonName=se1.mailspamprotection.com/organizationName=mailspamprotection.com
  7564. Script Info: | Issuer: commonName=se1.mailspamprotection.com/organizationName=mailspamprotection.com
  7565. Script Info: | Public Key type: rsa
  7566. Script Info: | Public Key bits: 2048
  7567. Script Info: | Signature Algorithm: sha512WithRSAEncryption
  7568. Script Info: | Not valid before: 2019-06-08T04:07:06
  7569. Script Info: | Not valid after: 2020-06-07T04:07:06
  7570. Script Info: | MD5: 5e97 d7db ae0b e54d a126 b523 e48b 02d0
  7571. Script Info: |_SHA-1: bbfd c35f b6b6 a349 40fe 30a8 d629 a294 9c06 2146
  7572. Script Info: |_ssl-date: TLS randomness does not represent time
  7573. Script Info: | tls-alpn:
  7574. Script Info: |_ http/1.1
  7575. Script Info: | tls-nextprotoneg:
  7576. Script Info: |_ http/1.1
  7577. Port: 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  7578. Script Info: | smtp-commands: se1.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  7579. Script Info: |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  7580. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  7581. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  7582. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  7583. Script Info: | Public Key type: rsa
  7584. Script Info: | Public Key bits: 2048
  7585. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  7586. Script Info: | Not valid before: 2019-01-08T08:31:56
  7587. Script Info: | Not valid after: 2020-02-20T23:44:16
  7588. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  7589. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  7590. Script Info: |_ssl-date: TLS randomness does not represent time
  7591. Port: 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  7592. Script Info: | smtp-commands: se1.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  7593. Script Info: |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  7594. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  7595. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  7596. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  7597. Script Info: | Public Key type: rsa
  7598. Script Info: | Public Key bits: 2048
  7599. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  7600. Script Info: | Not valid before: 2019-01-08T08:31:56
  7601. Script Info: | Not valid after: 2020-02-20T23:44:16
  7602. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  7603. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  7604. Script Info: |_ssl-date: TLS randomness does not represent time
  7605. Port: 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  7606. Script Info: |_imap-capabilities: LITERAL+ LOGIN-REFERRALS more have OK listed SASL-IR Pre-login post-login ID ENABLE capabilities IMAP4rev1 AUTH=PLAINA0001 IDLE
  7607. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  7608. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  7609. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  7610. Script Info: | Public Key type: rsa
  7611. Script Info: | Public Key bits: 2048
  7612. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  7613. Script Info: | Not valid before: 2019-01-08T08:31:56
  7614. Script Info: | Not valid after: 2020-02-20T23:44:16
  7615. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  7616. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  7617. Script Info: |_ssl-date: TLS randomness does not represent time
  7618. Os Info: Host: se1.mailspamprotection.com
  7619. IP: 108.163.228.170
  7620. HostName: mx10.mailspamprotection.com Type: MX
  7621. HostName: se9.mailspamprotection.com Type: PTR
  7622. Country: United States
  7623. Is Active: True (reset ttl 64)
  7624. Port: 22/tcp open ssh? syn-ack ttl 54
  7625. Port: 80/tcp open http syn-ack ttl 54 nginx
  7626. Script Info: | http-methods:
  7627. Script Info: |_ Supported Methods: GET HEAD POST
  7628. Script Info: |_http-server-header: nginx
  7629. Script Info: |_http-title: 403 Forbidden
  7630. Port: 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  7631. Script Info: |_imap-capabilities: more ENABLE listed have post-login LOGIN-REFERRALS ID AUTH=PLAINA0001 IDLE capabilities LITERAL+ SASL-IR STARTTLS Pre-login OK IMAP4rev1
  7632. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  7633. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  7634. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  7635. Script Info: | Public Key type: rsa
  7636. Script Info: | Public Key bits: 2048
  7637. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  7638. Script Info: | Not valid before: 2019-01-08T08:31:56
  7639. Script Info: | Not valid after: 2020-02-20T23:44:16
  7640. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  7641. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  7642. Script Info: |_ssl-date: TLS randomness does not represent time
  7643. Port: 443/tcp open ssl/http syn-ack ttl 54 nginx
  7644. Script Info: | http-methods:
  7645. Script Info: |_ Supported Methods: GET HEAD POST
  7646. Script Info: |_http-server-header: nginx
  7647. Script Info: |_http-title: 403 Forbidden
  7648. Script Info: | ssl-cert: Subject: commonName=se9.mailspamprotection.com/organizationName=mailspamprotection.com
  7649. Script Info: | Issuer: commonName=se9.mailspamprotection.com/organizationName=mailspamprotection.com
  7650. Script Info: | Public Key type: rsa
  7651. Script Info: | Public Key bits: 2048
  7652. Script Info: | Signature Algorithm: sha512WithRSAEncryption
  7653. Script Info: | Not valid before: 2019-06-08T04:01:06
  7654. Script Info: | Not valid after: 2020-06-07T04:01:06
  7655. Script Info: | MD5: 3ddc 8c66 be6d 64af 53f2 b8de 24aa 228e
  7656. Script Info: |_SHA-1: ae23 41cb 804e fba2 dfed 7156 fb0c 4a3e bcaa 8c44
  7657. Script Info: |_ssl-date: TLS randomness does not represent time
  7658. Script Info: | tls-alpn:
  7659. Script Info: |_ http/1.1
  7660. Script Info: | tls-nextprotoneg:
  7661. Script Info: |_ http/1.1
  7662. Port: 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  7663. Script Info: | smtp-commands: se9.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  7664. Script Info: |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  7665. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  7666. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  7667. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  7668. Script Info: | Public Key type: rsa
  7669. Script Info: | Public Key bits: 2048
  7670. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  7671. Script Info: | Not valid before: 2019-01-08T08:31:56
  7672. Script Info: | Not valid after: 2020-02-20T23:44:16
  7673. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  7674. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  7675. Script Info: |_ssl-date: TLS randomness does not represent time
  7676. Port: 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  7677. Script Info: | smtp-commands: se9.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  7678. Script Info: |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  7679. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  7680. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  7681. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  7682. Script Info: | Public Key type: rsa
  7683. Script Info: | Public Key bits: 2048
  7684. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  7685. Script Info: | Not valid before: 2019-01-08T08:31:56
  7686. Script Info: | Not valid after: 2020-02-20T23:44:16
  7687. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  7688. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  7689. Script Info: |_ssl-date: TLS randomness does not represent time
  7690. Port: 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  7691. Script Info: |_imap-capabilities: ENABLE listed more have LOGIN-REFERRALS ID AUTH=PLAINA0001 IDLE post-login LITERAL+ SASL-IR capabilities Pre-login OK IMAP4rev1
  7692. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  7693. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  7694. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  7695. Script Info: | Public Key type: rsa
  7696. Script Info: | Public Key bits: 2048
  7697. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  7698. Script Info: | Not valid before: 2019-01-08T08:31:56
  7699. Script Info: | Not valid after: 2020-02-20T23:44:16
  7700. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  7701. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  7702. Script Info: |_ssl-date: TLS randomness does not represent time
  7703. Os Info: Host: se9.mailspamprotection.com
  7704. IP: 96.127.190.3
  7705. HostName: mx20.mailspamprotection.com Type: MX
  7706. HostName: delivery.mailspamprotection.com Type: PTR
  7707. Country: United States
  7708. Is Active: True (reset ttl 64)
  7709. Port: 22/tcp open ssh? syn-ack ttl 54
  7710. Port: 80/tcp open http syn-ack ttl 54 nginx
  7711. Script Info: | http-methods:
  7712. Script Info: |_ Supported Methods: GET HEAD POST
  7713. Script Info: |_http-server-header: nginx
  7714. Script Info: |_http-title: 403 Forbidden
  7715. Port: 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  7716. Script Info: |_imap-capabilities: Pre-login ID IMAP4rev1 IDLE have post-login OK listed STARTTLS SASL-IR capabilities AUTH=PLAINA0001 LITERAL+ more LOGIN-REFERRALS ENABLE
  7717. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  7718. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  7719. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  7720. Script Info: | Public Key type: rsa
  7721. Script Info: | Public Key bits: 2048
  7722. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  7723. Script Info: | Not valid before: 2019-01-08T08:31:56
  7724. Script Info: | Not valid after: 2020-02-20T23:44:16
  7725. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  7726. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  7727. Script Info: |_ssl-date: TLS randomness does not represent time
  7728. Port: 443/tcp open ssl/http syn-ack ttl 54 nginx
  7729. Script Info: | http-methods:
  7730. Script Info: |_ Supported Methods: GET HEAD POST
  7731. Script Info: |_http-server-header: nginx
  7732. Script Info: |_http-title: 403 Forbidden
  7733. Script Info: | ssl-cert: Subject: commonName=se1.mailspamprotection.com/organizationName=mailspamprotection.com
  7734. Script Info: | Issuer: commonName=se1.mailspamprotection.com/organizationName=mailspamprotection.com
  7735. Script Info: | Public Key type: rsa
  7736. Script Info: | Public Key bits: 2048
  7737. Script Info: | Signature Algorithm: sha512WithRSAEncryption
  7738. Script Info: | Not valid before: 2019-06-08T04:07:06
  7739. Script Info: | Not valid after: 2020-06-07T04:07:06
  7740. Script Info: | MD5: 5e97 d7db ae0b e54d a126 b523 e48b 02d0
  7741. Script Info: |_SHA-1: bbfd c35f b6b6 a349 40fe 30a8 d629 a294 9c06 2146
  7742. Script Info: |_ssl-date: TLS randomness does not represent time
  7743. Script Info: | tls-alpn:
  7744. Script Info: |_ http/1.1
  7745. Script Info: | tls-nextprotoneg:
  7746. Script Info: |_ http/1.1
  7747. Port: 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  7748. Script Info: | smtp-commands: se1.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  7749. Script Info: |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  7750. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  7751. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  7752. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  7753. Script Info: | Public Key type: rsa
  7754. Script Info: | Public Key bits: 2048
  7755. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  7756. Script Info: | Not valid before: 2019-01-08T08:31:56
  7757. Script Info: | Not valid after: 2020-02-20T23:44:16
  7758. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  7759. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  7760. Script Info: |_ssl-date: TLS randomness does not represent time
  7761. Port: 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  7762. Script Info: | smtp-commands: se1.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  7763. Script Info: |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  7764. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  7765. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  7766. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  7767. Script Info: | Public Key type: rsa
  7768. Script Info: | Public Key bits: 2048
  7769. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  7770. Script Info: | Not valid before: 2019-01-08T08:31:56
  7771. Script Info: | Not valid after: 2020-02-20T23:44:16
  7772. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  7773. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  7774. Script Info: |_ssl-date: TLS randomness does not represent time
  7775. Port: 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  7776. Script Info: |_imap-capabilities: Pre-login ID IMAP4rev1 LOGIN-REFERRALS have OK post-login IDLE SASL-IR listed capabilities LITERAL+ more AUTH=PLAINA0001 ENABLE
  7777. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  7778. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  7779. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  7780. Script Info: | Public Key type: rsa
  7781. Script Info: | Public Key bits: 2048
  7782. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  7783. Script Info: | Not valid before: 2019-01-08T08:31:56
  7784. Script Info: | Not valid after: 2020-02-20T23:44:16
  7785. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  7786. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  7787. Script Info: |_ssl-date: TLS randomness does not represent time
  7788. Os Info: Host: se1.mailspamprotection.com
  7789. IP: 96.127.190.2
  7790. HostName: mx10.mailspamprotection.com Type: MX
  7791. HostName: se1.mailspamprotection.com Type: PTR
  7792. Country: United States
  7793. Is Active: True (reset ttl 64)
  7794. Port: 22/tcp open ssh? syn-ack ttl 54
  7795. Port: 80/tcp open http syn-ack ttl 54 nginx
  7796. Script Info: | http-methods:
  7797. Script Info: |_ Supported Methods: GET HEAD POST
  7798. Script Info: |_http-server-header: nginx
  7799. Script Info: |_http-title: 403 Forbidden
  7800. Port: 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  7801. Script Info: |_imap-capabilities: have AUTH=PLAINA0001 post-login IDLE OK more IMAP4rev1 listed LOGIN-REFERRALS capabilities ID Pre-login STARTTLS LITERAL+ ENABLE SASL-IR
  7802. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  7803. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  7804. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  7805. Script Info: | Public Key type: rsa
  7806. Script Info: | Public Key bits: 2048
  7807. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  7808. Script Info: | Not valid before: 2019-01-08T08:31:56
  7809. Script Info: | Not valid after: 2020-02-20T23:44:16
  7810. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  7811. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  7812. Script Info: |_ssl-date: TLS randomness does not represent time
  7813. Port: 443/tcp open ssl/http syn-ack ttl 54 nginx
  7814. Script Info: | http-methods:
  7815. Script Info: |_ Supported Methods: GET HEAD POST
  7816. Script Info: |_http-server-header: nginx
  7817. Script Info: |_http-title: 403 Forbidden
  7818. Script Info: | ssl-cert: Subject: commonName=se1.mailspamprotection.com/organizationName=mailspamprotection.com
  7819. Script Info: | Issuer: commonName=se1.mailspamprotection.com/organizationName=mailspamprotection.com
  7820. Script Info: | Public Key type: rsa
  7821. Script Info: | Public Key bits: 2048
  7822. Script Info: | Signature Algorithm: sha512WithRSAEncryption
  7823. Script Info: | Not valid before: 2019-06-08T04:07:06
  7824. Script Info: | Not valid after: 2020-06-07T04:07:06
  7825. Script Info: | MD5: 5e97 d7db ae0b e54d a126 b523 e48b 02d0
  7826. Script Info: |_SHA-1: bbfd c35f b6b6 a349 40fe 30a8 d629 a294 9c06 2146
  7827. Script Info: |_ssl-date: TLS randomness does not represent time
  7828. Script Info: | tls-alpn:
  7829. Script Info: |_ http/1.1
  7830. Script Info: | tls-nextprotoneg:
  7831. Script Info: |_ http/1.1
  7832. Port: 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  7833. Script Info: | smtp-commands: se1.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  7834. Script Info: |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  7835. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  7836. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  7837. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  7838. Script Info: | Public Key type: rsa
  7839. Script Info: | Public Key bits: 2048
  7840. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  7841. Script Info: | Not valid before: 2019-01-08T08:31:56
  7842. Script Info: | Not valid after: 2020-02-20T23:44:16
  7843. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  7844. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  7845. Script Info: |_ssl-date: TLS randomness does not represent time
  7846. Port: 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  7847. Script Info: | smtp-commands: se1.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  7848. Script Info: |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  7849. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  7850. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  7851. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  7852. Script Info: | Public Key type: rsa
  7853. Script Info: | Public Key bits: 2048
  7854. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  7855. Script Info: | Not valid before: 2019-01-08T08:31:56
  7856. Script Info: | Not valid after: 2020-02-20T23:44:16
  7857. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  7858. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  7859. Script Info: |_ssl-date: TLS randomness does not represent time
  7860. Port: 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  7861. Script Info: |_imap-capabilities: have AUTH=PLAINA0001 IDLE OK more IMAP4rev1 post-login LOGIN-REFERRALS listed ID Pre-login capabilities LITERAL+ ENABLE SASL-IR
  7862. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  7863. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  7864. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  7865. Script Info: | Public Key type: rsa
  7866. Script Info: | Public Key bits: 2048
  7867. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  7868. Script Info: | Not valid before: 2019-01-08T08:31:56
  7869. Script Info: | Not valid after: 2020-02-20T23:44:16
  7870. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  7871. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  7872. Script Info: |_ssl-date: TLS randomness does not represent time
  7873. Os Info: Host: se1.mailspamprotection.com
  7874. IP: 99.198.97.42
  7875. HostName: mx10.mailspamprotection.com Type: MX
  7876. HostName: se13.mailspamprotection.com Type: PTR
  7877. Country: United States
  7878. Is Active: True (reset ttl 64)
  7879. Port: 22/tcp open ssh? syn-ack ttl 54
  7880. Port: 80/tcp open http syn-ack ttl 54 nginx
  7881. Script Info: | http-methods:
  7882. Script Info: |_ Supported Methods: GET HEAD
  7883. Script Info: |_http-server-header: nginx
  7884. Script Info: |_http-title: 403 Forbidden
  7885. Port: 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  7886. Script Info: |_imap-capabilities: ID more LOGIN-REFERRALS have STARTTLS post-login IDLE IMAP4rev1 listed AUTH=PLAINA0001 capabilities SASL-IR ENABLE LITERAL+ Pre-login OK
  7887. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  7888. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  7889. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  7890. Script Info: | Public Key type: rsa
  7891. Script Info: | Public Key bits: 2048
  7892. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  7893. Script Info: | Not valid before: 2019-01-08T08:31:56
  7894. Script Info: | Not valid after: 2020-02-20T23:44:16
  7895. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  7896. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  7897. Script Info: |_ssl-date: TLS randomness does not represent time
  7898. Port: 443/tcp open ssl/http syn-ack ttl 54 nginx
  7899. Script Info: | http-methods:
  7900. Script Info: |_ Supported Methods: GET HEAD POST
  7901. Script Info: |_http-server-header: nginx
  7902. Script Info: |_http-title: 403 Forbidden
  7903. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  7904. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  7905. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  7906. Script Info: | Public Key type: rsa
  7907. Script Info: | Public Key bits: 2048
  7908. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  7909. Script Info: | Not valid before: 2017-11-01T08:12:59
  7910. Script Info: | Not valid after: 2019-01-20T23:44:16
  7911. Script Info: | MD5: 0e9e 9c4e da6c 6598 3996 d594 8ceb 5024
  7912. Script Info: |_SHA-1: 228e ef89 0e25 0876 59b7 81f4 6e14 9520 1cb8 69b6
  7913. Script Info: |_ssl-date: TLS randomness does not represent time
  7914. Script Info: | tls-alpn:
  7915. Script Info: |_ http/1.1
  7916. Script Info: | tls-nextprotoneg:
  7917. Script Info: |_ http/1.1
  7918. Port: 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  7919. Script Info: | smtp-commands: se13.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  7920. Script Info: |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  7921. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  7922. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  7923. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  7924. Script Info: | Public Key type: rsa
  7925. Script Info: | Public Key bits: 2048
  7926. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  7927. Script Info: | Not valid before: 2019-01-08T08:31:56
  7928. Script Info: | Not valid after: 2020-02-20T23:44:16
  7929. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  7930. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  7931. Script Info: |_ssl-date: TLS randomness does not represent time
  7932. Port: 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  7933. Script Info: | smtp-commands: se13.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  7934. Script Info: |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  7935. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  7936. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  7937. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  7938. Script Info: | Public Key type: rsa
  7939. Script Info: | Public Key bits: 2048
  7940. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  7941. Script Info: | Not valid before: 2019-01-08T08:31:56
  7942. Script Info: | Not valid after: 2020-02-20T23:44:16
  7943. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  7944. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  7945. Script Info: |_ssl-date: TLS randomness does not represent time
  7946. Port: 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  7947. Script Info: |_imap-capabilities: ID more LOGIN-REFERRALS have capabilities IDLE IMAP4rev1 post-login AUTH=PLAINA0001 listed SASL-IR ENABLE LITERAL+ Pre-login OK
  7948. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  7949. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  7950. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  7951. Script Info: | Public Key type: rsa
  7952. Script Info: | Public Key bits: 2048
  7953. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  7954. Script Info: | Not valid before: 2019-01-08T08:31:56
  7955. Script Info: | Not valid after: 2020-02-20T23:44:16
  7956. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  7957. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  7958. Script Info: |_ssl-date: TLS randomness does not represent time
  7959. Os Info: Host: se13.mailspamprotection.com
  7960. IP: 184.154.177.52
  7961. HostName: mx30.mailspamprotection.com Type: MX
  7962. HostName: delivery.mailspamprotection.com Type: PTR
  7963. Country: United States
  7964. Is Active: True (reset ttl 64)
  7965. Port: 22/tcp open ssh? syn-ack ttl 54
  7966. Port: 80/tcp open http syn-ack ttl 54 nginx
  7967. Script Info: | http-methods:
  7968. Script Info: |_ Supported Methods: GET HEAD POST
  7969. Script Info: |_http-server-header: nginx
  7970. Script Info: |_http-title: 403 Forbidden
  7971. Port: 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  7972. Script Info: |_imap-capabilities: more AUTH=PLAINA0001 listed post-login ID IDLE LITERAL+ LOGIN-REFERRALS Pre-login have OK STARTTLS capabilities IMAP4rev1 SASL-IR ENABLE
  7973. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  7974. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  7975. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  7976. Script Info: | Public Key type: rsa
  7977. Script Info: | Public Key bits: 2048
  7978. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  7979. Script Info: | Not valid before: 2019-01-08T08:31:56
  7980. Script Info: | Not valid after: 2020-02-20T23:44:16
  7981. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  7982. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  7983. Script Info: |_ssl-date: TLS randomness does not represent time
  7984. Port: 443/tcp open ssl/http syn-ack ttl 54 nginx
  7985. Script Info: | http-methods:
  7986. Script Info: |_ Supported Methods: GET HEAD POST
  7987. Script Info: |_http-server-header: nginx
  7988. Script Info: |_http-title: 403 Forbidden
  7989. Script Info: | ssl-cert: Subject: commonName=se7.mailspamprotection.com/organizationName=mailspamprotection.com
  7990. Script Info: | Issuer: commonName=se7.mailspamprotection.com/organizationName=mailspamprotection.com
  7991. Script Info: | Public Key type: rsa
  7992. Script Info: | Public Key bits: 2048
  7993. Script Info: | Signature Algorithm: sha512WithRSAEncryption
  7994. Script Info: | Not valid before: 2019-06-07T04:07:06
  7995. Script Info: | Not valid after: 2020-06-06T04:07:06
  7996. Script Info: | MD5: 7070 092e 02e1 f110 a982 716f 74e1 8425
  7997. Script Info: |_SHA-1: aaaf e52e 177d 5c16 d3c5 e262 dd3b c38d cab5 f745
  7998. Script Info: |_ssl-date: TLS randomness does not represent time
  7999. Script Info: | tls-alpn:
  8000. Script Info: |_ http/1.1
  8001. Script Info: | tls-nextprotoneg:
  8002. Script Info: |_ http/1.1
  8003. Port: 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  8004. Script Info: | smtp-commands: se7.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  8005. Script Info: |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  8006. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  8007. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  8008. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  8009. Script Info: | Public Key type: rsa
  8010. Script Info: | Public Key bits: 2048
  8011. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  8012. Script Info: | Not valid before: 2019-01-08T08:31:56
  8013. Script Info: | Not valid after: 2020-02-20T23:44:16
  8014. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  8015. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  8016. Script Info: |_ssl-date: TLS randomness does not represent time
  8017. Port: 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  8018. Script Info: | smtp-commands: se7.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  8019. Script Info: |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  8020. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  8021. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  8022. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  8023. Script Info: | Public Key type: rsa
  8024. Script Info: | Public Key bits: 2048
  8025. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  8026. Script Info: | Not valid before: 2019-01-08T08:31:56
  8027. Script Info: | Not valid after: 2020-02-20T23:44:16
  8028. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  8029. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  8030. Script Info: |_ssl-date: TLS randomness does not represent time
  8031. Port: 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  8032. Script Info: |_imap-capabilities: more listed Pre-login ID post-login LITERAL+ LOGIN-REFERRALS IDLE have OK AUTH=PLAINA0001 capabilities IMAP4rev1 SASL-IR ENABLE
  8033. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  8034. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  8035. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  8036. Script Info: | Public Key type: rsa
  8037. Script Info: | Public Key bits: 2048
  8038. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  8039. Script Info: | Not valid before: 2019-01-08T08:31:56
  8040. Script Info: | Not valid after: 2020-02-20T23:44:16
  8041. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  8042. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  8043. Script Info: |_ssl-date: TLS randomness does not represent time
  8044. Os Info: Host: se7.mailspamprotection.com
  8045. IP: 184.154.177.51
  8046. HostName: mx20.mailspamprotection.com Type: MX
  8047. HostName: delivery.mailspamprotection.com Type: PTR
  8048. Country: United States
  8049. Is Active: True (reset ttl 64)
  8050. Port: 22/tcp open ssh? syn-ack ttl 54
  8051. Port: 80/tcp open http syn-ack ttl 54 nginx
  8052. Script Info: | http-methods:
  8053. Script Info: |_ Supported Methods: GET HEAD POST
  8054. Script Info: |_http-server-header: nginx
  8055. Script Info: |_http-title: 403 Forbidden
  8056. Port: 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  8057. Script Info: |_imap-capabilities: more LOGIN-REFERRALS capabilities AUTH=PLAINA0001 ENABLE have LITERAL+ ID IMAP4rev1 OK IDLE post-login listed Pre-login STARTTLS SASL-IR
  8058. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  8059. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  8060. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  8061. Script Info: | Public Key type: rsa
  8062. Script Info: | Public Key bits: 2048
  8063. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  8064. Script Info: | Not valid before: 2019-01-08T08:31:56
  8065. Script Info: | Not valid after: 2020-02-20T23:44:16
  8066. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  8067. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  8068. Script Info: |_ssl-date: TLS randomness does not represent time
  8069. Port: 443/tcp open ssl/http syn-ack ttl 54 nginx
  8070. Script Info: | http-methods:
  8071. Script Info: |_ Supported Methods: GET HEAD POST
  8072. Script Info: |_http-server-header: nginx
  8073. Script Info: |_http-title: 403 Forbidden
  8074. Script Info: | ssl-cert: Subject: commonName=se7.mailspamprotection.com/organizationName=mailspamprotection.com
  8075. Script Info: | Issuer: commonName=se7.mailspamprotection.com/organizationName=mailspamprotection.com
  8076. Script Info: | Public Key type: rsa
  8077. Script Info: | Public Key bits: 2048
  8078. Script Info: | Signature Algorithm: sha512WithRSAEncryption
  8079. Script Info: | Not valid before: 2019-06-07T04:07:06
  8080. Script Info: | Not valid after: 2020-06-06T04:07:06
  8081. Script Info: | MD5: 7070 092e 02e1 f110 a982 716f 74e1 8425
  8082. Script Info: |_SHA-1: aaaf e52e 177d 5c16 d3c5 e262 dd3b c38d cab5 f745
  8083. Script Info: |_ssl-date: TLS randomness does not represent time
  8084. Script Info: | tls-alpn:
  8085. Script Info: |_ http/1.1
  8086. Script Info: | tls-nextprotoneg:
  8087. Script Info: |_ http/1.1
  8088. Port: 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  8089. Script Info: | smtp-commands: se7.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  8090. Script Info: |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  8091. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  8092. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  8093. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  8094. Script Info: | Public Key type: rsa
  8095. Script Info: | Public Key bits: 2048
  8096. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  8097. Script Info: | Not valid before: 2019-01-08T08:31:56
  8098. Script Info: | Not valid after: 2020-02-20T23:44:16
  8099. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  8100. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  8101. Script Info: |_ssl-date: TLS randomness does not represent time
  8102. Port: 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  8103. Script Info: | smtp-commands: se7.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  8104. Script Info: |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  8105. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  8106. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  8107. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  8108. Script Info: | Public Key type: rsa
  8109. Script Info: | Public Key bits: 2048
  8110. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  8111. Script Info: | Not valid before: 2019-01-08T08:31:56
  8112. Script Info: | Not valid after: 2020-02-20T23:44:16
  8113. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  8114. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  8115. Script Info: |_ssl-date: TLS randomness does not represent time
  8116. Port: 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  8117. Script Info: |_imap-capabilities: LOGIN-REFERRALS capabilities AUTH=PLAINA0001 ENABLE more LITERAL+ ID IMAP4rev1 OK IDLE have post-login listed Pre-login SASL-IR
  8118. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  8119. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  8120. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  8121. Script Info: | Public Key type: rsa
  8122. Script Info: | Public Key bits: 2048
  8123. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  8124. Script Info: | Not valid before: 2019-01-08T08:31:56
  8125. Script Info: | Not valid after: 2020-02-20T23:44:16
  8126. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  8127. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  8128. Script Info: |_ssl-date: TLS randomness does not represent time
  8129. Script Info: Device type: general purpose|WAP|storage-misc|broadband router
  8130. Script Info: Running (JUST GUESSING): Linux 3.X|4.X|2.6.X|2.4.X (95%), Asus embedded (92%), HP embedded (91%)
  8131. Os Info: Host: se7.mailspamprotection.com
  8132. IP: 184.154.177.50
  8133. HostName: mx10.mailspamprotection.com Type: MX
  8134. HostName: se7.mailspamprotection.com Type: PTR
  8135. Country: United States
  8136. Is Active: True (reset ttl 64)
  8137. Port: 22/tcp open ssh? syn-ack ttl 54
  8138. Port: 80/tcp open http syn-ack ttl 54 nginx
  8139. Script Info: | http-methods:
  8140. Script Info: |_ Supported Methods: GET HEAD POST
  8141. Script Info: |_http-server-header: nginx
  8142. Script Info: |_http-title: 403 Forbidden
  8143. Port: 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  8144. Script Info: |_imap-capabilities: AUTH=PLAINA0001 SASL-IR capabilities ENABLE LITERAL+ more post-login have IMAP4rev1 listed Pre-login OK LOGIN-REFERRALS STARTTLS IDLE ID
  8145. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  8146. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  8147. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  8148. Script Info: | Public Key type: rsa
  8149. Script Info: | Public Key bits: 2048
  8150. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  8151. Script Info: | Not valid before: 2019-01-08T08:31:56
  8152. Script Info: | Not valid after: 2020-02-20T23:44:16
  8153. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  8154. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  8155. Script Info: |_ssl-date: TLS randomness does not represent time
  8156. Port: 443/tcp open ssl/http syn-ack ttl 54 nginx
  8157. Script Info: | http-methods:
  8158. Script Info: |_ Supported Methods: GET HEAD POST
  8159. Script Info: |_http-server-header: nginx
  8160. Script Info: |_http-title: 403 Forbidden
  8161. Script Info: | ssl-cert: Subject: commonName=se7.mailspamprotection.com/organizationName=mailspamprotection.com
  8162. Script Info: | Issuer: commonName=se7.mailspamprotection.com/organizationName=mailspamprotection.com
  8163. Script Info: | Public Key type: rsa
  8164. Script Info: | Public Key bits: 2048
  8165. Script Info: | Signature Algorithm: sha512WithRSAEncryption
  8166. Script Info: | Not valid before: 2019-06-07T04:07:06
  8167. Script Info: | Not valid after: 2020-06-06T04:07:06
  8168. Script Info: | MD5: 7070 092e 02e1 f110 a982 716f 74e1 8425
  8169. Script Info: |_SHA-1: aaaf e52e 177d 5c16 d3c5 e262 dd3b c38d cab5 f745
  8170. Script Info: |_ssl-date: TLS randomness does not represent time
  8171. Script Info: | tls-alpn:
  8172. Script Info: |_ http/1.1
  8173. Script Info: | tls-nextprotoneg:
  8174. Script Info: |_ http/1.1
  8175. Port: 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  8176. Script Info: | smtp-commands: se7.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  8177. Script Info: |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  8178. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  8179. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  8180. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  8181. Script Info: | Public Key type: rsa
  8182. Script Info: | Public Key bits: 2048
  8183. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  8184. Script Info: | Not valid before: 2019-01-08T08:31:56
  8185. Script Info: | Not valid after: 2020-02-20T23:44:16
  8186. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  8187. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  8188. Script Info: |_ssl-date: TLS randomness does not represent time
  8189. Port: 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  8190. Script Info: | smtp-commands: se7.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  8191. Script Info: |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  8192. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  8193. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  8194. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  8195. Script Info: | Public Key type: rsa
  8196. Script Info: | Public Key bits: 2048
  8197. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  8198. Script Info: | Not valid before: 2019-01-08T08:31:56
  8199. Script Info: | Not valid after: 2020-02-20T23:44:16
  8200. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  8201. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  8202. Script Info: |_ssl-date: TLS randomness does not represent time
  8203. Port: 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  8204. Script Info: |_imap-capabilities: AUTH=PLAINA0001 SASL-IR capabilities ENABLE LITERAL+ post-login more IMAP4rev1 have listed Pre-login IDLE OK ID LOGIN-REFERRALS
  8205. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  8206. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  8207. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  8208. Script Info: | Public Key type: rsa
  8209. Script Info: | Public Key bits: 2048
  8210. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  8211. Script Info: | Not valid before: 2019-01-08T08:31:56
  8212. Script Info: | Not valid after: 2020-02-20T23:44:16
  8213. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  8214. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  8215. Script Info: |_ssl-date: TLS randomness does not represent time
  8216. Os Info: Host: se7.mailspamprotection.com
  8217. IP: 107.6.149.11
  8218. HostName: mx20.mailspamprotection.com Type: MX
  8219. HostName: delivery.mailspamprotection.com Type: PTR
  8220. Country: United States
  8221. Is Active: True (reset ttl 64)
  8222. Port: 22/tcp open ssh? syn-ack ttl 54
  8223. Port: 80/tcp open http syn-ack ttl 54 nginx
  8224. Script Info: | http-methods:
  8225. Script Info: |_ Supported Methods: GET HEAD POST
  8226. Script Info: |_http-server-header: nginx
  8227. Script Info: |_http-title: 403 Forbidden
  8228. Port: 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  8229. Script Info: |_imap-capabilities: ID STARTTLS Pre-login post-login LITERAL+ SASL-IR more have capabilities listed OK AUTH=PLAINA0001 ENABLE IMAP4rev1 LOGIN-REFERRALS IDLE
  8230. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  8231. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  8232. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  8233. Script Info: | Public Key type: rsa
  8234. Script Info: | Public Key bits: 2048
  8235. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  8236. Script Info: | Not valid before: 2019-01-08T08:31:56
  8237. Script Info: | Not valid after: 2020-02-20T23:44:16
  8238. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  8239. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  8240. Script Info: |_ssl-date: TLS randomness does not represent time
  8241. Port: 443/tcp open ssl/http syn-ack ttl 54 nginx
  8242. Script Info: | http-methods:
  8243. Script Info: |_ Supported Methods: GET HEAD POST
  8244. Script Info: |_http-server-header: nginx
  8245. Script Info: |_http-title: 403 Forbidden
  8246. Script Info: | ssl-cert: Subject: commonName=se12.mailspamprotection.com
  8247. Script Info: | Subject Alternative Name: DNS:se12.mailspamprotection.com
  8248. Script Info: | Issuer: commonName=Let's Encrypt Authority X3/organizationName=Let's Encrypt/countryName=US
  8249. Script Info: | Public Key type: rsa
  8250. Script Info: | Public Key bits: 2048
  8251. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  8252. Script Info: | Not valid before: 2019-04-29T06:07:48
  8253. Script Info: | Not valid after: 2019-07-28T06:07:48
  8254. Script Info: | MD5: 46e7 85c1 b737 b7d3 7ae5 4408 c784 5765
  8255. Script Info: |_SHA-1: 7a00 2e29 07e1 9f0a bb1f f9cb ba12 b131 463d 8eb2
  8256. Script Info: |_ssl-date: TLS randomness does not represent time
  8257. Script Info: | tls-alpn:
  8258. Script Info: |_ http/1.1
  8259. Script Info: | tls-nextprotoneg:
  8260. Script Info: |_ http/1.1
  8261. Port: 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  8262. Script Info: | smtp-commands: se12.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  8263. Script Info: |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  8264. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  8265. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  8266. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  8267. Script Info: | Public Key type: rsa
  8268. Script Info: | Public Key bits: 2048
  8269. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  8270. Script Info: | Not valid before: 2019-01-08T08:31:56
  8271. Script Info: | Not valid after: 2020-02-20T23:44:16
  8272. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  8273. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  8274. Script Info: |_ssl-date: TLS randomness does not represent time
  8275. Port: 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  8276. Script Info: | smtp-commands: se12.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  8277. Script Info: |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  8278. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  8279. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  8280. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  8281. Script Info: | Public Key type: rsa
  8282. Script Info: | Public Key bits: 2048
  8283. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  8284. Script Info: | Not valid before: 2019-01-08T08:31:56
  8285. Script Info: | Not valid after: 2020-02-20T23:44:16
  8286. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  8287. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  8288. Script Info: |_ssl-date: TLS randomness does not represent time
  8289. Port: 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  8290. Script Info: |_imap-capabilities: ID capabilities Pre-login post-login LITERAL+ SASL-IR more have listed OK AUTH=PLAINA0001 IDLE IMAP4rev1 LOGIN-REFERRALS ENABLE
  8291. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  8292. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  8293. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  8294. Script Info: | Public Key type: rsa
  8295. Script Info: | Public Key bits: 2048
  8296. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  8297. Script Info: | Not valid before: 2019-01-08T08:31:56
  8298. Script Info: | Not valid after: 2020-02-20T23:44:16
  8299. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  8300. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  8301. Script Info: |_ssl-date: TLS randomness does not represent time
  8302. Os Info: Host: se12.mailspamprotection.com
  8303. IP: 107.6.149.10
  8304. HostName: mx10.mailspamprotection.com Type: MX
  8305. HostName: se12.mailspamprotection.com Type: PTR
  8306. Country: United States
  8307. Is Active: True (reset ttl 64)
  8308. Port: 22/tcp open ssh? syn-ack ttl 54
  8309. Port: 80/tcp open http syn-ack ttl 54 nginx
  8310. Script Info: | http-methods:
  8311. Script Info: |_ Supported Methods: GET HEAD POST
  8312. Script Info: |_http-server-header: nginx
  8313. Script Info: |_http-title: 403 Forbidden
  8314. Port: 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  8315. Script Info: |_imap-capabilities: have LOGIN-REFERRALS Pre-login ID IMAP4rev1 more post-login OK IDLE SASL-IR capabilities AUTH=PLAINA0001 listed STARTTLS LITERAL+ ENABLE
  8316. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  8317. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  8318. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  8319. Script Info: | Public Key type: rsa
  8320. Script Info: | Public Key bits: 2048
  8321. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  8322. Script Info: | Not valid before: 2019-01-08T08:31:56
  8323. Script Info: | Not valid after: 2020-02-20T23:44:16
  8324. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  8325. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  8326. Script Info: |_ssl-date: TLS randomness does not represent time
  8327. Port: 443/tcp open ssl/http syn-ack ttl 54 nginx
  8328. Script Info: | http-methods:
  8329. Script Info: |_ Supported Methods: GET HEAD POST
  8330. Script Info: |_http-server-header: nginx
  8331. Script Info: |_http-title: 403 Forbidden
  8332. Script Info: | ssl-cert: Subject: commonName=se12.mailspamprotection.com
  8333. Script Info: | Subject Alternative Name: DNS:se12.mailspamprotection.com
  8334. Script Info: | Issuer: commonName=Let's Encrypt Authority X3/organizationName=Let's Encrypt/countryName=US
  8335. Script Info: | Public Key type: rsa
  8336. Script Info: | Public Key bits: 2048
  8337. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  8338. Script Info: | Not valid before: 2019-04-29T06:07:48
  8339. Script Info: | Not valid after: 2019-07-28T06:07:48
  8340. Script Info: | MD5: 46e7 85c1 b737 b7d3 7ae5 4408 c784 5765
  8341. Script Info: |_SHA-1: 7a00 2e29 07e1 9f0a bb1f f9cb ba12 b131 463d 8eb2
  8342. Script Info: |_ssl-date: TLS randomness does not represent time
  8343. Script Info: | tls-alpn:
  8344. Script Info: |_ http/1.1
  8345. Script Info: | tls-nextprotoneg:
  8346. Script Info: |_ http/1.1
  8347. Port: 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  8348. Script Info: | smtp-commands: se12.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  8349. Script Info: |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  8350. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  8351. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  8352. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  8353. Script Info: | Public Key type: rsa
  8354. Script Info: | Public Key bits: 2048
  8355. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  8356. Script Info: | Not valid before: 2019-01-08T08:31:56
  8357. Script Info: | Not valid after: 2020-02-20T23:44:16
  8358. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  8359. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  8360. Script Info: |_ssl-date: TLS randomness does not represent time
  8361. Port: 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  8362. Script Info: | smtp-commands: se12.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  8363. Script Info: |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  8364. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  8365. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  8366. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  8367. Script Info: | Public Key type: rsa
  8368. Script Info: | Public Key bits: 2048
  8369. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  8370. Script Info: | Not valid before: 2019-01-08T08:31:56
  8371. Script Info: | Not valid after: 2020-02-20T23:44:16
  8372. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  8373. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  8374. Script Info: |_ssl-date: TLS randomness does not represent time
  8375. Port: 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  8376. Script Info: |_imap-capabilities: have LOGIN-REFERRALS Pre-login ID IMAP4rev1 more post-login IDLE SASL-IR capabilities AUTH=PLAINA0001 listed OK LITERAL+ ENABLE
  8377. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  8378. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  8379. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  8380. Script Info: | Public Key type: rsa
  8381. Script Info: | Public Key bits: 2048
  8382. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  8383. Script Info: | Not valid before: 2019-01-08T08:31:56
  8384. Script Info: | Not valid after: 2020-02-20T23:44:16
  8385. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  8386. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  8387. Script Info: |_ssl-date: TLS randomness does not represent time
  8388. Script Info: Device type: general purpose|WAP|storage-misc|broadband router
  8389. Script Info: Running (JUST GUESSING): Linux 3.X|4.X|2.6.X|2.4.X (95%), Asus embedded (92%), HP embedded (91%)
  8390. Os Info: Host: se12.mailspamprotection.com
  8391. IP: 107.6.149.12
  8392. HostName: mx30.mailspamprotection.com Type: MX
  8393. HostName: delivery.mailspamprotection.com Type: PTR
  8394. Country: United States
  8395. Is Active: True (reset ttl 64)
  8396. Port: 22/tcp open ssh? syn-ack ttl 54
  8397. Port: 80/tcp open http syn-ack ttl 54 nginx
  8398. Script Info: | http-methods:
  8399. Script Info: |_ Supported Methods: GET HEAD POST
  8400. Script Info: |_http-server-header: nginx
  8401. Script Info: |_http-title: 403 Forbidden
  8402. Port: 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  8403. Script Info: |_imap-capabilities: listed ENABLE STARTTLS OK have IDLE post-login Pre-login IMAP4rev1 SASL-IR more LOGIN-REFERRALS AUTH=PLAINA0001 ID LITERAL+ capabilities
  8404. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  8405. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  8406. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  8407. Script Info: | Public Key type: rsa
  8408. Script Info: | Public Key bits: 2048
  8409. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  8410. Script Info: | Not valid before: 2019-01-08T08:31:56
  8411. Script Info: | Not valid after: 2020-02-20T23:44:16
  8412. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  8413. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  8414. Script Info: |_ssl-date: TLS randomness does not represent time
  8415. Port: 443/tcp open ssl/http syn-ack ttl 54 nginx
  8416. Script Info: | http-methods:
  8417. Script Info: |_ Supported Methods: GET HEAD POST
  8418. Script Info: |_http-server-header: nginx
  8419. Script Info: |_http-title: 403 Forbidden
  8420. Script Info: | ssl-cert: Subject: commonName=se12.mailspamprotection.com
  8421. Script Info: | Subject Alternative Name: DNS:se12.mailspamprotection.com
  8422. Script Info: | Issuer: commonName=Let's Encrypt Authority X3/organizationName=Let's Encrypt/countryName=US
  8423. Script Info: | Public Key type: rsa
  8424. Script Info: | Public Key bits: 2048
  8425. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  8426. Script Info: | Not valid before: 2019-04-29T06:07:48
  8427. Script Info: | Not valid after: 2019-07-28T06:07:48
  8428. Script Info: | MD5: 46e7 85c1 b737 b7d3 7ae5 4408 c784 5765
  8429. Script Info: |_SHA-1: 7a00 2e29 07e1 9f0a bb1f f9cb ba12 b131 463d 8eb2
  8430. Script Info: |_ssl-date: TLS randomness does not represent time
  8431. Script Info: | tls-alpn:
  8432. Script Info: |_ http/1.1
  8433. Script Info: | tls-nextprotoneg:
  8434. Script Info: |_ http/1.1
  8435. Port: 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  8436. Script Info: | smtp-commands: se12.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  8437. Script Info: |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  8438. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  8439. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  8440. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  8441. Script Info: | Public Key type: rsa
  8442. Script Info: | Public Key bits: 2048
  8443. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  8444. Script Info: | Not valid before: 2019-01-08T08:31:56
  8445. Script Info: | Not valid after: 2020-02-20T23:44:16
  8446. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  8447. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  8448. Script Info: |_ssl-date: TLS randomness does not represent time
  8449. Port: 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  8450. Script Info: | smtp-commands: se12.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  8451. Script Info: |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  8452. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  8453. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  8454. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  8455. Script Info: | Public Key type: rsa
  8456. Script Info: | Public Key bits: 2048
  8457. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  8458. Script Info: | Not valid before: 2019-01-08T08:31:56
  8459. Script Info: | Not valid after: 2020-02-20T23:44:16
  8460. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  8461. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  8462. Script Info: |_ssl-date: TLS randomness does not represent time
  8463. Port: 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  8464. Script Info: |_imap-capabilities: listed ENABLE OK have IDLE post-login Pre-login IMAP4rev1 SASL-IR more LOGIN-REFERRALS AUTH=PLAINA0001 ID LITERAL+ capabilities
  8465. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  8466. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  8467. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  8468. Script Info: | Public Key type: rsa
  8469. Script Info: | Public Key bits: 2048
  8470. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  8471. Script Info: | Not valid before: 2019-01-08T08:31:56
  8472. Script Info: | Not valid after: 2020-02-20T23:44:16
  8473. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  8474. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  8475. Script Info: |_ssl-date: TLS randomness does not represent time
  8476. Os Info: Host: se12.mailspamprotection.com
  8477. IP: 108.178.14.83
  8478. HostName: mx30.mailspamprotection.com Type: MX
  8479. HostName: delivery.mailspamprotection.com Type: PTR
  8480. Country: United States
  8481. Is Active: True (reset ttl 64)
  8482. Port: 22/tcp open ssh? syn-ack ttl 54
  8483. Port: 80/tcp open http syn-ack ttl 54 nginx
  8484. Script Info: | http-methods:
  8485. Script Info: |_ Supported Methods: GET HEAD POST
  8486. Script Info: |_http-server-header: nginx
  8487. Script Info: |_http-title: 403 Forbidden
  8488. Port: 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  8489. Script Info: |_imap-capabilities: OK have post-login SASL-IR LITERAL+ listed capabilities ENABLE IDLE AUTH=PLAINA0001 IMAP4rev1 LOGIN-REFERRALS Pre-login STARTTLS ID more
  8490. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  8491. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  8492. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  8493. Script Info: | Public Key type: rsa
  8494. Script Info: | Public Key bits: 2048
  8495. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  8496. Script Info: | Not valid before: 2019-01-08T08:31:56
  8497. Script Info: | Not valid after: 2020-02-20T23:44:16
  8498. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  8499. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  8500. Script Info: |_ssl-date: TLS randomness does not represent time
  8501. Port: 443/tcp open ssl/http syn-ack ttl 54 nginx
  8502. Script Info: | http-methods:
  8503. Script Info: |_ Supported Methods: GET HEAD POST
  8504. Script Info: |_http-server-header: nginx
  8505. Script Info: |_http-title: 403 Forbidden
  8506. Script Info: | ssl-cert: Subject: commonName=se14.mailspamprotection.com
  8507. Script Info: | Subject Alternative Name: DNS:se14.mailspamprotection.com
  8508. Script Info: | Issuer: commonName=Let's Encrypt Authority X3/organizationName=Let's Encrypt/countryName=US
  8509. Script Info: | Public Key type: rsa
  8510. Script Info: | Public Key bits: 2048
  8511. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  8512. Script Info: | Not valid before: 2019-06-17T05:20:47
  8513. Script Info: | Not valid after: 2019-09-15T05:20:47
  8514. Script Info: | MD5: 054b 73a2 a60b 0c3b 4e73 29b5 ab59 3200
  8515. Script Info: |_SHA-1: 7bb3 636e 0200 809c ad71 585c bcc0 1aed 305b 6c75
  8516. Script Info: |_ssl-date: TLS randomness does not represent time
  8517. Script Info: | tls-alpn:
  8518. Script Info: |_ http/1.1
  8519. Script Info: | tls-nextprotoneg:
  8520. Script Info: |_ http/1.1
  8521. Port: 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  8522. Script Info: | smtp-commands: se14.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  8523. Script Info: |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  8524. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  8525. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  8526. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  8527. Script Info: | Public Key type: rsa
  8528. Script Info: | Public Key bits: 2048
  8529. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  8530. Script Info: | Not valid before: 2019-01-08T08:31:56
  8531. Script Info: | Not valid after: 2020-02-20T23:44:16
  8532. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  8533. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  8534. Script Info: |_ssl-date: TLS randomness does not represent time
  8535. Port: 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  8536. Script Info: | smtp-commands: se14.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  8537. Script Info: |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  8538. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  8539. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  8540. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  8541. Script Info: | Public Key type: rsa
  8542. Script Info: | Public Key bits: 2048
  8543. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  8544. Script Info: | Not valid before: 2019-01-08T08:31:56
  8545. Script Info: | Not valid after: 2020-02-20T23:44:16
  8546. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  8547. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  8548. Script Info: |_ssl-date: TLS randomness does not represent time
  8549. Port: 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  8550. Script Info: |_imap-capabilities: OK have SASL-IR LITERAL+ post-login listed ENABLE IDLE AUTH=PLAINA0001 IMAP4rev1 LOGIN-REFERRALS capabilities Pre-login ID more
  8551. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  8552. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  8553. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  8554. Script Info: | Public Key type: rsa
  8555. Script Info: | Public Key bits: 2048
  8556. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  8557. Script Info: | Not valid before: 2019-01-08T08:31:56
  8558. Script Info: | Not valid after: 2020-02-20T23:44:16
  8559. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  8560. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  8561. Script Info: |_ssl-date: TLS randomness does not represent time
  8562. Os Info: Host: se14.mailspamprotection.com
  8563. IP: 108.178.14.82
  8564. HostName: mx20.mailspamprotection.com Type: MX
  8565. HostName: delivery.mailspamprotection.com Type: PTR
  8566. Country: United States
  8567. Is Active: True (reset ttl 64)
  8568. Port: 22/tcp open ssh? syn-ack ttl 54
  8569. Port: 80/tcp open http syn-ack ttl 54 nginx
  8570. Script Info: | http-methods:
  8571. Script Info: |_ Supported Methods: GET HEAD POST
  8572. Script Info: |_http-server-header: nginx
  8573. Script Info: |_http-title: 403 Forbidden
  8574. Port: 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  8575. Script Info: |_imap-capabilities: more have STARTTLS IDLE OK listed AUTH=PLAINA0001 SASL-IR ENABLE ID Pre-login post-login capabilities LITERAL+ IMAP4rev1 LOGIN-REFERRALS
  8576. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  8577. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  8578. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  8579. Script Info: | Public Key type: rsa
  8580. Script Info: | Public Key bits: 2048
  8581. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  8582. Script Info: | Not valid before: 2019-01-08T08:31:56
  8583. Script Info: | Not valid after: 2020-02-20T23:44:16
  8584. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  8585. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  8586. Script Info: |_ssl-date: TLS randomness does not represent time
  8587. Port: 443/tcp open ssl/http syn-ack ttl 54 nginx
  8588. Script Info: | http-methods:
  8589. Script Info: |_ Supported Methods: GET HEAD POST
  8590. Script Info: |_http-server-header: nginx
  8591. Script Info: |_http-title: 403 Forbidden
  8592. Script Info: | ssl-cert: Subject: commonName=se14.mailspamprotection.com
  8593. Script Info: | Subject Alternative Name: DNS:se14.mailspamprotection.com
  8594. Script Info: | Issuer: commonName=Let's Encrypt Authority X3/organizationName=Let's Encrypt/countryName=US
  8595. Script Info: | Public Key type: rsa
  8596. Script Info: | Public Key bits: 2048
  8597. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  8598. Script Info: | Not valid before: 2019-06-17T05:20:47
  8599. Script Info: | Not valid after: 2019-09-15T05:20:47
  8600. Script Info: | MD5: 054b 73a2 a60b 0c3b 4e73 29b5 ab59 3200
  8601. Script Info: |_SHA-1: 7bb3 636e 0200 809c ad71 585c bcc0 1aed 305b 6c75
  8602. Script Info: |_ssl-date: TLS randomness does not represent time
  8603. Script Info: | tls-alpn:
  8604. Script Info: |_ http/1.1
  8605. Script Info: | tls-nextprotoneg:
  8606. Script Info: |_ http/1.1
  8607. Port: 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  8608. Script Info: | smtp-commands: se14.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  8609. Script Info: |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  8610. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  8611. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  8612. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  8613. Script Info: | Public Key type: rsa
  8614. Script Info: | Public Key bits: 2048
  8615. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  8616. Script Info: | Not valid before: 2019-01-08T08:31:56
  8617. Script Info: | Not valid after: 2020-02-20T23:44:16
  8618. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  8619. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  8620. Script Info: |_ssl-date: TLS randomness does not represent time
  8621. Port: 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  8622. Script Info: | smtp-commands: se14.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  8623. Script Info: |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  8624. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  8625. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  8626. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  8627. Script Info: | Public Key type: rsa
  8628. Script Info: | Public Key bits: 2048
  8629. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  8630. Script Info: | Not valid before: 2019-01-08T08:31:56
  8631. Script Info: | Not valid after: 2020-02-20T23:44:16
  8632. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  8633. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  8634. Script Info: |_ssl-date: TLS randomness does not represent time
  8635. Port: 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  8636. Script Info: |_imap-capabilities: more IMAP4rev1 IDLE have Pre-login listed SASL-IR ENABLE AUTH=PLAINA0001 OK post-login capabilities LITERAL+ ID LOGIN-REFERRALS
  8637. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  8638. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  8639. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  8640. Script Info: | Public Key type: rsa
  8641. Script Info: | Public Key bits: 2048
  8642. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  8643. Script Info: | Not valid before: 2019-01-08T08:31:56
  8644. Script Info: | Not valid after: 2020-02-20T23:44:16
  8645. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  8646. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  8647. Script Info: |_ssl-date: TLS randomness does not represent time
  8648. Script Info: Device type: general purpose|WAP|storage-misc|broadband router
  8649. Script Info: Running (JUST GUESSING): Linux 3.X|4.X|2.6.X|2.4.X (95%), Asus embedded (92%), HP embedded (91%)
  8650. Os Info: Host: se14.mailspamprotection.com
  8651. IP: 107.6.129.66
  8652. HostName: mx10.mailspamprotection.com Type: MX
  8653. HostName: se14.mailspamprotection.com Type: PTR
  8654. Country: United States
  8655. Is Active: True (reset ttl 64)
  8656. Port: 22/tcp open ssh? syn-ack ttl 54
  8657. Port: 80/tcp open http syn-ack ttl 54 nginx
  8658. Script Info: | http-methods:
  8659. Script Info: |_ Supported Methods: GET HEAD POST
  8660. Script Info: |_http-server-header: nginx
  8661. Script Info: |_http-title: 403 Forbidden
  8662. Port: 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  8663. Script Info: |_imap-capabilities: listed IDLE LITERAL+ more Pre-login ID AUTH=PLAINA0001 LOGIN-REFERRALS have capabilities post-login OK ENABLE IMAP4rev1 STARTTLS SASL-IR
  8664. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  8665. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  8666. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  8667. Script Info: | Public Key type: rsa
  8668. Script Info: | Public Key bits: 2048
  8669. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  8670. Script Info: | Not valid before: 2019-01-08T08:31:56
  8671. Script Info: | Not valid after: 2020-02-20T23:44:16
  8672. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  8673. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  8674. Script Info: |_ssl-date: TLS randomness does not represent time
  8675. Port: 443/tcp open ssl/http syn-ack ttl 54 nginx
  8676. Script Info: | http-methods:
  8677. Script Info: |_ Supported Methods: GET HEAD POST
  8678. Script Info: |_http-server-header: nginx
  8679. Script Info: |_http-title: 403 Forbidden
  8680. Script Info: | ssl-cert: Subject: commonName=se14.mailspamprotection.com
  8681. Script Info: | Subject Alternative Name: DNS:se14.mailspamprotection.com
  8682. Script Info: | Issuer: commonName=Let's Encrypt Authority X3/organizationName=Let's Encrypt/countryName=US
  8683. Script Info: | Public Key type: rsa
  8684. Script Info: | Public Key bits: 2048
  8685. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  8686. Script Info: | Not valid before: 2019-06-17T05:20:47
  8687. Script Info: | Not valid after: 2019-09-15T05:20:47
  8688. Script Info: | MD5: 054b 73a2 a60b 0c3b 4e73 29b5 ab59 3200
  8689. Script Info: |_SHA-1: 7bb3 636e 0200 809c ad71 585c bcc0 1aed 305b 6c75
  8690. Script Info: |_ssl-date: TLS randomness does not represent time
  8691. Script Info: | tls-alpn:
  8692. Script Info: |_ http/1.1
  8693. Script Info: | tls-nextprotoneg:
  8694. Script Info: |_ http/1.1
  8695. Port: 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  8696. Script Info: | smtp-commands: se14.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  8697. Script Info: |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  8698. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  8699. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  8700. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  8701. Script Info: | Public Key type: rsa
  8702. Script Info: | Public Key bits: 2048
  8703. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  8704. Script Info: | Not valid before: 2019-01-08T08:31:56
  8705. Script Info: | Not valid after: 2020-02-20T23:44:16
  8706. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  8707. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  8708. Script Info: |_ssl-date: TLS randomness does not represent time
  8709. Port: 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  8710. Script Info: | smtp-commands: se14.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  8711. Script Info: |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  8712. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  8713. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  8714. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  8715. Script Info: | Public Key type: rsa
  8716. Script Info: | Public Key bits: 2048
  8717. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  8718. Script Info: | Not valid before: 2019-01-08T08:31:56
  8719. Script Info: | Not valid after: 2020-02-20T23:44:16
  8720. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  8721. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  8722. Script Info: |_ssl-date: TLS randomness does not represent time
  8723. Port: 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  8724. Script Info: |_imap-capabilities: listed IDLE LITERAL+ Pre-login ID AUTH=PLAINA0001 LOGIN-REFERRALS more capabilities have post-login ENABLE IMAP4rev1 OK SASL-IR
  8725. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  8726. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  8727. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  8728. Script Info: | Public Key type: rsa
  8729. Script Info: | Public Key bits: 2048
  8730. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  8731. Script Info: | Not valid before: 2019-01-08T08:31:56
  8732. Script Info: | Not valid after: 2020-02-20T23:44:16
  8733. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  8734. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  8735. Script Info: |_ssl-date: TLS randomness does not represent time
  8736. Os Info: Host: se14.mailspamprotection.com
  8737. IP: 184.154.208.36
  8738. HostName: mx30.mailspamprotection.com Type: MX
  8739. HostName: delivery.mailspamprotection.com Type: PTR
  8740. Country: United States
  8741. Is Active: True (reset ttl 64)
  8742. Port: 22/tcp open ssh? syn-ack ttl 54
  8743. Port: 80/tcp open http syn-ack ttl 54 nginx
  8744. Script Info: | http-methods:
  8745. Script Info: |_ Supported Methods: GET HEAD POST
  8746. Script Info: |_http-server-header: nginx
  8747. Script Info: |_http-title: 403 Forbidden
  8748. Port: 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  8749. Script Info: |_imap-capabilities: more listed ID have post-login capabilities SASL-IR ENABLE Pre-login LITERAL+ IMAP4rev1 STARTTLS LOGIN-REFERRALS OK IDLE AUTH=PLAINA0001
  8750. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  8751. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  8752. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  8753. Script Info: | Public Key type: rsa
  8754. Script Info: | Public Key bits: 2048
  8755. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  8756. Script Info: | Not valid before: 2019-01-08T08:31:56
  8757. Script Info: | Not valid after: 2020-02-20T23:44:16
  8758. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  8759. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  8760. Script Info: |_ssl-date: TLS randomness does not represent time
  8761. Port: 443/tcp open ssl/http syn-ack ttl 54 nginx
  8762. Script Info: | http-methods:
  8763. Script Info: |_ Supported Methods: GET HEAD POST
  8764. Script Info: |_http-server-header: nginx
  8765. Script Info: |_http-title: 403 Forbidden
  8766. Script Info: | ssl-cert: Subject: commonName=se6.mailspamprotection.com/organizationName=mailspamprotection.com
  8767. Script Info: | Issuer: commonName=se6.mailspamprotection.com/organizationName=mailspamprotection.com
  8768. Script Info: | Public Key type: rsa
  8769. Script Info: | Public Key bits: 2048
  8770. Script Info: | Signature Algorithm: sha512WithRSAEncryption
  8771. Script Info: | Not valid before: 2019-06-07T04:10:07
  8772. Script Info: | Not valid after: 2020-06-06T04:10:07
  8773. Script Info: | MD5: 2dbf e737 c332 20a3 3f65 0caf 3e85 d5ab
  8774. Script Info: |_SHA-1: e96a e1dd 6e46 181c a77b 6e50 c540 4190 20de e715
  8775. Script Info: |_ssl-date: TLS randomness does not represent time
  8776. Script Info: | tls-alpn:
  8777. Script Info: |_ http/1.1
  8778. Script Info: | tls-nextprotoneg:
  8779. Script Info: |_ http/1.1
  8780. Port: 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  8781. Script Info: | smtp-commands: se6.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  8782. Script Info: |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  8783. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  8784. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  8785. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  8786. Script Info: | Public Key type: rsa
  8787. Script Info: | Public Key bits: 2048
  8788. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  8789. Script Info: | Not valid before: 2019-01-08T08:31:56
  8790. Script Info: | Not valid after: 2020-02-20T23:44:16
  8791. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  8792. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  8793. Script Info: |_ssl-date: TLS randomness does not represent time
  8794. Port: 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  8795. Script Info: | smtp-commands: se6.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  8796. Script Info: |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  8797. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  8798. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  8799. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  8800. Script Info: | Public Key type: rsa
  8801. Script Info: | Public Key bits: 2048
  8802. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  8803. Script Info: | Not valid before: 2019-01-08T08:31:56
  8804. Script Info: | Not valid after: 2020-02-20T23:44:16
  8805. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  8806. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  8807. Script Info: |_ssl-date: TLS randomness does not represent time
  8808. Port: 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  8809. Script Info: |_imap-capabilities: listed ID more have post-login SASL-IR ENABLE capabilities LITERAL+ IMAP4rev1 Pre-login LOGIN-REFERRALS OK IDLE AUTH=PLAINA0001
  8810. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  8811. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  8812. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  8813. Script Info: | Public Key type: rsa
  8814. Script Info: | Public Key bits: 2048
  8815. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  8816. Script Info: | Not valid before: 2019-01-08T08:31:56
  8817. Script Info: | Not valid after: 2020-02-20T23:44:16
  8818. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  8819. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  8820. Script Info: |_ssl-date: TLS randomness does not represent time
  8821. Script Info: Device type: general purpose|storage-misc|WAP|broadband router
  8822. Script Info: Running (JUST GUESSING): Linux 3.X|4.X|2.6.X|2.4.X (95%), HP embedded (91%), Asus embedded (91%)
  8823. Os Info: Host: se6.mailspamprotection.com
  8824. IP: 184.154.208.34
  8825. HostName: mx10.mailspamprotection.com Type: MX
  8826. HostName: se6.mailspamprotection.com Type: PTR
  8827. Country: United States
  8828. Is Active: True (reset ttl 64)
  8829. Port: 22/tcp open ssh? syn-ack ttl 54
  8830. Port: 80/tcp open http syn-ack ttl 54 nginx
  8831. Script Info: | http-methods:
  8832. Script Info: |_ Supported Methods: GET HEAD POST
  8833. Script Info: |_http-server-header: nginx
  8834. Script Info: |_http-title: 403 Forbidden
  8835. Port: 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  8836. Script Info: |_imap-capabilities: Pre-login have post-login LOGIN-REFERRALS AUTH=PLAINA0001 SASL-IR ID OK LITERAL+ IMAP4rev1 ENABLE STARTTLS listed IDLE capabilities more
  8837. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  8838. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  8839. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  8840. Script Info: | Public Key type: rsa
  8841. Script Info: | Public Key bits: 2048
  8842. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  8843. Script Info: | Not valid before: 2019-01-08T08:31:56
  8844. Script Info: | Not valid after: 2020-02-20T23:44:16
  8845. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  8846. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  8847. Script Info: |_ssl-date: TLS randomness does not represent time
  8848. Port: 443/tcp open ssl/http syn-ack ttl 54 nginx
  8849. Script Info: | http-methods:
  8850. Script Info: |_ Supported Methods: GET HEAD POST
  8851. Script Info: |_http-server-header: nginx
  8852. Script Info: |_http-title: 403 Forbidden
  8853. Script Info: | ssl-cert: Subject: commonName=se6.mailspamprotection.com/organizationName=mailspamprotection.com
  8854. Script Info: | Issuer: commonName=se6.mailspamprotection.com/organizationName=mailspamprotection.com
  8855. Script Info: | Public Key type: rsa
  8856. Script Info: | Public Key bits: 2048
  8857. Script Info: | Signature Algorithm: sha512WithRSAEncryption
  8858. Script Info: | Not valid before: 2019-06-07T04:10:07
  8859. Script Info: | Not valid after: 2020-06-06T04:10:07
  8860. Script Info: | MD5: 2dbf e737 c332 20a3 3f65 0caf 3e85 d5ab
  8861. Script Info: |_SHA-1: e96a e1dd 6e46 181c a77b 6e50 c540 4190 20de e715
  8862. Script Info: |_ssl-date: TLS randomness does not represent time
  8863. Script Info: | tls-alpn:
  8864. Script Info: |_ http/1.1
  8865. Script Info: | tls-nextprotoneg:
  8866. Script Info: |_ http/1.1
  8867. Port: 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  8868. Script Info: | smtp-commands: se6.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  8869. Script Info: |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  8870. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  8871. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  8872. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  8873. Script Info: | Public Key type: rsa
  8874. Script Info: | Public Key bits: 2048
  8875. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  8876. Script Info: | Not valid before: 2019-01-08T08:31:56
  8877. Script Info: | Not valid after: 2020-02-20T23:44:16
  8878. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  8879. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  8880. Script Info: |_ssl-date: TLS randomness does not represent time
  8881. Port: 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  8882. Script Info: | smtp-commands: se6.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  8883. Script Info: |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  8884. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  8885. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  8886. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  8887. Script Info: | Public Key type: rsa
  8888. Script Info: | Public Key bits: 2048
  8889. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  8890. Script Info: | Not valid before: 2019-01-08T08:31:56
  8891. Script Info: | Not valid after: 2020-02-20T23:44:16
  8892. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  8893. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  8894. Script Info: |_ssl-date: TLS randomness does not represent time
  8895. Port: 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  8896. Script Info: |_imap-capabilities: Pre-login post-login LOGIN-REFERRALS AUTH=PLAINA0001 SASL-IR ID OK LITERAL+ IMAP4rev1 ENABLE have listed IDLE capabilities more
  8897. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  8898. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  8899. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  8900. Script Info: | Public Key type: rsa
  8901. Script Info: | Public Key bits: 2048
  8902. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  8903. Script Info: | Not valid before: 2019-01-08T08:31:56
  8904. Script Info: | Not valid after: 2020-02-20T23:44:16
  8905. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  8906. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  8907. Script Info: |_ssl-date: TLS randomness does not represent time
  8908. Os Info: Host: se6.mailspamprotection.com
  8909. IP: 184.154.208.35
  8910. HostName: mx20.mailspamprotection.com Type: MX
  8911. HostName: delivery.mailspamprotection.com Type: PTR
  8912. Country: United States
  8913. Is Active: True (reset ttl 64)
  8914. Port: 22/tcp open ssh? syn-ack ttl 54
  8915. Port: 80/tcp open http syn-ack ttl 54 nginx
  8916. Script Info: | http-methods:
  8917. Script Info: |_ Supported Methods: GET HEAD POST
  8918. Script Info: |_http-server-header: nginx
  8919. Script Info: |_http-title: 403 Forbidden
  8920. Port: 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  8921. Script Info: |_imap-capabilities: IMAP4rev1 listed OK have post-login ID more LITERAL+ capabilities ENABLE Pre-login AUTH=PLAINA0001 SASL-IR LOGIN-REFERRALS IDLE STARTTLS
  8922. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  8923. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  8924. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  8925. Script Info: | Public Key type: rsa
  8926. Script Info: | Public Key bits: 2048
  8927. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  8928. Script Info: | Not valid before: 2019-01-08T08:31:56
  8929. Script Info: | Not valid after: 2020-02-20T23:44:16
  8930. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  8931. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  8932. Script Info: |_ssl-date: TLS randomness does not represent time
  8933. Port: 443/tcp open ssl/http syn-ack ttl 54 nginx
  8934. Script Info: | http-methods:
  8935. Script Info: |_ Supported Methods: GET HEAD POST
  8936. Script Info: |_http-server-header: nginx
  8937. Script Info: |_http-title: 403 Forbidden
  8938. Script Info: | ssl-cert: Subject: commonName=se6.mailspamprotection.com/organizationName=mailspamprotection.com
  8939. Script Info: | Issuer: commonName=se6.mailspamprotection.com/organizationName=mailspamprotection.com
  8940. Script Info: | Public Key type: rsa
  8941. Script Info: | Public Key bits: 2048
  8942. Script Info: | Signature Algorithm: sha512WithRSAEncryption
  8943. Script Info: | Not valid before: 2019-06-07T04:10:07
  8944. Script Info: | Not valid after: 2020-06-06T04:10:07
  8945. Script Info: | MD5: 2dbf e737 c332 20a3 3f65 0caf 3e85 d5ab
  8946. Script Info: |_SHA-1: e96a e1dd 6e46 181c a77b 6e50 c540 4190 20de e715
  8947. Script Info: |_ssl-date: TLS randomness does not represent time
  8948. Script Info: | tls-alpn:
  8949. Script Info: |_ http/1.1
  8950. Script Info: | tls-nextprotoneg:
  8951. Script Info: |_ http/1.1
  8952. Port: 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  8953. Script Info: | smtp-commands: se6.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  8954. Script Info: |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  8955. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  8956. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  8957. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  8958. Script Info: | Public Key type: rsa
  8959. Script Info: | Public Key bits: 2048
  8960. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  8961. Script Info: | Not valid before: 2019-01-08T08:31:56
  8962. Script Info: | Not valid after: 2020-02-20T23:44:16
  8963. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  8964. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  8965. Script Info: |_ssl-date: TLS randomness does not represent time
  8966. Port: 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  8967. Script Info: | smtp-commands: se6.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  8968. Script Info: |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  8969. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  8970. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  8971. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  8972. Script Info: | Public Key type: rsa
  8973. Script Info: | Public Key bits: 2048
  8974. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  8975. Script Info: | Not valid before: 2019-01-08T08:31:56
  8976. Script Info: | Not valid after: 2020-02-20T23:44:16
  8977. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  8978. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  8979. Script Info: |_ssl-date: TLS randomness does not represent time
  8980. Port: 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  8981. Script Info: |_imap-capabilities: IMAP4rev1 OK post-login have ID more LITERAL+ listed ENABLE capabilities AUTH=PLAINA0001 SASL-IR Pre-login IDLE LOGIN-REFERRALS
  8982. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  8983. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  8984. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  8985. Script Info: | Public Key type: rsa
  8986. Script Info: | Public Key bits: 2048
  8987. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  8988. Script Info: | Not valid before: 2019-01-08T08:31:56
  8989. Script Info: | Not valid after: 2020-02-20T23:44:16
  8990. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  8991. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  8992. Script Info: |_ssl-date: TLS randomness does not represent time
  8993. Os Info: Host: se6.mailspamprotection.com
  8994. IP: 37.60.244.62
  8995. HostName: ns2.siteground366.com Type: NS
  8996. HostName: ns2.siteground366.com Type: PTR
  8997. Country: United States
  8998. Is Active: True (reset ttl 64)
  8999. Port: 21/tcp open ftp syn-ack ttl 55 Pure-FTPd
  9000. Script Info: | ssl-cert: Subject: commonName=*.sgcpanel.com
  9001. Script Info: | Subject Alternative Name: DNS:*.sgcpanel.com, DNS:sgcpanel.com
  9002. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  9003. Script Info: | Public Key type: rsa
  9004. Script Info: | Public Key bits: 2048
  9005. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  9006. Script Info: | Not valid before: 2019-04-09T11:42:45
  9007. Script Info: | Not valid after: 2020-06-08T08:29:28
  9008. Script Info: | MD5: 25ca 1fd2 447f 4d9b 8e08 2d61 998f a1a3
  9009. Script Info: |_SHA-1: 02c6 546c e356 29bd 7a78 d193 d96d 5277 cb80 529b
  9010. Script Info: |_ssl-date: 2019-06-30T16:55:40+00:00; -1s from scanner time.
  9011. Port: 53/tcp open domain syn-ack ttl 55 ISC BIND 9.10.6
  9012. Script Info: | dns-nsid:
  9013. Script Info: |_ bind.version: 9.10.6
  9014. Port: 80/tcp open http syn-ack ttl 55 nginx
  9015. Script Info: |_http-server-header: nginx
  9016. Port: 110/tcp open pop3 syn-ack ttl 55 Dovecot pop3d
  9017. Script Info: |_pop3-capabilities: USER CAPA RESP-CODES SASL(PLAIN LOGIN) PIPELINING STLS UIDL AUTH-RESP-CODE TOP
  9018. Script Info: | ssl-cert: Subject: commonName=*.sgcpanel.com
  9019. Script Info: | Subject Alternative Name: DNS:*.sgcpanel.com, DNS:sgcpanel.com
  9020. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  9021. Script Info: | Public Key type: rsa
  9022. Script Info: | Public Key bits: 2048
  9023. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  9024. Script Info: | Not valid before: 2019-04-09T11:42:45
  9025. Script Info: | Not valid after: 2020-06-08T08:29:28
  9026. Script Info: | MD5: 25ca 1fd2 447f 4d9b 8e08 2d61 998f a1a3
  9027. Script Info: |_SHA-1: 02c6 546c e356 29bd 7a78 d193 d96d 5277 cb80 529b
  9028. Script Info: |_ssl-date: 2019-06-30T16:55:40+00:00; -1s from scanner time.
  9029. Port: 143/tcp open imap syn-ack ttl 55 Dovecot imapd
  9030. Script Info: |_imap-capabilities: ID OK LITERAL+ LOGIN-REFERRALS post-login listed SASL-IR more have IDLE STARTTLS AUTH=PLAIN NAMESPACE capabilities Pre-login AUTH=LOGINA0001 ENABLE IMAP4rev1
  9031. Script Info: | ssl-cert: Subject: commonName=*.sgcpanel.com
  9032. Script Info: | Subject Alternative Name: DNS:*.sgcpanel.com, DNS:sgcpanel.com
  9033. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  9034. Script Info: | Public Key type: rsa
  9035. Script Info: | Public Key bits: 2048
  9036. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  9037. Script Info: | Not valid before: 2019-04-09T11:42:45
  9038. Script Info: | Not valid after: 2020-06-08T08:29:28
  9039. Script Info: | MD5: 25ca 1fd2 447f 4d9b 8e08 2d61 998f a1a3
  9040. Script Info: |_SHA-1: 02c6 546c e356 29bd 7a78 d193 d96d 5277 cb80 529b
  9041. Script Info: |_ssl-date: 2019-06-30T16:55:43+00:00; -1s from scanner time.
  9042. Port: 443/tcp open ssl/http syn-ack ttl 55 nginx
  9043. Script Info: |_http-server-header: nginx
  9044. Script Info: |_http-title: 400 The plain HTTP request was sent to HTTPS port
  9045. Script Info: | ssl-cert: Subject: commonName=*.sgcpanel.com
  9046. Script Info: | Subject Alternative Name: DNS:*.sgcpanel.com, DNS:sgcpanel.com
  9047. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  9048. Script Info: | Public Key type: rsa
  9049. Script Info: | Public Key bits: 2048
  9050. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  9051. Script Info: | Not valid before: 2019-04-09T11:42:45
  9052. Script Info: | Not valid after: 2020-06-08T08:29:28
  9053. Script Info: | MD5: 25ca 1fd2 447f 4d9b 8e08 2d61 998f a1a3
  9054. Script Info: |_SHA-1: 02c6 546c e356 29bd 7a78 d193 d96d 5277 cb80 529b
  9055. Script Info: |_ssl-date: TLS randomness does not represent time
  9056. Script Info: | tls-alpn:
  9057. Script Info: | h2
  9058. Script Info: |_ http/1.1
  9059. Script Info: | tls-nextprotoneg:
  9060. Script Info: | h2
  9061. Script Info: |_ http/1.1
  9062. Port: 465/tcp open ssl/smtp? syn-ack ttl 55
  9063. Script Info: | fingerprint-strings:
  9064. Script Info: | Hello, NULL:
  9065. Script Info: | 220-siteground366.com ESMTP #82 Sun, 30 Jun 2019 11:55:12 -0500
  9066. Script Info: | 220-We do not authorize the use of this system to transport unsolicited,
  9067. Script Info: |_ and/or bulk e-mail.
  9068. Script Info: |_smtp-commands: Couldn't establish connection on port 465
  9069. Port: 587/tcp open smtp? syn-ack ttl 55
  9070. Script Info: | fingerprint-strings:
  9071. Script Info: | GenericLines:
  9072. Script Info: | 220-siteground366.com ESMTP #82 Sun, 30 Jun 2019 11:55:06 -0500
  9073. Script Info: | 220-We do not authorize the use of this system to transport unsolicited,
  9074. Script Info: | and/or bulk e-mail.
  9075. Script Info: | unrecognized command
  9076. IP: 184.154.136.82
  9077. HostName: mx20.mailspamprotection.com Type: MX
  9078. HostName: delivery.mailspamprotection.com Type: PTR
  9079. Country: United States
  9080. Is Active: True (reset ttl 64)
  9081. Port: 22/tcp open ssh? syn-ack ttl 54
  9082. Port: 80/tcp open http syn-ack ttl 54 nginx
  9083. Script Info: | http-methods:
  9084. Script Info: |_ Supported Methods: GET HEAD POST
  9085. Script Info: |_http-server-header: nginx
  9086. Script Info: |_http-title: 403 Forbidden
  9087. Port: 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  9088. Script Info: |_imap-capabilities: STARTTLS ID more LOGIN-REFERRALS have IDLE post-login SASL-IR IMAP4rev1 listed capabilities Pre-login ENABLE LITERAL+ AUTH=PLAINA0001 OK
  9089. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  9090. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  9091. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  9092. Script Info: | Public Key type: rsa
  9093. Script Info: | Public Key bits: 2048
  9094. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  9095. Script Info: | Not valid before: 2019-01-08T08:31:56
  9096. Script Info: | Not valid after: 2020-02-20T23:44:16
  9097. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  9098. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  9099. Script Info: |_ssl-date: TLS randomness does not represent time
  9100. Port: 443/tcp open ssl/http syn-ack ttl 54 nginx
  9101. Script Info: | http-methods:
  9102. Script Info: |_ Supported Methods: GET HEAD POST
  9103. Script Info: |_http-server-header: nginx
  9104. Script Info: |_http-title: 403 Forbidden
  9105. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  9106. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  9107. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  9108. Script Info: | Public Key type: rsa
  9109. Script Info: | Public Key bits: 2048
  9110. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  9111. Script Info: | Not valid before: 2017-11-01T08:12:59
  9112. Script Info: | Not valid after: 2019-01-20T23:44:16
  9113. Script Info: | MD5: 0e9e 9c4e da6c 6598 3996 d594 8ceb 5024
  9114. Script Info: |_SHA-1: 228e ef89 0e25 0876 59b7 81f4 6e14 9520 1cb8 69b6
  9115. Script Info: |_ssl-date: TLS randomness does not represent time
  9116. Script Info: | tls-alpn:
  9117. Script Info: |_ http/1.1
  9118. Script Info: | tls-nextprotoneg:
  9119. Script Info: |_ http/1.1
  9120. Port: 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  9121. Script Info: | smtp-commands: se13.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  9122. Script Info: |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  9123. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  9124. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  9125. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  9126. Script Info: | Public Key type: rsa
  9127. Script Info: | Public Key bits: 2048
  9128. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  9129. Script Info: | Not valid before: 2019-01-08T08:31:56
  9130. Script Info: | Not valid after: 2020-02-20T23:44:16
  9131. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  9132. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  9133. Script Info: |_ssl-date: TLS randomness does not represent time
  9134. Port: 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  9135. Script Info: | smtp-commands: se13.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  9136. Script Info: |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  9137. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  9138. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  9139. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  9140. Script Info: | Public Key type: rsa
  9141. Script Info: | Public Key bits: 2048
  9142. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  9143. Script Info: | Not valid before: 2019-01-08T08:31:56
  9144. Script Info: | Not valid after: 2020-02-20T23:44:16
  9145. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  9146. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  9147. Script Info: |_ssl-date: TLS randomness does not represent time
  9148. Port: 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  9149. Script Info: |_imap-capabilities: listed ID LOGIN-REFERRALS more IDLE have SASL-IR IMAP4rev1 post-login capabilities Pre-login ENABLE LITERAL+ AUTH=PLAINA0001 OK
  9150. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  9151. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  9152. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  9153. Script Info: | Public Key type: rsa
  9154. Script Info: | Public Key bits: 2048
  9155. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  9156. Script Info: | Not valid before: 2019-01-08T08:31:56
  9157. Script Info: | Not valid after: 2020-02-20T23:44:16
  9158. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  9159. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  9160. Script Info: |_ssl-date: TLS randomness does not represent time
  9161. Os Info: Host: se13.mailspamprotection.com
  9162. IP: 108.163.201.228
  9163. HostName: mx30.mailspamprotection.com Type: MX
  9164. HostName: delivery.mailspamprotection.com Type: PTR
  9165. Country: United States
  9166. Is Active: True (reset ttl 64)
  9167. Port: 22/tcp open ssh? syn-ack ttl 54
  9168. Port: 80/tcp open http syn-ack ttl 54 nginx
  9169. Script Info: | http-methods:
  9170. Script Info: |_ Supported Methods: GET HEAD POST
  9171. Script Info: |_http-server-header: nginx
  9172. Script Info: |_http-title: 403 Forbidden
  9173. Port: 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  9174. Script Info: |_imap-capabilities: listed SASL-IR capabilities AUTH=PLAINA0001 STARTTLS more Pre-login IMAP4rev1 have ID OK post-login IDLE ENABLE LOGIN-REFERRALS LITERAL+
  9175. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  9176. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  9177. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  9178. Script Info: | Public Key type: rsa
  9179. Script Info: | Public Key bits: 2048
  9180. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  9181. Script Info: | Not valid before: 2019-01-08T08:31:56
  9182. Script Info: | Not valid after: 2020-02-20T23:44:16
  9183. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  9184. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  9185. Script Info: |_ssl-date: TLS randomness does not represent time
  9186. Port: 443/tcp open ssl/http syn-ack ttl 54 nginx
  9187. Script Info: | http-methods:
  9188. Script Info: |_ Supported Methods: GET HEAD POST
  9189. Script Info: |_http-server-header: nginx
  9190. Script Info: |_http-title: 403 Forbidden
  9191. Script Info: | ssl-cert: Subject: commonName=se2.mailspamprotection.com/organizationName=mailspamprotection.com
  9192. Script Info: | Issuer: commonName=se2.mailspamprotection.com/organizationName=mailspamprotection.com
  9193. Script Info: | Public Key type: rsa
  9194. Script Info: | Public Key bits: 2048
  9195. Script Info: | Signature Algorithm: sha512WithRSAEncryption
  9196. Script Info: | Not valid before: 2019-06-07T04:12:05
  9197. Script Info: | Not valid after: 2020-06-06T04:12:05
  9198. Script Info: | MD5: 458c bd4f 8421 6ef1 6017 d9c1 3569 efbd
  9199. Script Info: |_SHA-1: 4b4b 418e 0d94 9565 3b19 b9c0 4cda 967d 8b52 45cc
  9200. Script Info: |_ssl-date: TLS randomness does not represent time
  9201. Script Info: | tls-alpn:
  9202. Script Info: |_ http/1.1
  9203. Script Info: | tls-nextprotoneg:
  9204. Script Info: |_ http/1.1
  9205. Port: 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  9206. Script Info: | smtp-commands: se2.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  9207. Script Info: |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  9208. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  9209. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  9210. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  9211. Script Info: | Public Key type: rsa
  9212. Script Info: | Public Key bits: 2048
  9213. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  9214. Script Info: | Not valid before: 2019-01-08T08:31:56
  9215. Script Info: | Not valid after: 2020-02-20T23:44:16
  9216. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  9217. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  9218. Script Info: |_ssl-date: TLS randomness does not represent time
  9219. Port: 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  9220. Script Info: | smtp-commands: se2.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  9221. Script Info: |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  9222. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  9223. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  9224. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  9225. Script Info: | Public Key type: rsa
  9226. Script Info: | Public Key bits: 2048
  9227. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  9228. Script Info: | Not valid before: 2019-01-08T08:31:56
  9229. Script Info: | Not valid after: 2020-02-20T23:44:16
  9230. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  9231. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  9232. Script Info: |_ssl-date: TLS randomness does not represent time
  9233. Port: 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  9234. Script Info: |_imap-capabilities: listed SASL-IR capabilities AUTH=PLAINA0001 more Pre-login ENABLE have ID OK post-login IMAP4rev1 IDLE LOGIN-REFERRALS LITERAL+
  9235. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  9236. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  9237. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  9238. Script Info: | Public Key type: rsa
  9239. Script Info: | Public Key bits: 2048
  9240. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  9241. Script Info: | Not valid before: 2019-01-08T08:31:56
  9242. Script Info: | Not valid after: 2020-02-20T23:44:16
  9243. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  9244. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  9245. Script Info: |_ssl-date: TLS randomness does not represent time
  9246. Script Info: Device type: general purpose|WAP|storage-misc|broadband router
  9247. Script Info: Running (JUST GUESSING): Linux 3.X|4.X|2.6.X|2.4.X (95%), Asus embedded (92%), HP embedded (91%)
  9248. Os Info: Host: se2.mailspamprotection.com
  9249. IP: 108.163.201.227
  9250. HostName: mx20.mailspamprotection.com Type: MX
  9251. HostName: delivery.mailspamprotection.com Type: PTR
  9252. Country: United States
  9253. Is Active: True (reset ttl 64)
  9254. Port: 22/tcp open ssh? syn-ack ttl 54
  9255. Port: 80/tcp open http syn-ack ttl 54 nginx
  9256. Script Info: | http-methods:
  9257. Script Info: |_ Supported Methods: GET HEAD POST
  9258. Script Info: |_http-server-header: nginx
  9259. Script Info: |_http-title: 403 Forbidden
  9260. Port: 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  9261. Script Info: |_imap-capabilities: have OK more LOGIN-REFERRALS ID post-login IMAP4rev1 capabilities STARTTLS SASL-IR listed IDLE Pre-login AUTH=PLAINA0001 ENABLE LITERAL+
  9262. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  9263. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  9264. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  9265. Script Info: | Public Key type: rsa
  9266. Script Info: | Public Key bits: 2048
  9267. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  9268. Script Info: | Not valid before: 2019-01-08T08:31:56
  9269. Script Info: | Not valid after: 2020-02-20T23:44:16
  9270. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  9271. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  9272. Script Info: |_ssl-date: TLS randomness does not represent time
  9273. Port: 443/tcp open ssl/http syn-ack ttl 54 nginx
  9274. Script Info: | http-methods:
  9275. Script Info: |_ Supported Methods: GET HEAD POST
  9276. Script Info: |_http-server-header: nginx
  9277. Script Info: |_http-title: 403 Forbidden
  9278. Script Info: | ssl-cert: Subject: commonName=se2.mailspamprotection.com/organizationName=mailspamprotection.com
  9279. Script Info: | Issuer: commonName=se2.mailspamprotection.com/organizationName=mailspamprotection.com
  9280. Script Info: | Public Key type: rsa
  9281. Script Info: | Public Key bits: 2048
  9282. Script Info: | Signature Algorithm: sha512WithRSAEncryption
  9283. Script Info: | Not valid before: 2019-06-07T04:12:05
  9284. Script Info: | Not valid after: 2020-06-06T04:12:05
  9285. Script Info: | MD5: 458c bd4f 8421 6ef1 6017 d9c1 3569 efbd
  9286. Script Info: |_SHA-1: 4b4b 418e 0d94 9565 3b19 b9c0 4cda 967d 8b52 45cc
  9287. Script Info: |_ssl-date: TLS randomness does not represent time
  9288. Script Info: | tls-alpn:
  9289. Script Info: |_ http/1.1
  9290. Script Info: | tls-nextprotoneg:
  9291. Script Info: |_ http/1.1
  9292. Port: 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  9293. Script Info: | smtp-commands: se2.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  9294. Script Info: |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  9295. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  9296. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  9297. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  9298. Script Info: | Public Key type: rsa
  9299. Script Info: | Public Key bits: 2048
  9300. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  9301. Script Info: | Not valid before: 2019-01-08T08:31:56
  9302. Script Info: | Not valid after: 2020-02-20T23:44:16
  9303. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  9304. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  9305. Script Info: |_ssl-date: TLS randomness does not represent time
  9306. Port: 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  9307. Script Info: | smtp-commands: se2.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  9308. Script Info: |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  9309. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  9310. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  9311. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  9312. Script Info: | Public Key type: rsa
  9313. Script Info: | Public Key bits: 2048
  9314. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  9315. Script Info: | Not valid before: 2019-01-08T08:31:56
  9316. Script Info: | Not valid after: 2020-02-20T23:44:16
  9317. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  9318. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  9319. Script Info: |_ssl-date: TLS randomness does not represent time
  9320. Port: 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  9321. Script Info: |_imap-capabilities: OK more LOGIN-REFERRALS ID have IMAP4rev1 capabilities post-login SASL-IR listed IDLE Pre-login AUTH=PLAINA0001 ENABLE LITERAL+
  9322. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  9323. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  9324. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  9325. Script Info: | Public Key type: rsa
  9326. Script Info: | Public Key bits: 2048
  9327. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  9328. Script Info: | Not valid before: 2019-01-08T08:31:56
  9329. Script Info: | Not valid after: 2020-02-20T23:44:16
  9330. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  9331. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  9332. Script Info: |_ssl-date: TLS randomness does not represent time
  9333. Script Info: Device type: general purpose|WAP|storage-misc|broadband router
  9334. Script Info: Running (JUST GUESSING): Linux 3.X|4.X|2.6.X|2.4.X (95%), Asus embedded (92%), HP embedded (91%)
  9335. Os Info: Host: se2.mailspamprotection.com
  9336. IP: 108.163.201.226
  9337. HostName: mx10.mailspamprotection.com Type: MX
  9338. HostName: se2.mailspamprotection.com Type: PTR
  9339. Country: United States
  9340. Is Active: True (reset ttl 64)
  9341. Port: 22/tcp open ssh? syn-ack ttl 54
  9342. Port: 80/tcp open http syn-ack ttl 54 nginx
  9343. Script Info: | http-methods:
  9344. Script Info: |_ Supported Methods: GET HEAD POST
  9345. Script Info: |_http-server-header: nginx
  9346. Script Info: |_http-title: 403 Forbidden
  9347. Port: 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  9348. Script Info: |_imap-capabilities: LITERAL+ post-login LOGIN-REFERRALS STARTTLS more capabilities IMAP4rev1 listed SASL-IR Pre-login OK AUTH=PLAINA0001 IDLE ID have ENABLE
  9349. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  9350. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  9351. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  9352. Script Info: | Public Key type: rsa
  9353. Script Info: | Public Key bits: 2048
  9354. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  9355. Script Info: | Not valid before: 2019-01-08T08:31:56
  9356. Script Info: | Not valid after: 2020-02-20T23:44:16
  9357. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  9358. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  9359. Script Info: |_ssl-date: TLS randomness does not represent time
  9360. Port: 443/tcp open ssl/http syn-ack ttl 54 nginx
  9361. Script Info: | http-methods:
  9362. Script Info: |_ Supported Methods: GET HEAD POST
  9363. Script Info: |_http-server-header: nginx
  9364. Script Info: |_http-title: 403 Forbidden
  9365. Script Info: | ssl-cert: Subject: commonName=se2.mailspamprotection.com/organizationName=mailspamprotection.com
  9366. Script Info: | Issuer: commonName=se2.mailspamprotection.com/organizationName=mailspamprotection.com
  9367. Script Info: | Public Key type: rsa
  9368. Script Info: | Public Key bits: 2048
  9369. Script Info: | Signature Algorithm: sha512WithRSAEncryption
  9370. Script Info: | Not valid before: 2019-06-07T04:12:05
  9371. Script Info: | Not valid after: 2020-06-06T04:12:05
  9372. Script Info: | MD5: 458c bd4f 8421 6ef1 6017 d9c1 3569 efbd
  9373. Script Info: |_SHA-1: 4b4b 418e 0d94 9565 3b19 b9c0 4cda 967d 8b52 45cc
  9374. Script Info: |_ssl-date: TLS randomness does not represent time
  9375. Script Info: | tls-alpn:
  9376. Script Info: |_ http/1.1
  9377. Script Info: | tls-nextprotoneg:
  9378. Script Info: |_ http/1.1
  9379. Port: 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  9380. Script Info: | smtp-commands: se2.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  9381. Script Info: |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  9382. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  9383. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  9384. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  9385. Script Info: | Public Key type: rsa
  9386. Script Info: | Public Key bits: 2048
  9387. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  9388. Script Info: | Not valid before: 2019-01-08T08:31:56
  9389. Script Info: | Not valid after: 2020-02-20T23:44:16
  9390. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  9391. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  9392. Script Info: |_ssl-date: TLS randomness does not represent time
  9393. Port: 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  9394. Script Info: | smtp-commands: se2.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  9395. Script Info: |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  9396. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  9397. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  9398. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  9399. Script Info: | Public Key type: rsa
  9400. Script Info: | Public Key bits: 2048
  9401. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  9402. Script Info: | Not valid before: 2019-01-08T08:31:56
  9403. Script Info: | Not valid after: 2020-02-20T23:44:16
  9404. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  9405. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  9406. Script Info: |_ssl-date: TLS randomness does not represent time
  9407. Port: 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  9408. Script Info: |_imap-capabilities: LITERAL+ LOGIN-REFERRALS AUTH=PLAINA0001 more capabilities IMAP4rev1 post-login SASL-IR listed Pre-login OK IDLE ID have ENABLE
  9409. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  9410. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  9411. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  9412. Script Info: | Public Key type: rsa
  9413. Script Info: | Public Key bits: 2048
  9414. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  9415. Script Info: | Not valid before: 2019-01-08T08:31:56
  9416. Script Info: | Not valid after: 2020-02-20T23:44:16
  9417. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  9418. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  9419. Script Info: |_ssl-date: TLS randomness does not represent time
  9420. Os Info: Host: se2.mailspamprotection.com
  9421. IP: 108.163.220.52
  9422. HostName: mx30.mailspamprotection.com Type: MX
  9423. HostName: delivery.mailspamprotection.com Type: PTR
  9424. Country: United States
  9425. Is Active: True (reset ttl 64)
  9426. Port: 22/tcp open ssh? syn-ack ttl 54
  9427. Port: 80/tcp open http syn-ack ttl 54 nginx
  9428. Script Info: | http-methods:
  9429. Script Info: |_ Supported Methods: GET HEAD POST
  9430. Script Info: |_http-server-header: nginx
  9431. Script Info: |_http-title: 403 Forbidden
  9432. Port: 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  9433. Script Info: |_imap-capabilities: post-login more listed capabilities ID OK LOGIN-REFERRALS SASL-IR IDLE have Pre-login IMAP4rev1 AUTH=PLAINA0001 ENABLE STARTTLS LITERAL+
  9434. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  9435. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  9436. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  9437. Script Info: | Public Key type: rsa
  9438. Script Info: | Public Key bits: 2048
  9439. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  9440. Script Info: | Not valid before: 2019-01-08T08:31:56
  9441. Script Info: | Not valid after: 2020-02-20T23:44:16
  9442. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  9443. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  9444. Script Info: |_ssl-date: TLS randomness does not represent time
  9445. Port: 443/tcp open ssl/http syn-ack ttl 54 nginx
  9446. Script Info: | http-methods:
  9447. Script Info: |_ Supported Methods: GET HEAD POST
  9448. Script Info: |_http-server-header: nginx
  9449. Script Info: |_http-title: 403 Forbidden
  9450. Script Info: | ssl-cert: Subject: commonName=se8.mailspamprotection.com/organizationName=mailspamprotection.com
  9451. Script Info: | Issuer: commonName=se8.mailspamprotection.com/organizationName=mailspamprotection.com
  9452. Script Info: | Public Key type: rsa
  9453. Script Info: | Public Key bits: 2048
  9454. Script Info: | Signature Algorithm: sha512WithRSAEncryption
  9455. Script Info: | Not valid before: 2019-06-07T04:06:08
  9456. Script Info: | Not valid after: 2020-06-06T04:06:08
  9457. Script Info: | MD5: ebc2 e5d0 c8dd 4af0 0dd5 2b57 49d0 0eeb
  9458. Script Info: |_SHA-1: 22d9 4de6 6be5 ea94 66fd 5ba9 3aca e81d 999a 825a
  9459. Script Info: |_ssl-date: TLS randomness does not represent time
  9460. Script Info: | tls-alpn:
  9461. Script Info: |_ http/1.1
  9462. Script Info: | tls-nextprotoneg:
  9463. Script Info: |_ http/1.1
  9464. Port: 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  9465. Script Info: | smtp-commands: se8.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  9466. Script Info: |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  9467. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  9468. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  9469. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  9470. Script Info: | Public Key type: rsa
  9471. Script Info: | Public Key bits: 2048
  9472. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  9473. Script Info: | Not valid before: 2019-01-08T08:31:56
  9474. Script Info: | Not valid after: 2020-02-20T23:44:16
  9475. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  9476. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  9477. Script Info: |_ssl-date: TLS randomness does not represent time
  9478. Port: 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  9479. Script Info: | smtp-commands: se8.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  9480. Script Info: |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  9481. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  9482. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  9483. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  9484. Script Info: | Public Key type: rsa
  9485. Script Info: | Public Key bits: 2048
  9486. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  9487. Script Info: | Not valid before: 2019-01-08T08:31:56
  9488. Script Info: | Not valid after: 2020-02-20T23:44:16
  9489. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  9490. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  9491. Script Info: |_ssl-date: TLS randomness does not represent time
  9492. Port: 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  9493. Script Info: |_imap-capabilities: post-login listed more ID OK LOGIN-REFERRALS SASL-IR IDLE have capabilities IMAP4rev1 Pre-login ENABLE AUTH=PLAINA0001 LITERAL+
  9494. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  9495. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  9496. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  9497. Script Info: | Public Key type: rsa
  9498. Script Info: | Public Key bits: 2048
  9499. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  9500. Script Info: | Not valid before: 2019-01-08T08:31:56
  9501. Script Info: | Not valid after: 2020-02-20T23:44:16
  9502. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  9503. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  9504. Script Info: |_ssl-date: TLS randomness does not represent time
  9505. Script Info: Device type: general purpose|WAP|storage-misc|broadband router
  9506. Script Info: Running (JUST GUESSING): Linux 3.X|4.X|2.6.X|2.4.X (95%), Asus embedded (92%), HP embedded (91%)
  9507. Os Info: Host: se8.mailspamprotection.com
  9508. IP: 184.154.58.228
  9509. HostName: mx30.mailspamprotection.com Type: MX
  9510. HostName: delivery.mailspamprotection.com Type: PTR
  9511. Country: United States
  9512. Is Active: True (reset ttl 64)
  9513. Port: 22/tcp open ssh? syn-ack ttl 54
  9514. Port: 80/tcp open http syn-ack ttl 54 nginx
  9515. Script Info: | http-methods:
  9516. Script Info: |_ Supported Methods: GET HEAD POST
  9517. Script Info: |_http-server-header: nginx
  9518. Script Info: |_http-title: 403 Forbidden
  9519. Port: 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  9520. Script Info: |_imap-capabilities: post-login SASL-IR AUTH=PLAINA0001 more have STARTTLS listed IMAP4rev1 OK capabilities LITERAL+ IDLE LOGIN-REFERRALS Pre-login ENABLE ID
  9521. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  9522. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  9523. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  9524. Script Info: | Public Key type: rsa
  9525. Script Info: | Public Key bits: 2048
  9526. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  9527. Script Info: | Not valid before: 2019-01-08T08:31:56
  9528. Script Info: | Not valid after: 2020-02-20T23:44:16
  9529. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  9530. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  9531. Script Info: |_ssl-date: TLS randomness does not represent time
  9532. Port: 443/tcp open ssl/http syn-ack ttl 54 nginx
  9533. Script Info: | http-methods:
  9534. Script Info: |_ Supported Methods: GET HEAD POST
  9535. Script Info: |_http-server-header: nginx
  9536. Script Info: |_http-title: 403 Forbidden
  9537. Script Info: | ssl-cert: Subject: commonName=se10.mailspamprotection.com/organizationName=mailspamprotection.com
  9538. Script Info: | Issuer: commonName=se10.mailspamprotection.com/organizationName=mailspamprotection.com
  9539. Script Info: | Public Key type: rsa
  9540. Script Info: | Public Key bits: 2048
  9541. Script Info: | Signature Algorithm: sha512WithRSAEncryption
  9542. Script Info: | Not valid before: 2019-06-07T04:08:06
  9543. Script Info: | Not valid after: 2020-06-06T04:08:06
  9544. Script Info: | MD5: 0a74 05ee 1de6 0fad 3a94 41d2 9768 8dd7
  9545. Script Info: |_SHA-1: 9f9a c121 4e55 d882 c0ea 3de3 5436 3d94 25a7 d2a3
  9546. Script Info: |_ssl-date: TLS randomness does not represent time
  9547. Script Info: | tls-alpn:
  9548. Script Info: |_ http/1.1
  9549. Script Info: | tls-nextprotoneg:
  9550. Script Info: |_ http/1.1
  9551. Port: 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  9552. Script Info: | smtp-commands: se10.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  9553. Script Info: |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  9554. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  9555. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  9556. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  9557. Script Info: | Public Key type: rsa
  9558. Script Info: | Public Key bits: 2048
  9559. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  9560. Script Info: | Not valid before: 2019-01-08T08:31:56
  9561. Script Info: | Not valid after: 2020-02-20T23:44:16
  9562. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  9563. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  9564. Script Info: |_ssl-date: TLS randomness does not represent time
  9565. Port: 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  9566. Script Info: | smtp-commands: se10.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  9567. Script Info: |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  9568. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  9569. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  9570. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  9571. Script Info: | Public Key type: rsa
  9572. Script Info: | Public Key bits: 2048
  9573. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  9574. Script Info: | Not valid before: 2019-01-08T08:31:56
  9575. Script Info: | Not valid after: 2020-02-20T23:44:16
  9576. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  9577. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  9578. Script Info: |_ssl-date: TLS randomness does not represent time
  9579. Port: 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  9580. Script Info: |_imap-capabilities: post-login SASL-IR AUTH=PLAINA0001 more have listed IMAP4rev1 OK capabilities ENABLE IDLE LOGIN-REFERRALS Pre-login LITERAL+ ID
  9581. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  9582. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  9583. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  9584. Script Info: | Public Key type: rsa
  9585. Script Info: | Public Key bits: 2048
  9586. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  9587. Script Info: | Not valid before: 2019-01-08T08:31:56
  9588. Script Info: | Not valid after: 2020-02-20T23:44:16
  9589. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  9590. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  9591. Script Info: |_ssl-date: TLS randomness does not represent time
  9592. Os Info: Host: se10.mailspamprotection.com
  9593. IP: 69.175.69.92
  9594. HostName: mx30.mailspamprotection.com Type: MX
  9595. HostName: delivery.mailspamprotection.com Type: PTR
  9596. Country: United States
  9597. Is Active: True (reset ttl 64)
  9598. Port: 22/tcp open ssh? syn-ack ttl 54
  9599. Port: 80/tcp open http syn-ack ttl 54 nginx
  9600. Script Info: | http-methods:
  9601. Script Info: |_ Supported Methods: GET HEAD POST
  9602. Script Info: |_http-server-header: nginx
  9603. Script Info: |_http-title: 403 Forbidden
  9604. Port: 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  9605. Script Info: |_imap-capabilities: ENABLE more STARTTLS LOGIN-REFERRALS IMAP4rev1 OK IDLE SASL-IR listed ID LITERAL+ AUTH=PLAINA0001 have capabilities Pre-login post-login
  9606. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  9607. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  9608. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  9609. Script Info: | Public Key type: rsa
  9610. Script Info: | Public Key bits: 2048
  9611. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  9612. Script Info: | Not valid before: 2019-01-08T08:31:56
  9613. Script Info: | Not valid after: 2020-02-20T23:44:16
  9614. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  9615. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  9616. Script Info: |_ssl-date: TLS randomness does not represent time
  9617. Port: 443/tcp open ssl/http syn-ack ttl 54 nginx
  9618. Script Info: | http-methods:
  9619. Script Info: |_ Supported Methods: GET HEAD POST
  9620. Script Info: |_http-server-header: nginx
  9621. Script Info: |_http-title: 403 Forbidden
  9622. Script Info: | ssl-cert: Subject: commonName=se4.mailspamprotection.com/organizationName=mailspamprotection.com
  9623. Script Info: | Issuer: commonName=se4.mailspamprotection.com/organizationName=mailspamprotection.com
  9624. Script Info: | Public Key type: rsa
  9625. Script Info: | Public Key bits: 2048
  9626. Script Info: | Signature Algorithm: sha512WithRSAEncryption
  9627. Script Info: | Not valid before: 2019-06-08T04:06:06
  9628. Script Info: | Not valid after: 2020-06-07T04:06:06
  9629. Script Info: | MD5: b6ed 8b11 8b59 1be4 7032 2671 be04 9a9a
  9630. Script Info: |_SHA-1: af3c 7a1d 7f6a b628 c7bc 3bbb a8a0 4b23 5df2 a4f5
  9631. Script Info: |_ssl-date: TLS randomness does not represent time
  9632. Script Info: | tls-alpn:
  9633. Script Info: |_ http/1.1
  9634. Script Info: | tls-nextprotoneg:
  9635. Script Info: |_ http/1.1
  9636. Port: 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  9637. Script Info: | smtp-commands: se4.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  9638. Script Info: |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  9639. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  9640. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  9641. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  9642. Script Info: | Public Key type: rsa
  9643. Script Info: | Public Key bits: 2048
  9644. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  9645. Script Info: | Not valid before: 2019-01-08T08:31:56
  9646. Script Info: | Not valid after: 2020-02-20T23:44:16
  9647. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  9648. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  9649. Script Info: |_ssl-date: TLS randomness does not represent time
  9650. Port: 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  9651. Script Info: | smtp-commands: se4.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  9652. Script Info: |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  9653. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  9654. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  9655. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  9656. Script Info: | Public Key type: rsa
  9657. Script Info: | Public Key bits: 2048
  9658. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  9659. Script Info: | Not valid before: 2019-01-08T08:31:56
  9660. Script Info: | Not valid after: 2020-02-20T23:44:16
  9661. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  9662. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  9663. Script Info: |_ssl-date: TLS randomness does not represent time
  9664. Port: 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  9665. Script Info: |_imap-capabilities: ENABLE more LOGIN-REFERRALS IMAP4rev1 OK IDLE SASL-IR listed LITERAL+ ID AUTH=PLAINA0001 have capabilities Pre-login post-login
  9666. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  9667. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  9668. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  9669. Script Info: | Public Key type: rsa
  9670. Script Info: | Public Key bits: 2048
  9671. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  9672. Script Info: | Not valid before: 2019-01-08T08:31:56
  9673. Script Info: | Not valid after: 2020-02-20T23:44:16
  9674. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  9675. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  9676. Script Info: |_ssl-date: TLS randomness does not represent time
  9677. Script Info: Device type: general purpose|WAP|storage-misc|broadband router
  9678. Script Info: Running (JUST GUESSING): Linux 3.X|4.X|2.6.X|2.4.X (95%), Asus embedded (92%), HP embedded (91%)
  9679. Os Info: Host: se4.mailspamprotection.com
  9680. IP: 69.175.69.90
  9681. HostName: mx10.mailspamprotection.com Type: MX
  9682. HostName: se4.mailspamprotection.com Type: PTR
  9683. Country: United States
  9684. Is Active: True (reset ttl 64)
  9685. Port: 22/tcp open ssh? syn-ack ttl 54
  9686. Port: 80/tcp open http syn-ack ttl 54 nginx
  9687. Script Info: | http-methods:
  9688. Script Info: |_ Supported Methods: GET HEAD POST
  9689. Script Info: |_http-server-header: nginx
  9690. Script Info: |_http-title: 403 Forbidden
  9691. Port: 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  9692. Script Info: |_imap-capabilities: STARTTLS more Pre-login ENABLE have LOGIN-REFERRALS post-login OK listed IMAP4rev1 IDLE capabilities AUTH=PLAINA0001 LITERAL+ SASL-IR ID
  9693. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  9694. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  9695. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  9696. Script Info: | Public Key type: rsa
  9697. Script Info: | Public Key bits: 2048
  9698. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  9699. Script Info: | Not valid before: 2019-01-08T08:31:56
  9700. Script Info: | Not valid after: 2020-02-20T23:44:16
  9701. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  9702. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  9703. Script Info: |_ssl-date: TLS randomness does not represent time
  9704. Port: 443/tcp open ssl/http syn-ack ttl 54 nginx
  9705. Script Info: | http-methods:
  9706. Script Info: |_ Supported Methods: GET HEAD POST
  9707. Script Info: |_http-server-header: nginx
  9708. Script Info: |_http-title: 403 Forbidden
  9709. Script Info: | ssl-cert: Subject: commonName=se4.mailspamprotection.com/organizationName=mailspamprotection.com
  9710. Script Info: | Issuer: commonName=se4.mailspamprotection.com/organizationName=mailspamprotection.com
  9711. Script Info: | Public Key type: rsa
  9712. Script Info: | Public Key bits: 2048
  9713. Script Info: | Signature Algorithm: sha512WithRSAEncryption
  9714. Script Info: | Not valid before: 2019-06-08T04:06:06
  9715. Script Info: | Not valid after: 2020-06-07T04:06:06
  9716. Script Info: | MD5: b6ed 8b11 8b59 1be4 7032 2671 be04 9a9a
  9717. Script Info: |_SHA-1: af3c 7a1d 7f6a b628 c7bc 3bbb a8a0 4b23 5df2 a4f5
  9718. Script Info: |_ssl-date: TLS randomness does not represent time
  9719. Script Info: | tls-alpn:
  9720. Script Info: |_ http/1.1
  9721. Script Info: | tls-nextprotoneg:
  9722. Script Info: |_ http/1.1
  9723. Port: 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  9724. Script Info: | smtp-commands: se4.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  9725. Script Info: |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  9726. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  9727. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  9728. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  9729. Script Info: | Public Key type: rsa
  9730. Script Info: | Public Key bits: 2048
  9731. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  9732. Script Info: | Not valid before: 2019-01-08T08:31:56
  9733. Script Info: | Not valid after: 2020-02-20T23:44:16
  9734. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  9735. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  9736. Script Info: |_ssl-date: TLS randomness does not represent time
  9737. Port: 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  9738. Script Info: | smtp-commands: se4.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  9739. Script Info: |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  9740. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  9741. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  9742. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  9743. Script Info: | Public Key type: rsa
  9744. Script Info: | Public Key bits: 2048
  9745. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  9746. Script Info: | Not valid before: 2019-01-08T08:31:56
  9747. Script Info: | Not valid after: 2020-02-20T23:44:16
  9748. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  9749. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  9750. Script Info: |_ssl-date: TLS randomness does not represent time
  9751. Port: 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  9752. Script Info: |_imap-capabilities: LITERAL+ Pre-login ENABLE more LOGIN-REFERRALS post-login OK have IMAP4rev1 IDLE listed capabilities AUTH=PLAINA0001 SASL-IR ID
  9753. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  9754. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  9755. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  9756. Script Info: | Public Key type: rsa
  9757. Script Info: | Public Key bits: 2048
  9758. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  9759. Script Info: | Not valid before: 2019-01-08T08:31:56
  9760. Script Info: | Not valid after: 2020-02-20T23:44:16
  9761. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  9762. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  9763. Script Info: |_ssl-date: TLS randomness does not represent time
  9764. Os Info: Host: se4.mailspamprotection.com
  9765. IP: 69.175.69.91
  9766. HostName: mx20.mailspamprotection.com Type: MX
  9767. HostName: delivery.mailspamprotection.com Type: PTR
  9768. Country: United States
  9769. Is Active: True (reset ttl 64)
  9770. Port: 22/tcp open ssh? syn-ack ttl 54
  9771. Port: 80/tcp open http syn-ack ttl 54 nginx
  9772. Script Info: | http-methods:
  9773. Script Info: |_ Supported Methods: GET HEAD POST
  9774. Script Info: |_http-server-header: nginx
  9775. Script Info: |_http-title: 403 Forbidden
  9776. Port: 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  9777. Script Info: |_imap-capabilities: listed LITERAL+ have LOGIN-REFERRALS capabilities Pre-login OK post-login ID IDLE more AUTH=PLAINA0001 ENABLE STARTTLS SASL-IR IMAP4rev1
  9778. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  9779. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  9780. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  9781. Script Info: | Public Key type: rsa
  9782. Script Info: | Public Key bits: 2048
  9783. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  9784. Script Info: | Not valid before: 2019-01-08T08:31:56
  9785. Script Info: | Not valid after: 2020-02-20T23:44:16
  9786. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  9787. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  9788. Script Info: |_ssl-date: TLS randomness does not represent time
  9789. Port: 443/tcp open ssl/http syn-ack ttl 54 nginx
  9790. Script Info: | http-methods:
  9791. Script Info: |_ Supported Methods: GET HEAD POST
  9792. Script Info: |_http-server-header: nginx
  9793. Script Info: |_http-title: 403 Forbidden
  9794. Script Info: | ssl-cert: Subject: commonName=se4.mailspamprotection.com/organizationName=mailspamprotection.com
  9795. Script Info: | Issuer: commonName=se4.mailspamprotection.com/organizationName=mailspamprotection.com
  9796. Script Info: | Public Key type: rsa
  9797. Script Info: | Public Key bits: 2048
  9798. Script Info: | Signature Algorithm: sha512WithRSAEncryption
  9799. Script Info: | Not valid before: 2019-06-08T04:06:06
  9800. Script Info: | Not valid after: 2020-06-07T04:06:06
  9801. Script Info: | MD5: b6ed 8b11 8b59 1be4 7032 2671 be04 9a9a
  9802. Script Info: |_SHA-1: af3c 7a1d 7f6a b628 c7bc 3bbb a8a0 4b23 5df2 a4f5
  9803. Script Info: |_ssl-date: TLS randomness does not represent time
  9804. Script Info: | tls-alpn:
  9805. Script Info: |_ http/1.1
  9806. Script Info: | tls-nextprotoneg:
  9807. Script Info: |_ http/1.1
  9808. Port: 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  9809. Script Info: | smtp-commands: se4.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  9810. Script Info: |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  9811. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  9812. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  9813. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  9814. Script Info: | Public Key type: rsa
  9815. Script Info: | Public Key bits: 2048
  9816. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  9817. Script Info: | Not valid before: 2019-01-08T08:31:56
  9818. Script Info: | Not valid after: 2020-02-20T23:44:16
  9819. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  9820. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  9821. Script Info: |_ssl-date: TLS randomness does not represent time
  9822. Port: 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  9823. Script Info: | smtp-commands: se4.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  9824. Script Info: |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  9825. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  9826. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  9827. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  9828. Script Info: | Public Key type: rsa
  9829. Script Info: | Public Key bits: 2048
  9830. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  9831. Script Info: | Not valid before: 2019-01-08T08:31:56
  9832. Script Info: | Not valid after: 2020-02-20T23:44:16
  9833. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  9834. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  9835. Script Info: |_ssl-date: TLS randomness does not represent time
  9836. Port: 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  9837. Script Info: |_imap-capabilities: LITERAL+ post-login LOGIN-REFERRALS capabilities Pre-login OK have ID IDLE more listed ENABLE AUTH=PLAINA0001 SASL-IR IMAP4rev1
  9838. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  9839. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  9840. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  9841. Script Info: | Public Key type: rsa
  9842. Script Info: | Public Key bits: 2048
  9843. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  9844. Script Info: | Not valid before: 2019-01-08T08:31:56
  9845. Script Info: | Not valid after: 2020-02-20T23:44:16
  9846. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  9847. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  9848. Script Info: |_ssl-date: TLS randomness does not represent time
  9849. Os Info: Host: se4.mailspamprotection.com
  9850. IP: 184.154.58.226
  9851. HostName: mx10.mailspamprotection.com Type: MX
  9852. HostName: se10.mailspamprotection.com Type: PTR
  9853. Country: United States
  9854. Is Active: True (reset ttl 64)
  9855. Port: 22/tcp open ssh? syn-ack ttl 54
  9856. Port: 80/tcp open http syn-ack ttl 54 nginx
  9857. Script Info: | http-methods:
  9858. Script Info: |_ Supported Methods: GET HEAD POST
  9859. Script Info: |_http-server-header: nginx
  9860. Script Info: |_http-title: 403 Forbidden
  9861. Port: 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  9862. Script Info: |_imap-capabilities: more IMAP4rev1 have AUTH=PLAINA0001 ENABLE LOGIN-REFERRALS SASL-IR post-login listed capabilities OK Pre-login STARTTLS LITERAL+ IDLE ID
  9863. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  9864. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  9865. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  9866. Script Info: | Public Key type: rsa
  9867. Script Info: | Public Key bits: 2048
  9868. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  9869. Script Info: | Not valid before: 2019-01-08T08:31:56
  9870. Script Info: | Not valid after: 2020-02-20T23:44:16
  9871. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  9872. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  9873. Script Info: |_ssl-date: TLS randomness does not represent time
  9874. Port: 443/tcp open ssl/http syn-ack ttl 54 nginx
  9875. Script Info: | http-methods:
  9876. Script Info: |_ Supported Methods: GET HEAD POST
  9877. Script Info: |_http-server-header: nginx
  9878. Script Info: |_http-title: 403 Forbidden
  9879. Script Info: | ssl-cert: Subject: commonName=se10.mailspamprotection.com/organizationName=mailspamprotection.com
  9880. Script Info: | Issuer: commonName=se10.mailspamprotection.com/organizationName=mailspamprotection.com
  9881. Script Info: | Public Key type: rsa
  9882. Script Info: | Public Key bits: 2048
  9883. Script Info: | Signature Algorithm: sha512WithRSAEncryption
  9884. Script Info: | Not valid before: 2019-06-07T04:08:06
  9885. Script Info: | Not valid after: 2020-06-06T04:08:06
  9886. Script Info: | MD5: 0a74 05ee 1de6 0fad 3a94 41d2 9768 8dd7
  9887. Script Info: |_SHA-1: 9f9a c121 4e55 d882 c0ea 3de3 5436 3d94 25a7 d2a3
  9888. Script Info: |_ssl-date: TLS randomness does not represent time
  9889. Script Info: | tls-alpn:
  9890. Script Info: |_ http/1.1
  9891. Script Info: | tls-nextprotoneg:
  9892. Script Info: |_ http/1.1
  9893. Port: 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  9894. Script Info: | smtp-commands: se10.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  9895. Script Info: |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  9896. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  9897. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  9898. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  9899. Script Info: | Public Key type: rsa
  9900. Script Info: | Public Key bits: 2048
  9901. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  9902. Script Info: | Not valid before: 2019-01-08T08:31:56
  9903. Script Info: | Not valid after: 2020-02-20T23:44:16
  9904. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  9905. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  9906. Script Info: |_ssl-date: TLS randomness does not represent time
  9907. Port: 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  9908. Script Info: | smtp-commands: se10.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  9909. Script Info: |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  9910. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  9911. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  9912. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  9913. Script Info: | Public Key type: rsa
  9914. Script Info: | Public Key bits: 2048
  9915. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  9916. Script Info: | Not valid before: 2019-01-08T08:31:56
  9917. Script Info: | Not valid after: 2020-02-20T23:44:16
  9918. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  9919. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  9920. Script Info: |_ssl-date: TLS randomness does not represent time
  9921. Port: 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  9922. Script Info: |_imap-capabilities: IMAP4rev1 more AUTH=PLAINA0001 ENABLE LOGIN-REFERRALS SASL-IR have post-login listed capabilities Pre-login OK LITERAL+ IDLE ID
  9923. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  9924. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  9925. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  9926. Script Info: | Public Key type: rsa
  9927. Script Info: | Public Key bits: 2048
  9928. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  9929. Script Info: | Not valid before: 2019-01-08T08:31:56
  9930. Script Info: | Not valid after: 2020-02-20T23:44:16
  9931. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  9932. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  9933. Script Info: |_ssl-date: TLS randomness does not represent time
  9934. Script Info: Device type: general purpose|WAP|storage-misc|broadband router
  9935. Script Info: Running (JUST GUESSING): Linux 3.X|4.X|2.6.X|2.4.X (95%), Asus embedded (92%), HP embedded (91%)
  9936. Os Info: Host: se10.mailspamprotection.com
  9937. IP: 184.154.48.171
  9938. HostName: mx20.mailspamprotection.com Type: MX
  9939. HostName: delivery.mailspamprotection.com Type: PTR
  9940. Country: United States
  9941. Is Active: True (reset ttl 64)
  9942. Port: 22/tcp open ssh? syn-ack ttl 54
  9943. Port: 80/tcp open http syn-ack ttl 54 nginx
  9944. Script Info: | http-methods:
  9945. Script Info: |_ Supported Methods: GET HEAD POST
  9946. Script Info: |_http-server-header: nginx
  9947. Script Info: |_http-title: 403 Forbidden
  9948. Port: 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  9949. Script Info: |_imap-capabilities: more LITERAL+ have IDLE IMAP4rev1 post-login listed SASL-IR Pre-login OK ID STARTTLS ENABLE capabilities LOGIN-REFERRALS AUTH=PLAINA0001
  9950. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  9951. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  9952. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  9953. Script Info: | Public Key type: rsa
  9954. Script Info: | Public Key bits: 2048
  9955. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  9956. Script Info: | Not valid before: 2019-01-08T08:31:56
  9957. Script Info: | Not valid after: 2020-02-20T23:44:16
  9958. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  9959. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  9960. Script Info: |_ssl-date: TLS randomness does not represent time
  9961. Port: 443/tcp open ssl/http syn-ack ttl 54 nginx
  9962. Script Info: | http-methods:
  9963. Script Info: |_ Supported Methods: GET HEAD POST
  9964. Script Info: |_http-server-header: nginx
  9965. Script Info: |_http-title: 403 Forbidden
  9966. Script Info: | ssl-cert: Subject: commonName=se5.mailspamprotection.com/organizationName=mailspamprotection.com
  9967. Script Info: | Issuer: commonName=se5.mailspamprotection.com/organizationName=mailspamprotection.com
  9968. Script Info: | Public Key type: rsa
  9969. Script Info: | Public Key bits: 2048
  9970. Script Info: | Signature Algorithm: sha512WithRSAEncryption
  9971. Script Info: | Not valid before: 2019-06-07T04:09:05
  9972. Script Info: | Not valid after: 2020-06-06T04:09:05
  9973. Script Info: | MD5: ef59 df52 857f 35bf 2c38 e961 6587 b878
  9974. Script Info: |_SHA-1: 795b 8afc 2563 82db 95f9 04c1 25b0 2ac5 adc8 960a
  9975. Script Info: |_ssl-date: TLS randomness does not represent time
  9976. Script Info: | tls-alpn:
  9977. Script Info: |_ http/1.1
  9978. Script Info: | tls-nextprotoneg:
  9979. Script Info: |_ http/1.1
  9980. Port: 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  9981. Script Info: | smtp-commands: se5.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  9982. Script Info: |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  9983. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  9984. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  9985. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  9986. Script Info: | Public Key type: rsa
  9987. Script Info: | Public Key bits: 2048
  9988. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  9989. Script Info: | Not valid before: 2019-01-08T08:31:56
  9990. Script Info: | Not valid after: 2020-02-20T23:44:16
  9991. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  9992. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  9993. Script Info: |_ssl-date: TLS randomness does not represent time
  9994. Port: 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  9995. Script Info: | smtp-commands: se5.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  9996. Script Info: |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  9997. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  9998. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  9999. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  10000. Script Info: | Public Key type: rsa
  10001. Script Info: | Public Key bits: 2048
  10002. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  10003. Script Info: | Not valid before: 2019-01-08T08:31:56
  10004. Script Info: | Not valid after: 2020-02-20T23:44:16
  10005. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  10006. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  10007. Script Info: |_ssl-date: TLS randomness does not represent time
  10008. Port: 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  10009. Script Info: |_imap-capabilities: LITERAL+ more IDLE IMAP4rev1 have post-login listed LOGIN-REFERRALS Pre-login ID OK ENABLE capabilities SASL-IR AUTH=PLAINA0001
  10010. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  10011. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  10012. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  10013. Script Info: | Public Key type: rsa
  10014. Script Info: | Public Key bits: 2048
  10015. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  10016. Script Info: | Not valid before: 2019-01-08T08:31:56
  10017. Script Info: | Not valid after: 2020-02-20T23:44:16
  10018. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  10019. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  10020. Script Info: |_ssl-date: TLS randomness does not represent time
  10021. Os Info: Host: se5.mailspamprotection.com
  10022. IP: 184.154.58.227
  10023. HostName: mx20.mailspamprotection.com Type: MX
  10024. HostName: delivery.mailspamprotection.com Type: PTR
  10025. Country: United States
  10026. Is Active: True (reset ttl 64)
  10027. Port: 22/tcp open ssh? syn-ack ttl 54
  10028. Port: 80/tcp open http syn-ack ttl 54 nginx
  10029. Script Info: | http-methods:
  10030. Script Info: |_ Supported Methods: GET HEAD POST
  10031. Script Info: |_http-server-header: nginx
  10032. Script Info: |_http-title: 403 Forbidden
  10033. Port: 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  10034. Script Info: |_imap-capabilities: IDLE more have OK listed post-login SASL-IR IMAP4rev1 LITERAL+ LOGIN-REFERRALS AUTH=PLAINA0001 capabilities ID Pre-login STARTTLS ENABLE
  10035. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  10036. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  10037. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  10038. Script Info: | Public Key type: rsa
  10039. Script Info: | Public Key bits: 2048
  10040. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  10041. Script Info: | Not valid before: 2019-01-08T08:31:56
  10042. Script Info: | Not valid after: 2020-02-20T23:44:16
  10043. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  10044. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  10045. Script Info: |_ssl-date: TLS randomness does not represent time
  10046. Port: 443/tcp open ssl/http syn-ack ttl 54 nginx
  10047. Script Info: | http-methods:
  10048. Script Info: |_ Supported Methods: GET HEAD POST
  10049. Script Info: |_http-server-header: nginx
  10050. Script Info: |_http-title: 403 Forbidden
  10051. Script Info: | ssl-cert: Subject: commonName=se10.mailspamprotection.com/organizationName=mailspamprotection.com
  10052. Script Info: | Issuer: commonName=se10.mailspamprotection.com/organizationName=mailspamprotection.com
  10053. Script Info: | Public Key type: rsa
  10054. Script Info: | Public Key bits: 2048
  10055. Script Info: | Signature Algorithm: sha512WithRSAEncryption
  10056. Script Info: | Not valid before: 2019-06-07T04:08:06
  10057. Script Info: | Not valid after: 2020-06-06T04:08:06
  10058. Script Info: | MD5: 0a74 05ee 1de6 0fad 3a94 41d2 9768 8dd7
  10059. Script Info: |_SHA-1: 9f9a c121 4e55 d882 c0ea 3de3 5436 3d94 25a7 d2a3
  10060. Script Info: |_ssl-date: TLS randomness does not represent time
  10061. Script Info: | tls-alpn:
  10062. Script Info: |_ http/1.1
  10063. Script Info: | tls-nextprotoneg:
  10064. Script Info: |_ http/1.1
  10065. Port: 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  10066. Script Info: | smtp-commands: se10.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  10067. Script Info: |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  10068. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  10069. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  10070. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  10071. Script Info: | Public Key type: rsa
  10072. Script Info: | Public Key bits: 2048
  10073. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  10074. Script Info: | Not valid before: 2019-01-08T08:31:56
  10075. Script Info: | Not valid after: 2020-02-20T23:44:16
  10076. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  10077. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  10078. Script Info: |_ssl-date: TLS randomness does not represent time
  10079. Port: 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  10080. Script Info: | smtp-commands: se10.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  10081. Script Info: |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  10082. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  10083. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  10084. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  10085. Script Info: | Public Key type: rsa
  10086. Script Info: | Public Key bits: 2048
  10087. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  10088. Script Info: | Not valid before: 2019-01-08T08:31:56
  10089. Script Info: | Not valid after: 2020-02-20T23:44:16
  10090. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  10091. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  10092. Script Info: |_ssl-date: TLS randomness does not represent time
  10093. Port: 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  10094. Script Info: |_imap-capabilities: IDLE more OK listed have SASL-IR IMAP4rev1 LITERAL+ LOGIN-REFERRALS AUTH=PLAINA0001 post-login ID capabilities Pre-login ENABLE
  10095. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  10096. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  10097. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  10098. Script Info: | Public Key type: rsa
  10099. Script Info: | Public Key bits: 2048
  10100. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  10101. Script Info: | Not valid before: 2019-01-08T08:31:56
  10102. Script Info: | Not valid after: 2020-02-20T23:44:16
  10103. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  10104. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  10105. Script Info: |_ssl-date: TLS randomness does not represent time
  10106. Script Info: Device type: general purpose|WAP|storage-misc|broadband router
  10107. Script Info: Running (JUST GUESSING): Linux 3.X|4.X|2.6.X|2.4.X (95%), Asus embedded (92%), HP embedded (91%)
  10108. Os Info: Host: se10.mailspamprotection.com
  10109. IP: 184.154.48.170
  10110. HostName: mx10.mailspamprotection.com Type: MX
  10111. HostName: se5.mailspamprotection.com Type: PTR
  10112. Country: United States
  10113. Is Active: True (reset ttl 64)
  10114. Port: 22/tcp open ssh? syn-ack ttl 54
  10115. Port: 80/tcp open http syn-ack ttl 54 nginx
  10116. Script Info: | http-methods:
  10117. Script Info: |_ Supported Methods: GET HEAD POST
  10118. Script Info: |_http-server-header: nginx
  10119. Script Info: |_http-title: 403 Forbidden
  10120. Port: 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  10121. Script Info: |_imap-capabilities: more have Pre-login capabilities post-login listed IDLE LITERAL+ ENABLE IMAP4rev1 AUTH=PLAINA0001 OK LOGIN-REFERRALS SASL-IR STARTTLS ID
  10122. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  10123. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  10124. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  10125. Script Info: | Public Key type: rsa
  10126. Script Info: | Public Key bits: 2048
  10127. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  10128. Script Info: | Not valid before: 2019-01-08T08:31:56
  10129. Script Info: | Not valid after: 2020-02-20T23:44:16
  10130. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  10131. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  10132. Script Info: |_ssl-date: TLS randomness does not represent time
  10133. Port: 443/tcp open ssl/http syn-ack ttl 54 nginx
  10134. Script Info: | http-methods:
  10135. Script Info: |_ Supported Methods: GET HEAD POST
  10136. Script Info: |_http-server-header: nginx
  10137. Script Info: |_http-title: 403 Forbidden
  10138. Script Info: | ssl-cert: Subject: commonName=se5.mailspamprotection.com/organizationName=mailspamprotection.com
  10139. Script Info: | Issuer: commonName=se5.mailspamprotection.com/organizationName=mailspamprotection.com
  10140. Script Info: | Public Key type: rsa
  10141. Script Info: | Public Key bits: 2048
  10142. Script Info: | Signature Algorithm: sha512WithRSAEncryption
  10143. Script Info: | Not valid before: 2019-06-07T04:09:05
  10144. Script Info: | Not valid after: 2020-06-06T04:09:05
  10145. Script Info: | MD5: ef59 df52 857f 35bf 2c38 e961 6587 b878
  10146. Script Info: |_SHA-1: 795b 8afc 2563 82db 95f9 04c1 25b0 2ac5 adc8 960a
  10147. Script Info: |_ssl-date: TLS randomness does not represent time
  10148. Script Info: | tls-alpn:
  10149. Script Info: |_ http/1.1
  10150. Script Info: | tls-nextprotoneg:
  10151. Script Info: |_ http/1.1
  10152. Port: 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  10153. Script Info: | smtp-commands: se5.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  10154. Script Info: |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  10155. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  10156. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  10157. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  10158. Script Info: | Public Key type: rsa
  10159. Script Info: | Public Key bits: 2048
  10160. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  10161. Script Info: | Not valid before: 2019-01-08T08:31:56
  10162. Script Info: | Not valid after: 2020-02-20T23:44:16
  10163. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  10164. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  10165. Script Info: |_ssl-date: TLS randomness does not represent time
  10166. Port: 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  10167. Script Info: | smtp-commands: se5.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  10168. Script Info: |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  10169. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  10170. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  10171. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  10172. Script Info: | Public Key type: rsa
  10173. Script Info: | Public Key bits: 2048
  10174. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  10175. Script Info: | Not valid before: 2019-01-08T08:31:56
  10176. Script Info: | Not valid after: 2020-02-20T23:44:16
  10177. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  10178. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  10179. Script Info: |_ssl-date: TLS randomness does not represent time
  10180. Port: 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  10181. Script Info: |_imap-capabilities: have Pre-login capabilities more post-login IDLE LITERAL+ listed IMAP4rev1 AUTH=PLAINA0001 OK LOGIN-REFERRALS SASL-IR ENABLE ID
  10182. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  10183. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  10184. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  10185. Script Info: | Public Key type: rsa
  10186. Script Info: | Public Key bits: 2048
  10187. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  10188. Script Info: | Not valid before: 2019-01-08T08:31:56
  10189. Script Info: | Not valid after: 2020-02-20T23:44:16
  10190. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  10191. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  10192. Script Info: |_ssl-date: TLS randomness does not represent time
  10193. Os Info: Host: se5.mailspamprotection.com
  10194. IP: 184.154.48.172
  10195. HostName: mx30.mailspamprotection.com Type: MX
  10196. HostName: delivery.mailspamprotection.com Type: PTR
  10197. Country: United States
  10198. Is Active: True (reset ttl 64)
  10199. Port: 22/tcp open ssh? syn-ack ttl 54
  10200. Port: 80/tcp open http syn-ack ttl 54 nginx
  10201. Script Info: | http-methods:
  10202. Script Info: |_ Supported Methods: GET HEAD POST
  10203. Script Info: |_http-server-header: nginx
  10204. Script Info: |_http-title: 403 Forbidden
  10205. Port: 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  10206. Script Info: |_imap-capabilities: OK more have IMAP4rev1 AUTH=PLAINA0001 LOGIN-REFERRALS IDLE post-login Pre-login listed capabilities SASL-IR LITERAL+ ENABLE STARTTLS ID
  10207. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  10208. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  10209. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  10210. Script Info: | Public Key type: rsa
  10211. Script Info: | Public Key bits: 2048
  10212. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  10213. Script Info: | Not valid before: 2019-01-08T08:31:56
  10214. Script Info: | Not valid after: 2020-02-20T23:44:16
  10215. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  10216. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  10217. Script Info: |_ssl-date: TLS randomness does not represent time
  10218. Port: 443/tcp open ssl/http syn-ack ttl 54 nginx
  10219. Script Info: | http-methods:
  10220. Script Info: |_ Supported Methods: GET HEAD POST
  10221. Script Info: |_http-server-header: nginx
  10222. Script Info: |_http-title: 403 Forbidden
  10223. Script Info: | ssl-cert: Subject: commonName=se5.mailspamprotection.com/organizationName=mailspamprotection.com
  10224. Script Info: | Issuer: commonName=se5.mailspamprotection.com/organizationName=mailspamprotection.com
  10225. Script Info: | Public Key type: rsa
  10226. Script Info: | Public Key bits: 2048
  10227. Script Info: | Signature Algorithm: sha512WithRSAEncryption
  10228. Script Info: | Not valid before: 2019-06-07T04:09:05
  10229. Script Info: | Not valid after: 2020-06-06T04:09:05
  10230. Script Info: | MD5: ef59 df52 857f 35bf 2c38 e961 6587 b878
  10231. Script Info: |_SHA-1: 795b 8afc 2563 82db 95f9 04c1 25b0 2ac5 adc8 960a
  10232. Script Info: |_ssl-date: TLS randomness does not represent time
  10233. Script Info: | tls-alpn:
  10234. Script Info: |_ http/1.1
  10235. Script Info: | tls-nextprotoneg:
  10236. Script Info: |_ http/1.1
  10237. Port: 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  10238. Script Info: | smtp-commands: se5.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  10239. Script Info: |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  10240. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  10241. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  10242. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  10243. Script Info: | Public Key type: rsa
  10244. Script Info: | Public Key bits: 2048
  10245. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  10246. Script Info: | Not valid before: 2019-01-08T08:31:56
  10247. Script Info: | Not valid after: 2020-02-20T23:44:16
  10248. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  10249. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  10250. Script Info: |_ssl-date: TLS randomness does not represent time
  10251. Port: 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  10252. Script Info: | smtp-commands: se5.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  10253. Script Info: |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  10254. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  10255. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  10256. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  10257. Script Info: | Public Key type: rsa
  10258. Script Info: | Public Key bits: 2048
  10259. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  10260. Script Info: | Not valid before: 2019-01-08T08:31:56
  10261. Script Info: | Not valid after: 2020-02-20T23:44:16
  10262. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  10263. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  10264. Script Info: |_ssl-date: TLS randomness does not represent time
  10265. Port: 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  10266. Script Info: |_imap-capabilities: OK SASL-IR IMAP4rev1 AUTH=PLAINA0001 LOGIN-REFERRALS IDLE have Pre-login post-login listed capabilities LITERAL+ ENABLE more ID
  10267. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  10268. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  10269. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  10270. Script Info: | Public Key type: rsa
  10271. Script Info: | Public Key bits: 2048
  10272. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  10273. Script Info: | Not valid before: 2019-01-08T08:31:56
  10274. Script Info: | Not valid after: 2020-02-20T23:44:16
  10275. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  10276. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  10277. Script Info: |_ssl-date: TLS randomness does not represent time
  10278. Os Info: Host: se5.mailspamprotection.com
  10279. IP: 77.104.162.243
  10280. HostName: www.sudan-tourism.gov.sd. Type: A
  10281. HostName: ftp.sudan-tourism.gov.sd. Type: A
  10282. HostName: ip-77-104-162-243.siteground.com Type: PTR
  10283. HostName: mail.sudan-tourism.gov.sd. Type: A
  10284. Country: United States
  10285. Is Active: True (reset ttl 64)
  10286. Port: 21/tcp open ftp syn-ack ttl 55 Pure-FTPd
  10287. Script Info: | ssl-cert: Subject: commonName=*.sgcpanel.com
  10288. Script Info: | Subject Alternative Name: DNS:*.sgcpanel.com, DNS:sgcpanel.com
  10289. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  10290. Script Info: | Public Key type: rsa
  10291. Script Info: | Public Key bits: 2048
  10292. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  10293. Script Info: | Not valid before: 2019-04-09T11:42:45
  10294. Script Info: | Not valid after: 2020-06-08T08:29:28
  10295. Script Info: | MD5: 25ca 1fd2 447f 4d9b 8e08 2d61 998f a1a3
  10296. Script Info: |_SHA-1: 02c6 546c e356 29bd 7a78 d193 d96d 5277 cb80 529b
  10297. Script Info: |_ssl-date: 2019-06-30T17:34:02+00:00; -1s from scanner time.
  10298. Port: 53/tcp open domain syn-ack ttl 55 ISC BIND 9.10.6
  10299. Script Info: | dns-nsid:
  10300. Script Info: |_ bind.version: 9.10.6
  10301. Port: 80/tcp open http syn-ack ttl 55 nginx
  10302. Script Info: |_http-server-header: nginx
  10303. Port: 110/tcp open pop3 syn-ack ttl 55 Dovecot pop3d
  10304. Script Info: |_pop3-capabilities: RESP-CODES USER CAPA PIPELINING UIDL AUTH-RESP-CODE SASL(PLAIN LOGIN) STLS TOP
  10305. Script Info: | ssl-cert: Subject: commonName=*.sgcpanel.com
  10306. Script Info: | Subject Alternative Name: DNS:*.sgcpanel.com, DNS:sgcpanel.com
  10307. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  10308. Script Info: | Public Key type: rsa
  10309. Script Info: | Public Key bits: 2048
  10310. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  10311. Script Info: | Not valid before: 2019-04-09T11:42:45
  10312. Script Info: | Not valid after: 2020-06-08T08:29:28
  10313. Script Info: | MD5: 25ca 1fd2 447f 4d9b 8e08 2d61 998f a1a3
  10314. Script Info: |_SHA-1: 02c6 546c e356 29bd 7a78 d193 d96d 5277 cb80 529b
  10315. Script Info: |_ssl-date: 2019-06-30T17:34:02+00:00; -1s from scanner time.
  10316. Port: 143/tcp open imap syn-ack ttl 55 Dovecot imapd
  10317. Script Info: |_imap-capabilities: more STARTTLS capabilities AUTH=LOGINA0001 ID ENABLE Pre-login have LOGIN-REFERRALS post-login NAMESPACE LITERAL+ AUTH=PLAIN OK listed SASL-IR IDLE IMAP4rev1
  10318. Script Info: | ssl-cert: Subject: commonName=*.sgcpanel.com
  10319. Script Info: | Subject Alternative Name: DNS:*.sgcpanel.com, DNS:sgcpanel.com
  10320. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  10321. Script Info: | Public Key type: rsa
  10322. Script Info: | Public Key bits: 2048
  10323. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  10324. Script Info: | Not valid before: 2019-04-09T11:42:45
  10325. Script Info: | Not valid after: 2020-06-08T08:29:28
  10326. Script Info: | MD5: 25ca 1fd2 447f 4d9b 8e08 2d61 998f a1a3
  10327. Script Info: |_SHA-1: 02c6 546c e356 29bd 7a78 d193 d96d 5277 cb80 529b
  10328. Script Info: |_ssl-date: 2019-06-30T17:34:02+00:00; -1s from scanner time.
  10329. Port: 443/tcp open ssl/http syn-ack ttl 55 nginx
  10330. Script Info: |_http-server-header: nginx
  10331. Script Info: |_http-title: 400 The plain HTTP request was sent to HTTPS port
  10332. Script Info: | ssl-cert: Subject: commonName=3bros.cl
  10333. Script Info: | Subject Alternative Name: DNS:3bros.cl, DNS:www.3bros.cl
  10334. Script Info: | Issuer: commonName=Let's Encrypt Authority X3/organizationName=Let's Encrypt/countryName=US
  10335. Script Info: | Public Key type: rsa
  10336. Script Info: | Public Key bits: 2048
  10337. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  10338. Script Info: | Not valid before: 2019-05-02T07:10:09
  10339. Script Info: | Not valid after: 2019-07-31T07:10:09
  10340. Script Info: | MD5: e065 16d3 943d ddb0 76aa 60e7 43f2 3c4c
  10341. Script Info: |_SHA-1: 9938 e962 5251 1b14 b01e 7bd5 32fa e270 34c3 e4ee
  10342. Script Info: |_ssl-date: TLS randomness does not represent time
  10343. Script Info: | tls-alpn:
  10344. Script Info: | h2
  10345. Script Info: |_ http/1.1
  10346. Script Info: | tls-nextprotoneg:
  10347. Script Info: | h2
  10348. Script Info: |_ http/1.1
  10349. Port: 993/tcp open ssl/imap syn-ack ttl 55 Dovecot imapd
  10350. Script Info: |_imap-capabilities: CAPABILITY
  10351. Script Info: | ssl-cert: Subject: commonName=*.sgcpanel.com
  10352. Script Info: | Subject Alternative Name: DNS:*.sgcpanel.com, DNS:sgcpanel.com
  10353. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  10354. Script Info: | Public Key type: rsa
  10355. Script Info: | Public Key bits: 2048
  10356. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  10357. Script Info: | Not valid before: 2019-04-09T11:42:45
  10358. Script Info: | Not valid after: 2020-06-08T08:29:28
  10359. Script Info: | MD5: 25ca 1fd2 447f 4d9b 8e08 2d61 998f a1a3
  10360. Script Info: |_SHA-1: 02c6 546c e356 29bd 7a78 d193 d96d 5277 cb80 529b
  10361. Script Info: |_ssl-date: 2019-06-30T17:34:01+00:00; -1s from scanner time.
  10362. Port: 995/tcp open ssl/pop3 syn-ack ttl 55 Dovecot pop3d
  10363. Script Info: |_pop3-capabilities: SASL(PLAIN LOGIN) TOP USER CAPA PIPELINING AUTH-RESP-CODE UIDL RESP-CODES
  10364. Script Info: | ssl-cert: Subject: commonName=*.sgcpanel.com
  10365. Script Info: | Subject Alternative Name: DNS:*.sgcpanel.com, DNS:sgcpanel.com
  10366. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  10367. Script Info: | Public Key type: rsa
  10368. Script Info: | Public Key bits: 2048
  10369. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  10370. Script Info: | Not valid before: 2019-04-09T11:42:45
  10371. Script Info: | Not valid after: 2020-06-08T08:29:28
  10372. Script Info: | MD5: 25ca 1fd2 447f 4d9b 8e08 2d61 998f a1a3
  10373. Script Info: |_SHA-1: 02c6 546c e356 29bd 7a78 d193 d96d 5277 cb80 529b
  10374. Script Info: |_ssl-date: 2019-06-30T17:34:00+00:00; -2s from scanner time.
  10375. Port: 3306/tcp open mysql syn-ack ttl 55 MySQL 5.6.40-84.0-log
  10376. Script Info: | mysql-info:
  10377. Script Info: | Protocol: 10
  10378. Script Info: | Version: 5.6.40-84.0-log
  10379. Script Info: | Thread ID: 17662073
  10380. Script Info: | Capabilities flags: 63487
  10381. Script Info: | Some Capabilities: DontAllowDatabaseTableColumn, LongColumnFlag, SupportsLoadDataLocal, Support41Auth, LongPassword, Speaks41ProtocolOld, SupportsTransactions, IgnoreSigpipes, IgnoreSpaceBeforeParenthesis, ODBCClient, Speaks41ProtocolNew, SupportsCompression, InteractiveClient, ConnectWithDatabase, FoundRows, SupportsMultipleStatments, SupportsAuthPlugins, SupportsMultipleResults
  10382. Script Info: | Status: Autocommit
  10383. Script Info: | Salt: 6%TYC$'9(]zn9oDGt7Rw
  10384. Script Info: |_ Auth Plugin Name: 88
  10385. Script Info: Device type: general purpose|WAP|storage-misc|media device
  10386. Script Info: Running (JUST GUESSING): Linux 2.6.X|4.X|3.X|2.4.X (92%), HP embedded (85%)
  10387. Script Info: |_clock-skew: mean: -1s, deviation: 0s, median: -1s
  10388. IP: 184.154.136.83
  10389. HostName: mx30.mailspamprotection.com Type: MX
  10390. HostName: delivery.mailspamprotection.com Type: PTR
  10391. Country: United States
  10392. Is Active: True (reset ttl 64)
  10393. Port: 22/tcp open ssh? syn-ack ttl 54
  10394. Port: 80/tcp open http syn-ack ttl 54 nginx
  10395. Script Info: | http-methods:
  10396. Script Info: |_ Supported Methods: GET HEAD POST
  10397. Script Info: |_http-server-header: nginx
  10398. Script Info: |_http-title: 403 Forbidden
  10399. Port: 143/tcp open imap syn-ack ttl 54 Dovecot imapd
  10400. Script Info: |_imap-capabilities: more ENABLE AUTH=PLAINA0001 LOGIN-REFERRALS have STARTTLS ID OK post-login listed capabilities LITERAL+ IMAP4rev1 SASL-IR IDLE Pre-login
  10401. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  10402. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  10403. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  10404. Script Info: | Public Key type: rsa
  10405. Script Info: | Public Key bits: 2048
  10406. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  10407. Script Info: | Not valid before: 2019-01-08T08:31:56
  10408. Script Info: | Not valid after: 2020-02-20T23:44:16
  10409. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  10410. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  10411. Script Info: |_ssl-date: TLS randomness does not represent time
  10412. Port: 443/tcp open ssl/http syn-ack ttl 54 nginx
  10413. Script Info: | http-methods:
  10414. Script Info: |_ Supported Methods: GET HEAD POST
  10415. Script Info: |_http-server-header: nginx
  10416. Script Info: |_http-title: 403 Forbidden
  10417. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  10418. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  10419. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  10420. Script Info: | Public Key type: rsa
  10421. Script Info: | Public Key bits: 2048
  10422. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  10423. Script Info: | Not valid before: 2017-11-01T08:12:59
  10424. Script Info: | Not valid after: 2019-01-20T23:44:16
  10425. Script Info: | MD5: 0e9e 9c4e da6c 6598 3996 d594 8ceb 5024
  10426. Script Info: |_SHA-1: 228e ef89 0e25 0876 59b7 81f4 6e14 9520 1cb8 69b6
  10427. Script Info: |_ssl-date: TLS randomness does not represent time
  10428. Script Info: | tls-alpn:
  10429. Script Info: |_ http/1.1
  10430. Script Info: | tls-nextprotoneg:
  10431. Script Info: |_ http/1.1
  10432. Port: 465/tcp open ssl/smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  10433. Script Info: | smtp-commands: se13.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, HELP,
  10434. Script Info: |_ Commands supported: AUTH HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  10435. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  10436. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  10437. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  10438. Script Info: | Public Key type: rsa
  10439. Script Info: | Public Key bits: 2048
  10440. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  10441. Script Info: | Not valid before: 2019-01-08T08:31:56
  10442. Script Info: | Not valid after: 2020-02-20T23:44:16
  10443. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  10444. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  10445. Script Info: |_ssl-date: TLS randomness does not represent time
  10446. Port: 587/tcp open smtp syn-ack ttl 54 Exim smtpd 20190614.1409
  10447. Script Info: | smtp-commands: se13.mailspamprotection.com Hello nmap.scanme.org [176.113.74.222], SIZE, 8BITMIME, DSN, AUTH PLAIN LOGIN, STARTTLS, HELP,
  10448. Script Info: |_ Commands supported: AUTH STARTTLS HELO EHLO MAIL RCPT DATA BDAT NOOP QUIT RSET HELP
  10449. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  10450. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  10451. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  10452. Script Info: | Public Key type: rsa
  10453. Script Info: | Public Key bits: 2048
  10454. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  10455. Script Info: | Not valid before: 2019-01-08T08:31:56
  10456. Script Info: | Not valid after: 2020-02-20T23:44:16
  10457. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  10458. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  10459. Script Info: |_ssl-date: TLS randomness does not represent time
  10460. Port: 993/tcp open ssl/imap syn-ack ttl 54 Dovecot imapd
  10461. Script Info: |_imap-capabilities: ENABLE AUTH=PLAINA0001 LOGIN-REFERRALS more have ID OK post-login listed capabilities LITERAL+ IMAP4rev1 SASL-IR IDLE Pre-login
  10462. Script Info: | ssl-cert: Subject: commonName=*.mailspamprotection.com
  10463. Script Info: | Subject Alternative Name: DNS:*.mailspamprotection.com, DNS:mailspamprotection.com
  10464. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  10465. Script Info: | Public Key type: rsa
  10466. Script Info: | Public Key bits: 2048
  10467. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  10468. Script Info: | Not valid before: 2019-01-08T08:31:56
  10469. Script Info: | Not valid after: 2020-02-20T23:44:16
  10470. Script Info: | MD5: 6fee 44cb fa77 261d 1767 d836 1e55 428a
  10471. Script Info: |_SHA-1: 5eef 5ba7 fbb5 9c6f bc49 e98e 9b25 33ef 558e 6862
  10472. Script Info: |_ssl-date: TLS randomness does not represent time
  10473. Os Info: Host: se13.mailspamprotection.com
  10474. IP: 77.104.162.246
  10475. HostName: ns1.siteground366.com Type: NS
  10476. HostName: ns1.siteground366.com Type: PTR
  10477. Country: United States
  10478. Is Active: True (reset ttl 64)
  10479. Port: 21/tcp open ftp syn-ack ttl 55 Pure-FTPd
  10480. Script Info: | ssl-cert: Subject: commonName=*.sgcpanel.com
  10481. Script Info: | Subject Alternative Name: DNS:*.sgcpanel.com, DNS:sgcpanel.com
  10482. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  10483. Script Info: | Public Key type: rsa
  10484. Script Info: | Public Key bits: 2048
  10485. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  10486. Script Info: | Not valid before: 2019-04-09T11:42:45
  10487. Script Info: | Not valid after: 2020-06-08T08:29:28
  10488. Script Info: | MD5: 25ca 1fd2 447f 4d9b 8e08 2d61 998f a1a3
  10489. Script Info: |_SHA-1: 02c6 546c e356 29bd 7a78 d193 d96d 5277 cb80 529b
  10490. Script Info: |_ssl-date: 2019-06-30T17:37:12+00:00; -2s from scanner time.
  10491. Port: 53/tcp open domain syn-ack ttl 55 ISC BIND 9.10.6
  10492. Script Info: | dns-nsid:
  10493. Script Info: |_ bind.version: 9.10.6
  10494. Port: 80/tcp open http syn-ack ttl 55 nginx
  10495. Script Info: |_http-server-header: nginx
  10496. Port: 110/tcp open pop3 syn-ack ttl 55 Dovecot pop3d
  10497. Script Info: |_pop3-capabilities: CAPA SASL(PLAIN LOGIN) UIDL RESP-CODES USER PIPELINING AUTH-RESP-CODE TOP STLS
  10498. Script Info: | ssl-cert: Subject: commonName=*.sgcpanel.com
  10499. Script Info: | Subject Alternative Name: DNS:*.sgcpanel.com, DNS:sgcpanel.com
  10500. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  10501. Script Info: | Public Key type: rsa
  10502. Script Info: | Public Key bits: 2048
  10503. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  10504. Script Info: | Not valid before: 2019-04-09T11:42:45
  10505. Script Info: | Not valid after: 2020-06-08T08:29:28
  10506. Script Info: | MD5: 25ca 1fd2 447f 4d9b 8e08 2d61 998f a1a3
  10507. Script Info: |_SHA-1: 02c6 546c e356 29bd 7a78 d193 d96d 5277 cb80 529b
  10508. Script Info: |_ssl-date: 2019-06-30T17:37:12+00:00; -1s from scanner time.
  10509. Port: 143/tcp open imap syn-ack ttl 55 Dovecot imapd
  10510. Script Info: |_imap-capabilities: listed AUTH=LOGINA0001 ENABLE NAMESPACE AUTH=PLAIN LITERAL+ post-login SASL-IR LOGIN-REFERRALS STARTTLS IDLE IMAP4rev1 ID OK capabilities more have Pre-login
  10511. Script Info: | ssl-cert: Subject: commonName=*.sgcpanel.com
  10512. Script Info: | Subject Alternative Name: DNS:*.sgcpanel.com, DNS:sgcpanel.com
  10513. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  10514. Script Info: | Public Key type: rsa
  10515. Script Info: | Public Key bits: 2048
  10516. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  10517. Script Info: | Not valid before: 2019-04-09T11:42:45
  10518. Script Info: | Not valid after: 2020-06-08T08:29:28
  10519. Script Info: | MD5: 25ca 1fd2 447f 4d9b 8e08 2d61 998f a1a3
  10520. Script Info: |_SHA-1: 02c6 546c e356 29bd 7a78 d193 d96d 5277 cb80 529b
  10521. Script Info: |_ssl-date: 2019-06-30T17:37:12+00:00; -1s from scanner time.
  10522. Port: 443/tcp open ssl/http syn-ack ttl 55 nginx
  10523. Script Info: |_http-server-header: nginx
  10524. Script Info: |_http-title: 400 The plain HTTP request was sent to HTTPS port
  10525. Script Info: | ssl-cert: Subject: commonName=*.sgcpanel.com
  10526. Script Info: | Subject Alternative Name: DNS:*.sgcpanel.com, DNS:sgcpanel.com
  10527. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  10528. Script Info: | Public Key type: rsa
  10529. Script Info: | Public Key bits: 2048
  10530. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  10531. Script Info: | Not valid before: 2019-04-09T11:42:45
  10532. Script Info: | Not valid after: 2020-06-08T08:29:28
  10533. Script Info: | MD5: 25ca 1fd2 447f 4d9b 8e08 2d61 998f a1a3
  10534. Script Info: |_SHA-1: 02c6 546c e356 29bd 7a78 d193 d96d 5277 cb80 529b
  10535. Script Info: |_ssl-date: TLS randomness does not represent time
  10536. Script Info: | tls-alpn:
  10537. Script Info: | h2
  10538. Script Info: |_ http/1.1
  10539. Script Info: | tls-nextprotoneg:
  10540. Script Info: | h2
  10541. Script Info: |_ http/1.1
  10542. Port: 993/tcp open ssl/imap syn-ack ttl 55 Dovecot imapd
  10543. Script Info: |_imap-capabilities: listed AUTH=LOGINA0001 ENABLE NAMESPACE AUTH=PLAIN LITERAL+ post-login SASL-IR LOGIN-REFERRALS IDLE IMAP4rev1 ID OK Pre-login more have capabilities
  10544. Script Info: | ssl-cert: Subject: commonName=*.sgcpanel.com
  10545. Script Info: | Subject Alternative Name: DNS:*.sgcpanel.com, DNS:sgcpanel.com
  10546. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  10547. Script Info: | Public Key type: rsa
  10548. Script Info: | Public Key bits: 2048
  10549. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  10550. Script Info: | Not valid before: 2019-04-09T11:42:45
  10551. Script Info: | Not valid after: 2020-06-08T08:29:28
  10552. Script Info: | MD5: 25ca 1fd2 447f 4d9b 8e08 2d61 998f a1a3
  10553. Script Info: |_SHA-1: 02c6 546c e356 29bd 7a78 d193 d96d 5277 cb80 529b
  10554. Script Info: |_ssl-date: 2019-06-30T17:37:11+00:00; -1s from scanner time.
  10555. Port: 995/tcp open ssl/pop3 syn-ack ttl 55 Dovecot pop3d
  10556. Script Info: |_pop3-capabilities: CAPA USER SASL(PLAIN LOGIN) PIPELINING UIDL RESP-CODES TOP AUTH-RESP-CODE
  10557. Script Info: | ssl-cert: Subject: commonName=*.sgcpanel.com
  10558. Script Info: | Subject Alternative Name: DNS:*.sgcpanel.com, DNS:sgcpanel.com
  10559. Script Info: | Issuer: commonName=AlphaSSL CA - SHA256 - G2/organizationName=GlobalSign nv-sa/countryName=BE
  10560. Script Info: | Public Key type: rsa
  10561. Script Info: | Public Key bits: 2048
  10562. Script Info: | Signature Algorithm: sha256WithRSAEncryption
  10563. Script Info: | Not valid before: 2019-04-09T11:42:45
  10564. Script Info: | Not valid after: 2020-06-08T08:29:28
  10565. Script Info: | MD5: 25ca 1fd2 447f 4d9b 8e08 2d61 998f a1a3
  10566. Script Info: |_SHA-1: 02c6 546c e356 29bd 7a78 d193 d96d 5277 cb80 529b
  10567. Script Info: |_ssl-date: 2019-06-30T17:37:11+00:00; -2s from scanner time.
  10568. Port: 3306/tcp open mysql syn-ack ttl 55 MySQL 5.6.40-84.0-log
  10569. Script Info: | mysql-info:
  10570. Script Info: | Protocol: 10
  10571. Script Info: | Version: 5.6.40-84.0-log
  10572. Script Info: | Thread ID: 17662881
  10573. Script Info: | Capabilities flags: 63487
  10574. Script Info: | Some Capabilities: Support41Auth, Speaks41ProtocolNew, Speaks41ProtocolOld, LongColumnFlag, SupportsTransactions, IgnoreSpaceBeforeParenthesis, IgnoreSigpipes, FoundRows, ConnectWithDatabase, ODBCClient, DontAllowDatabaseTableColumn, LongPassword, SupportsCompression, InteractiveClient, SupportsLoadDataLocal, SupportsAuthPlugins, SupportsMultipleResults, SupportsMultipleStatments
  10575. Script Info: | Status: Autocommit
  10576. Script Info: | Salt: 1)v<flnb!zdh^}zm4W<d
  10577. Script Info: |_ Auth Plugin Name: 88
  10578. Script Info: Device type: general purpose|WAP|storage-misc|media device
  10579. Script Info: Running (JUST GUESSING): Linux 2.6.X|4.X|3.X|2.4.X (92%), HP embedded (85%)
  10580. Script Info: |_clock-skew: mean: -1s, deviation: 0s, median: -1s
  10581. #######################################################################################################################################
  10582. dnsenum VERSION:1.2.4
  10583.  
  10584. ----- www.sudan-tourism.gov.sd -----
  10585.  
  10586.  
  10587. Host's addresses:
  10588. __________________
  10589.  
  10590. sudan-tourism.gov.sd. 9576 IN A 77.104.162.243
  10591.  
  10592.  
  10593. Name Servers:
  10594. ______________
  10595.  
  10596. ns1.siteground366.com. 9575 IN A 77.104.162.246
  10597. ns2.siteground366.com. 14400 IN A 37.60.244.62
  10598.  
  10599.  
  10600. Mail (MX) Servers:
  10601. ___________________
  10602.  
  10603. mx20.mailspamprotection.com. 30 IN A 96.127.176.251
  10604. mx20.mailspamprotection.com. 30 IN A 108.163.228.171
  10605. mx20.mailspamprotection.com. 30 IN A 184.154.48.171
  10606. mx20.mailspamprotection.com. 30 IN A 184.154.58.227
  10607. mx20.mailspamprotection.com. 30 IN A 108.178.13.115
  10608. mx20.mailspamprotection.com. 30 IN A 107.6.149.11
  10609. mx20.mailspamprotection.com. 30 IN A 108.163.201.227
  10610. mx20.mailspamprotection.com. 30 IN A 108.163.220.51
  10611. mx20.mailspamprotection.com. 30 IN A 184.154.136.82
  10612. mx20.mailspamprotection.com. 30 IN A 184.154.208.35
  10613. mx20.mailspamprotection.com. 30 IN A 69.175.69.91
  10614. mx20.mailspamprotection.com. 30 IN A 96.127.190.3
  10615. mx20.mailspamprotection.com. 30 IN A 108.178.14.82
  10616. mx20.mailspamprotection.com. 30 IN A 184.154.177.51
  10617. mx30.mailspamprotection.com. 30 IN A 108.163.220.52
  10618. mx30.mailspamprotection.com. 30 IN A 69.175.69.92
  10619. mx30.mailspamprotection.com. 30 IN A 184.154.58.228
  10620. mx30.mailspamprotection.com. 30 IN A 108.178.14.83
  10621. mx30.mailspamprotection.com. 30 IN A 96.127.190.4
  10622. mx30.mailspamprotection.com. 30 IN A 184.154.177.52
  10623. mx30.mailspamprotection.com. 30 IN A 107.6.149.12
  10624. mx30.mailspamprotection.com. 30 IN A 184.154.136.83
  10625. mx30.mailspamprotection.com. 30 IN A 108.178.13.116
  10626. mx30.mailspamprotection.com. 30 IN A 184.154.48.172
  10627. mx30.mailspamprotection.com. 30 IN A 108.163.228.172
  10628. mx30.mailspamprotection.com. 30 IN A 184.154.208.36
  10629. mx30.mailspamprotection.com. 30 IN A 96.127.176.252
  10630. mx30.mailspamprotection.com. 30 IN A 108.163.201.228
  10631. mx10.mailspamprotection.com. 30 IN A 108.163.228.170
  10632. mx10.mailspamprotection.com. 30 IN A 99.198.97.42
  10633. mx10.mailspamprotection.com. 30 IN A 108.163.220.50
  10634. mx10.mailspamprotection.com. 30 IN A 96.127.190.2
  10635. mx10.mailspamprotection.com. 30 IN A 96.127.176.250
  10636. mx10.mailspamprotection.com. 30 IN A 108.178.13.114
  10637. mx10.mailspamprotection.com. 30 IN A 107.6.129.66
  10638. mx10.mailspamprotection.com. 30 IN A 107.6.149.10
  10639. mx10.mailspamprotection.com. 30 IN A 184.154.58.226
  10640. mx10.mailspamprotection.com. 30 IN A 184.154.48.170
  10641. mx10.mailspamprotection.com. 30 IN A 108.163.201.226
  10642. mx10.mailspamprotection.com. 30 IN A 69.175.69.90
  10643. mx10.mailspamprotection.com. 30 IN A 184.154.208.34
  10644. mx10.mailspamprotection.com. 30 IN A 184.154.177.50
  10645.  
  10646.  
  10647. Trying Zone Transfers and getting Bind Versions:
  10648. _________________________________________________
  10649.  
  10650.  
  10651. Trying Zone Transfer for www.sudan-tourism.gov.sd on ns1.siteground366.com ...
  10652.  
  10653. Trying Zone Transfer for www.sudan-tourism.gov.sd on ns2.siteground366.com ...
  10654.  
  10655. #######################################################################################################################################
  10656. [3/25] https://www.sudan-tourism.gov.sd/ar/images/magazin11.pdf
  10657. [4/25] https://www.sudan-tourism.gov.sd/ar/images/magazin01.pdf
  10658.  
  10659.  
  10660. [+] List of software found:
  10661. -----------------------------
  10662. Adobe Photoshop for Windows -- Image Conversion Plug-in
  10663. Adobe Photoshop CS
  10664.  
  10665. #######################################################################################################################################
  10666. ===============================================
  10667. -=Subfinder v1.1.3 github.com/subfinder/subfinder
  10668. ===============================================
  10669.  
  10670.  
  10671. Running Source: Ask
  10672. Running Source: Archive.is
  10673. Running Source: Baidu
  10674. Running Source: Bing
  10675. Running Source: CertDB
  10676. Running Source: CertificateTransparency
  10677. Running Source: Certspotter
  10678. Running Source: Commoncrawl
  10679. Running Source: Crt.sh
  10680. Running Source: Dnsdb
  10681. Running Source: DNSDumpster
  10682. Running Source: DNSTable
  10683. Running Source: Dogpile
  10684. Running Source: Exalead
  10685. Running Source: Findsubdomains
  10686. Running Source: Googleter
  10687. Running Source: Hackertarget
  10688. Running Source: Ipv4Info
  10689. Running Source: PTRArchive
  10690. Running Source: Sitedossier
  10691. Running Source: Threatcrowd
  10692. Running Source: ThreatMiner
  10693. Running Source: WaybackArchive
  10694. Running Source: Yahoo
  10695.  
  10696. Running enumeration on www.sudan-tourism.gov.sd
  10697.  
  10698. dnsdb: Unexpected return status 503
  10699.  
  10700. waybackarchive: parse http://web.archive.org/cdx/search/cdx?url=*.www.sudan-tourism.gov.sd/*&output=json&fl=original&collapse=urlkey&page=: net/url: invalid control character in URL
  10701.  
  10702. dogpile: Get https://www.dogpile.com/search/web?q=www.sudan-tourism.gov.sd&qsi=1: EOF
  10703.  
  10704.  
  10705. Starting Bruteforcing of www.sudan-tourism.gov.sd with 9985 words
  10706.  
  10707. Total 1 Unique subdomains found for www.sudan-tourism.gov.sd
  10708.  
  10709. .www.sudan-tourism.gov.sd
  10710. #######################################################################################################################################
  10711. [*] Processing domain www.sudan-tourism.gov.sd
  10712. [*] Using system resolvers ['185.93.180.131', '194.187.251.67', '38.132.106.139', '2001:18c0:121:6900:724f:b8ff:fefd:5b6a', '192.168.0.1']
  10713. [+] Getting nameservers
  10714. 37.60.244.62 - ns2.siteground366.com
  10715. 77.104.162.246 - ns1.siteground366.com
  10716. [-] Zone transfer failed
  10717.  
  10718. [+] MX records found, added to target list
  10719. 20 mx20.mailspamprotection.com.
  10720. 30 mx30.mailspamprotection.com.
  10721. 10 mx10.mailspamprotection.com.
  10722.  
  10723. [*] Scanning www.sudan-tourism.gov.sd for A records
  10724. 77.104.162.243 - www.sudan-tourism.gov.sd
  10725. #######################################################################################################################################
  10726. [+] www.sudan-tourism.gov.sd has no SPF record!
  10727. [*] No DMARC record found. Looking for organizational record
  10728. [+] No organizational DMARC record
  10729. [+] Spoofing possible for www.sudan-tourism.gov.sd!
  10730. #######################################################################################################################################
  10731. dig: '.www.sudan-tourism.gov.sd' is not a legal name (empty label)
  10732.  
  10733. SubOver v.1.2 Nizamul Rana (@Ice3man)
  10734. ==================================================
  10735.  
  10736.  
  10737. [~] Enjoy your hunt !
  10738. [Not Vulnerable] .www.sudan-tourism.gov.sd
  10739. [Not Vulnerable] 128.65.195.96
  10740. [Not Vulnerable] 107.154.85.17
  10741. [Not Vulnerable] 141.105.65.111
  10742. [Not Vulnerable] 67.225.171.176
  10743. [Not Vulnerable] domain
  10744. [Not Vulnerable] www.albetaqa.site
  10745. [Not Vulnerable] www.chechensinsyria.com
  10746. [Not Vulnerable] www.sudan-tourism.gov.sd
  10747. [Not Vulnerable] www.banque-comores.km
  10748. [Not Vulnerable] islam-iea.com
  10749. #######################################################################################################################################
  10750. 23.91.112.0/21
  10751. 23.91.113.0/24
  10752. 37.60.224.0/24
  10753. 37.60.225.0/24
  10754. 37.60.226.0/24
  10755. 37.60.227.0/24
  10756. 37.60.228.0/24
  10757. 37.60.229.0/24
  10758. 37.60.230.0/24
  10759. 37.60.231.0/24
  10760. 37.60.232.0/24
  10761. 37.60.233.0/24
  10762. 37.60.234.0/24
  10763. 37.60.235.0/24
  10764. 37.60.236.0/24
  10765. 37.60.237.0/24
  10766. 37.60.238.0/24
  10767. 37.60.239.0/24
  10768. 37.60.240.0/24
  10769. 37.60.241.0/24
  10770. 37.60.242.0/24
  10771. 37.60.243.0/24
  10772. 37.60.244.0/24
  10773. 37.60.245.0/24
  10774. 37.60.247.0/24
  10775. 37.60.248.0/24
  10776. 37.60.249.0/24
  10777. 37.60.250.0/24
  10778. 37.60.251.0/24
  10779. 37.60.252.0/24
  10780. 37.60.253.0/24
  10781. 37.60.255.0/24
  10782. 64.46.96.0/19
  10783. 64.46.97.0/24
  10784. 64.46.98.0/24
  10785. 64.46.99.0/24
  10786. 64.46.104.0/22
  10787. 64.46.108.0/23
  10788. 64.57.135.0/24
  10789. 65.60.0.0/20
  10790. 65.60.16.0/21
  10791. 65.60.24.0/23
  10792. 65.60.26.0/24
  10793. 65.60.27.0/24
  10794. 65.60.28.0/22
  10795. 65.60.32.0/19
  10796. 66.103.16.0/20
  10797. 66.225.203.128/25
  10798. 66.225.204.128/25
  10799. 66.225.233.0/25
  10800. 66.225.239.0/24
  10801. 66.225.254.0/23
  10802. 67.212.160.0/19
  10803. 67.212.160.0/20
  10804. 67.212.176.0/21
  10805. 67.212.184.0/22
  10806. 67.212.188.0/23
  10807. 67.212.190.0/24
  10808. 67.212.191.0/24
  10809. 68.168.32.0/19
  10810. 69.60.0.0/19
  10811. 69.175.0.0/17
  10812. 69.175.0.0/20
  10813. 69.175.16.0/24
  10814. 69.175.17.0/24
  10815. 69.175.18.0/23
  10816. 69.175.20.0/22
  10817. 69.175.24.0/21
  10818. 69.175.32.0/24
  10819. 69.175.33.0/24
  10820. 69.175.34.0/23
  10821. 69.175.36.0/22
  10822. 69.175.40.0/24
  10823. 69.175.41.0/24
  10824. 69.175.42.0/23
  10825. 69.175.44.0/22
  10826. 69.175.48.0/20
  10827. 69.175.64.0/21
  10828. 69.175.72.0/22
  10829. 69.175.76.0/24
  10830. 69.175.77.0/24
  10831. 69.175.78.0/23
  10832. 69.175.80.0/20
  10833. 69.175.96.0/20
  10834. 69.175.112.0/22
  10835. 69.175.116.0/24
  10836. 69.175.117.0/24
  10837. 69.175.118.0/23
  10838. 69.175.120.0/21
  10839. 74.113.46.0/24
  10840. 77.104.135.0/24
  10841. 77.104.136.0/24
  10842. 77.104.137.0/24
  10843. 77.104.138.0/24
  10844. 77.104.139.0/24
  10845. 77.104.141.0/24
  10846. 77.104.144.0/24
  10847. 77.104.145.0/24
  10848. 77.104.146.0/24
  10849. 77.104.147.0/24
  10850. 77.104.148.0/24
  10851. 77.104.151.0/24
  10852. 77.104.152.0/24
  10853. 77.104.154.0/24
  10854. 77.104.155.0/24
  10855. 77.104.156.0/24
  10856. 77.104.157.0/24
  10857. 77.104.159.0/24
  10858. 77.104.160.0/24
  10859. 77.104.161.0/24
  10860. 77.104.162.0/24
  10861. 77.104.163.0/24
  10862. 77.104.164.0/24
  10863. 77.104.165.0/24
  10864. 77.104.166.0/24
  10865. 77.104.176.0/24
  10866. 77.104.178.0/24
  10867. 77.104.179.0/24
  10868. 77.104.182.0/24
  10869. 77.104.183.0/24
  10870. 96.47.244.0/23
  10871. 96.47.246.0/23
  10872. 96.127.128.0/18
  10873. 96.127.128.0/21
  10874. 96.127.136.0/22
  10875. 96.127.140.0/24
  10876. 96.127.141.0/24
  10877. 96.127.142.0/24
  10878. 96.127.143.0/24
  10879. 96.127.144.0/21
  10880. 96.127.152.0/22
  10881. 96.127.156.0/24
  10882. 96.127.157.0/24
  10883. 96.127.158.0/23
  10884. 96.127.160.0/21
  10885. 96.127.168.0/23
  10886. 96.127.170.0/24
  10887. 96.127.171.0/24
  10888. 96.127.172.0/24
  10889. 96.127.173.0/24
  10890. 96.127.174.0/23
  10891. 96.127.176.0/21
  10892. 96.127.184.0/23
  10893. 96.127.186.0/24
  10894. 96.127.187.0/24
  10895. 96.127.188.0/22
  10896. 99.198.96.0/19
  10897. 99.198.96.0/20
  10898. 99.198.112.0/23
  10899. 99.198.114.0/24
  10900. 99.198.115.0/24
  10901. 99.198.116.0/24
  10902. 99.198.117.0/24
  10903. 99.198.118.0/23
  10904. 99.198.120.0/23
  10905. 99.198.122.0/24
  10906. 99.198.123.0/24
  10907. 99.198.124.0/24
  10908. 99.198.125.0/24
  10909. 99.198.126.0/23
  10910. 103.26.204.0/23
  10911. 103.26.207.0/24
  10912. 103.94.240.0/22
  10913. 103.96.100.0/22
  10914. 103.250.80.0/23
  10915. 103.250.80.0/22
  10916. 103.250.80.0/24
  10917. 103.250.81.0/24
  10918. 103.250.82.0/23
  10919. 103.250.82.0/24
  10920. 103.250.83.0/24
  10921. 104.171.12.0/24
  10922. 104.193.176.0/21
  10923. 104.193.176.0/24
  10924. 104.193.177.0/24
  10925. 104.193.178.0/24
  10926. 104.193.180.0/24
  10927. 104.193.181.0/24
  10928. 104.219.72.0/22
  10929. 104.219.72.0/23
  10930. 104.219.74.0/24
  10931. 104.219.75.0/24
  10932. 104.245.88.0/22
  10933. 107.6.128.0/18
  10934. 107.6.128.0/21
  10935. 107.6.136.0/22
  10936. 107.6.140.0/22
  10937. 107.6.144.0/22
  10938. 107.6.148.0/23
  10939. 107.6.150.0/23
  10940. 107.6.152.0/22
  10941. 107.6.156.0/23
  10942. 107.6.158.0/23
  10943. 107.6.160.0/20
  10944. 107.6.176.0/21
  10945. 107.6.184.0/22
  10946. 107.6.188.0/22
  10947. 108.61.119.0/24
  10948. 108.163.192.0/18
  10949. 108.163.192.0/21
  10950. 108.163.200.0/24
  10951. 108.163.201.0/24
  10952. 108.163.202.0/23
  10953. 108.163.204.0/22
  10954. 108.163.208.0/20
  10955. 108.163.224.0/21
  10956. 108.163.232.0/22
  10957. 108.163.236.0/22
  10958. 108.163.240.0/20
  10959. 108.178.0.0/18
  10960. 108.178.0.0/22
  10961. 108.178.4.0/23
  10962. 108.178.6.0/24
  10963. 108.178.7.0/24
  10964. 108.178.8.0/22
  10965. 108.178.12.0/24
  10966. 108.178.13.0/24
  10967. 108.178.14.0/23
  10968. 108.178.16.0/20
  10969. 108.178.32.0/20
  10970. 108.178.48.0/22
  10971. 108.178.52.0/23
  10972. 108.178.54.0/23
  10973. 108.178.56.0/21
  10974. 109.73.224.0/22
  10975. 109.73.229.0/24
  10976. 109.73.230.0/24
  10977. 109.73.231.0/24
  10978. 109.73.232.0/24
  10979. 109.73.233.0/24
  10980. 109.73.235.0/24
  10981. 109.73.236.0/24
  10982. 109.73.237.0/24
  10983. 109.73.238.0/24
  10984. 109.73.239.0/24
  10985. 109.199.96.0/20
  10986. 109.199.112.0/22
  10987. 109.199.116.0/24
  10988. 109.199.118.0/24
  10989. 109.199.120.0/23
  10990. 109.199.123.0/24
  10991. 109.199.124.0/24
  10992. 109.199.125.0/24
  10993. 109.199.127.0/24
  10994. 146.66.64.0/21
  10995. 146.66.64.0/18
  10996. 146.66.64.0/24
  10997. 146.66.65.0/24
  10998. 146.66.66.0/24
  10999. 146.66.67.0/24
  11000. 146.66.68.0/24
  11001. 146.66.69.0/24
  11002. 146.66.70.0/24
  11003. 146.66.71.0/24
  11004. 146.66.72.0/22
  11005. 146.66.72.0/24
  11006. 146.66.73.0/24
  11007. 146.66.74.0/24
  11008. 146.66.75.0/24
  11009. 146.66.76.0/23
  11010. 146.66.76.0/24
  11011. 146.66.77.0/24
  11012. 146.66.78.0/24
  11013. 146.66.79.0/24
  11014. 146.66.80.0/21
  11015. 146.66.80.0/24
  11016. 146.66.81.0/24
  11017. 146.66.82.0/24
  11018. 146.66.83.0/24
  11019. 146.66.84.0/24
  11020. 146.66.85.0/24
  11021. 146.66.86.0/24
  11022. 146.66.87.0/24
  11023. 146.66.88.0/24
  11024. 146.66.95.0/24
  11025. 146.66.96.0/24
  11026. 146.66.97.0/24
  11027. 146.66.98.0/24
  11028. 146.66.99.0/24
  11029. 146.66.100.0/24
  11030. 146.66.101.0/24
  11031. 146.66.103.0/24
  11032. 146.66.109.0/24
  11033. 146.66.110.0/24
  11034. 146.66.111.0/24
  11035. 146.66.112.0/24
  11036. 146.66.113.0/24
  11037. 146.66.114.0/24
  11038. 146.66.117.0/24
  11039. 147.75.129.0/24
  11040. 162.244.165.0/24
  11041. 162.244.166.0/24
  11042. 162.251.140.0/24
  11043. 162.253.224.0/22
  11044. 172.94.45.0/24
  11045. 172.96.184.0/24
  11046. 172.96.186.0/23
  11047. 172.96.186.0/24
  11048. 172.96.187.0/24
  11049. 173.236.0.0/17
  11050. 173.236.0.0/23
  11051. 173.236.2.0/24
  11052. 173.236.3.0/24
  11053. 173.236.4.0/23
  11054. 173.236.6.0/24
  11055. 173.236.7.0/24
  11056. 173.236.8.0/23
  11057. 173.236.10.0/23
  11058. 173.236.12.0/22
  11059. 173.236.16.0/20
  11060. 173.236.32.0/19
  11061. 173.236.64.0/23
  11062. 173.236.66.0/24
  11063. 173.236.67.0/24
  11064. 173.236.68.0/22
  11065. 173.236.72.0/22
  11066. 173.236.76.0/22
  11067. 173.236.80.0/20
  11068. 173.236.96.0/19
  11069. 179.48.192.0/20
  11070. 181.224.128.0/24
  11071. 181.224.128.0/23
  11072. 181.224.128.0/21
  11073. 181.224.128.0/22
  11074. 181.224.128.0/20
  11075. 181.224.129.0/24
  11076. 181.224.130.0/23
  11077. 181.224.130.0/24
  11078. 181.224.131.0/24
  11079. 181.224.132.0/23
  11080. 181.224.132.0/22
  11081. 181.224.132.0/24
  11082. 181.224.133.0/24
  11083. 181.224.134.0/23
  11084. 181.224.134.0/24
  11085. 181.224.135.0/24
  11086. 181.224.136.0/22
  11087. 181.224.136.0/23
  11088. 181.224.136.0/21
  11089. 181.224.136.0/24
  11090. 181.224.137.0/24
  11091. 181.224.138.0/24
  11092. 181.224.138.0/23
  11093. 181.224.139.0/24
  11094. 181.224.140.0/23
  11095. 181.224.140.0/22
  11096. 181.224.140.0/24
  11097. 181.224.141.0/24
  11098. 181.224.142.0/23
  11099. 181.224.142.0/24
  11100. 181.224.143.0/24
  11101. 181.224.144.0/21
  11102. 181.224.144.0/24
  11103. 181.224.144.0/22
  11104. 181.224.144.0/23
  11105. 181.224.144.0/20
  11106. 181.224.145.0/24
  11107. 181.224.146.0/23
  11108. 181.224.146.0/24
  11109. 181.224.147.0/24
  11110. 181.224.148.0/24
  11111. 181.224.148.0/22
  11112. 181.224.148.0/23
  11113. 181.224.150.0/23
  11114. 181.224.152.0/23
  11115. 181.224.152.0/21
  11116. 181.224.154.0/23
  11117. 181.224.154.0/24
  11118. 181.224.155.0/24
  11119. 181.224.156.0/22
  11120. 181.224.156.0/23
  11121. 181.224.158.0/23
  11122. 184.154.0.0/16
  11123. 184.154.0.0/21
  11124. 184.154.8.0/22
  11125. 184.154.12.0/23
  11126. 184.154.14.0/24
  11127. 184.154.15.0/24
  11128. 184.154.16.0/22
  11129. 184.154.20.0/23
  11130. 184.154.22.0/24
  11131. 184.154.23.0/24
  11132. 184.154.24.0/21
  11133. 184.154.32.0/21
  11134. 184.154.40.0/22
  11135. 184.154.44.0/23
  11136. 184.154.46.0/24
  11137. 184.154.47.0/24
  11138. 184.154.48.0/20
  11139. 184.154.64.0/22
  11140. 184.154.68.0/23
  11141. 184.154.70.0/24
  11142. 184.154.71.0/24
  11143. 184.154.72.0/21
  11144. 184.154.80.0/20
  11145. 184.154.96.0/20
  11146. 184.154.112.0/21
  11147. 184.154.120.0/24
  11148. 184.154.121.0/24
  11149. 184.154.122.0/23
  11150. 184.154.124.0/22
  11151. 184.154.128.0/20
  11152. 184.154.144.0/21
  11153. 184.154.152.0/24
  11154. 184.154.153.0/24
  11155. 184.154.154.0/23
  11156. 184.154.156.0/22
  11157. 184.154.160.0/24
  11158. 184.154.161.0/24
  11159. 184.154.162.0/23
  11160. 184.154.164.0/22
  11161. 184.154.168.0/24
  11162. 184.154.169.0/24
  11163. 184.154.170.0/23
  11164. 184.154.172.0/22
  11165. 184.154.176.0/20
  11166. 184.154.192.0/19
  11167. 184.154.224.0/20
  11168. 184.154.240.0/21
  11169. 184.154.248.0/21
  11170. 185.21.133.0/24
  11171. 185.21.134.0/24
  11172. 185.21.135.0/24
  11173. 185.56.84.0/22
  11174. 185.56.84.0/23
  11175. 185.56.86.0/24
  11176. 185.56.87.0/24
  11177. 185.62.238.0/24
  11178. 185.62.239.0/24
  11179. 185.126.96.0/22
  11180. 185.126.96.0/24
  11181. 185.126.97.0/24
  11182. 185.145.47.0/24
  11183. 185.197.128.0/22
  11184. 185.197.128.0/24
  11185. 185.197.129.0/24
  11186. 185.197.130.0/24
  11187. 185.197.131.0/24
  11188. 185.225.236.0/22
  11189. 192.92.97.0/24
  11190. 192.253.250.0/24
  11191. 198.20.64.0/18
  11192. 198.20.64.0/21
  11193. 198.20.72.0/21
  11194. 198.20.80.0/21
  11195. 198.20.88.0/22
  11196. 198.20.92.0/22
  11197. 198.20.96.0/19
  11198. 198.91.80.0/20
  11199. 198.91.80.0/24
  11200. 198.91.81.0/24
  11201. 198.91.82.0/24
  11202. 198.91.83.0/24
  11203. 198.91.84.0/24
  11204. 198.91.85.0/24
  11205. 198.91.86.0/24
  11206. 198.91.87.0/24
  11207. 198.91.88.0/24
  11208. 198.91.89.0/24
  11209. 198.91.90.0/24
  11210. 198.91.91.0/24
  11211. 198.91.92.0/24
  11212. 198.91.93.0/24
  11213. 198.91.94.0/24
  11214. 198.91.95.0/24
  11215. 198.143.128.0/18
  11216. 198.143.128.0/20
  11217. 198.143.144.0/21
  11218. 198.143.152.0/24
  11219. 198.143.153.0/24
  11220. 198.143.154.0/23
  11221. 198.143.156.0/22
  11222. 198.143.160.0/22
  11223. 198.143.164.0/24
  11224. 198.143.165.0/24
  11225. 198.143.166.0/24
  11226. 198.143.167.0/24
  11227. 198.143.168.0/23
  11228. 198.143.170.0/24
  11229. 198.143.171.0/24
  11230. 198.143.172.0/22
  11231. 198.143.176.0/21
  11232. 198.143.184.0/21
  11233. 199.26.192.0/24
  11234. 205.234.147.0/24
  11235. 205.234.148.0/24
  11236. 205.234.190.0/24
  11237. 205.234.193.0/24
  11238. 205.234.196.0/24
  11239. 205.234.202.0/24
  11240. 205.234.228.0/24
  11241. 205.234.239.0/24
  11242. 205.234.242.0/24
  11243. 205.234.251.0/24
  11244. 209.182.110.0/23
  11245. 209.222.114.0/23
  11246. 209.222.115.0/24
  11247. 216.104.32.0/20
  11248. 216.105.168.0/24
  11249. 216.151.166.0/24
  11250. 216.246.11.0/24
  11251. 216.246.22.0/24
  11252. 216.246.27.0/24
  11253. 216.246.32.0/24
  11254. 216.246.42.0/24
  11255. 216.246.48.0/24
  11256. 216.246.58.0/24
  11257. 216.246.60.0/22
  11258. #######################################################################################################################################
  11259. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-30 05:09 EDT
  11260. Nmap scan report for www.sudan-tourism.gov.sd (77.104.162.243)
  11261. Host is up (0.19s latency).
  11262. rDNS record for 77.104.162.243: ip-77-104-162-243.siteground.com
  11263. Not shown: 459 filtered ports, 5 closed ports
  11264. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  11265. PORT STATE SERVICE
  11266. 21/tcp open ftp
  11267. 53/tcp open domain
  11268. 80/tcp open http
  11269. 110/tcp open pop3
  11270. 143/tcp open imap
  11271. 443/tcp open https
  11272. 465/tcp open smtps
  11273. 587/tcp open submission
  11274. 993/tcp open imaps
  11275. 995/tcp open pop3s
  11276. 2525/tcp open ms-v-worlds
  11277. 3306/tcp open mysql
  11278.  
  11279. Nmap done: 1 IP address (1 host up) scanned in 6.85 seconds
  11280. #######################################################################################################################################
  11281. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-30 05:09 EDT
  11282. Nmap scan report for www.sudan-tourism.gov.sd (77.104.162.243)
  11283. Host is up (0.12s latency).
  11284. rDNS record for 77.104.162.243: ip-77-104-162-243.siteground.com
  11285. Not shown: 2 filtered ports
  11286. PORT STATE SERVICE
  11287. 53/udp open domain
  11288. 67/udp open|filtered dhcps
  11289. 68/udp open|filtered dhcpc
  11290. 69/udp open|filtered tftp
  11291. 88/udp open|filtered kerberos-sec
  11292. 123/udp open|filtered ntp
  11293. 139/udp open|filtered netbios-ssn
  11294. 161/udp open|filtered snmp
  11295. 162/udp open|filtered snmptrap
  11296. 389/udp open|filtered ldap
  11297. 520/udp open|filtered route
  11298. 2049/udp open|filtered nfs
  11299.  
  11300. Nmap done: 1 IP address (1 host up) scanned in 2.30 seconds
  11301. #######################################################################################################################################
  11302. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-30 05:09 EDT
  11303. Nmap scan report for www.sudan-tourism.gov.sd (77.104.162.243)
  11304. Host is up (0.20s latency).
  11305. rDNS record for 77.104.162.243: ip-77-104-162-243.siteground.com
  11306.  
  11307. PORT STATE SERVICE VERSION
  11308. 21/tcp open ftp Pure-FTPd
  11309. | ftp-brute:
  11310. | Accounts: No valid accounts found
  11311. |_ Statistics: Performed 3756 guesses in 191 seconds, average tps: 20.6
  11312. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  11313. Device type: general purpose
  11314. Running (JUST GUESSING): Linux 4.X|3.X|2.6.X (89%)
  11315. OS CPE: cpe:/o:linux:linux_kernel:4.9 cpe:/o:linux:linux_kernel:3.18 cpe:/o:linux:linux_kernel:2.6
  11316. Aggressive OS guesses: Linux 4.9 (89%), Linux 3.18 (88%), Linux 2.6.18 - 2.6.22 (86%), Linux 3.12 - 4.10 (85%), Linux 3.16 (85%)
  11317. No exact OS matches for host (test conditions non-ideal).
  11318. Network Distance: 14 hops
  11319.  
  11320. TRACEROUTE (using port 21/tcp)
  11321. HOP RTT ADDRESS
  11322. 1 107.64 ms 10.246.200.1
  11323. 2 114.23 ms vlan500.bb1.bru1.be.m247.com (185.210.217.241)
  11324. 3 167.65 ms te-1-5-1-0.bb1.ams2.nl.m247.com (176.10.83.123)
  11325. 4 111.63 ms 176.10.83.5
  11326. 5 111.84 ms 176.10.82.29
  11327. 6 201.34 ms ae3.cs1.ams10.nl.eth.zayo.com (64.125.31.104)
  11328. 7 204.38 ms ae2.cs1.lhr15.uk.eth.zayo.com (64.125.29.17)
  11329. 8 204.41 ms ae0.cs1.lhr11.uk.eth.zayo.com (64.125.29.118)
  11330. 9 ... 10
  11331. 11 199.76 ms ae11.er2.ord7.us.zip.zayo.com (64.125.26.251)
  11332. 12 199.23 ms 128.177.108.98.IPYX-142927-900-ZYO.zip.zayo.com (128.177.108.98)
  11333. 13 215.53 ms ggw2.c09c10.r15.s101.chi03.singlehop.net (67.212.190.221)
  11334. 14 202.94 ms ip-77-104-162-243.siteground.com (77.104.162.243)
  11335. #######################################################################################################################################
  11336. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-30 05:13 EDT
  11337. Nmap scan report for www.sudan-tourism.gov.sd (77.104.162.243)
  11338. Host is up (0.20s latency).
  11339. rDNS record for 77.104.162.243: ip-77-104-162-243.siteground.com
  11340.  
  11341. PORT STATE SERVICE VERSION
  11342. 53/tcp open domain ISC BIND 9.10.6
  11343. |_dns-fuzz: Server didn't response to our probe, can't fuzz
  11344. | dns-nsec-enum:
  11345. |_ No NSEC records found
  11346. | dns-nsec3-enum:
  11347. |_ DNSSEC NSEC3 not supported
  11348. | dns-nsid:
  11349. |_ bind.version: 9.10.6
  11350. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  11351. Device type: general purpose
  11352. Running (JUST GUESSING): Linux 4.X|3.X|2.6.X (90%)
  11353. OS CPE: cpe:/o:linux:linux_kernel:4.9 cpe:/o:linux:linux_kernel:3.18 cpe:/o:linux:linux_kernel:2.6
  11354. Aggressive OS guesses: Linux 4.9 (90%), Linux 3.18 (88%), Linux 2.6.18 - 2.6.22 (86%)
  11355. No exact OS matches for host (test conditions non-ideal).
  11356. Network Distance: 14 hops
  11357.  
  11358. Host script results:
  11359. | dns-blacklist:
  11360. | SPAM
  11361. |_ l2.apews.org - SPAM
  11362. | dns-brute:
  11363. | DNS Brute-force hostnames:
  11364. | mail.sudan-tourism.gov.sd - 77.104.162.243
  11365. | www.sudan-tourism.gov.sd - 77.104.162.243
  11366. |_ ftp.sudan-tourism.gov.sd - 77.104.162.243
  11367.  
  11368. TRACEROUTE (using port 53/tcp)
  11369. HOP RTT ADDRESS
  11370. 1 113.14 ms 10.246.200.1
  11371. 2 113.48 ms vlan500.bb1.bru1.be.m247.com (185.210.217.241)
  11372. 3 167.51 ms te-1-5-1-0.bb1.ams2.nl.m247.com (176.10.83.123)
  11373. 4 117.29 ms 176.10.83.5
  11374. 5 117.08 ms 176.10.82.29
  11375. 6 206.16 ms ae3.cs1.ams10.nl.eth.zayo.com (64.125.31.104)
  11376. 7 209.78 ms ae2.cs1.lhr15.uk.eth.zayo.com (64.125.29.17)
  11377. 8 209.81 ms ae0.cs1.lhr11.uk.eth.zayo.com (64.125.29.118)
  11378. 9 221.57 ms ae5.cs1.lga5.us.eth.zayo.com (64.125.29.126)
  11379. 10 200.05 ms ae3.cs3.ord2.us.eth.zayo.com (64.125.29.209)
  11380. 11 200.26 ms ae11.er2.ord7.us.zip.zayo.com (64.125.26.251)
  11381. 12 201.85 ms 128.177.108.98.IPYX-142927-900-ZYO.zip.zayo.com (128.177.108.98)
  11382. 13 206.59 ms ggw2.c09c10.r15.s101.chi03.singlehop.net (67.212.190.221)
  11383. 14 200.98 ms ip-77-104-162-243.siteground.com (77.104.162.243)
  11384. #######################################################################################################################################
  11385. Scanning http://www.sudan-tourism.gov.sd...
  11386. _________________________________________ SITE INFO _________________________________________
  11387. IP Title
  11388. 77.104.162.243 ����� ������� ������� ������� ������
  11389.  
  11390. __________________________________________ VERSION __________________________________________
  11391. Name Versions Type
  11392. Apache 2.4.10 | 2.4.11 | 2.4.12 | 2.4.5 | 2.4.6 | 2.4.7 | 2.4.8 Platform
  11393. 2.4.9
  11394. nginx Platform
  11395.  
  11396. _____________________________________________________________________________________________
  11397. Time: 65.6 sec Urls: 883 Fingerprints: 40401
  11398. #######################################################################################################################################
  11399. HTTP/1.1 301 Moved Permanently
  11400. Server: nginx
  11401. Date: Sun, 30 Jun 2019 09:15:46 GMT
  11402. Content-Type: text/html; charset=iso-8859-1
  11403. Connection: keep-alive
  11404. Location: http://www.sudan-tourism.gov.sd/ar
  11405. alt-svc: quic=":443"; ma=86400; v="43,39"
  11406.  
  11407. HTTP/1.1 301 Moved Permanently
  11408. Server: nginx
  11409. Date: Sun, 30 Jun 2019 09:15:46 GMT
  11410. Content-Type: text/html; charset=iso-8859-1
  11411. Connection: keep-alive
  11412. Location: http://www.sudan-tourism.gov.sd/ar
  11413. alt-svc: quic=":443"; ma=86400; v="43,39"
  11414.  
  11415. HTTP/1.1 301 Moved Permanently
  11416. Server: nginx
  11417. Date: Sun, 30 Jun 2019 09:15:47 GMT
  11418. Content-Type: text/html; charset=iso-8859-1
  11419. Connection: keep-alive
  11420. Location: http://www.sudan-tourism.gov.sd/ar/
  11421. alt-svc: quic=":443"; ma=86400; v="43,39"
  11422.  
  11423. HTTP/1.1 200 OK
  11424. Server: nginx
  11425. Date: Sun, 30 Jun 2019 09:15:48 GMT
  11426. Content-Type: text/html; charset=cp1256
  11427. Connection: keep-alive
  11428. Host-Header: 192fc2e7e50945beb8231a492d6a8024
  11429. alt-svc: quic=":443"; ma=86400; v="43,39"
  11430. #######################################################################################################################################
  11431. tourism.gov.sd
  11432. YouTube
  11433. Nginx
  11434. AddThis
  11435. jQuery 1.11.3
  11436. Google QUIC
  11437. Host-Header: 192fc2e7e50945beb8231a492d6a8024
  11438. X-Proxy-Cache: MISS
  11439. #######################################################################################################################################
  11440. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-30 05:16 EDT
  11441. Nmap scan report for www.sudan-tourism.gov.sd (77.104.162.243)
  11442. Host is up (0.20s latency).
  11443. rDNS record for 77.104.162.243: ip-77-104-162-243.siteground.com
  11444.  
  11445. PORT STATE SERVICE VERSION
  11446. 110/tcp open pop3 Dovecot pop3d
  11447. | pop3-brute:
  11448. | Accounts: No valid accounts found
  11449. |_ Statistics: Performed 231 guesses in 189 seconds, average tps: 1.2
  11450. |_pop3-capabilities: AUTH-RESP-CODE CAPA PIPELINING TOP USER STLS UIDL SASL(PLAIN LOGIN) RESP-CODES
  11451. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  11452. Device type: general purpose
  11453. Running (JUST GUESSING): Linux 4.X|3.X|2.6.X (89%)
  11454. OS CPE: cpe:/o:linux:linux_kernel:4.9 cpe:/o:linux:linux_kernel:3.18 cpe:/o:linux:linux_kernel:2.6
  11455. Aggressive OS guesses: Linux 4.9 (89%), Linux 3.18 (88%), Linux 2.6.18 - 2.6.22 (86%), Linux 3.12 - 4.10 (85%), Linux 3.16 (85%)
  11456. No exact OS matches for host (test conditions non-ideal).
  11457. Network Distance: 14 hops
  11458.  
  11459. TRACEROUTE (using port 443/tcp)
  11460. HOP RTT ADDRESS
  11461. 1 109.62 ms 10.246.200.1
  11462. 2 109.82 ms vlan500.bb1.bru1.be.m247.com (185.210.217.241)
  11463. 3 126.46 ms te-1-5-1-0.bb1.ams2.nl.m247.com (176.10.83.123)
  11464. 4 113.64 ms 176.10.83.5
  11465. 5 113.97 ms 176.10.82.29
  11466. 6 202.46 ms ae3.cs1.ams10.nl.eth.zayo.com (64.125.31.104)
  11467. 7 206.30 ms ae2.cs1.lhr15.uk.eth.zayo.com (64.125.29.17)
  11468. 8 206.28 ms ae0.cs1.lhr11.uk.eth.zayo.com (64.125.29.118)
  11469. 9 231.51 ms ae5.cs1.lga5.us.eth.zayo.com (64.125.29.126)
  11470. 10 ...
  11471. 11 198.32 ms ae11.er2.ord7.us.zip.zayo.com (64.125.26.251)
  11472. 12 200.48 ms 128.177.108.98.IPYX-142927-900-ZYO.zip.zayo.com (128.177.108.98)
  11473. 13 216.61 ms ggw2.c09c10.r15.s101.chi03.singlehop.net (67.212.190.221)
  11474. 14 200.55 ms ip-77-104-162-243.siteground.com (77.104.162.243)
  11475. #######################################################################################################################################
  11476. https://www.sudan-tourism.gov.sd [301 Moved Permanently] Country[ROMANIA][RO], HTTPServer[nginx], IP[77.104.162.243], RedirectLocation[http://www.sudan-tourism.gov.sd/ar], Title[301 Moved Permanently], UncommonHeaders[x-proxy-cache,alt-svc], nginx
  11477. http://www.sudan-tourism.gov.sd/ar [301 Moved Permanently] Country[ROMANIA][RO], HTTPServer[nginx], IP[77.104.162.243], RedirectLocation[http://www.sudan-tourism.gov.sd/ar/], Title[301 Moved Permanently], UncommonHeaders[x-proxy-cache,alt-svc], nginx
  11478. http://www.sudan-tourism.gov.sd/ar/ [200 OK] AddThis, Country[ROMANIA][RO], Frame, HTTPServer[nginx], IP[77.104.162.243], JQuery[1.11.3], Script[text/javascript], Title[����� ������� ������� ������� ������], UncommonHeaders[host-header,x-proxy-cache,alt-svc], YouTube, nginx
  11479. #######################################################################################################################################
  11480.  
  11481. wig - WebApp Information Gatherer
  11482.  
  11483.  
  11484. Scanning http://www.sudan-tourism.gov.sd...
  11485. ________________________________________ SITE INFO _________________________________________
  11486. IP Title
  11487. 77.104.162.243 ����� ������� ������� ������� ������
  11488.  
  11489. _________________________________________ VERSION __________________________________________
  11490. Name Versions Type
  11491. Apache 2.4.10 | 2.4.11 | 2.4.12 | 2.4.5 | 2.4.6 | 2.4.7 | 2.4.8 Platform
  11492. 2.4.9
  11493. nginx Platform
  11494.  
  11495. ____________________________________________________________________________________________
  11496. Time: 2.0 sec Urls: 885 Fingerprints: 40401
  11497. #######################################################################################################################################
  11498. HTTP/2 301
  11499. server: nginx
  11500. date: Sun, 30 Jun 2019 09:19:54 GMT
  11501. content-type: text/html; charset=iso-8859-1
  11502. location: http://www.sudan-tourism.gov.sd/ar
  11503. alt-svc: quic=":443"; ma=86400; v="43,39"
  11504.  
  11505. HTTP/2 301
  11506. server: nginx
  11507. date: Sun, 30 Jun 2019 09:19:55 GMT
  11508. content-type: text/html; charset=iso-8859-1
  11509. location: http://www.sudan-tourism.gov.sd/ar
  11510. alt-svc: quic=":443"; ma=86400; v="43,39"
  11511.  
  11512. HTTP/1.1 301 Moved Permanently
  11513. Server: nginx
  11514. Date: Sun, 30 Jun 2019 09:19:56 GMT
  11515. Content-Type: text/html; charset=iso-8859-1
  11516. Connection: keep-alive
  11517. Location: http://www.sudan-tourism.gov.sd/ar/
  11518. alt-svc: quic=":443"; ma=86400; v="43,39"
  11519.  
  11520. HTTP/1.1 200 OK
  11521. Server: nginx
  11522. Date: Sun, 30 Jun 2019 09:19:57 GMT
  11523. Content-Type: text/html; charset=cp1256
  11524. Connection: keep-alive
  11525. Host-Header: 192fc2e7e50945beb8231a492d6a8024
  11526. alt-svc: quic=":443"; ma=86400; v="43,39"
  11527. #######################################################################################################################################
  11528. tourism.gov.sd
  11529. AddThis
  11530. Nginx
  11531. YouTube
  11532. jQuery 1.11.3
  11533. Google QUIC
  11534. Host-Header: 192fc2e7e50945beb8231a492d6a8024
  11535. X-Proxy-Cache: MISS
  11536. #######################################################################################################################################
  11537. Version: 1.11.13-static
  11538. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  11539.  
  11540. Connected to 77.104.162.243
  11541.  
  11542. Testing SSL server www.sudan-tourism.gov.sd on port 443 using SNI name www.sudan-tourism.gov.sd
  11543.  
  11544. TLS Fallback SCSV:
  11545. Server supports TLS Fallback SCSV
  11546.  
  11547. TLS renegotiation:
  11548. Session renegotiation not supported
  11549.  
  11550. TLS Compression:
  11551. Compression disabled
  11552.  
  11553. Heartbleed:
  11554. TLS 1.2 not vulnerable to heartbleed
  11555. TLS 1.1 not vulnerable to heartbleed
  11556. TLS 1.0 not vulnerable to heartbleed
  11557.  
  11558. Supported Server Cipher(s):
  11559. Preferred TLSv1.2 256 bits ECDHE-RSA-AES256-GCM-SHA384 Curve P-384 DHE 384
  11560. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-GCM-SHA256 Curve P-384 DHE 384
  11561. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA384 Curve P-384 DHE 384
  11562. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA256 Curve P-384 DHE 384
  11563. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA Curve P-384 DHE 384
  11564. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA Curve P-384 DHE 384
  11565. Accepted TLSv1.2 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  11566. Accepted TLSv1.2 128 bits AES128-SHA
  11567. Accepted TLSv1.2 256 bits DHE-RSA-AES256-GCM-SHA384 DHE 2048 bits
  11568. Accepted TLSv1.2 128 bits DHE-RSA-AES128-GCM-SHA256 DHE 2048 bits
  11569. Accepted TLSv1.2 256 bits DHE-RSA-AES256-SHA256 DHE 2048 bits
  11570. Accepted TLSv1.2 256 bits ECDHE-RSA-CAMELLIA256-SHA384 Curve P-384 DHE 384
  11571. Accepted TLSv1.2 256 bits DHE-RSA-CAMELLIA256-SHA256 DHE 2048 bits
  11572. Accepted TLSv1.2 128 bits DHE-RSA-AES128-SHA256 DHE 2048 bits
  11573. Accepted TLSv1.2 128 bits ECDHE-RSA-CAMELLIA128-SHA256 Curve P-384 DHE 384
  11574. Accepted TLSv1.2 128 bits DHE-RSA-CAMELLIA128-SHA256 DHE 2048 bits
  11575. Accepted TLSv1.2 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  11576. Accepted TLSv1.2 256 bits DHE-RSA-CAMELLIA256-SHA DHE 2048 bits
  11577. Accepted TLSv1.2 128 bits DHE-RSA-CAMELLIA128-SHA DHE 2048 bits
  11578. Accepted TLSv1.2 256 bits AES256-GCM-SHA384
  11579. Accepted TLSv1.2 128 bits AES128-GCM-SHA256
  11580. Accepted TLSv1.2 256 bits AES256-SHA256
  11581. Accepted TLSv1.2 256 bits CAMELLIA256-SHA256
  11582. Accepted TLSv1.2 128 bits AES128-SHA256
  11583. Accepted TLSv1.2 128 bits CAMELLIA128-SHA256
  11584. Accepted TLSv1.2 256 bits AES256-SHA
  11585. Accepted TLSv1.2 256 bits CAMELLIA256-SHA
  11586. Accepted TLSv1.2 128 bits CAMELLIA128-SHA
  11587. Preferred TLSv1.1 256 bits ECDHE-RSA-AES256-SHA Curve P-384 DHE 384
  11588. Accepted TLSv1.1 128 bits ECDHE-RSA-AES128-SHA Curve P-384 DHE 384
  11589. Accepted TLSv1.1 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  11590. Accepted TLSv1.1 128 bits AES128-SHA
  11591. Accepted TLSv1.1 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  11592. Accepted TLSv1.1 256 bits DHE-RSA-CAMELLIA256-SHA DHE 2048 bits
  11593. Accepted TLSv1.1 128 bits DHE-RSA-CAMELLIA128-SHA DHE 2048 bits
  11594. Accepted TLSv1.1 256 bits AES256-SHA
  11595. Accepted TLSv1.1 256 bits CAMELLIA256-SHA
  11596. Accepted TLSv1.1 128 bits CAMELLIA128-SHA
  11597.  
  11598. SSL Certificate:
  11599. Signature Algorithm: sha256WithRSAEncryption
  11600. RSA Key Strength: 2048
  11601.  
  11602. Subject: sudan-tourism.gov.sd
  11603. Altnames: DNS:sudan-tourism.gov.sd, DNS:www.sudan-tourism.gov.sd
  11604. Issuer: Let's Encrypt Authority X3
  11605.  
  11606. Not valid before: May 16 14:27:48 2019 GMT
  11607. Not valid after: Aug 14 14:27:48 2019 GMT
  11608. #######################################################################################################################################
  11609. --------------------------------------------------------
  11610. <<<Yasuo discovered following vulnerable applications>>>
  11611. --------------------------------------------------------
  11612. +----------+----------------------------------+---------------------------------------+----------+----------+
  11613. | App Name | URL to Application | Potential Exploit | Username | Password |
  11614. +----------+----------------------------------+---------------------------------------+----------+----------+
  11615. | v0pCr3w | http://77.104.162.243:80/jos.php | ./exploits/multi/http/v0pcr3w_exec.rb | | |
  11616. +----------+----------------------------------+---------------------------------------+----------
  11617. #######################################################################################################################################
  11618. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-30 06:17 EDT
  11619. Nmap scan report for ip-77-104-162-243.siteground.com (77.104.162.243)
  11620. Host is up (0.18s latency).
  11621. Not shown: 465 filtered ports, 5 closed ports
  11622. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  11623. PORT STATE SERVICE
  11624. 53/tcp open domain
  11625. 80/tcp open http
  11626. 143/tcp open imap
  11627. 443/tcp open https
  11628. 993/tcp open imaps
  11629. 3306/tcp open mysql
  11630.  
  11631. Nmap done: 1 IP address (1 host up) scanned in 6.53 seconds
  11632. #######################################################################################################################################
  11633. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-30 06:17 EDT
  11634. Nmap scan report for ip-77-104-162-243.siteground.com (77.104.162.243)
  11635. Host is up (0.12s latency).
  11636. Not shown: 2 filtered ports
  11637. PORT STATE SERVICE
  11638. 53/udp open domain
  11639. 67/udp open|filtered dhcps
  11640. 68/udp open|filtered dhcpc
  11641. 69/udp open|filtered tftp
  11642. 88/udp open|filtered kerberos-sec
  11643. 123/udp open|filtered ntp
  11644. 139/udp open|filtered netbios-ssn
  11645. 161/udp open|filtered snmp
  11646. 162/udp open|filtered snmptrap
  11647. 389/udp open|filtered ldap
  11648. 520/udp open|filtered route
  11649. 2049/udp open|filtered nfs
  11650.  
  11651. Nmap done: 1 IP address (1 host up) scanned in 2.12 seconds
  11652. #######################################################################################################################################
  11653. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-30 06:17 EDT
  11654. Nmap scan report for ip-77-104-162-243.siteground.com (77.104.162.243)
  11655. Host is up (0.20s latency).
  11656.  
  11657. PORT STATE SERVICE VERSION
  11658. 53/tcp open domain ISC BIND 9.10.6
  11659. |_dns-fuzz: Server didn't response to our probe, can't fuzz
  11660. | dns-nsec-enum:
  11661. |_ No NSEC records found
  11662. | dns-nsec3-enum:
  11663. |_ DNSSEC NSEC3 not supported
  11664. | dns-nsid:
  11665. |_ bind.version: 9.10.6
  11666. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  11667. Device type: general purpose
  11668. Running (JUST GUESSING): Linux 4.X|3.X|2.6.X (89%)
  11669. OS CPE: cpe:/o:linux:linux_kernel:4.9 cpe:/o:linux:linux_kernel:3.18 cpe:/o:linux:linux_kernel:2.6
  11670. Aggressive OS guesses: Linux 4.9 (89%), Linux 3.18 (88%), Linux 2.6.18 - 2.6.22 (86%), Linux 3.12 - 4.10 (85%), Linux 3.16 (85%)
  11671. No exact OS matches for host (test conditions non-ideal).
  11672. Network Distance: 14 hops
  11673.  
  11674. Host script results:
  11675. | dns-blacklist:
  11676. | SPAM
  11677. |_ l2.apews.org - SPAM
  11678. | dns-brute:
  11679. | DNS Brute-force hostnames:
  11680. | stats.siteground.com - 192.168.0.15
  11681. | internal.siteground.com - 184.154.235.10
  11682. | ns1.siteground.com - 181.224.128.30
  11683. | ns2.siteground.com - 181.224.128.31
  11684. | apps.siteground.com - 172.217.13.142
  11685. | apps.siteground.com - 2607:f8b0:4020:805:0:0:0:200e
  11686. | download.siteground.com - 184.154.235.243
  11687. | mail.siteground.com - 198.143.151.98
  11688. | mail2.siteground.com - 181.224.128.61
  11689. | www.siteground.com - 181.224.128.30
  11690. | www.siteground.com - 181.224.128.31
  11691. | mail3.siteground.com - 69.175.85.2
  11692. | blog.siteground.com - 184.154.235.13
  11693. | cdn.siteground.com - 181.224.128.32
  11694. | cdn.siteground.com - 181.224.128.33
  11695. | forum.siteground.com - 184.154.235.107
  11696. | chat.siteground.com - 216.104.36.122
  11697. |_ dev.siteground.com - 184.154.235.240
  11698.  
  11699. TRACEROUTE (using port 53/tcp)
  11700. HOP RTT ADDRESS
  11701. 1 107.77 ms 10.246.200.1
  11702. 2 107.88 ms vlan500.bb1.bru1.be.m247.com (185.210.217.241)
  11703. 3 111.53 ms te-1-5-1-0.bb1.ams2.nl.m247.com (176.10.83.123)
  11704. 4 111.74 ms 176.10.83.5
  11705. 5 111.57 ms 176.10.82.29
  11706. 6 200.63 ms ae3.cs1.ams10.nl.eth.zayo.com (64.125.31.104)
  11707. 7 204.34 ms ae2.cs1.lhr15.uk.eth.zayo.com (64.125.29.17)
  11708. 8 204.27 ms ae0.cs1.lhr11.uk.eth.zayo.com (64.125.29.118)
  11709. 9 ... 10
  11710. 11 204.73 ms ae11.er2.ord7.us.zip.zayo.com (64.125.26.251)
  11711. 12 201.30 ms 128.177.108.98.IPYX-142927-900-ZYO.zip.zayo.com (128.177.108.98)
  11712. 13 202.39 ms ggw2.c09c10.r15.s101.chi03.singlehop.net (67.212.190.221)
  11713. 14 203.18 ms ip-77-104-162-243.siteground.com (77.104.162.243)
  11714. #######################################################################################################################################
  11715. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-30 06:17 EDT
  11716. Nmap scan report for ip-77-104-162-243.siteground.com (77.104.162.243)
  11717. Host is up (0.20s latency).
  11718.  
  11719. PORT STATE SERVICE VERSION
  11720. 67/udp open|filtered dhcps
  11721. |_dhcp-discover: ERROR: Script execution failed (use -d to debug)
  11722. Too many fingerprints match this host to give specific OS details
  11723. Network Distance: 14 hops
  11724.  
  11725. TRACEROUTE (using proto 1/icmp)
  11726. HOP RTT ADDRESS
  11727. 1 112.05 ms 10.246.200.1
  11728. 2 202.07 ms vlan500.bb1.bru1.be.m247.com (185.210.217.241)
  11729. 3 158.50 ms te-1-5-1-0.bb1.ams2.nl.m247.com (176.10.83.123)
  11730. 4 116.10 ms 176.10.83.5
  11731. 5 117.25 ms 176.10.82.29
  11732. 6 206.93 ms ae3.cs1.ams10.nl.eth.zayo.com (64.125.31.104)
  11733. 7 208.80 ms ae2.cs1.lhr15.uk.eth.zayo.com (64.125.29.17)
  11734. 8 208.77 ms ae0.cs1.lhr11.uk.eth.zayo.com (64.125.29.118)
  11735. 9 ... 10
  11736. 11 205.21 ms ae11.er2.ord7.us.zip.zayo.com (64.125.26.251)
  11737. 12 205.58 ms 128.177.108.98.IPYX-142927-900-ZYO.zip.zayo.com (128.177.108.98)
  11738. 13 205.75 ms ggw2.c09c10.r15.s101.chi03.singlehop.net (67.212.190.221)
  11739. 14 200.84 ms ip-77-104-162-243.siteground.com (77.104.162.243)
  11740. #######################################################################################################################################
  11741. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-30 06:19 EDT
  11742. Nmap scan report for ip-77-104-162-243.siteground.com (77.104.162.243)
  11743. Host is up (0.20s latency).
  11744.  
  11745. PORT STATE SERVICE VERSION
  11746. 68/udp open|filtered dhcpc
  11747. Too many fingerprints match this host to give specific OS details
  11748. Network Distance: 14 hops
  11749.  
  11750. TRACEROUTE (using proto 1/icmp)
  11751. HOP RTT ADDRESS
  11752. 1 107.43 ms 10.246.200.1
  11753. 2 107.80 ms vlan500.bb1.bru1.be.m247.com (185.210.217.241)
  11754. 3 129.91 ms te-1-5-1-0.bb1.ams2.nl.m247.com (176.10.83.123)
  11755. 4 111.66 ms 176.10.83.5
  11756. 5 111.64 ms 176.10.82.29
  11757. 6 200.32 ms ae3.cs1.ams10.nl.eth.zayo.com (64.125.31.104)
  11758. 7 204.57 ms ae2.cs1.lhr15.uk.eth.zayo.com (64.125.29.17)
  11759. 8 204.56 ms ae0.cs1.lhr11.uk.eth.zayo.com (64.125.29.118)
  11760. 9 ... 10
  11761. 11 199.91 ms ae11.er2.ord7.us.zip.zayo.com (64.125.26.251)
  11762. 12 200.90 ms 128.177.108.98.IPYX-142927-900-ZYO.zip.zayo.com (128.177.108.98)
  11763. 13 279.02 ms ggw2.c09c10.r15.s101.chi03.singlehop.net (67.212.190.221)
  11764. 14 200.97 ms ip-77-104-162-243.siteground.com (77.104.162.243)
  11765. #######################################################################################################################################
  11766. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-30 06:21 EDT
  11767. Nmap scan report for ip-77-104-162-243.siteground.com (77.104.162.243)
  11768. Host is up (0.20s latency).
  11769.  
  11770. PORT STATE SERVICE VERSION
  11771. 69/udp open|filtered tftp
  11772. Too many fingerprints match this host to give specific OS details
  11773. Network Distance: 14 hops
  11774.  
  11775. TRACEROUTE (using proto 1/icmp)
  11776. HOP RTT ADDRESS
  11777. 1 106.81 ms 10.246.200.1
  11778. 2 107.03 ms vlan500.bb1.bru1.be.m247.com (185.210.217.241)
  11779. 3 110.43 ms te-1-5-1-0.bb1.ams2.nl.m247.com (176.10.83.123)
  11780. 4 111.07 ms 176.10.83.5
  11781. 5 111.05 ms 176.10.82.29
  11782. 6 201.87 ms ae3.cs1.ams10.nl.eth.zayo.com (64.125.31.104)
  11783. 7 204.13 ms ae2.cs1.lhr15.uk.eth.zayo.com (64.125.29.17)
  11784. 8 204.11 ms ae0.cs1.lhr11.uk.eth.zayo.com (64.125.29.118)
  11785. 9 203.48 ms ae5.cs1.lga5.us.eth.zayo.com (64.125.29.126)
  11786. 10 ...
  11787. 11 204.26 ms ae11.er2.ord7.us.zip.zayo.com (64.125.26.251)
  11788. 12 202.04 ms 128.177.108.98.IPYX-142927-900-ZYO.zip.zayo.com (128.177.108.98)
  11789. 13 227.26 ms ggw2.c09c10.r15.s101.chi03.singlehop.net (67.212.190.221)
  11790. 14 201.50 ms ip-77-104-162-243.siteground.com (77.104.162.243)
  11791. #######################################################################################################################################
  11792. http://77.104.162.243 [200 OK] Country[ROMANIA][RO], HTTPServer[nginx], IP[77.104.162.243], Meta-Refresh-Redirect[/cgi-sys/defaultwebpage.cgi], UncommonHeaders[host-header,x-proxy-cache,alt-svc], cPanel, nginx
  11793. http://77.104.162.243/cgi-sys/defaultwebpage.cgi [200 OK] Country[ROMANIA][RO], HTML5, HTTPServer[nginx], IP[77.104.162.243], Title[SiteGround Web Hosting Server Default Page], UncommonHeaders[host-header,x-proxy-cache,alt-svc], nginx
  11794. #######################################################################################################################################
  11795.  
  11796. wig - WebApp Information Gatherer
  11797.  
  11798.  
  11799. Scanning http://77.104.162.243...
  11800. _________________________________________ SITE INFO _________________________________________
  11801. IP Title
  11802. 77.104.162.243
  11803.  
  11804. __________________________________________ VERSION __________________________________________
  11805. Name Versions Type
  11806. Apache 2.4.10 | 2.4.11 | 2.4.12 | 2.4.5 | 2.4.6 | 2.4.7 | 2.4.8 Platform
  11807. 2.4.9
  11808. nginx Platform
  11809.  
  11810. ________________________________________ INTERESTING ________________________________________
  11811. URL Note Type
  11812. /install.php Installation file Interesting
  11813. /robots.txt robots.txt index Interesting
  11814. /test.php Test file Interesting
  11815.  
  11816. _____________________________________________________________________________________________
  11817. Time: 41.4 sec Urls: 809 Fingerprints: 40401
  11818. #######################################################################################################################################
  11819. HTTP/1.1 200 OK
  11820. Server: nginx
  11821. Date: Sun, 30 Jun 2019 10:24:35 GMT
  11822. Content-Type: text/html
  11823. Content-Length: 111
  11824. Connection: keep-alive
  11825. Last-Modified: Wed, 28 Nov 2018 08:28:29 GMT
  11826. ETag: "6f-57bb559c60540"
  11827. Accept-Ranges: bytes
  11828. Host-Header: 192fc2e7e50945beb8231a492d6a8024
  11829. alt-svc: quic=":443"; ma=86400; v="43,39"
  11830.  
  11831. HTTP/1.1 200 OK
  11832. Server: nginx
  11833. Date: Sun, 30 Jun 2019 10:24:35 GMT
  11834. Content-Type: text/html
  11835. Content-Length: 111
  11836. Connection: keep-alive
  11837. Last-Modified: Wed, 28 Nov 2018 08:28:29 GMT
  11838. ETag: "6f-57bb559c60540"
  11839. Accept-Ranges: bytes
  11840. Host-Header: 192fc2e7e50945beb8231a492d6a8024
  11841. alt-svc: quic=":443"; ma=86400; v="43,39"
  11842.  
  11843. Allow: GET,POST,OPTIONS,HEAD
  11844. #######################################################################################################################################
  11845. Google QUIC
  11846. Nginx
  11847. Host-Header: 192fc2e7e50945beb8231a492d6a8024
  11848. X-Proxy-Cache: MISS
  11849. #######################################################################################################################################
  11850. Starting Nmap 7.70 ( https://nmap.org ) at 2019-06-30 06:24 EDT
  11851. Nmap scan report for ip-77-104-162-243.siteground.com (77.104.162.243)
  11852. Host is up (0.20s latency).
  11853.  
  11854. PORT STATE SERVICE VERSION
  11855. 123/udp open|filtered ntp
  11856. Too many fingerprints match this host to give specific OS details
  11857. Network Distance: 14 hops
  11858.  
  11859. TRACEROUTE (using proto 1/icmp)
  11860. HOP RTT ADDRESS
  11861. 1 112.28 ms 10.246.200.1
  11862. 2 133.48 ms vlan500.bb1.bru1.be.m247.com (185.210.217.241)
  11863. 3 121.91 ms te-1-5-1-0.bb1.ams2.nl.m247.com (176.10.83.123)
  11864. 4 116.30 ms 176.10.83.5
  11865. 5 116.28 ms 176.10.82.29
  11866. 6 204.95 ms ae3.cs1.ams10.nl.eth.zayo.com (64.125.31.104)
  11867. 7 208.82 ms ae2.cs1.lhr15.uk.eth.zayo.com (64.125.29.17)
  11868. 8 208.79 ms ae0.cs1.lhr11.uk.eth.zayo.com (64.125.29.118)
  11869. 9 202.97 ms ae5.cs1.lga5.us.eth.zayo.com (64.125.29.126)
  11870. 10 ...
  11871. 11 199.10 ms ae11.er2.ord7.us.zip.zayo.com (64.125.26.251)
  11872. 12 200.53 ms 128.177.108.98.IPYX-142927-900-ZYO.zip.zayo.com (128.177.108.98)
  11873. 13 265.11 ms ggw2.c09c10.r15.s101.chi03.singlehop.net (67.212.190.221)
  11874. 14 201.57 ms ip-77-104-162-243.siteground.com (77.104.162.243)
  11875. #######################################################################################################################################
  11876. Anonymous JTSEC #OpSudan Full Recon #96
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement