Advertisement
Guest User

#M4r1oBr0s #MersysidePolice #FTP

a guest
Mar 5th, 2017
7,669
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 116.05 KB | None | 0 0
  1. + -- ----------------------------=[Running Nslookup]=------------------------ -- +
  2. Server: 10.4.0.1
  3. Address: 10.4.0.1#53
  4.  
  5. Non-authoritative answer:
  6. Name: merseyside.police.uk
  7. Address: 107.154.112.83
  8. Name: merseyside.police.uk
  9. Address: 107.154.113.83
  10.  
  11. merseyside.police.uk has address 107.154.112.83
  12. merseyside.police.uk has address 107.154.113.83
  13. merseyside.police.uk mail is handled by 10 Extmail1.merseyside.police.uk.
  14. merseyside.police.uk mail is handled by 20 Extmail2.merseyside.police.uk.
  15. merseyside.police.uk mail is handled by 40 mxbackup.ntltelewestbusiness.co.uk.
  16. merseyside.police.uk mail is handled by 30 Extmail3.merseyside.police.uk.
  17. + -- ----------------------------=[Checking OS Fingerprint]=----------------- -- +
  18. [-] fingerprint:snmp: need UDP port 161 open
  19.  
  20. Xprobe2 v.0.3 Copyright (c) 2002-2005 fyodor@o0o.nu, ofir@sys-security.com, meder@o0o.nu
  21.  
  22. [+] Target is merseyside.police.uk
  23. [+] Loading modules.
  24. [+] Following modules are loaded:
  25. [x] [1] ping:icmp_ping - ICMP echo discovery module
  26. [x] [2] ping:tcp_ping - TCP-based ping discovery module
  27. [x] [3] ping:udp_ping - UDP-based ping discovery module
  28. [x] [4] infogather:ttl_calc - TCP and UDP based TTL distance calculation
  29. [x] [5] infogather:portscan - TCP and UDP PortScanner
  30. [x] [6] fingerprint:icmp_echo - ICMP Echo request fingerprinting module
  31. [x] [7] fingerprint:icmp_tstamp - ICMP Timestamp request fingerprinting module
  32. [x] [8] fingerprint:icmp_amask - ICMP Address mask request fingerprinting module
  33. [x] [9] fingerprint:icmp_port_unreach - ICMP port unreachable fingerprinting module
  34. [x] [10] fingerprint:tcp_hshake - TCP Handshake fingerprinting module
  35. [x] [11] fingerprint:tcp_rst - TCP RST fingerprinting module
  36. [x] [12] fingerprint:smb - SMB fingerprinting module
  37. [x] [13] fingerprint:snmp - SNMPv2c fingerprinting module
  38. [+] 13 modules registered
  39. [+] Initializing scan engine
  40. [+] Running scan engine
  41. [-] ping:tcp_ping module: no closed/open TCP ports known on 107.154.112.83. Module test failed
  42. [-] ping:udp_ping module: no closed/open UDP ports known on 107.154.112.83. Module test failed
  43. [-] No distance calculation. 107.154.112.83 appears to be dead or no ports known
  44. [+] Host: 107.154.112.83 is up (Guess probability: 50%)
  45. [+] Target: 107.154.112.83 is alive. Round-Trip Time: 0.50281 sec
  46. [+] Selected safe Round-Trip Time value is: 1.00563 sec
  47. [-] fingerprint:tcp_hshake Module execution aborted (no open TCP ports known)
  48. [-] fingerprint:smb need either TCP port 139 or 445 to run
  49. [+] Primary guess:
  50. [+] Host 107.154.112.83 Running OS: (Guess probability: 100%)
  51. [+] Other guesses:
  52. [+] Host 107.154.112.83 Running OS: (Guess probability: 91%)
  53. [+] Host 107.154.112.83 Running OS: @m�=�U (Guess probability: 91%)
  54. [+] Host 107.154.112.83 Running OS: (Guess probability: 91%)
  55. [+] Host 107.154.112.83 Running OS: (Guess probability: 91%)
  56. [+] Host 107.154.112.83 Running OS: (Guess probability: 91%)
  57. [+] Host 107.154.112.83 Running OS: (Guess probability: 91%)
  58. [+] Host 107.154.112.83 Running OS: (Guess probability: 91%)
  59. [+] Host 107.154.112.83 Running OS: @m�=�U (Guess probability: 91%)
  60. [+] Host 107.154.112.83 Running OS: @m�=�U (Guess probability: 91%)
  61. [+] Cleaning up scan engine
  62. [+] Modules deinitialized
  63. [+] Execution completed.
  64. + -- ----------------------------=[Gathering Whois Info]=-------------------- -- +
  65. This TLD has no whois server.
  66. + -- ----------------------------=[Gathering OSINT Info]=-------------------- -- +
  67.  
  68. *******************************************************************
  69. * *
  70. * | |_| |__ ___ /\ /\__ _ _ ____ _____ ___| |_ ___ _ __ *
  71. * | __| '_ \ / _ \ / /_/ / _` | '__\ \ / / _ \/ __| __/ _ \ '__| *
  72. * | |_| | | | __/ / __ / (_| | | \ V / __/\__ \ || __/ | *
  73. * \__|_| |_|\___| \/ /_/ \__,_|_| \_/ \___||___/\__\___|_| *
  74. * *
  75. * TheHarvester Ver. 2.7 *
  76. * Coded by Christian Martorella *
  77. * Edge-Security Research *
  78. * cmartorella@edge-security.com *
  79. *******************************************************************
  80.  
  81.  
  82. [-] Searching in Bing:
  83. Searching 50 results...
  84. Searching 100 results...
  85.  
  86.  
  87. [+] Emails found:
  88. ------------------
  89. 8903@merseyside.police.uk
  90. 26038@merseyside.police.uk
  91. Dangerous.Dogs@merseyside.police.uk
  92. Declan.A.Sammin@merseyside.police.uk
  93. Kirsty.J.Jennett@merseyside.police.uk
  94. Sophia.t.bridge@merseyside.police.uk
  95. foi@merseyside.police.uk
  96. firearms.licensing@merseyside.police.uk
  97.  
  98. [+] Hosts found in search engines:
  99. ------------------------------------
  100. [-] Resolving hostnames IPs...
  101. 107.154.113.83:www.merseyside.police.uk
  102. + -- ----------------------------=[Gathering DNS Info]=---------------------- -- +
  103.  
  104. ; <<>> DiG 9.10.3-P4-Debian <<>> -x merseyside.police.uk
  105. ;; global options: +cmd
  106. ;; Got answer:
  107. ;; ->>HEADER<<- opcode: QUERY, status: NXDOMAIN, id: 57714
  108. ;; flags: qr rd ra; QUERY: 1, ANSWER: 0, AUTHORITY: 1, ADDITIONAL: 1
  109.  
  110. ;; OPT PSEUDOSECTION:
  111. ; EDNS: version: 0, flags:; udp: 4096
  112. ;; QUESTION SECTION:
  113. ;uk.police.merseyside.in-addr.arpa. IN PTR
  114.  
  115. ;; AUTHORITY SECTION:
  116. in-addr.arpa. 600 IN SOA b.in-addr-servers.arpa. nstld.iana.org. 2016111010 1800 900 604800 3600
  117.  
  118. ;; Query time: 38 msec
  119. ;; SERVER: 10.4.0.1#53(10.4.0.1)
  120. ;; WHEN: Sun Mar 05 17:41:02 GMT 2017
  121. ;; MSG SIZE rcvd: 130
  122.  
  123. AXFR record query failed: REFUSED
  124. AXFR record query failed: REFUSED
  125. AXFR record query failed: REFUSED
  126. AXFR record query failed: REFUSED
  127. dnsenum.pl VERSION:1.2.3
  128.  
  129. ----- merseyside.police.uk -----
  130.  
  131.  
  132. Host's addresses:
  133. __________________
  134.  
  135. merseyside.police.uk. 882 IN A 107.154.112.83
  136. merseyside.police.uk. 882 IN A 107.154.113.83
  137.  
  138.  
  139. Name Servers:
  140. ______________
  141.  
  142. ns1.virginmedia.net. 3582 IN A 62.253.162.237
  143. ns2.virginmedia.net. 3582 IN A 194.168.4.237
  144. ns3.virginmedia.net. 3582 IN A 62.253.162.37
  145. ns4.virginmedia.net. 3582 IN A 194.168.4.33
  146.  
  147.  
  148. Mail (MX) Servers:
  149. ___________________
  150.  
  151. Extmail1.merseyside.police.uk. 881 IN A 94.175.230.162
  152. Extmail2.merseyside.police.uk. 881 IN A 94.175.230.163
  153. Extmail3.merseyside.police.uk. 881 IN A 94.175.230.178
  154. mxbackup.ntltelewestbusiness.co.uk. 900 IN A 81.103.221.10
  155.  
  156.  
  157. Trying Zone Transfers and getting Bind Versions:
  158. _________________________________________________
  159.  
  160.  
  161. Trying Zone Transfer for merseyside.police.uk on ns4.virginmedia.net ...
  162.  
  163. Trying Zone Transfer for merseyside.police.uk on ns2.virginmedia.net ...
  164.  
  165. Trying Zone Transfer for merseyside.police.uk on ns3.virginmedia.net ...
  166.  
  167. Trying Zone Transfer for merseyside.police.uk on ns1.virginmedia.net ...
  168.  
  169. brute force file not specified, bay.
  170. + -- ----------------------------=[Gathering DNS Subdomains]=---------------- -- +
  171.  
  172. ____ _ _ _ _ _____
  173. / ___| _ _| |__ | (_)___| |_|___ / _ __
  174. \___ \| | | | '_ \| | / __| __| |_ \| '__|
  175. ___) | |_| | |_) | | \__ \ |_ ___) | |
  176. |____/ \__,_|_.__/|_|_|___/\__|____/|_|
  177.  
  178. # Coded By Ahmed Aboul-Ela - @aboul3la
  179.  
  180. [-] Enumerating subdomains now for merseyside.police.uk
  181. [-] verbosity is enabled, will show the subdomains results in realtime
  182. [-] Searching now in Baidu..
  183. [-] Searching now in Yahoo..
  184. [-] Searching now in Google..
  185. [-] Searching now in Bing..
  186. [-] Searching now in Ask..
  187. [-] Searching now in Netcraft..
  188. [-] Searching now in DNSdumpster..
  189. [-] Searching now in Virustotal..
  190. [-] Searching now in ThreatCrowd..
  191. [-] Searching now in SSL Certificates..
  192. [-] Searching now in PassiveDNS..
  193. SSL Certificates: metacsg1.merseyside.police.uk
  194. SSL Certificates: metacsg2.merseyside.police.uk
  195. SSL Certificates: www.merseyside.police.uk
  196. SSL Certificates: your-area.merseyside.police.uk
  197. SSL Certificates: dialin.merseyside.police.uk
  198. SSL Certificates: lyncdiscover.merseyside.police.uk
  199. SSL Certificates: meet.merseyside.police.uk
  200. SSL Certificates: officewebapps1.merseyside.police.uk
  201. SSL Certificates: officewebappsa.merseyside.police.uk
  202. SSL Certificates: scheduler.merseyside.police.uk
  203. SSL Certificates: sfbextweb1.merseyside.police.uk
  204. SSL Certificates: sfbextweba.merseyside.police.uk
  205. SSL Certificates: admin.merseyside.police.uk
  206. PassiveDNS: extmail.merseyside.police.uk
  207. PassiveDNS: smtpg2.merseyside.police.uk
  208. Virustotal: merseybeat.merseyside.police.uk
  209. Virustotal: admin.merseyside.police.uk
  210. Virustotal: www.merseyside.police.uk
  211. DNSdumpster: meet.merseyside.police.uk
  212. DNSdumpster: daa.merseyside.police.uk
  213. DNSdumpster: accessa.merseyside.police.uk
  214. DNSdumpster: metacsg1.merseyside.police.uk
  215. DNSdumpster: da1.merseyside.police.uk
  216. DNSdumpster: extmail.merseyside.police.uk
  217. DNSdumpster: smtpg2.merseyside.police.uk
  218. DNSdumpster: access1.merseyside.police.uk
  219. DNSdumpster: metacsg2.merseyside.police.uk
  220. [-] Saving results to file: /usr/share/sniper/loot/domains/domains-merseyside.police.uk.txt
  221. [-] Total Unique Subdomains Found: 20
  222. www.merseyside.police.uk
  223. access1.merseyside.police.uk
  224. accessa.merseyside.police.uk
  225. admin.merseyside.police.uk
  226. da1.merseyside.police.uk
  227. daa.merseyside.police.uk
  228. dialin.merseyside.police.uk
  229. extmail.merseyside.police.uk
  230. lyncdiscover.merseyside.police.uk
  231. meet.merseyside.police.uk
  232. merseybeat.merseyside.police.uk
  233. metacsg1.merseyside.police.uk
  234. metacsg2.merseyside.police.uk
  235. officewebapps1.merseyside.police.uk
  236. officewebappsa.merseyside.police.uk
  237. scheduler.merseyside.police.uk
  238. sfbextweb1.merseyside.police.uk
  239. sfbextweba.merseyside.police.uk
  240. smtpg2.merseyside.police.uk
  241. your-area.merseyside.police.uk
  242.  
  243. ╔═╗╦═╗╔╦╗╔═╗╦ ╦
  244. ║ ╠╦╝ ║ ╚═╗╠═╣
  245. ╚═╝╩╚═ ╩o╚═╝╩ ╩
  246. + -- ----------------------------=[Gathering Certificate Subdomains]=-------- -- +
  247.  
  248. admin.merseyside.police.uk
  249. dialin.merseyside.police.uk
  250. lyncdiscover.merseyside.police.uk
  251. meet.merseyside.police.uk
  252. *.merseyside.police.uk
  253. metacsg1.merseyside.police.uk
  254. metacsg2.merseyside.police.uk
  255. officewebapps1.merseyside.police.uk
  256. officewebappsa.merseyside.police.uk
  257. scheduler.merseyside.police.uk
  258. sfbextweb1.merseyside.police.uk
  259. sfbextweba.merseyside.police.uk
  260. www.merseyside.police.uk
  261. your-area.merseyside.police.uk
  262. [+] Domains saved to: /usr/share/sniper/loot/domains/domains-merseyside.police.uk-full.txt
  263.  
  264. + -- ----------------------------=[Checking for Sub-Domain Hijacking]=------- -- +
  265. + -- ----------------------------=[Checking Email Security]=----------------- -- +
  266.  
  267. + -- ----------------------------=[Pinging host]=---------------------------- -- +
  268. PING merseyside.police.uk (107.154.113.83) 56(84) bytes of data.
  269. 64 bytes from 107.154.113.83.ip.incapdns.net (107.154.113.83): icmp_seq=1 ttl=61 time=36.3 ms
  270.  
  271. --- merseyside.police.uk ping statistics ---
  272. 1 packets transmitted, 1 received, 0% packet loss, time 0ms
  273. rtt min/avg/max/mdev = 36.302/36.302/36.302/0.000 ms
  274.  
  275. + -- ----------------------------=[Running TCP port scan]=------------------- -- +
  276.  
  277. Starting Nmap 7.40 ( https://nmap.org ) at 2017-03-05 17:41 GMT
  278. Nmap scan report for merseyside.police.uk (107.154.113.83)
  279. Host is up (0.042s latency).
  280. Other addresses for merseyside.police.uk (not scanned): 107.154.112.83
  281. rDNS record for 107.154.113.83: 107.154.113.83.ip.incapdns.net
  282. Not shown: 30 filtered ports
  283. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  284. PORT STATE SERVICE
  285. 53/tcp open domain
  286. 80/tcp open http
  287. 389/tcp open ldap
  288. 443/tcp open https
  289. 445/tcp open microsoft-ds
  290. 2049/tcp open nfs
  291. 3389/tcp open ms-wbt-server
  292. 4443/tcp open pharos
  293. 5900/tcp open vnc
  294. 5984/tcp open couchdb
  295. 8000/tcp open http-alt
  296. 8080/tcp open http-proxy
  297. 8443/tcp open https-alt
  298. 8888/tcp open sun-answerbook
  299. 10000/tcp open snet-sensor-mgmt
  300.  
  301. Nmap done: 1 IP address (1 host up) scanned in 2.88 seconds
  302.  
  303. + -- ----------------------------=[Running Intrusive Scans]=----------------- -- +
  304. + -- --=[Port 21 closed... skipping.
  305. + -- --=[Port 22 closed... skipping.
  306. + -- --=[Port 23 closed... skipping.
  307. + -- --=[Port 25 closed... skipping.
  308. + -- --=[Port 53 opened... running tests...
  309.  
  310. Starting Nmap 7.40 ( https://nmap.org ) at 2017-03-05 17:41 GMT
  311. Nmap scan report for merseyside.police.uk (107.154.112.83)
  312. Host is up (0.058s latency).
  313. Other addresses for merseyside.police.uk (not scanned): 107.154.113.83
  314. rDNS record for 107.154.112.83: 107.154.112.83.ip.incapdns.net
  315. PORT STATE SERVICE VERSION
  316. 53/udp open domain
  317. |_dns-cache-snoop: 0 of 100 tested domains are cached.
  318. |_dns-fuzz: Server didn't response to our probe, can't fuzz
  319. | dns-nsec-enum:
  320. |_ No NSEC records found
  321. | dns-nsec3-enum:
  322. |_ DNSSEC NSEC3 not supported
  323. | fingerprint-strings:
  324. | DNS-SD:
  325. | _services
  326. | _dns-sd
  327. | _udp
  328. | local
  329. | DNSVersionBindReq:
  330. | version
  331. | bind
  332. | NBTStat:
  333. |_ CKAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
  334. 1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service :
  335. SF-Port53-UDP:V=7.40%I=7%D=3/5%Time=58BC4DDB%P=x86_64-pc-linux-gnu%r(DNSVe
  336. SF:rsionBindReq,1E,"\0\x06\x84\t\0\x01\0\0\0\0\0\0\x07version\x04bind\0\0\
  337. SF:x10\0\x03")%r(NBTStat,32,"\x80\xf0\x84\t\0\x01\0\0\0\0\0\0\x20CKAAAAAAA
  338. SF:AAAAAAAAAAAAAAAAAAAAAAA\0\0!\0\x01")%r(DNS-SD,2E,"\0\0\x84\t\0\x01\0\0\
  339. SF:0\0\0\0\t_services\x07_dns-sd\x04_udp\x05local\0\0\x0c\0\x01");
  340. Too many fingerprints match this host to give specific OS details
  341. Network Distance: 8 hops
  342.  
  343. Host script results:
  344. | dns-blacklist:
  345. | SPAM
  346. |_ sbl.spamhaus.org - FAIL
  347. | dns-brute:
  348. | DNS Brute-force hostnames:
  349. | admin.police.uk - 51.231.191.137
  350. |_ www.police.uk - 54.154.239.59
  351.  
  352. TRACEROUTE (using port 80/tcp)
  353. HOP RTT ADDRESS
  354. 1 91.99 ms 10.4.0.1
  355. 2 91.87 ms 91.195.103.73
  356. 3 91.79 ms adm-b2-link.telia.net (213.248.71.116)
  357. 4 91.49 ms adm-bb3-link.telia.net (62.115.141.62)
  358. 5 92.48 ms ldn-bb2-link.telia.net (213.155.136.88)
  359. 6 92.13 ms ldn-b5-link.telia.net (213.155.136.75)
  360. 7 92.00 ms incapsula-ic-306833-ldn-b5.c.telia.net (62.115.45.226)
  361. 8 91.62 ms 107.154.112.83.ip.incapdns.net (107.154.112.83)
  362.  
  363. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  364. Nmap done: 1 IP address (1 host up) scanned in 50.78 seconds
  365. + -- --=[Port 79 closed... skipping.
  366. + -- --=[Port 80 opened... running tests...
  367. + -- ----------------------------=[Checking for WAF]=------------------------ -- +
  368.  
  369. ^ ^
  370. _ __ _ ____ _ __ _ _ ____
  371. ///7/ /.' \ / __////7/ /,' \ ,' \ / __/
  372. | V V // o // _/ | V V // 0 // 0 // _/
  373. |_n_,'/_n_//_/ |_n_,' \_,' \_,'/_/
  374. <
  375. ...'
  376.  
  377. WAFW00F - Web Application Firewall Detection Tool
  378.  
  379. By Sandro Gauci && Wendel G. Henrique
  380.  
  381. Checking http://merseyside.police.uk
  382. The site http://merseyside.police.uk is behind a Incapsula WAF
  383. Number of requests: 1
  384.  
  385. + -- ----------------------------=[Gathering HTTP Info]=--------------------- -- +
  386. http://merseyside.police.uk [303 See Other] Cookies[incap_ses_449_819583,visid_incap_819583], Country[UNITED STATES][US], HTTPServer[web server], IP[107.154.113.83], Incapsula-WAF, RedirectLocation[https://merseyside.police.uk/], Title[Document Moved], UncommonHeaders[x-iinfo,x-cdn]
  387. https://merseyside.police.uk/ [200 OK] Cookies[incap_ses_455_819583,visid_incap_819583], Country[UNITED STATES][US], Frame, Google-Analytics[UA-30863951-1], HTML5, HTTPServer[web server], IP[107.154.113.83], Incapsula-WAF, JQuery[1.11.1], Modernizr, Open-Graph-Protocol, Script[text/javascript], Title[Merseyside Police website | Merseyside Police], UncommonHeaders[x-iinfo,x-cdn], X-UA-Compatible[IE=edge]
  388.  
  389. __ ______ _____
  390. \ \/ / ___|_ _|
  391. \ /\___ \ | |
  392. / \ ___) || |
  393. /_/\_|____/ |_|
  394.  
  395. + -- --=[Cross-Site Tracer v1.3 by 1N3 @ CrowdShield
  396. + -- --=[Target: merseyside.police.uk:80
  397. + -- --=[Site not vulnerable to Cross-Site Tracing!
  398. + -- --=[Site not vulnerable to Host Header Injection!
  399. + -- --=[Site vulnerable to Cross-Frame Scripting!
  400. + -- --=[Site vulnerable to Clickjacking!
  401.  
  402. HTTP/1.1 303 See Other
  403. Content-Type: text/html; charset=UTF-8
  404. Location: https://merseyside.police.uk/
  405. Server: web server
  406. Date: Sun, 05 Mar 2017 17:42:37 GMT
  407. Content-Length: 152
  408. Set-Cookie: visid_incap_819583=0Wf9t744RaS2ZL49quo+BiJOvFgAAAAAQUIPAAAAAAAP3kJd8hfhF14yZ+lYs/uJ; expires=Mon, 05 Mar 2018 07:38:47 GMT; path=/
  409. Set-Cookie: incap_ses_455_819583=zzooXzHd6x65EpiseHxQBiJOvFgAAAAAYIX1xNWycdne4ziiUdAcDg==; path=/
  410. X-Iinfo: 4-38657146-38655420 PNNN RT(1488735778152 2) q(1 1 1 -1) r(1 1) U6
  411. X-CDN: Incapsula
  412.  
  413. <head><title>Document Moved</title></head>
  414. <body><h1>Object Moved</h1>This document may be found <a HREF="https://merseyside.police.uk/">here</a></body>
  415. HTTP/1.1 303 See Other
  416. Content-Type: text/html; charset=UTF-8
  417. Location: https://merseyside.police.uk/
  418. Server: web server
  419. Date: Sun, 05 Mar 2017 17:42:37 GMT
  420. Content-Length: 152
  421. Set-Cookie: visid_incap_819583=gdabDlVbQHi+hzKric/GKSBOvFgAAAAAQUIPAAAAAADhThK/FVzDvtcymGpLOXa2; expires=Mon, 05 Mar 2018 12:37:48 GMT; path=/
  422. Set-Cookie: incap_ses_449_819583=hDD+DuoTYgKApaIhgys7BiNOvFgAAAAAcJk/V8b6OhLSWFtJVRzaGA==; path=/
  423. X-Iinfo: 10-27193642-27193649 NNNN CT(0 -1 0) RT(1488735779131 2) q(0 0 0 0) r(0 0) U11
  424. X-CDN: Incapsula
  425.  
  426. <head><title>Document Moved</title></head>
  427. <body><h1>Object Moved</h1>This document may be found <a HREF="https://merseyside.police.uk/">here</a></body>
  428.  
  429.  
  430.  
  431. + -- ----------------------------=[Checking HTTP Headers]=------------------- -- +
  432. + -- --=[Checking if X-Content options are enabled on merseyside.police.uk...
  433.  
  434. + -- --=[Checking if X-Frame options are enabled on merseyside.police.uk...
  435.  
  436. + -- --=[Checking if X-XSS-Protection header is enabled on merseyside.police.uk...
  437.  
  438. + -- --=[Checking HTTP methods on merseyside.police.uk...
  439.  
  440. + -- --=[Checking if TRACE method is enabled on merseyside.police.uk...
  441.  
  442. + -- --=[Checking for META tags on merseyside.police.uk...
  443.  
  444. + -- --=[Checking for open proxy on merseyside.police.uk...
  445. <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=9-46753081-0 0NNN RT(1488735782325 6) q(0 -1 -1 -1) r(1 -1)&incident_id=0-351465020766749353&edet=22&cinfo=ffffffff" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-351465020766749353</iframe></body></html>
  446. + -- --=[Enumerating software on merseyside.police.uk...
  447. Server: web server
  448.  
  449. + -- --=[Checking if Strict-Transport-Security is enabled on merseyside.police.uk...
  450.  
  451. + -- --=[Checking for Flash cross-domain policy on merseyside.police.uk...
  452. <head><title>Document Moved</title></head>
  453. <body><h1>Object Moved</h1>This document may be found <a HREF="https://merseyside.police.uk/crossdomain.xml">here</a></body>
  454. + -- --=[Checking for Silverlight cross-domain policy on merseyside.police.uk...
  455. <head><title>Document Moved</title></head>
  456. <body><h1>Object Moved</h1>This document may be found <a HREF="https://merseyside.police.uk/clientaccesspolicy.xml">here</a></body>
  457. + -- --=[Checking for HTML5 cross-origin resource sharing on merseyside.police.uk...
  458.  
  459. + -- --=[Retrieving robots.txt on merseyside.police.uk...
  460. <head><title>Document Moved</title></head>
  461. <body><h1>Object Moved</h1>This document may be found <a HREF="https://merseyside.police.uk/robots.txt">here</a></body>
  462. + -- --=[Retrieving sitemap.xml on merseyside.police.uk...
  463. <head><title>Document Moved</title></head>
  464. <body><h1>Object Moved</h1>This document may be found <a HREF="https://merseyside.police.uk/sitemap.xml">here</a></body>
  465. + -- --=[Checking cookie attributes on merseyside.police.uk...
  466. Set-Cookie: visid_incap_819583=c8iUceHjTNOM/DBc6R90jidOvFgAAAAAQUIPAAAAAABb40OP7QhIzmUt43GtqsVO; expires=Mon, 05 Mar 2018 07:39:22 GMT; path=/
  467. Set-Cookie: incap_ses_455_819583=sFLoQef5vGnkGZiseHxQBidOvFgAAAAAIHhnoVr71CGgcWjGTbXTRQ==; path=/
  468.  
  469. + -- --=[Checking for ASP.NET Detailed Errors on merseyside.police.uk...
  470. <h2>Object moved to <a href="/Static/SystemError.html?aspxerrorpath=/?.jsp">here</a>.</h2>
  471.  
  472.  
  473. + -- ----------------------------=[Running Web Vulnerability Scan]=---------- -- +
  474. - Nikto v2.1.6
  475. ---------------------------------------------------------------------------
  476. + Target IP: 107.154.113.83
  477. + Target Hostname: merseyside.police.uk
  478. + Target Port: 80
  479. + Start Time: 2017-03-05 17:42:55 (GMT0)
  480. ---------------------------------------------------------------------------
  481. + Server: web server
  482. + The anti-clickjacking X-Frame-Options header is not present.
  483. + The X-XSS-Protection header is not defined. This header can hint to the user agent to protect against some forms of XSS
  484. + Uncommon header 'x-iinfo' found, with contents: 5-47584845-47584582 SNNN RT(1488735785853 527) q(0 0 0 -1) r(0 0) U2
  485. + Uncommon header 'x-cdn' found, with contents: Incapsula
  486. + The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type
  487. + Cookie visid_incap_819583 created without the httponly flag
  488. + Cookie incap_ses_455_819583 created without the httponly flag
  489. + Root page / redirects to: https://merseyside.police.uk/
  490. + /bin/cart32.exe: request cart32.exe/cart32clientlist
  491. + /bin/classified.cgi: Check Phrack 55 for info by RFP
  492. + /bin/download.cgi: v1 by Matt Wright; check info in Phrack 55 by RFP
  493. + /bin/flexform.cgi: Check Phrack 55 for info by RFP, allows to append info to writable files.
  494. + /bin/flexform: Check Phrack 55 for info by RFP, allows to append info to writable files.
  495. + /bin/lwgate.cgi: Check Phrack 55 for info by RFP, http://www.phrack.com/show.php?p=55&a=7
  496. + /bin/LWGate.cgi: Check Phrack 55 for info by RFP, http://www.phrack.com/show.php?p=55&a=7
  497. + /bin/lwgate: Check Phrack 55 for info by RFP
  498. + /bin/LWGate: Check Phrack 55 for info by RFP
  499. + /bin/perlshop.cgi: v3.1 by ARPAnet.com; check info in Phrack 55 by RFP
  500. + /bin/handler.cgi: Variation of Irix Handler? Has been seen from other CGI scanners.
  501. + /bin/finger: finger other users, may be other commands?
  502. + /bin/finger.pl: finger other users, may be other commands?
  503. + /bin/get32.exe: This can allow attackers to execute arbitrary commands remotely.
  504. + /bin/gm-authors.cgi: GreyMatter 'password' file, that controls who can post. This contains login and password information and is installed mode 666 by default. See http://www.attrition.org/~jericho/works/security/greymatter.html for more info.
  505. + /bin/guestbook/passwd: GuestBook r4 from lasource.r2.ru stores the admin password in a plain text file.
  506. + /bin/photo/protected/manage.cgi: My Photo Gallery management interface. May allow full access to photo galleries and more. Versions before 3.8 allowed anyone to view contents of any directory on systems.
  507. + /bin/wrap.cgi: possible variation: comes with IRIX 6.2; allows to view directories
  508. + /bin/visadmin.exe: This CGI allows an attacker to crash the web server. Remove it from the CGI directory.
  509. + /bin/html2chtml.cgi: Html2Wml < 0.4.8 access local files via CGI, and more
  510. + /bin/html2wml.cgi: Html2Wml < 0.4.8 access local files via CGI, and more
  511. + /bin/echo.bat?&dir+c:\\: This batch file may allow attackers to execute remote commands.
  512. + /bin/guestbook.cgi: May allow attackers to execute commands as the web daemon.
  513. + /bin/guestbook.pl: May allow attackers to execute commands as the web daemon.
  514. + /bin/ss: Mediahouse Statistics Server may allow attackers to execute remote commands. Upgrade to the latest version or remove from the CGI directory.
  515. + /bin/gH.cgi: Web backdoor by gH
  516. + /bin/gm-cplog.cgi: GreyMatter log file defaults to mode 666 and contains login and passwords used to update the GM site. See http://www.attrition.org/~jericho/works/security/greymatter.html for more info.
  517. + /bin/gm.cgi: GreyMatter blogger may reveal user IDs/passwords through a gmrightclick-######.reg files (# are numbers), possibly in /archive or other archive location. See http://www.attrition.org/~jericho/works/security/greymatter.html for more info.
  518. + /bin/AT-admin.cgi: Admin interface...
  519. + OSVDB-17111: /bin/auth_data/auth_user_file.txt: The DCShop installation allows credit card numbers to be viewed remotely. See dcscripts.com for fix information.
  520. + /bin/mt-static/mt-check.cgi: Movable Type weblog diagnostic script found. Reveals docroot path, operating system, Perl version, and modules.
  521. + /bin/mt/mt-check.cgi: Movable Type weblog diagnostic script found. Reveals docroot path, operating system, Perl version, and modules.
  522. + /bin/banner.cgi: This CGI may allow attackers to read any file on the system.
  523. + /bin/bannereditor.cgi: This CGI may allow attackers to read any file on the system.
  524. + /bin/architext_query.pl: Versions older than 1.1 of Excite for Web Servers allow attackers to execute arbitrary commands.
  525. + /bin/bizdb1-search.cgi: This CGI may allow attackers to execute commands remotely. See http://www.hack.co.za/daem0n/cgi/cgi/bizdb.htm
  526. + /bin/blog/: A blog was found. May contain security problems in CGIs, weak passwords, and more.
  527. + /bin/blog/mt-load.cgi: Movable Type weblog installation CGI found. May be able to reconfigure or reload.
  528. + OSVDB-2878: /bin/moin.cgi?test: MoinMoin 1.1 and prior contain at least two XSS vulnerabilities. Version 1.0 and prior also contains a XSLT related vulnerability
  529. + /bin/astrocam.cgi: Astrocam 1.4.1 contained buffer overflow http://www.securityfocus.com/bid/4684. Prior to 2.1.3 contained unspecified security bugs
  530. + /bin/badmin.cgi: BannerWheel v1.0 is vulnerable to a local buffer overflow. If this is version 1.0 it should be upgraded.
  531. + OSVDB-2017: /bin/boozt/admin/index.cgi?section=5&input=1: Boozt CGI may have a buffer overflow. Upgrade to a version newer than 0.9.8alpha.
  532. + /bin/ezadmin.cgi: Some versions of this CGI are vulnerable to a buffer overflow.
  533. + /bin/ezboard.cgi: Some versions of this CGI are vulnerable to a buffer overflow.
  534. + /bin/ezman.cgi: Some versions of this CGI are vulnerable to a buffer overflow.
  535. + OSVDB-11740: /bin/foxweb.dll: Foxweb 2.5 and below is vulnerable to a buffer overflow (not tested or confirmed). Verify Foxweb is the latest available version.
  536. + OSVDB-11741: /bin/foxweb.exe: Foxweb 2.5 and below is vulnerable to a buffer overflow (not tested or confirmed). Verify Foxweb is the latest available version.
  537. + /bin/mgrqcgi: This CGI from Magic Enterprise 8.30-5 and earlier is vulnerable to multiple buffer overflows. Upgrade to 9.x.
  538. + /bin/wconsole.dll: It may be possible to overflow this dll with 1024 bytes of data.
  539. + /bin/uploader.exe: This CGI allows attackers to upload files to the server and then execute them.
  540. + /bin/fpsrvadm.exe: Potentially vulnerable CGI program.
  541. + /bin/.cobalt: May allow remote admin of CGI scripts.
  542. + OSVDB-35707: /forum/admin/wwforum.mdb: Web Wiz Forums password database found.
  543. + /fpdb/shop.mdb: MetaCart2 is an ASP shopping cart. The database of customers is available via the web.
  544. + OSVDB-52975: /guestbook/admin/o12guest.mdb: Ocean12 ASP Guestbook Manager allows download of SQL database which contains admin password.
  545. + OSVDB-15971: /midicart.mdb: MIDICART database is available for browsing. This should not be allowed via the web server.
  546. + OSVDB-15971: /MIDICART/midicart.mdb: MIDICART database is available for browsing. This should not be allowed via the web server.
  547. + OSVDB-41850: /mpcsoftweb_guestbook/database/mpcsoftweb_guestdata.mdb: MPCSoftWeb Guest Book passwords retrieved.
  548. + /news/news.mdb: Web Wiz Site News release v3.06 admin password database is available and unencrypted.
  549. + OSVDB-53413: /shopping300.mdb: VP-ASP shopping cart application allows .mdb files (which may include customer data) to be downloaded via the web. These should not be available.
  550. + OSVDB-53413: /shopping400.mdb: VP-ASP shopping cart application allows .mdb files (which may include customer data) to be downloaded via the web. These should not be available.
  551. + OSVDB-15971: /shoppingdirectory/midicart.mdb: MIDICART database is available for browsing. This should not be allowed via the web server.
  552. + OSVDB-4398: /database/db2000.mdb: Max Web Portal database is available remotely. It should be moved from the default location to a directory outside the web root.
  553. + OSVDB-319: /bin/mailit.pl: Sambar may allow anonymous email to be sent from any host via this CGI.
  554. + /bin/.access: Contains authorization information
  555. + OSVDB-11871: /bin/MsmMask.exe: MondoSearch 4.4 may allow source code viewing by requesting MsmMask.exe?mask=/filename.asp where 'filename.asp' is a real ASP file.
  556. + /forum/admin/database/wwForum.mdb: Web Wiz Forums pre 7.5 is vulnerable to Cross-Site Scripting attacks. Default login/pass is Administrator/letmein
  557. + /bin/addbanner.cgi: This CGI may allow attackers to read any file on the system.
  558. + 8310 requests: 0 error(s) and 75 item(s) reported on remote host
  559. + End Time: 2017-03-05 17:57:08 (GMT0) (853 seconds)
  560. ---------------------------------------------------------------------------
  561. + 1 host(s) tested
  562. + -- ----------------------------=[Saving Web Screenshots]=------------------ -- +
  563. [+] ;/Screenshot saved to /usr/share/sniper/loot/screenshots/merseyside.police.uk-port80.jpg
  564. + -- ----------------------------=[Running Google Hacking Queries]=--------- -- +
  565. + -- ----------------------------=[Running InUrlBR OSINT Queries]=---------- -- +
  566.  
  567. _____ .701F. .iBR. .7CL. .70BR. .7BR. .7BR'''Cq. .70BR. .1BR'''Yp, .8BR'''Cq.
  568. (_____) 01 01N. C 01 C 01 .01. 01 01 Yb 01 .01.
  569. (() ()) 01 C YCb C 01 C 01 ,C9 01 01 dP 01 ,C9
  570. \ / 01 C .CN. C 01 C 0101dC9 01 01'''bg. 0101dC9
  571. \ / 01 C .01.C 01 C 01 YC. 01 , 01 .Y 01 YC.
  572. /=\ 01 C Y01 YC. ,C 01 .Cb. 01 ,C 01 ,9 01 .Cb.
  573. [___] .J01L. .JCL. YC .b0101d'. .J01L. .J01. .J01010101C .J0101Cd9 .J01L. .J01./ 2.1
  574.  
  575. __[ ! ] Neither war between hackers, nor peace for the system.
  576. __[ ! ] http://blog.inurl.com.br
  577. __[ ! ] http://fb.com/InurlBrasil
  578. __[ ! ] http://twitter.com/@googleinurl
  579. __[ ! ] http://github.com/googleinurl
  580. __[ ! ] Current PHP version::[ 7.0.14-2 ]
  581. __[ ! ] Current script owner::[ root ]
  582. __[ ! ] Current uname::[ Linux parrot 4.8.0-parrot-amd64 #1 SMP Parrot 4.8.15-1kali1 (2016-12-27) x86_64 ]
  583. __[ ! ] Current pwd::[ /usr/share/sniper ]
  584. __[ ! ] Help: php inurlbr.php --help
  585. ------------------------------------------------------------------------------------------------------------------------
  586.  
  587. [ ! ] Starting SCANNER INURLBR 2.1 at [05-03-2017 17:57:55]
  588. [ ! ] legal disclaimer: Usage of INURLBR for attacking targets without prior mutual consent is illegal.
  589. It is the end user's responsibility to obey all applicable local, state and federal laws.
  590. Developers assume no liability and are not responsible for any misuse or damage caused by this program
  591.  
  592. [ INFO ][ OUTPUT FILE ]:: [ /usr/share/sniper/output/inurlbr-merseyside.police.uk.txt ]
  593. [ INFO ][ DORK ]::[ site:merseyside.police.uk ]
  594. [ INFO ][ SEARCHING ]:: {
  595. [ INFO ][ ENGINE ]::[ GOOGLE - www.google.com.uy ]
  596.  
  597. [ INFO ][ SEARCHING ]::
  598. -[:::]
  599. [ INFO ][ ENGINE ]::[ GOOGLE API ]
  600.  
  601. [ INFO ][ SEARCHING ]::
  602. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  603. [ INFO ][ ENGINE ]::[ GOOGLE_GENERIC_RANDOM - www.google.co.id ID: 007843865286850066037:b0heuatvay8 ]
  604.  
  605. [ INFO ][ SEARCHING ]::
  606. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  607.  
  608. [ INFO ][ TOTAL FOUND VALUES ]:: [ 99 ]
  609.  
  610.  
  611. _[ - ]::--------------------------------------------------------------------------------------------------------------
  612. |_[ + ] [ 0 / 99 ]-[17:58:09] [ - ]
  613. |_[ + ] Target:: [ https://www.merseyside.police.uk/ ]
  614. |_[ + ] Exploit::
  615. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  616. |_[ + ] More details:: / - / , ISP:
  617. |_[ + ] Found:: UNIDENTIFIED
  618.  
  619. _[ - ]::--------------------------------------------------------------------------------------------------------------
  620. |_[ + ] [ 1 / 99 ]-[17:58:09] [ - ]
  621. |_[ + ] Target:: [ https://www.merseyside.police.uk/join-us/ ]
  622. |_[ + ] Exploit::
  623. |_[ + ] Information Server:: HTTP/1.1 301 Moved Permanently, Server: web server , IP:107.154.113.83:443
  624. |_[ + ] More details:: / - / , ISP:
  625. |_[ + ] Found:: UNIDENTIFIED
  626.  
  627. _[ - ]::--------------------------------------------------------------------------------------------------------------
  628. |_[ + ] [ 2 / 99 ]-[17:58:10] [ - ]
  629. |_[ + ] Target:: [ https://www.merseyside.police.uk/news/ ]
  630. |_[ + ] Exploit::
  631. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  632. |_[ + ] More details:: / - / , ISP:
  633. |_[ + ] Found:: UNIDENTIFIED
  634.  
  635. _[ - ]::--------------------------------------------------------------------------------------------------------------
  636. |_[ + ] [ 3 / 99 ]-[17:58:10] [ - ]
  637. |_[ + ] Target:: [ https://www.merseyside.police.uk/contact-us/social-media/ ]
  638. |_[ + ] Exploit::
  639. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  640. |_[ + ] More details:: / - / , ISP:
  641. |_[ + ] Found:: UNIDENTIFIED
  642.  
  643. _[ - ]::--------------------------------------------------------------------------------------------------------------
  644. |_[ + ] [ 4 / 99 ]-[17:58:11] [ - ]
  645. |_[ + ] Target:: [ https://www.merseyside.police.uk/_ext/crimeprevention/ ]
  646. |_[ + ] Exploit::
  647. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  648. |_[ + ] More details:: / - / , ISP:
  649. |_[ + ] Found:: UNIDENTIFIED
  650.  
  651. _[ - ]::--------------------------------------------------------------------------------------------------------------
  652. |_[ + ] [ 5 / 99 ]-[17:58:11] [ - ]
  653. |_[ + ] Target:: [ https://www.merseyside.police.uk/privacy-policy/ ]
  654. |_[ + ] Exploit::
  655. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  656. |_[ + ] More details:: / - / , ISP:
  657. |_[ + ] Found:: UNIDENTIFIED
  658.  
  659. _[ - ]::--------------------------------------------------------------------------------------------------------------
  660. |_[ + ] [ 6 / 99 ]-[17:58:12] [ - ]
  661. |_[ + ] Target:: [ https://www.merseyside.police.uk/languages/polish/ ]
  662. |_[ + ] Exploit::
  663. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  664. |_[ + ] More details:: / - / , ISP:
  665. |_[ + ] Found:: UNIDENTIFIED
  666.  
  667. _[ - ]::--------------------------------------------------------------------------------------------------------------
  668. |_[ + ] [ 7 / 99 ]-[17:58:12] [ - ]
  669. |_[ + ] Target:: [ https://www.merseyside.police.uk/languages/arabic/ ]
  670. |_[ + ] Exploit::
  671. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  672. |_[ + ] More details:: / - / , ISP:
  673. |_[ + ] Found:: UNIDENTIFIED
  674.  
  675. _[ - ]::--------------------------------------------------------------------------------------------------------------
  676. |_[ + ] [ 8 / 99 ]-[17:58:13] [ - ]
  677. |_[ + ] Target:: [ https://www.merseyside.police.uk/languages/chinese/ ]
  678. |_[ + ] Exploit::
  679. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  680. |_[ + ] More details:: / - / , ISP:
  681. |_[ + ] Found:: UNIDENTIFIED
  682.  
  683. _[ - ]::--------------------------------------------------------------------------------------------------------------
  684. |_[ + ] [ 9 / 99 ]-[17:58:13] [ - ]
  685. |_[ + ] Target:: [ https://www.merseyside.police.uk/about-us/ ]
  686. |_[ + ] Exploit::
  687. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  688. |_[ + ] More details:: / - / , ISP:
  689. |_[ + ] Found:: UNIDENTIFIED
  690.  
  691. _[ - ]::--------------------------------------------------------------------------------------------------------------
  692. |_[ + ] [ 10 / 99 ]-[17:58:13] [ - ]
  693. |_[ + ] Target:: [ https://www.merseyside.police.uk/local-policing/ ]
  694. |_[ + ] Exploit::
  695. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  696. |_[ + ] More details:: / - / , ISP:
  697. |_[ + ] Found:: UNIDENTIFIED
  698.  
  699. _[ - ]::--------------------------------------------------------------------------------------------------------------
  700. |_[ + ] [ 11 / 99 ]-[17:58:14] [ - ]
  701. |_[ + ] Target:: [ https://www.merseyside.police.uk/languages/czech/ ]
  702. |_[ + ] Exploit::
  703. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  704. |_[ + ] More details:: / - / , ISP:
  705. |_[ + ] Found:: UNIDENTIFIED
  706.  
  707. _[ - ]::--------------------------------------------------------------------------------------------------------------
  708. |_[ + ] [ 12 / 99 ]-[17:58:14] [ - ]
  709. |_[ + ] Target:: [ https://www.merseyside.police.uk/contact-us/ ]
  710. |_[ + ] Exploit::
  711. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  712. |_[ + ] More details:: / - / , ISP:
  713. |_[ + ] Found:: UNIDENTIFIED
  714.  
  715. _[ - ]::--------------------------------------------------------------------------------------------------------------
  716. |_[ + ] [ 13 / 99 ]-[17:58:15] [ - ]
  717. |_[ + ] Target:: [ https://www.merseyside.police.uk/document-library/ ]
  718. |_[ + ] Exploit::
  719. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  720. |_[ + ] More details:: / - / , ISP:
  721. |_[ + ] Found:: UNIDENTIFIED
  722.  
  723. _[ - ]::--------------------------------------------------------------------------------------------------------------
  724. |_[ + ] [ 14 / 99 ]-[17:58:15] [ - ]
  725. |_[ + ] Target:: [ https://www.merseyside.police.uk/news/missing-persons/alessandro-severitano/ ]
  726. |_[ + ] Exploit::
  727. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  728. |_[ + ] More details:: / - / , ISP:
  729. |_[ + ] Found:: UNIDENTIFIED
  730.  
  731. _[ - ]::--------------------------------------------------------------------------------------------------------------
  732. |_[ + ] [ 15 / 99 ]-[17:58:16] [ - ]
  733. |_[ + ] Target:: [ https://www.merseyside.police.uk/join-us/insight/ ]
  734. |_[ + ] Exploit::
  735. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  736. |_[ + ] More details:: / - / , ISP:
  737. |_[ + ] Found:: UNIDENTIFIED
  738.  
  739. _[ - ]::--------------------------------------------------------------------------------------------------------------
  740. |_[ + ] [ 16 / 99 ]-[17:58:16] [ - ]
  741. |_[ + ] Target:: [ https://www.merseyside.police.uk/news/most-wanted/ ]
  742. |_[ + ] Exploit::
  743. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  744. |_[ + ] More details:: / - / , ISP:
  745. |_[ + ] Found:: UNIDENTIFIED
  746.  
  747. _[ - ]::--------------------------------------------------------------------------------------------------------------
  748. |_[ + ] [ 17 / 99 ]-[17:58:17] [ - ]
  749. |_[ + ] Target:: [ https://www.merseyside.police.uk/news/latest-news/ ]
  750. |_[ + ] Exploit::
  751. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  752. |_[ + ] More details:: / - / , ISP:
  753. |_[ + ] Found:: UNIDENTIFIED
  754.  
  755. _[ - ]::--------------------------------------------------------------------------------------------------------------
  756. |_[ + ] [ 18 / 99 ]-[17:58:18] [ - ]
  757. |_[ + ] Target:: [ https://www.merseyside.police.uk/contact-us/misconduct/ ]
  758. |_[ + ] Exploit::
  759. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  760. |_[ + ] More details:: / - / , ISP:
  761. |_[ + ] Found:: UNIDENTIFIED
  762.  
  763. _[ - ]::--------------------------------------------------------------------------------------------------------------
  764. |_[ + ] [ 19 / 99 ]-[17:58:18] [ - ]
  765. |_[ + ] Target:: [ https://www.merseyside.police.uk/local-policing/sefton/ ]
  766. |_[ + ] Exploit::
  767. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  768. |_[ + ] More details:: / - / , ISP:
  769. |_[ + ] Found:: UNIDENTIFIED
  770.  
  771. _[ - ]::--------------------------------------------------------------------------------------------------------------
  772. |_[ + ] [ 20 / 99 ]-[17:58:18] [ - ]
  773. |_[ + ] Target:: [ https://www.merseyside.police.uk/local-policing/liverpool/ ]
  774. |_[ + ] Exploit::
  775. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  776. |_[ + ] More details:: / - / , ISP:
  777. |_[ + ] Found:: UNIDENTIFIED
  778.  
  779. _[ - ]::--------------------------------------------------------------------------------------------------------------
  780. |_[ + ] [ 21 / 99 ]-[17:58:19] [ - ]
  781. |_[ + ] Target:: [ https://www.merseyside.police.uk/news/missing-persons/ ]
  782. |_[ + ] Exploit::
  783. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  784. |_[ + ] More details:: / - / , ISP:
  785. |_[ + ] Found:: UNIDENTIFIED
  786.  
  787. _[ - ]::--------------------------------------------------------------------------------------------------------------
  788. |_[ + ] [ 22 / 99 ]-[17:58:20] [ - ]
  789. |_[ + ] Target:: [ https://www.merseyside.police.uk/local-policing/wirral/ ]
  790. |_[ + ] Exploit::
  791. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  792. |_[ + ] More details:: / - / , ISP:
  793. |_[ + ] Found:: UNIDENTIFIED
  794.  
  795. _[ - ]::--------------------------------------------------------------------------------------------------------------
  796. |_[ + ] [ 23 / 99 ]-[17:58:20] [ - ]
  797. |_[ + ] Target:: [ https://www.merseyside.police.uk/local-policing/knowsley/ ]
  798. |_[ + ] Exploit::
  799. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  800. |_[ + ] More details:: / - / , ISP:
  801. |_[ + ] Found:: UNIDENTIFIED
  802.  
  803. _[ - ]::--------------------------------------------------------------------------------------------------------------
  804. |_[ + ] [ 24 / 99 ]-[17:58:20] [ - ]
  805. |_[ + ] Target:: [ https://www.merseyside.police.uk/contact-us/feedback/ ]
  806. |_[ + ] Exploit::
  807. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  808. |_[ + ] More details:: / - / , ISP:
  809. |_[ + ] Found:: UNIDENTIFIED
  810.  
  811. _[ - ]::--------------------------------------------------------------------------------------------------------------
  812. |_[ + ] [ 25 / 99 ]-[17:58:21] [ - ]
  813. |_[ + ] Target:: [ https://www.merseyside.police.uk/advice-and-protection/ ]
  814. |_[ + ] Exploit::
  815. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  816. |_[ + ] More details:: / - / , ISP:
  817. |_[ + ] Found:: UNIDENTIFIED
  818.  
  819. _[ - ]::--------------------------------------------------------------------------------------------------------------
  820. |_[ + ] [ 26 / 99 ]-[17:58:21] [ - ]
  821. |_[ + ] Target:: [ https://www.merseyside.police.uk/contact-us/crimestoppers/ ]
  822. |_[ + ] Exploit::
  823. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  824. |_[ + ] More details:: / - / , ISP:
  825. |_[ + ] Found:: UNIDENTIFIED
  826.  
  827. _[ - ]::--------------------------------------------------------------------------------------------------------------
  828. |_[ + ] [ 27 / 99 ]-[17:58:22] [ - ]
  829. |_[ + ] Target:: [ https://www.merseyside.police.uk/document-library/communications/ ]
  830. |_[ + ] Exploit::
  831. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  832. |_[ + ] More details:: / - / , ISP:
  833. |_[ + ] Found:: UNIDENTIFIED
  834.  
  835. _[ - ]::--------------------------------------------------------------------------------------------------------------
  836. |_[ + ] [ 28 / 99 ]-[17:58:22] [ - ]
  837. |_[ + ] Target:: [ https://www.merseyside.police.uk/about-us/supporting-policing/commercial-vehicle-unit/ ]
  838. |_[ + ] Exploit::
  839. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  840. |_[ + ] More details:: / - / , ISP:
  841. |_[ + ] Found:: UNIDENTIFIED
  842.  
  843. _[ - ]::--------------------------------------------------------------------------------------------------------------
  844. |_[ + ] [ 29 / 99 ]-[17:58:23] [ - ]
  845. |_[ + ] Target:: [ https://www.merseyside.police.uk/media/12905/merseyside_sc_chief_officer_role_profile.pdf ]
  846. |_[ + ] Exploit::
  847. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  848. |_[ + ] More details:: / - / , ISP:
  849. |_[ + ] Found:: UNIDENTIFIED
  850.  
  851. _[ - ]::--------------------------------------------------------------------------------------------------------------
  852. |_[ + ] [ 30 / 99 ]-[17:58:23] [ - ]
  853. |_[ + ] Target:: [ https://www.merseyside.police.uk/media/12956/mpa_approved_june_2012.pdf ]
  854. |_[ + ] Exploit::
  855. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  856. |_[ + ] More details:: / - / , ISP:
  857. |_[ + ] Found:: UNIDENTIFIED
  858.  
  859. _[ - ]::--------------------------------------------------------------------------------------------------------------
  860. |_[ + ] [ 31 / 99 ]-[17:58:26] [ - ]
  861. |_[ + ] Target:: [ https://www.merseyside.police.uk/media/12959/228208_pccprospectus.pdf ]
  862. |_[ + ] Exploit::
  863. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  864. |_[ + ] More details:: / - / , ISP:
  865. |_[ + ] Found:: UNIDENTIFIED
  866.  
  867. _[ - ]::--------------------------------------------------------------------------------------------------------------
  868. |_[ + ] [ 32 / 99 ]-[17:58:26] [ - ]
  869. |_[ + ] Target:: [ https://www.merseyside.police.uk/media/6515/firearms_dealer_registration_form_116.pdf ]
  870. |_[ + ] Exploit::
  871. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  872. |_[ + ] More details:: / - / , ISP:
  873. |_[ + ] Found:: UNIDENTIFIED
  874.  
  875. _[ - ]::--------------------------------------------------------------------------------------------------------------
  876. |_[ + ] [ 33 / 99 ]-[17:58:27] [ - ]
  877. |_[ + ] Target:: [ https://www.merseyside.police.uk/media/12755/25412_minutes.pdf ]
  878. |_[ + ] Exploit::
  879. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  880. |_[ + ] More details:: / - / , ISP:
  881. |_[ + ] Found:: UNIDENTIFIED
  882.  
  883. _[ - ]::--------------------------------------------------------------------------------------------------------------
  884. |_[ + ] [ 34 / 99 ]-[17:58:27] [ - ]
  885. |_[ + ] Target:: [ https://www.merseyside.police.uk/local-policing/st-helens/ ]
  886. |_[ + ] Exploit::
  887. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  888. |_[ + ] More details:: / - / , ISP:
  889. |_[ + ] Found:: UNIDENTIFIED
  890.  
  891. _[ - ]::--------------------------------------------------------------------------------------------------------------
  892. |_[ + ] [ 35 / 99 ]-[17:58:28] [ - ]
  893. |_[ + ] Target:: [ https://www.merseyside.police.uk/news/most-wanted/recall-to-prison-stephen-tierney/ ]
  894. |_[ + ] Exploit::
  895. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  896. |_[ + ] More details:: / - / , ISP:
  897. |_[ + ] Found:: UNIDENTIFIED
  898.  
  899. _[ - ]::--------------------------------------------------------------------------------------------------------------
  900. |_[ + ] [ 36 / 99 ]-[17:58:29] [ - ]
  901. |_[ + ] Target:: [ https://www.merseyside.police.uk/media/64155/steer_clear_of_bike_crime1.pdf ]
  902. |_[ + ] Exploit::
  903. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  904. |_[ + ] More details:: / - / , ISP:
  905. |_[ + ] Found:: UNIDENTIFIED
  906.  
  907. _[ - ]::--------------------------------------------------------------------------------------------------------------
  908. |_[ + ] [ 37 / 99 ]-[17:58:30] [ - ]
  909. |_[ + ] Target:: [ https://www.merseyside.police.uk/media/12415/no_4_170412_open.pdf ]
  910. |_[ + ] Exploit::
  911. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  912. |_[ + ] More details:: / - / , ISP:
  913. |_[ + ] Found:: UNIDENTIFIED
  914.  
  915. _[ - ]::--------------------------------------------------------------------------------------------------------------
  916. |_[ + ] [ 38 / 99 ]-[17:58:31] [ - ]
  917. |_[ + ] Target:: [ https://www.merseyside.police.uk/media/12960/csas_information_for_private_companies.pdf ]
  918. |_[ + ] Exploit::
  919. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  920. |_[ + ] More details:: / - / , ISP:
  921. |_[ + ] Found:: UNIDENTIFIED
  922.  
  923. _[ - ]::--------------------------------------------------------------------------------------------------------------
  924. |_[ + ] [ 39 / 99 ]-[17:58:33] [ - ]
  925. |_[ + ] Target:: [ https://www.merseyside.police.uk/media/64156/july_2014.pdf ]
  926. |_[ + ] Exploit::
  927. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  928. |_[ + ] More details:: / - / , ISP:
  929. |_[ + ] Found:: UNIDENTIFIED
  930.  
  931. _[ - ]::--------------------------------------------------------------------------------------------------------------
  932. |_[ + ] [ 40 / 99 ]-[17:58:33] [ - ]
  933. |_[ + ] Target:: [ https://www.merseyside.police.uk/media/12664/wirral_command_team_minutes_12312.pdf ]
  934. |_[ + ] Exploit::
  935. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  936. |_[ + ] More details:: / - / , ISP:
  937. |_[ + ] Found:: UNIDENTIFIED
  938.  
  939. _[ - ]::--------------------------------------------------------------------------------------------------------------
  940. |_[ + ] [ 41 / 99 ]-[17:58:34] [ - ]
  941. |_[ + ] Target:: [ https://www.merseyside.police.uk/media/12518/liverpool_north_ct_minutes_11092012.pdf ]
  942. |_[ + ] Exploit::
  943. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  944. |_[ + ] More details:: / - / , ISP:
  945. |_[ + ] Found:: UNIDENTIFIED
  946.  
  947. _[ - ]::--------------------------------------------------------------------------------------------------------------
  948. |_[ + ] [ 42 / 99 ]-[17:58:35] [ - ]
  949. |_[ + ] Target:: [ https://www.merseyside.police.uk/media/132055/croxteth.pdf ]
  950. |_[ + ] Exploit::
  951. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  952. |_[ + ] More details:: / - / , ISP:
  953. |_[ + ] Found:: UNIDENTIFIED
  954.  
  955. _[ - ]::--------------------------------------------------------------------------------------------------------------
  956. |_[ + ] [ 43 / 99 ]-[17:58:35] [ - ]
  957. |_[ + ] Target:: [ https://www.merseyside.police.uk/news/latest-news/2016/08/kyle-edward-redman/ ]
  958. |_[ + ] Exploit::
  959. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  960. |_[ + ] More details:: / - / , ISP:
  961. |_[ + ] Found:: UNIDENTIFIED
  962.  
  963. _[ - ]::--------------------------------------------------------------------------------------------------------------
  964. |_[ + ] [ 44 / 99 ]-[17:58:36] [ - ]
  965. |_[ + ] Target:: [ https://www.merseyside.police.uk/advice-and-protection/terrorism/ ]
  966. |_[ + ] Exploit::
  967. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  968. |_[ + ] More details:: / - / , ISP:
  969. |_[ + ] Found:: UNIDENTIFIED
  970.  
  971. _[ - ]::--------------------------------------------------------------------------------------------------------------
  972. |_[ + ] [ 45 / 99 ]-[17:58:36] [ - ]
  973. |_[ + ] Target:: [ https://www.merseyside.police.uk/media/6513/application_for_a_visitors_firearm_shotgun_certificate_form107.pdf ]
  974. |_[ + ] Exploit::
  975. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  976. |_[ + ] More details:: / - / , ISP:
  977. |_[ + ] Found:: UNIDENTIFIED
  978.  
  979. _[ - ]::--------------------------------------------------------------------------------------------------------------
  980. |_[ + ] [ 46 / 99 ]-[17:58:37] [ - ]
  981. |_[ + ] Target:: [ https://www.merseyside.police.uk/media/12872/application_for_data_under_section_35.pdf ]
  982. |_[ + ] Exploit::
  983. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  984. |_[ + ] More details:: / - / , ISP:
  985. |_[ + ] Found:: UNIDENTIFIED
  986.  
  987. _[ - ]::--------------------------------------------------------------------------------------------------------------
  988. |_[ + ] [ 47 / 99 ]-[17:58:38] [ - ]
  989. |_[ + ] Target:: [ https://www.merseyside.police.uk/news?page=226&filter= ]
  990. |_[ + ] Exploit::
  991. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  992. |_[ + ] More details:: / - / , ISP:
  993. |_[ + ] Found:: UNIDENTIFIED
  994.  
  995. _[ - ]::--------------------------------------------------------------------------------------------------------------
  996. |_[ + ] [ 48 / 99 ]-[17:58:38] [ - ]
  997. |_[ + ] Target:: [ https://www.merseyside.police.uk/media/12881/fees_and_charges_2013.pdf ]
  998. |_[ + ] Exploit::
  999. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  1000. |_[ + ] More details:: / - / , ISP:
  1001. |_[ + ] Found:: UNIDENTIFIED
  1002.  
  1003. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1004. |_[ + ] [ 49 / 99 ]-[17:58:40] [ - ]
  1005. |_[ + ] Target:: [ https://www.merseyside.police.uk/media/661933/ps4.pdf ]
  1006. |_[ + ] Exploit::
  1007. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  1008. |_[ + ] More details:: / - / , ISP:
  1009. |_[ + ] Found:: UNIDENTIFIED
  1010.  
  1011. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1012. |_[ + ] [ 50 / 99 ]-[17:58:42] [ - ]
  1013. |_[ + ] Target:: [ https://www.merseyside.police.uk/media/182528/bike_booklet.pdf ]
  1014. |_[ + ] Exploit::
  1015. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  1016. |_[ + ] More details:: / - / , ISP:
  1017. |_[ + ] Found:: UNIDENTIFIED
  1018.  
  1019. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1020. |_[ + ] [ 51 / 99 ]-[17:58:42] [ - ]
  1021. |_[ + ] Target:: [ https://www.merseyside.police.uk/media/12537/liverpool_south_command_team_meeting_10042012.pdf ]
  1022. |_[ + ] Exploit::
  1023. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  1024. |_[ + ] More details:: / - / , ISP:
  1025. |_[ + ] Found:: UNIDENTIFIED
  1026.  
  1027. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1028. |_[ + ] [ 52 / 99 ]-[17:58:43] [ - ]
  1029. |_[ + ] Target:: [ https://www.merseyside.police.uk/contact-us/emergency-999/ ]
  1030. |_[ + ] Exploit::
  1031. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  1032. |_[ + ] More details:: / - / , ISP:
  1033. |_[ + ] Found:: UNIDENTIFIED
  1034.  
  1035. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1036. |_[ + ] [ 53 / 99 ]-[17:58:43] [ - ]
  1037. |_[ + ] Target:: [ https://www.merseyside.police.uk/media/12759/20612_minutes.pdf ]
  1038. |_[ + ] Exploit::
  1039. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  1040. |_[ + ] More details:: / - / , ISP:
  1041. |_[ + ] Found:: UNIDENTIFIED
  1042.  
  1043. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1044. |_[ + ] [ 54 / 99 ]-[17:58:44] [ - ]
  1045. |_[ + ] Target:: [ https://www.merseyside.police.uk/media/12957/policing_plan_printable_version.pdf ]
  1046. |_[ + ] Exploit::
  1047. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  1048. |_[ + ] More details:: / - / , ISP:
  1049. |_[ + ] Found:: UNIDENTIFIED
  1050.  
  1051. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1052. |_[ + ] [ 55 / 99 ]-[17:58:44] [ - ]
  1053. |_[ + ] Target:: [ https://www.merseyside.police.uk/about-us/supporting-policing/ ]
  1054. |_[ + ] Exploit::
  1055. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  1056. |_[ + ] More details:: / - / , ISP:
  1057. |_[ + ] Found:: UNIDENTIFIED
  1058.  
  1059. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1060. |_[ + ] [ 56 / 99 ]-[17:58:45] [ - ]
  1061. |_[ + ] Target:: [ https://www.merseyside.police.uk/media/12419/no_10_221012_open.pdf ]
  1062. |_[ + ] Exploit::
  1063. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  1064. |_[ + ] More details:: / - / , ISP:
  1065. |_[ + ] Found:: UNIDENTIFIED
  1066.  
  1067. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1068. |_[ + ] [ 57 / 99 ]-[17:58:45] [ - ]
  1069. |_[ + ] Target:: [ https://www.merseyside.police.uk/about-us/our-history/ ]
  1070. |_[ + ] Exploit::
  1071. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  1072. |_[ + ] More details:: / - / , ISP:
  1073. |_[ + ] Found:: UNIDENTIFIED
  1074.  
  1075. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1076. |_[ + ] [ 58 / 99 ]-[17:58:46] [ - ]
  1077. |_[ + ] Target:: [ https://www.merseyside.police.uk/media/12425/no_5_12613_open.pdf ]
  1078. |_[ + ] Exploit::
  1079. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  1080. |_[ + ] More details:: / - / , ISP:
  1081. |_[ + ] Found:: UNIDENTIFIED
  1082.  
  1083. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1084. |_[ + ] [ 59 / 99 ]-[17:58:47] [ - ]
  1085. |_[ + ] Target:: [ https://www.merseyside.police.uk/media/12961/employersguidev12.pdf ]
  1086. |_[ + ] Exploit::
  1087. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  1088. |_[ + ] More details:: / - / , ISP:
  1089. |_[ + ] Found:: UNIDENTIFIED
  1090.  
  1091. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1092. |_[ + ] [ 60 / 99 ]-[17:58:48] [ - ]
  1093. |_[ + ] Target:: [ https://www.merseyside.police.uk/media/6520/recruitment_bruchure.pdf ]
  1094. |_[ + ] Exploit::
  1095. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  1096. |_[ + ] More details:: / - / , ISP:
  1097. |_[ + ] Found:: UNIDENTIFIED
  1098.  
  1099. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1100. |_[ + ] [ 61 / 99 ]-[17:58:48] [ - ]
  1101. |_[ + ] Target:: [ https://www.merseyside.police.uk/media/64151/vetting_internet.pdf ]
  1102. |_[ + ] Exploit::
  1103. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  1104. |_[ + ] More details:: / - / , ISP:
  1105. |_[ + ] Found:: UNIDENTIFIED
  1106.  
  1107. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1108. |_[ + ] [ 62 / 99 ]-[17:58:50] [ - ]
  1109. |_[ + ] Target:: [ https://www.merseyside.police.uk/media/111518/greenbank.pdf ]
  1110. |_[ + ] Exploit::
  1111. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  1112. |_[ + ] More details:: / - / , ISP:
  1113. |_[ + ] Found:: UNIDENTIFIED
  1114.  
  1115. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1116. |_[ + ] [ 63 / 99 ]-[17:58:50] [ - ]
  1117. |_[ + ] Target:: [ https://www.merseyside.police.uk/media/12417/no_7_170712_open.pdf ]
  1118. |_[ + ] Exploit::
  1119. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  1120. |_[ + ] More details:: / - / , ISP:
  1121. |_[ + ] Found:: UNIDENTIFIED
  1122.  
  1123. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1124. |_[ + ] [ 64 / 99 ]-[17:58:50] [ - ]
  1125. |_[ + ] Target:: [ https://www.merseyside.police.uk/media/13338/lost_property.pdf ]
  1126. |_[ + ] Exploit::
  1127. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  1128. |_[ + ] More details:: / - / , ISP:
  1129. |_[ + ] Found:: UNIDENTIFIED
  1130.  
  1131. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1132. |_[ + ] [ 65 / 99 ]-[17:58:51] [ - ]
  1133. |_[ + ] Target:: [ https://www.merseyside.police.uk/about-us/our-services/ ]
  1134. |_[ + ] Exploit::
  1135. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  1136. |_[ + ] More details:: / - / , ISP:
  1137. |_[ + ] Found:: UNIDENTIFIED
  1138.  
  1139. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1140. |_[ + ] [ 66 / 99 ]-[17:58:51] [ - ]
  1141. |_[ + ] Target:: [ https://www.merseyside.police.uk/media/12683/wirral_command_team_minutes_51112.pdf ]
  1142. |_[ + ] Exploit::
  1143. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  1144. |_[ + ] More details:: / - / , ISP:
  1145. |_[ + ] Found:: UNIDENTIFIED
  1146.  
  1147. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1148. |_[ + ] [ 67 / 99 ]-[17:58:53] [ - ]
  1149. |_[ + ] Target:: [ https://www.merseyside.police.uk/media/64150/volunteering_matters_issue6.pdf ]
  1150. |_[ + ] Exploit::
  1151. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  1152. |_[ + ] More details:: / - / , ISP:
  1153. |_[ + ] Found:: UNIDENTIFIED
  1154.  
  1155. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1156. |_[ + ] [ 68 / 99 ]-[17:58:54] [ - ]
  1157. |_[ + ] Target:: [ https://www.merseyside.police.uk/media/111510/allerton.pdf ]
  1158. |_[ + ] Exploit::
  1159. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  1160. |_[ + ] More details:: / - / , ISP:
  1161. |_[ + ] Found:: UNIDENTIFIED
  1162.  
  1163. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1164. |_[ + ] [ 69 / 99 ]-[17:58:54] [ - ]
  1165. |_[ + ] Target:: [ https://www.merseyside.police.uk/document-library/accessing-information/ ]
  1166. |_[ + ] Exploit::
  1167. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  1168. |_[ + ] More details:: / - / , ISP:
  1169. |_[ + ] Found:: UNIDENTIFIED
  1170.  
  1171. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1172. |_[ + ] [ 70 / 99 ]-[17:58:55] [ - ]
  1173. |_[ + ] Target:: [ https://www.merseyside.police.uk/document-library/communications/recruitment/ ]
  1174. |_[ + ] Exploit::
  1175. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  1176. |_[ + ] More details:: / - / , ISP:
  1177. |_[ + ] Found:: UNIDENTIFIED
  1178.  
  1179. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1180. |_[ + ] [ 71 / 99 ]-[17:58:55] [ - ]
  1181. |_[ + ] Target:: [ https://www.merseyside.police.uk/media/12866/your_rights_to_police_information.pdf ]
  1182. |_[ + ] Exploit::
  1183. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  1184. |_[ + ] More details:: / - / , ISP:
  1185. |_[ + ] Found:: UNIDENTIFIED
  1186.  
  1187. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1188. |_[ + ] [ 72 / 99 ]-[17:58:56] [ - ]
  1189. |_[ + ] Target:: [ https://www.merseyside.police.uk/media/661927/playstation.pdf ]
  1190. |_[ + ] Exploit::
  1191. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  1192. |_[ + ] More details:: / - / , ISP:
  1193. |_[ + ] Found:: UNIDENTIFIED
  1194.  
  1195. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1196. |_[ + ] [ 73 / 99 ]-[17:58:57] [ - ]
  1197. |_[ + ] Target:: [ https://www.merseyside.police.uk/media/661925/wii.pdf ]
  1198. |_[ + ] Exploit::
  1199. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  1200. |_[ + ] More details:: / - / , ISP:
  1201. |_[ + ] Found:: UNIDENTIFIED
  1202.  
  1203. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1204. |_[ + ] [ 74 / 99 ]-[17:58:57] [ - ]
  1205. |_[ + ] Target:: [ https://www.merseyside.police.uk/media/12912/ed_champion_role_description.pdf ]
  1206. |_[ + ] Exploit::
  1207. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  1208. |_[ + ] More details:: / - / , ISP:
  1209. |_[ + ] Found:: UNIDENTIFIED
  1210.  
  1211. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1212. |_[ + ] [ 75 / 99 ]-[17:58:58] [ - ]
  1213. |_[ + ] Target:: [ https://www.merseyside.police.uk/about-us/our-organisation/ ]
  1214. |_[ + ] Exploit::
  1215. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  1216. |_[ + ] More details:: / - / , ISP:
  1217. |_[ + ] Found:: UNIDENTIFIED
  1218.  
  1219. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1220. |_[ + ] [ 76 / 99 ]-[17:58:58] [ - ]
  1221. |_[ + ] Target:: [ https://www.merseyside.police.uk/contact-us/misconduct/hearings/ ]
  1222. |_[ + ] Exploit::
  1223. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  1224. |_[ + ] More details:: / - / , ISP:
  1225. |_[ + ] Found:: UNIDENTIFIED
  1226.  
  1227. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1228. |_[ + ] [ 77 / 99 ]-[17:59:00] [ - ]
  1229. |_[ + ] Target:: [ https://www.merseyside.police.uk/local-policing/wirral/wirral-community-police-team-hub-one/ ]
  1230. |_[ + ] Exploit::
  1231. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  1232. |_[ + ] More details:: / - / , ISP:
  1233. |_[ + ] Found:: UNIDENTIFIED
  1234.  
  1235. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1236. |_[ + ] [ 78 / 99 ]-[17:59:00] [ - ]
  1237. |_[ + ] Target:: [ https://www.merseyside.police.uk/join-us/applicant-login/ ]
  1238. |_[ + ] Exploit::
  1239. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  1240. |_[ + ] More details:: / - / , ISP:
  1241. |_[ + ] Found:: UNIDENTIFIED
  1242.  
  1243. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1244. |_[ + ] [ 79 / 99 ]-[17:59:01] [ - ]
  1245. |_[ + ] Target:: [ https://merseyside.police.uk/news/latest-news/2016/09/update-injury-shooting-speke/ ]
  1246. |_[ + ] Exploit::
  1247. |_[ + ] Information Server:: HTTP/1.1 302 Found, , IP:107.154.112.83:443
  1248. |_[ + ] More details:: / - / , ISP:
  1249. |_[ + ] Found:: UNIDENTIFIED
  1250.  
  1251. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1252. |_[ + ] [ 80 / 99 ]-[17:59:02] [ - ]
  1253. |_[ + ] Target:: [ https://www.merseyside.police.uk/local-policing/liverpool/liverpool-community-police-team-hub-two/ ]
  1254. |_[ + ] Exploit::
  1255. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  1256. |_[ + ] More details:: / - / , ISP:
  1257. |_[ + ] Found:: UNIDENTIFIED
  1258.  
  1259. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1260. |_[ + ] [ 81 / 99 ]-[17:59:03] [ - ]
  1261. |_[ + ] Target:: [ https://www.merseyside.police.uk/media/6507/young_people_s_leaflet.pdf ]
  1262. |_[ + ] Exploit::
  1263. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  1264. |_[ + ] More details:: / - / , ISP:
  1265. |_[ + ] Found:: UNIDENTIFIED
  1266.  
  1267. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1268. |_[ + ] [ 82 / 99 ]-[17:59:03] [ - ]
  1269. |_[ + ] Target:: [ https://www.merseyside.police.uk/media/661924/whatssapp.pdf ]
  1270. |_[ + ] Exploit::
  1271. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  1272. |_[ + ] More details:: / - / , ISP:
  1273. |_[ + ] Found:: UNIDENTIFIED
  1274.  
  1275. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1276. |_[ + ] [ 83 / 99 ]-[17:59:04] [ - ]
  1277. |_[ + ] Target:: [ https://www.merseyside.police.uk/media/661921/snapchat.pdf ]
  1278. |_[ + ] Exploit::
  1279. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  1280. |_[ + ] More details:: / - / , ISP:
  1281. |_[ + ] Found:: UNIDENTIFIED
  1282.  
  1283. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1284. |_[ + ] [ 84 / 99 ]-[17:59:05] [ - ]
  1285. |_[ + ] Target:: [ https://www.merseyside.police.uk/local-policing/liverpool/liverpool-community-police-team-hub-four/ ]
  1286. |_[ + ] Exploit::
  1287. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  1288. |_[ + ] More details:: / - / , ISP:
  1289. |_[ + ] Found:: UNIDENTIFIED
  1290.  
  1291. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1292. |_[ + ] [ 85 / 99 ]-[17:59:06] [ - ]
  1293. |_[ + ] Target:: [ https://www.merseyside.police.uk/media/12911/equality_and_diversity_co_ordination_group.pdf ]
  1294. |_[ + ] Exploit::
  1295. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  1296. |_[ + ] More details:: / - / , ISP:
  1297. |_[ + ] Found:: UNIDENTIFIED
  1298.  
  1299. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1300. |_[ + ] [ 86 / 99 ]-[17:59:06] [ - ]
  1301. |_[ + ] Target:: [ https://www.merseyside.police.uk/news/latest-news/2016/08/cctv-appeal-burglary-birkdale/ ]
  1302. |_[ + ] Exploit::
  1303. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  1304. |_[ + ] More details:: / - / , ISP:
  1305. |_[ + ] Found:: UNIDENTIFIED
  1306.  
  1307. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1308. |_[ + ] [ 87 / 99 ]-[17:59:07] [ - ]
  1309. |_[ + ] Target:: [ https://www.merseyside.police.uk/news/latest-news/2017/02/exposure-buttermere-road-huyton/ ]
  1310. |_[ + ] Exploit::
  1311. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  1312. |_[ + ] More details:: / - / , ISP:
  1313. |_[ + ] Found:: UNIDENTIFIED
  1314.  
  1315. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1316. |_[ + ] [ 88 / 99 ]-[17:59:08] [ - ]
  1317. |_[ + ] Target:: [ https://www.merseyside.police.uk/local-policing/liverpool/liverpool-community-police-team-hub-three/ ]
  1318. |_[ + ] Exploit::
  1319. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  1320. |_[ + ] More details:: / - / , ISP:
  1321. |_[ + ] Found:: UNIDENTIFIED
  1322.  
  1323. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1324. |_[ + ] [ 89 / 99 ]-[17:59:08] [ - ]
  1325. |_[ + ] Target:: [ https://www.merseyside.police.uk/news/latest-news/2016/10/update-shooting-reeds-road ]
  1326. |_[ + ] Exploit::
  1327. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  1328. |_[ + ] More details:: / - / , ISP:
  1329. |_[ + ] Found:: UNIDENTIFIED
  1330.  
  1331. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1332. |_[ + ] [ 90 / 99 ]-[17:59:09] [ - ]
  1333. |_[ + ] Target:: [ https://www.merseyside.police.uk/news/latest-news/2017/01/assault-claughton-road-birkenhead/ ]
  1334. |_[ + ] Exploit::
  1335. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  1336. |_[ + ] More details:: / - / , ISP:
  1337. |_[ + ] Found:: UNIDENTIFIED
  1338.  
  1339. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1340. |_[ + ] [ 91 / 99 ]-[17:59:09] [ - ]
  1341. |_[ + ] Target:: [ https://www.merseyside.police.uk/media/12651/act_02042013.pdf ]
  1342. |_[ + ] Exploit::
  1343. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  1344. |_[ + ] More details:: / - / , ISP:
  1345. |_[ + ] Found:: UNIDENTIFIED
  1346.  
  1347. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1348. |_[ + ] [ 92 / 99 ]-[17:59:10] [ - ]
  1349. |_[ + ] Target:: [ https://www.merseyside.police.uk/local-policing/sefton/sefton-community-police-team-hub-two/ ]
  1350. |_[ + ] Exploit::
  1351. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  1352. |_[ + ] More details:: / - / , ISP:
  1353. |_[ + ] Found:: UNIDENTIFIED
  1354.  
  1355. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1356. |_[ + ] [ 93 / 99 ]-[17:59:11] [ - ]
  1357. |_[ + ] Target:: [ https://www.merseyside.police.uk/media/12874/section_35_overview.pdf ]
  1358. |_[ + ] Exploit::
  1359. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  1360. |_[ + ] More details:: / - / , ISP:
  1361. |_[ + ] Found:: UNIDENTIFIED
  1362.  
  1363. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1364. |_[ + ] [ 94 / 99 ]-[17:59:11] [ - ]
  1365. |_[ + ] Target:: [ https://www.merseyside.police.uk/news/latest-news/2016/11/update-robbery-bargain-booze/ ]
  1366. |_[ + ] Exploit::
  1367. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  1368. |_[ + ] More details:: / - / , ISP:
  1369. |_[ + ] Found:: UNIDENTIFIED
  1370.  
  1371. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1372. |_[ + ] [ 95 / 99 ]-[17:59:12] [ - ]
  1373. |_[ + ] Target:: [ https://www.merseyside.police.uk/local-policing/wirral/wirral-community-police-team-hub-two/ ]
  1374. |_[ + ] Exploit::
  1375. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  1376. |_[ + ] More details:: / - / , ISP:
  1377. |_[ + ] Found:: UNIDENTIFIED
  1378.  
  1379. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1380. |_[ + ] [ 96 / 99 ]-[17:59:13] [ - ]
  1381. |_[ + ] Target:: [ https://www.merseyside.police.uk/advice-and-protection/policing-the-roads/road-traffic-collisions/ ]
  1382. |_[ + ] Exploit::
  1383. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  1384. |_[ + ] More details:: / - / , ISP:
  1385. |_[ + ] Found:: UNIDENTIFIED
  1386.  
  1387. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1388. |_[ + ] [ 97 / 99 ]-[17:59:13] [ - ]
  1389. |_[ + ] Target:: [ https://www.merseyside.police.uk/news/latest-news/2016/09/witness-appeal-assault-litherland/ ]
  1390. |_[ + ] Exploit::
  1391. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  1392. |_[ + ] More details:: / - / , ISP:
  1393. |_[ + ] Found:: UNIDENTIFIED
  1394.  
  1395. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1396. |_[ + ] [ 98 / 99 ]-[17:59:14] [ - ]
  1397. |_[ + ] Target:: [ https://www.merseyside.police.uk/news/latest-news/2015/11/cctv-appeal-singhsburys-seacombe/ ]
  1398. |_[ + ] Exploit::
  1399. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: web server , IP:107.154.113.83:443
  1400. |_[ + ] More details:: / - / , ISP:
  1401. |_[ + ] Found:: UNIDENTIFIED
  1402.  
  1403. [ INFO ] [ Shutting down ]
  1404. [ INFO ] [ End of process INURLBR at [05-03-2017 17:59:14]
  1405. [ INFO ] [ TOTAL FILTERED VALUES ]:: [ 0 ]
  1406. [ INFO ] [ OUTPUT FILE ]:: [ /usr/share/sniper/output/inurlbr-merseyside.police.uk.txt ]
  1407. |_________________________________________________________________________________________
  1408.  
  1409. \_________________________________________________________________________________________/
  1410.  
  1411. + -- --=[Port 110 closed... skipping.
  1412. + -- --=[Port 111 closed... skipping.
  1413. + -- --=[Port 135 closed... skipping.
  1414. + -- --=[Port 139 closed... skipping.
  1415. + -- --=[Port 161 closed... skipping.
  1416. + -- --=[Port 162 closed... skipping.
  1417. + -- --=[Port 389 closed... skipping.
  1418. + -- --=[Port 443 opened... running tests...
  1419. + -- ----------------------------=[Checking for WAF]=------------------------ -- +
  1420.  
  1421. ^ ^
  1422. _ __ _ ____ _ __ _ _ ____
  1423. ///7/ /.' \ / __////7/ /,' \ ,' \ / __/
  1424. | V V // o // _/ | V V // 0 // 0 // _/
  1425. |_n_,'/_n_//_/ |_n_,' \_,' \_,'/_/
  1426. <
  1427. ...'
  1428.  
  1429. WAFW00F - Web Application Firewall Detection Tool
  1430.  
  1431. By Sandro Gauci && Wendel G. Henrique
  1432.  
  1433. Checking https://merseyside.police.uk
  1434. The site https://merseyside.police.uk is behind a Incapsula WAF
  1435. Number of requests: 1
  1436.  
  1437. + -- ----------------------------=[Gathering HTTP Info]=--------------------- -- +
  1438. https://merseyside.police.uk [302 Found] Cookies[incap_ses_455_819583,visid_incap_819583], Country[UNITED STATES][US], IP[107.154.113.83], Incapsula-WAF, RedirectLocation[/], Title[Loading], UncommonHeaders[x-iinfo]
  1439.  
  1440. + -- ----------------------------=[Gathering SSL/TLS Info]=------------------ -- +
  1441.  
  1442.  
  1443.  
  1444. AVAILABLE PLUGINS
  1445. -----------------
  1446.  
  1447. PluginCompression
  1448. PluginSessionRenegotiation
  1449. PluginHeartbleed
  1450. PluginChromeSha1Deprecation
  1451. PluginCertInfo
  1452. PluginOpenSSLCipherSuites
  1453. PluginHSTS
  1454. PluginSessionResumption
  1455.  
  1456.  
  1457.  
  1458. CHECKING HOST(S) AVAILABILITY
  1459. -----------------------------
  1460.  
  1461. merseyside.police.uk:443 => 107.154.112.83:443
  1462.  
  1463.  
  1464.  
  1465. SCAN RESULTS FOR MERSEYSIDE.POLICE.UK:443 - 107.154.112.83:443
  1466. --------------------------------------------------------------
  1467.  
  1468. * Deflate Compression:
  1469. OK - Compression disabled
  1470.  
  1471. * Session Renegotiation:
  1472. Client-initiated Renegotiations: VULNERABLE - Server honors client-initiated renegotiations
  1473. Secure Renegotiation: OK - Supported
  1474.  
  1475. * Certificate - Content:
  1476. SHA1 Fingerprint: 72340c8bbdad6344187aea301307ae1424674f28
  1477. Common Name: incapsula.com
  1478. Issuer: GlobalSign CloudSSL CA - SHA256 - G3
  1479. Serial Number: 7CC91BC6E41A54C7994756BC
  1480. Not Before: Feb 7 18:19:14 2017 GMT
  1481. Not After: May 6 08:26:28 2017 GMT
  1482. Signature Algorithm: sha256WithRSAEncryption
  1483. Public Key Algorithm: rsaEncryption
  1484. Key Size: 2048 bit
  1485. Exponent: 65537 (0x10001)
  1486. X509v3 Subject Alternative Name: {'DNS': ['incapsula.com', '*.916trade.com', '*.anserifx.com', '*.api.olostaging.com', '*.auction.com', '*.bulltab.com.au', '*.canaccord.com', '*.canaccordgenuity.com', '*.canaccordgenuitygps.com', '*.coastalmusic.com.au', '*.copa.nespresso.com.ar', '*.fabricat3d.com.au', '*.fetranspor.com.br', '*.flyfishingworld.com.au', '*.fonctionpublique.gouv.ci', '*.fondovalores.com.uy', '*.get-wrecked.com', '*.globalcashcard.com', '*.gratifyfoods.co.uk', '*.gspwll.com', '*.harfordhouse.com.au', '*.hijabhouse.com.au', '*.hndigital.cloud', '*.homeaway.ca', '*.homeessentials.co.uk', '*.ihealth.net.au', '*.inscapepublishing.com', '*.jacamo.co.uk', '*.jdwilliams.co.uk', '*.klasgames.com', '*.m10store.com.au', '*.merseyside.police.uk', '*.mrmobile.net.au', '*.nate777.com', '*.nespresso.com.ar', '*.nestle.com', '*.oneaccess.mckesson.com', '*.pepperi.com', '*.pinnacleonline.ca', '*.portal.carrefour.fr', '*.proplansweeps.com', '*.route66garage.com.au', '*.simplybe.co.uk', '*.southerncrossemporium.com.au', '*.spoonrocket.com.br', '*.staging.springleaffincl.co', '*.thecurvybellydancer.com.au', '*.thedarling.com.au', '*.thekidsdivision.co.uk', '*.thornado.net.au', '*.trans-app.net', '*.trustamerica.com', '*.twctrade.com', '*.xpsa.com.au', 'anserifx.com', 'auction.com', 'bulltab.com.au', 'canaccord.com', 'canaccordgenuity.com', 'canaccordgenuitygps.com', 'cdn-test-waf.tmobilecloud.com', 'coastalmusic.com.au', 'fabricat3d.com.au', 'fetranspor.com.br', 'flyfishingworld.com.au', 'fonctionpublique.gouv.ci', 'globalcashcard.com', 'gratifyfoods.co.uk', 'harfordhouse.com.au', 'hijabhouse.com.au', 'hndigital.cloud', 'homeessentials.co.uk', 'ihealth.net.au', 'jacamo.co.uk', 'jdwilliams.co.uk', 'm10store.com.au', 'merseyside.police.uk', 'mrmobile.net.au', 'nate777.com', 'pinnacleonline.ca', 'proplansweeps.com', 'route66garage.com.au', 'simplybe.co.uk', 'southerncrossemporium.com.au', 'spoonrocket.com.br', 'thecurvybellydancer.com.au', 'thekidsdivision.co.uk', 'thornado.net.au', 'trans-app.net', 'trustamerica.com', 'xpsa.com.au']}
  1487.  
  1488. * Certificate - Trust:
  1489. Hostname Validation: OK - Subject Alternative Name matches
  1490. Google CA Store (09/2015): OK - Certificate is trusted
  1491. Java 6 CA Store (Update 65): FAILED - Certificate is NOT Trusted: certificate has expired
  1492. Microsoft CA Store (09/2015): OK - Certificate is trusted
  1493. Mozilla NSS CA Store (09/2015): OK - Certificate is trusted
  1494. Apple CA Store (OS X 10.10.5): OK - Certificate is trusted
  1495. Certificate Chain Received: ['incapsula.com', 'GlobalSign CloudSSL CA - SHA256 - G3']
  1496.  
  1497. * Certificate - OCSP Stapling:
  1498. OCSP Response Status: successful
  1499. Validation w/ Mozilla's CA Store: OK - Response is trusted
  1500. Responder Id: 2737AB19FAB105FAC3F77481D0E65CE5B93EA88B
  1501. Cert Status: good
  1502. Cert Serial Number: 7CC91BC6E41A54C7994756BC
  1503. This Update: Mar 5 16:32:30 2017 GMT
  1504. Next Update: Mar 9 16:32:30 2017 GMT
  1505.  
  1506. * Session Resumption:
  1507. With Session IDs: OK - Supported (5 successful, 0 failed, 0 errors, 5 total attempts).
  1508. With TLS Session Tickets: OK - Supported
  1509.  
  1510. * SSLV2 Cipher Suites:
  1511. Server rejected all cipher suites.
  1512.  
  1513. * SSLV3 Cipher Suites:
  1514. Server rejected all cipher suites.
  1515.  
  1516.  
  1517.  
  1518. SCAN COMPLETED IN 1.68 S
  1519. ------------------------
  1520. Version: 1.11.8-static
  1521. OpenSSL 1.0.2k-dev xx XXX xxxx
  1522.  
  1523. Testing SSL server merseyside.police.uk on port 443
  1524.  
  1525. TLS Fallback SCSV:
  1526. Server supports TLS Fallback SCSV
  1527.  
  1528. TLS renegotiation:
  1529. Secure session renegotiation supported
  1530.  
  1531. TLS Compression:
  1532. Compression disabled
  1533.  
  1534. Heartbleed:
  1535. TLS 1.2 not vulnerable to heartbleed
  1536. TLS 1.1 not vulnerable to heartbleed
  1537. TLS 1.0 not vulnerable to heartbleed
  1538.  
  1539. Supported Server Cipher(s):
  1540. Preferred TLSv1.2 256 bits ECDHE-RSA-AES256-GCM-SHA384 Curve P-256 DHE 256
  1541. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-GCM-SHA256 Curve P-256 DHE 256
  1542. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA384 Curve P-256 DHE 256
  1543. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  1544. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA256 Curve P-256 DHE 256
  1545. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  1546. Accepted TLSv1.2 256 bits AES256-GCM-SHA384
  1547. Accepted TLSv1.2 128 bits AES128-GCM-SHA256
  1548. Accepted TLSv1.2 256 bits AES256-SHA256
  1549. Accepted TLSv1.2 256 bits AES256-SHA
  1550. Accepted TLSv1.2 256 bits CAMELLIA256-SHA
  1551. Accepted TLSv1.2 128 bits AES128-SHA256
  1552. Accepted TLSv1.2 128 bits AES128-SHA
  1553. Accepted TLSv1.2 128 bits CAMELLIA128-SHA
  1554. Preferred TLSv1.1 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  1555. Accepted TLSv1.1 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  1556. Accepted TLSv1.1 256 bits AES256-SHA
  1557. Accepted TLSv1.1 256 bits CAMELLIA256-SHA
  1558. Accepted TLSv1.1 128 bits AES128-SHA
  1559. Accepted TLSv1.1 128 bits CAMELLIA128-SHA
  1560. Preferred TLSv1.0 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  1561. Accepted TLSv1.0 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  1562. Accepted TLSv1.0 256 bits AES256-SHA
  1563. Accepted TLSv1.0 256 bits CAMELLIA256-SHA
  1564. Accepted TLSv1.0 128 bits AES128-SHA
  1565. Accepted TLSv1.0 128 bits CAMELLIA128-SHA
  1566.  
  1567. SSL Certificate:
  1568. Signature Algorithm: sha256WithRSAEncryption
  1569. RSA Key Strength: 2048
  1570.  
  1571. Subject: incapsula.com
  1572. Altnames: DNS:incapsula.com, DNS:*.916trade.com, DNS:*.anserifx.com, DNS:*.api.olostaging.com, DNS:*.auction.com, DNS:*.bulltab.com.au, DNS:*.canaccord.com, DNS:*.canaccordgenuity.com, DNS:*.canaccordgenuitygps.com, DNS:*.coastalmusic.com.au, DNS:*.copa.nespresso.com.ar, DNS:*.fabricat3d.com.au, DNS:*.fetranspor.com.br, DNS:*.flyfishingworld.com.au, DNS:*.fonctionpublique.gouv.ci, DNS:*.fondovalores.com.uy, DNS:*.get-wrecked.com, DNS:*.globalcashcard.com, DNS:*.gratifyfoods.co.uk, DNS:*.gspwll.com, DNS:*.harfordhouse.com.au, DNS:*.hijabhouse.com.au, DNS:*.hndigital.cloud, DNS:*.homeaway.ca, DNS:*.homeessentials.co.uk, DNS:*.ihealth.net.au, DNS:*.inscapepublishing.com, DNS:*.jacamo.co.uk, DNS:*.jdwilliams.co.uk, DNS:*.klasgames.com, DNS:*.m10store.com.au, DNS:*.merseyside.police.uk, DNS:*.mrmobile.net.au, DNS:*.nate777.com, DNS:*.nespresso.com.ar, DNS:*.nestle.com, DNS:*.oneaccess.mckesson.com, DNS:*.pepperi.com, DNS:*.pinnacleonline.ca, DNS:*.portal.carrefour.fr, DNS:*.proplansweeps.com, DNS:*.route66garage.com.au, DNS:*.simplybe.co.uk, DNS:*.southerncrossemporium.com.au, DNS:*.spoonrocket.com.br, DNS:*.staging.springleaffincl.co, DNS:*.thecurvybellydancer.com.au, DNS:*.thedarling.com.au, DNS:*.thekidsdivision.co.uk, DNS:*.thornado.net.au, DNS:*.trans-app.net, DNS:*.trustamerica.com, DNS:*.twctrade.com, DNS:*.xpsa.com.au, DNS:anserifx.com, DNS:auction.com, DNS:bulltab.com.au, DNS:canaccord.com, DNS:canaccordgenuity.com, DNS:canaccordgenuitygps.com, DNS:cdn-test-waf.tmobilecloud.com, DNS:coastalmusic.com.au, DNS:fabricat3d.com.au, DNS:fetranspor.com.br, DNS:flyfishingworld.com.au, DNS:fonctionpublique.gouv.ci, DNS:globalcashcard.com, DNS:gratifyfoods.co.uk, DNS:harfordhouse.com.au, DNS:hijabhouse.com.au, DNS:hndigital.cloud, DNS:homeessentials.co.uk, DNS:ihealth.net.au, DNS:jacamo.co.uk, DNS:jdwilliams.co.uk, DNS:m10store.com.au, DNS:merseyside.police.uk, DNS:mrmobile.net.au, DNS:nate777.com, DNS:pinnacleonline.ca, DNS:proplansweeps.com, DNS:route66garage.com.au, DNS:simplybe.co.uk, DNS:southerncrossemporium.com.au, DNS:spoonrocket.com.br, DNS:thecurvybellydancer.com.au, DNS:thekidsdivision.co.uk, DNS:thornado.net.au, DNS:trans-app.net, DNS:trustamerica.com, DNS:xpsa.com.au
  1573. Issuer: GlobalSign CloudSSL CA - SHA256 - G3
  1574.  
  1575. Not valid before: Feb 7 18:19:14 2017 GMT
  1576. Not valid after: May 6 08:26:28 2017 GMT
  1577.  
  1578. No engine or GOST support via engine with your /usr/bin/openssl
  1579.  
  1580. ###########################################################
  1581. testssl 2.9dev from https://testssl.sh/dev/
  1582. ()
  1583.  
  1584. This program is free software. Distribution and
  1585. modification under GPLv2 permitted.
  1586. USAGE w/o ANY WARRANTY. USE IT AT YOUR OWN RISK!
  1587.  
  1588. Please file bugs @ https://testssl.sh/bugs/
  1589.  
  1590. ###########################################################
  1591.  
  1592. Using "OpenSSL 1.1.0c 10 Nov 2016" [~143 ciphers]
  1593. on parrot:/usr/bin/openssl
  1594. (built: "reproducible build, date unspecified", platform: "debian-amd64")
  1595.  
  1596.  
  1597. Testing all IPv4 addresses (port 443): 107.154.112.83 107.154.113.83
  1598. -----------------------------------------------------
  1599. Start 2017-03-05 17:59:40 -->> 107.154.112.83:443 (merseyside.police.uk) <<--
  1600.  
  1601. further IP addresses: 107.154.113.83
  1602. rDNS (107.154.112.83): 107.154.112.83.ip.incapdns.net.
  1603. Service detected: HTTP
  1604.  
  1605.  
  1606. Testing protocols via sockets except SPDY+HTTP2
  1607.  
  1608. SSLv2 not offered (OK)
  1609. SSLv3 not offered (OK)
  1610. TLS 1 offered
  1611. TLS 1.1 offered
  1612. TLS 1.2 offered (OK)
  1613. SPDY/NPN h2, http/1.1 (advertised)
  1614. HTTP2/ALPN h2 (offered)
  1615.  
  1616. Testing ~standard cipher lists
  1617.  
  1618. Null Ciphers not offered (OK)
  1619. Anonymous NULL Ciphers not offered (OK)
  1620. Anonymous DH Ciphers not offered (OK)
  1621. 40 Bit encryption not offered (OK)
  1622. 56 Bit export ciphers not offered (OK)
  1623. Export Ciphers (general) not offered (OK)
  1624. Low (<=64 Bit) not offered (OK)
  1625. DES Ciphers not offered (OK)
  1626. "Medium" grade encryption not offered (OK)
  1627. Triple DES Ciphers not offered (OK)
  1628. High grade encryption offered (OK)
  1629.  
  1630.  
  1631. Testing robust (perfect) forward secrecy, (P)FS -- omitting Null Authentication/Encryption, 3DES, RC4
  1632.  
  1633. PFS is offered (OK) ECDHE-RSA-AES256-GCM-SHA384
  1634. ECDHE-RSA-AES256-SHA384 ECDHE-RSA-AES256-SHA
  1635. ECDHE-RSA-AES128-GCM-SHA256
  1636. ECDHE-RSA-AES128-SHA256 ECDHE-RSA-AES128-SHA
  1637. Elliptic curves offered: prime256v1
  1638.  
  1639.  
  1640. Testing server preferences
  1641.  
  1642. Has server cipher order? yes (OK)
  1643. Negotiated protocol TLSv1.2
  1644. Negotiated cipher ECDHE-RSA-AES256-GCM-SHA384, 256 bit ECDH (P-256)
  1645. Cipher order
  1646. TLSv1: ECDHE-RSA-AES256-SHA ECDHE-RSA-AES128-SHA AES256-SHA
  1647. CAMELLIA256-SHA AES128-SHA CAMELLIA128-SHA
  1648. TLSv1.1: ECDHE-RSA-AES256-SHA ECDHE-RSA-AES128-SHA AES256-SHA
  1649. CAMELLIA256-SHA AES128-SHA CAMELLIA128-SHA
  1650. TLSv1.2: ECDHE-RSA-AES256-GCM-SHA384 ECDHE-RSA-AES128-GCM-SHA256
  1651. ECDHE-RSA-AES256-SHA384 ECDHE-RSA-AES256-SHA
  1652. ECDHE-RSA-AES128-SHA256 ECDHE-RSA-AES128-SHA AES256-GCM-SHA384
  1653. AES128-GCM-SHA256 AES256-SHA256 AES256-SHA CAMELLIA256-SHA
  1654. AES128-SHA256 AES128-SHA CAMELLIA128-SHA
  1655. h2: ECDHE-RSA-AES256-GCM-SHA384 ECDHE-RSA-AES128-GCM-SHA256
  1656. ECDHE-RSA-AES256-SHA384 ECDHE-RSA-AES256-SHA
  1657. ECDHE-RSA-AES128-SHA256 ECDHE-RSA-AES128-SHA AES256-GCM-SHA384
  1658. AES128-GCM-SHA256 AES256-SHA256 AES256-SHA CAMELLIA256-SHA
  1659. AES128-SHA256 AES128-SHA CAMELLIA128-SHA
  1660. http/1.1: ECDHE-RSA-AES256-GCM-SHA384 ECDHE-RSA-AES128-GCM-SHA256
  1661. ECDHE-RSA-AES256-SHA384 ECDHE-RSA-AES256-SHA
  1662. ECDHE-RSA-AES128-SHA256 ECDHE-RSA-AES128-SHA AES256-GCM-SHA384
  1663. AES128-GCM-SHA256 AES256-SHA256 AES256-SHA CAMELLIA256-SHA
  1664. AES128-SHA256 AES128-SHA CAMELLIA128-SHA
  1665.  
  1666.  
  1667. Testing server defaults (Server Hello)
  1668.  
  1669. TLS extensions (standard) "renegotiation info/#65281" "EC point
  1670. formats/#11" "session ticket/#35" "server
  1671. name/#0" "status request/#5" "next
  1672. protocol/#13172" "heartbeat/#15" "application
  1673. layer protocol negotiation/#16"
  1674. Session Tickets RFC 5077 300 seconds (PFS requires session ticket keys to be rotated <= daily)
  1675. SSL Session ID support yes
  1676. TLS clock skew random values, no fingerprinting possible
  1677. Signature Algorithm SHA256 with RSA
  1678. Server key size RSA 2048 bits
  1679. Fingerprint / Serial SHA1 72340C8BBDAD6344187AEA301307AE1424674F28 / 7CC91BC6E41A54C7994756BC
  1680. SHA256 DF12AE6756F10BA3AC45F8D7C86CA3F329CF998461DBEAD1A13559B63FF32D6F
  1681. Common Name (CN) incapsula.com
  1682. subjectAltName (SAN) incapsula.com *.916trade.com *.anserifx.com
  1683. *.api.olostaging.com *.auction.com
  1684. *.bulltab.com.au *.canaccord.com
  1685. *.canaccordgenuity.com *.canaccordgenuitygps.com
  1686. *.coastalmusic.com.au *.copa.nespresso.com.ar
  1687. *.fabricat3d.com.au *.fetranspor.com.br
  1688. *.flyfishingworld.com.au
  1689. *.fonctionpublique.gouv.ci *.fondovalores.com.uy
  1690. *.get-wrecked.com *.globalcashcard.com
  1691. *.gratifyfoods.co.uk *.gspwll.com
  1692. *.harfordhouse.com.au *.hijabhouse.com.au
  1693. *.hndigital.cloud *.homeaway.ca
  1694. *.homeessentials.co.uk *.ihealth.net.au
  1695. *.inscapepublishing.com *.jacamo.co.uk
  1696. *.jdwilliams.co.uk *.klasgames.com
  1697. *.m10store.com.au *.merseyside.police.uk
  1698. *.mrmobile.net.au *.nate777.com
  1699. *.nespresso.com.ar *.nestle.com
  1700. *.oneaccess.mckesson.com *.pepperi.com
  1701. *.pinnacleonline.ca *.portal.carrefour.fr
  1702. *.proplansweeps.com *.route66garage.com.au
  1703. *.simplybe.co.uk *.southerncrossemporium.com.au
  1704. *.spoonrocket.com.br *.staging.springleaffincl.co
  1705. *.thecurvybellydancer.com.au *.thedarling.com.au
  1706. *.thekidsdivision.co.uk *.thornado.net.au
  1707. *.trans-app.net *.trustamerica.com *.twctrade.com
  1708. *.xpsa.com.au anserifx.com auction.com
  1709. bulltab.com.au canaccord.com canaccordgenuity.com
  1710. canaccordgenuitygps.com
  1711. cdn-test-waf.tmobilecloud.com coastalmusic.com.au
  1712. fabricat3d.com.au fetranspor.com.br
  1713. flyfishingworld.com.au fonctionpublique.gouv.ci
  1714. globalcashcard.com gratifyfoods.co.uk
  1715. harfordhouse.com.au hijabhouse.com.au
  1716. hndigital.cloud homeessentials.co.uk
  1717. ihealth.net.au jacamo.co.uk jdwilliams.co.uk
  1718. m10store.com.au merseyside.police.uk
  1719. mrmobile.net.au nate777.com pinnacleonline.ca
  1720. proplansweeps.com route66garage.com.au
  1721. simplybe.co.uk southerncrossemporium.com.au
  1722. spoonrocket.com.br thecurvybellydancer.com.au
  1723. thekidsdivision.co.uk thornado.net.au
  1724. trans-app.net trustamerica.com xpsa.com.au
  1725. Issuer GlobalSign CloudSSL CA - SHA256 - G3 (GlobalSign nv-sa from BE)
  1726. Trust (hostname) Ok via SAN (works w/o SNI)
  1727. Chain of trust Ok
  1728. EV cert (experimental) no
  1729. Certificate Expiration 61 >= 60 days (2017-02-07 18:19 --> 2017-05-06 09:26 +0100)
  1730. # of certificates provided 2
  1731. Certificate Revocation List --
  1732. OCSP URI http://ocsp2.globalsign.com/cloudsslsha2g3
  1733. OCSP must staple No
  1734. OCSP stapling offered
  1735. DNS CAA RR (experimental) --
  1736.  
  1737.  
  1738. Testing HTTP header response @ "/"
  1739.  
  1740. HTTP Status Code 302 Found, redirecting to "/"
  1741. HTTP clock skew Got no HTTP time, maybe try different URL?
  1742. Strict Transport Security --
  1743. Public Key Pinning --
  1744. Server banner (no "Server" line in header, interesting!)
  1745. Application banner --
  1746. Cookie(s) 1 issued: NOT secure, NOT HttpOnly -- maybe better try target URL of 30x
  1747. Security headers --
  1748. Reverse Proxy banner --
  1749.  
  1750.  
  1751. Testing vulnerabilities
  1752.  
  1753. Heartbleed (CVE-2014-0160) not vulnerable (OK), timed out
  1754. CCS (CVE-2014-0224) not vulnerable (OK)
  1755. Secure Renegotiation (CVE-2009-3555) not vulnerable (OK)
  1756. Secure Client-Initiated Renegotiation VULNERABLE (NOT ok), DoS threat
  1757. CRIME, TLS (CVE-2012-4929) not vulnerable (OK)
  1758. BREACH (CVE-2013-3587) no HTTP compression (OK) - only supplied "/" tested
  1759. POODLE, SSL (CVE-2014-3566) not vulnerable (OK)
  1760. TLS_FALLBACK_SCSV (RFC 7507) Downgrade attack prevention supported (OK)
  1761. SWEET32 (CVE-2016-2183, CVE-2016-6329) not vulnerable (OK)
  1762. FREAK (CVE-2015-0204) not vulnerable (OK)
  1763. DROWN (CVE-2016-0800, CVE-2016-0703) not vulnerable on this port (OK)
  1764. make sure you don't use this certificate elsewhere with SSLv2 enabled services
  1765. https://censys.io/ipv4?q=DF12AE6756F10BA3AC45F8D7C86CA3F329CF998461DBEAD1A13559B63FF32D6F could help you to find out
  1766. LOGJAM (CVE-2015-4000), experimental not vulnerable (OK): no DH EXPORT ciphers, no DH key detected
  1767. BEAST (CVE-2011-3389) TLS1: ECDHE-RSA-AES256-SHA
  1768. ECDHE-RSA-AES128-SHA
  1769. AES256-SHA CAMELLIA256-SHA
  1770. AES128-SHA CAMELLIA128-SHA
  1771. VULNERABLE -- but also supports higher protocols (possible mitigation): TLSv1.1 TLSv1.2
  1772. LUCKY13 (CVE-2013-0169) VULNERABLE, uses cipher block chaining (CBC) ciphers
  1773. RC4 (CVE-2013-2566, CVE-2015-2808) no RC4 ciphers detected (OK)
  1774.  
  1775.  
  1776. Testing 359 ciphers via OpenSSL plus sockets against the server, ordered by encryption strength
  1777.  
  1778. Hexcode Cipher Suite Name (OpenSSL) KeyExch. Encryption Bits Cipher Suite Name (RFC)
  1779. -----------------------------------------------------------------------------------------------------------------------------
  1780. xc030 ECDHE-RSA-AES256-GCM-SHA384 ECDH 256 AESGCM 256 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  1781. xc028 ECDHE-RSA-AES256-SHA384 ECDH 256 AES 256 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
  1782. xc014 ECDHE-RSA-AES256-SHA ECDH 256 AES 256 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
  1783. x9d AES256-GCM-SHA384 RSA AESGCM 256 TLS_RSA_WITH_AES_256_GCM_SHA384
  1784. x3d AES256-SHA256 RSA AES 256 TLS_RSA_WITH_AES_256_CBC_SHA256
  1785. x35 AES256-SHA RSA AES 256 TLS_RSA_WITH_AES_256_CBC_SHA
  1786. x84 CAMELLIA256-SHA RSA Camellia 256 TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
  1787. xc02f ECDHE-RSA-AES128-GCM-SHA256 ECDH 256 AESGCM 128 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  1788. xc027 ECDHE-RSA-AES128-SHA256 ECDH 256 AES 128 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
  1789. xc013 ECDHE-RSA-AES128-SHA ECDH 256 AES 128 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
  1790. x9c AES128-GCM-SHA256 RSA AESGCM 128 TLS_RSA_WITH_AES_128_GCM_SHA256
  1791. x3c AES128-SHA256 RSA AES 128 TLS_RSA_WITH_AES_128_CBC_SHA256
  1792. x2f AES128-SHA RSA AES 128 TLS_RSA_WITH_AES_128_CBC_SHA
  1793. x41 CAMELLIA128-SHA RSA Camellia 128 TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
  1794.  
  1795.  
  1796. Running browser simulations via sockets (experimental)
  1797.  
  1798. Android 2.3.7 TLSv1.0 AES128-SHA
  1799. Android 4.0.4 TLSv1.0 ECDHE-RSA-AES256-SHA, 256 bit ECDH (P-256)
  1800. Android 4.1.1 TLSv1.0 ECDHE-RSA-AES256-SHA, 256 bit ECDH (P-256)
  1801. Android 4.2.2 TLSv1.0 ECDHE-RSA-AES256-SHA, 256 bit ECDH (P-256)
  1802. Android 4.3 TLSv1.0 ECDHE-RSA-AES256-SHA, 256 bit ECDH (P-256)
  1803. Android 4.4.2 TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 256 bit ECDH (P-256)
  1804. Android 5.0.0 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  1805. Baidu Jan 2015 TLSv1.0 ECDHE-RSA-AES256-SHA, 256 bit ECDH (P-256)
  1806. BingPreview Jan 2015 TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 256 bit ECDH (P-256)
  1807. Chrome 47 / OSX TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  1808. Firefox 31.3.0ESR / Win7 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  1809. Firefox 42 OS X TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  1810. GoogleBot Feb 2015 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  1811. IE 6 XP No connection
  1812. IE 7 Vista TLSv1.0 ECDHE-RSA-AES256-SHA, 256 bit ECDH (P-256)
  1813. IE 8 XP No connection
  1814. IE 8-10 Win 7 TLSv1.0 ECDHE-RSA-AES256-SHA, 256 bit ECDH (P-256)
  1815. IE 11 Win 7 TLSv1.2 ECDHE-RSA-AES256-SHA384, 256 bit ECDH (P-256)
  1816. IE 11 Win 8.1 TLSv1.2 ECDHE-RSA-AES256-SHA, 256 bit ECDH (P-256)
  1817. IE 10 Win Phone 8.0 TLSv1.0 ECDHE-RSA-AES256-SHA, 256 bit ECDH (P-256)
  1818. IE 11 Win Phone 8.1 TLSv1.2 ECDHE-RSA-AES256-SHA, 256 bit ECDH (P-256)
  1819. IE 11 Win Phone 8.1 Update TLSv1.2 ECDHE-RSA-AES256-SHA384, 256 bit ECDH (P-256)
  1820. IE 11 Win 10 TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 256 bit ECDH (P-256)
  1821. Edge 13 Win 10 TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 256 bit ECDH (P-256)
  1822. Edge 13 Win Phone 10 TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 256 bit ECDH (P-256)
  1823. Java 6u45 TLSv1.0 AES128-SHA
  1824. Java 7u25 TLSv1.0 ECDHE-RSA-AES128-SHA, 256 bit ECDH (P-256)
  1825. Java 8u31 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  1826. OpenSSL 0.9.8y TLSv1.0 AES256-SHA
  1827. OpenSSL 1.0.1l TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 256 bit ECDH (P-256)
  1828. OpenSSL 1.0.2e TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 256 bit ECDH (P-256)
  1829. Safari 5.1.9 OS X 10.6.8 TLSv1.0 ECDHE-RSA-AES256-SHA, 256 bit ECDH (P-256)
  1830. Safari 6 iOS 6.0.1 TLSv1.2 ECDHE-RSA-AES256-SHA384, 256 bit ECDH (P-256)
  1831. Safari 6.0.4 OS X 10.8.4 TLSv1.0 ECDHE-RSA-AES256-SHA, 256 bit ECDH (P-256)
  1832. Safari 7 iOS 7.1 TLSv1.2 ECDHE-RSA-AES256-SHA384, 256 bit ECDH (P-256)
  1833. Safari 7 OS X 10.9 TLSv1.2 ECDHE-RSA-AES256-SHA384, 256 bit ECDH (P-256)
  1834. Safari 8 iOS 8.4 TLSv1.2 ECDHE-RSA-AES256-SHA384, 256 bit ECDH (P-256)
  1835. Safari 8 OS X 10.10 TLSv1.2 ECDHE-RSA-AES256-SHA384, 256 bit ECDH (P-256)
  1836. Safari 9 iOS 9 TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 256 bit ECDH (P-256)
  1837. Safari 9 OS X 10.11 TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 256 bit ECDH (P-256)
  1838. Apple ATS 9 iOS 9 TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 256 bit ECDH (P-256)
  1839.  
  1840. Done 2017-03-05 18:01:24 -->> 107.154.112.83:443 (merseyside.police.uk) <<--
  1841.  
  1842. -----------------------------------------------------
  1843. Start 2017-03-05 18:01:24 -->> 107.154.113.83:443 (merseyside.police.uk) <<--
  1844.  
  1845. further IP addresses: 107.154.112.83
  1846. rDNS (107.154.113.83): 107.154.113.83.ip.incapdns.net.
  1847. Service detected: HTTP
  1848.  
  1849.  
  1850. Testing protocols via sockets except SPDY+HTTP2
  1851.  
  1852. SSLv2 not offered (OK)
  1853. SSLv3 not offered (OK)
  1854. TLS 1 offered
  1855. TLS 1.1 offered
  1856. TLS 1.2 offered (OK)
  1857. SPDY/NPN h2, http/1.1 (advertised)
  1858. HTTP2/ALPN h2 (offered)
  1859.  
  1860. Testing ~standard cipher lists
  1861.  
  1862. Null Ciphers not offered (OK)
  1863. Anonymous NULL Ciphers not offered (OK)
  1864. Anonymous DH Ciphers not offered (OK)
  1865. 40 Bit encryption not offered (OK)
  1866. 56 Bit export ciphers not offered (OK)
  1867. Export Ciphers (general) not offered (OK)
  1868. Low (<=64 Bit) not offered (OK)
  1869. DES Ciphers not offered (OK)
  1870. "Medium" grade encryption not offered (OK)
  1871. Triple DES Ciphers not offered (OK)
  1872. High grade encryption offered (OK)
  1873.  
  1874.  
  1875. Testing robust (perfect) forward secrecy, (P)FS -- omitting Null Authentication/Encryption, 3DES, RC4
  1876.  
  1877. PFS is offered (OK) ECDHE-RSA-AES256-GCM-SHA384
  1878. ECDHE-RSA-AES256-SHA384 ECDHE-RSA-AES256-SHA
  1879. ECDHE-RSA-AES128-GCM-SHA256
  1880. ECDHE-RSA-AES128-SHA256 ECDHE-RSA-AES128-SHA
  1881. Elliptic curves offered: prime256v1
  1882.  
  1883.  
  1884. Testing server preferences
  1885.  
  1886. Has server cipher order? yes (OK)
  1887. Negotiated protocol TLSv1.2
  1888. Negotiated cipher ECDHE-RSA-AES256-GCM-SHA384, 256 bit ECDH (P-256)
  1889. Cipher order
  1890. TLSv1: ECDHE-RSA-AES256-SHA ECDHE-RSA-AES128-SHA AES256-SHA
  1891. CAMELLIA256-SHA AES128-SHA CAMELLIA128-SHA
  1892. TLSv1.1: ECDHE-RSA-AES256-SHA ECDHE-RSA-AES128-SHA AES256-SHA
  1893. CAMELLIA256-SHA AES128-SHA CAMELLIA128-SHA
  1894. TLSv1.2: ECDHE-RSA-AES256-GCM-SHA384 ECDHE-RSA-AES128-GCM-SHA256
  1895. ECDHE-RSA-AES256-SHA384 ECDHE-RSA-AES256-SHA
  1896. ECDHE-RSA-AES128-SHA256 ECDHE-RSA-AES128-SHA AES256-GCM-SHA384
  1897. AES128-GCM-SHA256 AES256-SHA256 AES256-SHA CAMELLIA256-SHA
  1898. AES128-SHA256 AES128-SHA CAMELLIA128-SHA
  1899. h2: ECDHE-RSA-AES256-GCM-SHA384 ECDHE-RSA-AES128-GCM-SHA256
  1900. ECDHE-RSA-AES256-SHA384 ECDHE-RSA-AES256-SHA
  1901. ECDHE-RSA-AES128-SHA256 ECDHE-RSA-AES128-SHA AES256-GCM-SHA384
  1902. AES128-GCM-SHA256 AES256-SHA256 AES256-SHA CAMELLIA256-SHA
  1903. AES128-SHA256 AES128-SHA CAMELLIA128-SHA
  1904. http/1.1: ECDHE-RSA-AES256-GCM-SHA384 ECDHE-RSA-AES128-GCM-SHA256
  1905. ECDHE-RSA-AES256-SHA384 ECDHE-RSA-AES256-SHA
  1906. ECDHE-RSA-AES128-SHA256 ECDHE-RSA-AES128-SHA AES256-GCM-SHA384
  1907. AES128-GCM-SHA256 AES256-SHA256 AES256-SHA CAMELLIA256-SHA
  1908. AES128-SHA256 AES128-SHA CAMELLIA128-SHA
  1909.  
  1910.  
  1911. Testing server defaults (Server Hello)
  1912.  
  1913. TLS extensions (standard) "renegotiation info/#65281" "EC point
  1914. formats/#11" "session ticket/#35" "server
  1915. name/#0" "status request/#5" "next
  1916. protocol/#13172" "heartbeat/#15" "application
  1917. layer protocol negotiation/#16"
  1918. Session Tickets RFC 5077 300 seconds (PFS requires session ticket keys to be rotated <= daily)
  1919. SSL Session ID support yes
  1920. TLS clock skew random values, no fingerprinting possible
  1921. Signature Algorithm SHA256 with RSA
  1922. Server key size RSA 2048 bits
  1923. Fingerprint / Serial SHA1 72340C8BBDAD6344187AEA301307AE1424674F28 / 7CC91BC6E41A54C7994756BC
  1924. SHA256 DF12AE6756F10BA3AC45F8D7C86CA3F329CF998461DBEAD1A13559B63FF32D6F
  1925. Common Name (CN) incapsula.com
  1926. subjectAltName (SAN) incapsula.com *.916trade.com *.anserifx.com
  1927. *.api.olostaging.com *.auction.com
  1928. *.bulltab.com.au *.canaccord.com
  1929. *.canaccordgenuity.com *.canaccordgenuitygps.com
  1930. *.coastalmusic.com.au *.copa.nespresso.com.ar
  1931. *.fabricat3d.com.au *.fetranspor.com.br
  1932. *.flyfishingworld.com.au
  1933. *.fonctionpublique.gouv.ci *.fondovalores.com.uy
  1934. *.get-wrecked.com *.globalcashcard.com
  1935. *.gratifyfoods.co.uk *.gspwll.com
  1936. *.harfordhouse.com.au *.hijabhouse.com.au
  1937. *.hndigital.cloud *.homeaway.ca
  1938. *.homeessentials.co.uk *.ihealth.net.au
  1939. *.inscapepublishing.com *.jacamo.co.uk
  1940. *.jdwilliams.co.uk *.klasgames.com
  1941. *.m10store.com.au *.merseyside.police.uk
  1942. *.mrmobile.net.au *.nate777.com
  1943. *.nespresso.com.ar *.nestle.com
  1944. *.oneaccess.mckesson.com *.pepperi.com
  1945. *.pinnacleonline.ca *.portal.carrefour.fr
  1946. *.proplansweeps.com *.route66garage.com.au
  1947. *.simplybe.co.uk *.southerncrossemporium.com.au
  1948. *.spoonrocket.com.br *.staging.springleaffincl.co
  1949. *.thecurvybellydancer.com.au *.thedarling.com.au
  1950. *.thekidsdivision.co.uk *.thornado.net.au
  1951. *.trans-app.net *.trustamerica.com *.twctrade.com
  1952. *.xpsa.com.au anserifx.com auction.com
  1953. bulltab.com.au canaccord.com canaccordgenuity.com
  1954. canaccordgenuitygps.com
  1955. cdn-test-waf.tmobilecloud.com coastalmusic.com.au
  1956. fabricat3d.com.au fetranspor.com.br
  1957. flyfishingworld.com.au fonctionpublique.gouv.ci
  1958. globalcashcard.com gratifyfoods.co.uk
  1959. harfordhouse.com.au hijabhouse.com.au
  1960. hndigital.cloud homeessentials.co.uk
  1961. ihealth.net.au jacamo.co.uk jdwilliams.co.uk
  1962. m10store.com.au merseyside.police.uk
  1963. mrmobile.net.au nate777.com pinnacleonline.ca
  1964. proplansweeps.com route66garage.com.au
  1965. simplybe.co.uk southerncrossemporium.com.au
  1966. spoonrocket.com.br thecurvybellydancer.com.au
  1967. thekidsdivision.co.uk thornado.net.au
  1968. trans-app.net trustamerica.com xpsa.com.au
  1969. Issuer GlobalSign CloudSSL CA - SHA256 - G3 (GlobalSign nv-sa from BE)
  1970. Trust (hostname) Ok via SAN (works w/o SNI)
  1971. Chain of trust Ok
  1972. EV cert (experimental) no
  1973. Certificate Expiration 61 >= 60 days (2017-02-07 18:19 --> 2017-05-06 09:26 +0100)
  1974. # of certificates provided 2
  1975. Certificate Revocation List --
  1976. OCSP URI http://ocsp2.globalsign.com/cloudsslsha2g3
  1977. OCSP must staple No
  1978. OCSP stapling offered
  1979. DNS CAA RR (experimental) --
  1980.  
  1981.  
  1982. Testing HTTP header response @ "/"
  1983.  
  1984. HTTP Status Code 200 OK
  1985. HTTP clock skew -9 sec from localtime
  1986. Strict Transport Security --
  1987. Public Key Pinning --
  1988. Server banner web server
  1989. Application banner --
  1990. Cookie(s) 1 issued: NOT secure, NOT HttpOnly
  1991. Security headers --
  1992. Reverse Proxy banner --
  1993.  
  1994.  
  1995. Testing vulnerabilities
  1996.  
  1997. Heartbleed (CVE-2014-0160) not vulnerable (OK), timed out
  1998. CCS (CVE-2014-0224) not vulnerable (OK)
  1999. Secure Renegotiation (CVE-2009-3555) not vulnerable (OK)
  2000. Secure Client-Initiated Renegotiation VULNERABLE (NOT ok), DoS threat
  2001. CRIME, TLS (CVE-2012-4929) not vulnerable (OK)
  2002. BREACH (CVE-2013-3587) potentially NOT ok, uses gzip HTTP compression. - only supplied "/" tested
  2003. Can be ignored for static pages or if no secrets in the page
  2004. POODLE, SSL (CVE-2014-3566) not vulnerable (OK)
  2005. TLS_FALLBACK_SCSV (RFC 7507) Downgrade attack prevention supported (OK)
  2006. SWEET32 (CVE-2016-2183, CVE-2016-6329) not vulnerable (OK)
  2007. FREAK (CVE-2015-0204) not vulnerable (OK)
  2008. DROWN (CVE-2016-0800, CVE-2016-0703) not vulnerable on this port (OK)
  2009. make sure you don't use this certificate elsewhere with SSLv2 enabled services
  2010. https://censys.io/ipv4?q=DF12AE6756F10BA3AC45F8D7C86CA3F329CF998461DBEAD1A13559B63FF32D6F could help you to find out
  2011. LOGJAM (CVE-2015-4000), experimental not vulnerable (OK): no DH EXPORT ciphers, no DH key detected
  2012. BEAST (CVE-2011-3389) no CBC ciphers found for any protocol (OK)
  2013. LUCKY13 (CVE-2013-0169) VULNERABLE, uses cipher block chaining (CBC) ciphers
  2014. RC4 (CVE-2013-2566, CVE-2015-2808) no RC4 ciphers detected (OK)
  2015.  
  2016.  
  2017. Testing 359 ciphers via OpenSSL plus sockets against the server, ordered by encryption strength
  2018.  
  2019. Hexcode Cipher Suite Name (OpenSSL) KeyExch. Encryption Bits Cipher Suite Name (RFC)
  2020. -----------------------------------------------------------------------------------------------------------------------------
  2021. xc030 ECDHE-RSA-AES256-GCM-SHA384 ECDH 256 AESGCM 256 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  2022. xc028 ECDHE-RSA-AES256-SHA384 ECDH 256 AES 256 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
  2023. xc014 ECDHE-RSA-AES256-SHA ECDH 256 AES 256 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
  2024. x9d AES256-GCM-SHA384 RSA AESGCM 256 TLS_RSA_WITH_AES_256_GCM_SHA384
  2025. x3d AES256-SHA256 RSA AES 256 TLS_RSA_WITH_AES_256_CBC_SHA256
  2026. x35 AES256-SHA RSA AES 256 TLS_RSA_WITH_AES_256_CBC_SHA
  2027. x84 CAMELLIA256-SHA RSA Camellia 256 TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
  2028. xc02f ECDHE-RSA-AES128-GCM-SHA256 ECDH 256 AESGCM 128 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  2029. xc027 ECDHE-RSA-AES128-SHA256 ECDH 256 AES 128 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
  2030. xc013 ECDHE-RSA-AES128-SHA ECDH 256 AES 128 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
  2031. x9c AES128-GCM-SHA256 RSA AESGCM 128 TLS_RSA_WITH_AES_128_GCM_SHA256
  2032. x3c AES128-SHA256 RSA AES 128 TLS_RSA_WITH_AES_128_CBC_SHA256
  2033. x2f AES128-SHA RSA AES 128 TLS_RSA_WITH_AES_128_CBC_SHA
  2034. x41 CAMELLIA128-SHA RSA Camellia 128 TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
  2035.  
  2036.  
  2037. Running browser simulations via sockets (experimental)
  2038.  
  2039. Android 2.3.7 TLSv1.0 AES128-SHA
  2040. Android 4.0.4 TLSv1.0 ECDHE-RSA-AES256-SHA, 256 bit ECDH (P-256)
  2041. Android 4.1.1 TLSv1.0 ECDHE-RSA-AES256-SHA, 256 bit ECDH (P-256)
  2042. Android 4.2.2 TLSv1.0 ECDHE-RSA-AES256-SHA, 256 bit ECDH (P-256)
  2043. Android 4.3 TLSv1.0 ECDHE-RSA-AES256-SHA, 256 bit ECDH (P-256)
  2044. Android 4.4.2 TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 256 bit ECDH (P-256)
  2045. Android 5.0.0 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2046. Baidu Jan 2015 TLSv1.0 ECDHE-RSA-AES256-SHA, 256 bit ECDH (P-256)
  2047. BingPreview Jan 2015 TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 256 bit ECDH (P-256)
  2048. Chrome 47 / OSX TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2049. Firefox 31.3.0ESR / Win7 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2050. Firefox 42 OS X TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2051. GoogleBot Feb 2015 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2052. IE 6 XP No connection
  2053. IE 7 Vista TLSv1.0 ECDHE-RSA-AES256-SHA, 256 bit ECDH (P-256)
  2054. IE 8 XP No connection
  2055. IE 8-10 Win 7 TLSv1.0 ECDHE-RSA-AES256-SHA, 256 bit ECDH (P-256)
  2056. IE 11 Win 7 TLSv1.2 ECDHE-RSA-AES256-SHA384, 256 bit ECDH (P-256)
  2057. IE 11 Win 8.1 TLSv1.2 ECDHE-RSA-AES256-SHA, 256 bit ECDH (P-256)
  2058. IE 10 Win Phone 8.0 TLSv1.0 ECDHE-RSA-AES256-SHA, 256 bit ECDH (P-256)
  2059. IE 11 Win Phone 8.1 TLSv1.2 ECDHE-RSA-AES256-SHA, 256 bit ECDH (P-256)
  2060. IE 11 Win Phone 8.1 Update TLSv1.2 ECDHE-RSA-AES256-SHA384, 256 bit ECDH (P-256)
  2061. IE 11 Win 10 TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 256 bit ECDH (P-256)
  2062. Edge 13 Win 10 TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 256 bit ECDH (P-256)
  2063. Edge 13 Win Phone 10 TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 256 bit ECDH (P-256)
  2064. Java 6u45 TLSv1.0 AES128-SHA
  2065. Java 7u25 TLSv1.0 ECDHE-RSA-AES128-SHA, 256 bit ECDH (P-256)
  2066. Java 8u31 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
  2067. OpenSSL 0.9.8y TLSv1.0 AES256-SHA
  2068. OpenSSL 1.0.1l TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 256 bit ECDH (P-256)
  2069. OpenSSL 1.0.2e TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 256 bit ECDH (P-256)
  2070. Safari 5.1.9 OS X 10.6.8 TLSv1.0 ECDHE-RSA-AES256-SHA, 256 bit ECDH (P-256)
  2071. Safari 6 iOS 6.0.1 TLSv1.2 ECDHE-RSA-AES256-SHA384, 256 bit ECDH (P-256)
  2072. Safari 6.0.4 OS X 10.8.4 TLSv1.0 ECDHE-RSA-AES256-SHA, 256 bit ECDH (P-256)
  2073. Safari 7 iOS 7.1 TLSv1.2 ECDHE-RSA-AES256-SHA384, 256 bit ECDH (P-256)
  2074. Safari 7 OS X 10.9 TLSv1.2 ECDHE-RSA-AES256-SHA384, 256 bit ECDH (P-256)
  2075. Safari 8 iOS 8.4 TLSv1.2 ECDHE-RSA-AES256-SHA384, 256 bit ECDH (P-256)
  2076. Safari 8 OS X 10.10 TLSv1.2 ECDHE-RSA-AES256-SHA384, 256 bit ECDH (P-256)
  2077. Safari 9 iOS 9 TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 256 bit ECDH (P-256)
  2078. Safari 9 OS X 10.11 TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 256 bit ECDH (P-256)
  2079. Apple ATS 9 iOS 9 TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 256 bit ECDH (P-256)
  2080.  
  2081. Done 2017-03-05 18:02:58 -->> 107.154.113.83:443 (merseyside.police.uk) <<--
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement