Advertisement
Guest User

Anonymous JTSEC HunterUnit pedosite Full Recon #1

a guest
Sep 27th, 2018
1,510
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 132.68 KB | None | 0 0
  1. #######################################################################################################################################
  2. Nom de l'hôte www.nambla.org FAI Fredrik Holmqvist
  3. Continent Europe Drapeau
  4. SE
  5. Pays Suède Code du pays SE
  6. Région Inconnu Heure locale 27 Sep 2018 12:36 CEST
  7. Ville Inconnu Code Postal Inconnu
  8. Adresse IP 88.80.17.71 Latitude 59.325
  9. Longitude 18.056
  10.  
  11. #######################################################################################################################################
  12. HostIP:88.80.17.71
  13. HostName:www.nambla.org
  14.  
  15. Gathered Inet-whois information for 88.80.17.71
  16. ---------------------------------------------------------------------------------------------------------------------------------------
  17.  
  18.  
  19. inetnum: 88.80.17.64 - 88.80.17.127
  20. netname: SE-Cust-88-80-17-64-127
  21. descr: PRQ Customer Server network
  22. country: SE
  23. admin-c: PIN7-RIPE
  24. tech-c: PIN7-RIPE
  25. status: ASSIGNED PA
  26. mnt-by: MNT-PRQ
  27. mnt-lower: MNT-PRQ
  28. mnt-routes: MNT-PRQ
  29. created: 2011-07-24T21:01:43Z
  30. last-modified: 2011-07-24T21:01:43Z
  31. source: RIPE # Filtered
  32.  
  33. role: prq Inet NOC
  34. address: PRQ AB
  35. address: Box 1206
  36. address: SE 11479 Stockholm
  37. address: Sweden
  38. remarks: !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
  39. remarks: !! Abuse reports should ONLY be sent to abuse@prq.se !!
  40. remarks: !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
  41. abuse-mailbox: abuse@prq.se
  42. admin-c: PW1115-RIPE
  43. tech-c: PW1115-RIPE
  44. nic-hdl: PIN7-RIPE
  45. mnt-by: MNT-PRQ
  46. created: 2004-07-07T20:06:09Z
  47. last-modified: 2009-01-19T22:43:22Z
  48. source: RIPE # Filtered
  49.  
  50. % Information related to '88.80.0.0/19AS33837'
  51.  
  52. route: 88.80.0.0/19
  53. descr: Periquito aggregated route
  54. origin: AS33837
  55. mnt-by: MNT-PRQ
  56. created: 2005-11-24T18:51:09Z
  57. last-modified: 2009-12-01T20:09:14Z
  58. source: RIPE # Filtered
  59.  
  60. % This query was served by the RIPE Database Query Service version 1.92.6 (HEREFORD)
  61.  
  62.  
  63.  
  64. Gathered Inic-whois information for nambla.org
  65. ---------------------------------------------------------------------------------------------------------------------------------------
  66. Domain Name: NAMBLA.ORG
  67. Registry Domain ID: D560828-LROR
  68. Registrar WHOIS Server: whois.tucows.com
  69. Registrar URL: http://www.tucows.com
  70. Updated Date: 2018-03-12T15:38:21Z
  71. Creation Date: 1996-10-11T04:00:00Z
  72. Registry Expiry Date: 2021-10-10T04:00:00Z
  73. Registrar Registration Expiration Date:
  74. Registrar: Tucows Inc.
  75. Registrar IANA ID: 69
  76. Registrar Abuse Contact Email: domainabuse@tucows.com
  77. Registrar Abuse Contact Phone: +1.4165350123
  78. Reseller:
  79. Domain Status: ok https://icann.org/epp#ok
  80. Registrant Organization: NAMBLA
  81. Registrant State/Province: CA
  82. Registrant Country: US
  83. Name Server: NS1.ALDNS.ORG
  84. Name Server: NS2.ALDNS.ORG
  85. Name Server: NS3.ALDNS.ORG
  86. DNSSEC: unsigned
  87. URL of the ICANN Whois Inaccuracy Complaint Form https://www.icann.org/wicf/)
  88. >>> Last update of WHOIS database: 2018-09-27T10:45:42Z <<<
  89.  
  90. For more information on Whois status codes, please visit https://icann.org/epp
  91.  
  92. #######################################################################################################################################
  93. [i] Scanning Site: https://nambla.org
  94.  
  95.  
  96.  
  97. B A S I C I N F O
  98. =======================================================================================================================================
  99.  
  100.  
  101. [+] Site Title:
  102. [+] IP address: 88.80.17.71
  103. [+] Web Server: nginx
  104. [+] CMS: Could Not Detect
  105. [+] Cloudflare: Not Detected
  106. [+] Robots File: Could NOT Find robots.txt!
  107.  
  108.  
  109.  
  110.  
  111. W H O I S L O O K U P
  112. =======================================================================================================================================
  113.  
  114. Domain Name: NAMBLA.ORG
  115. Registry Domain ID: D560828-LROR
  116. Registrar WHOIS Server: whois.tucows.com
  117. Registrar URL: http://www.tucows.com
  118. Updated Date: 2018-03-12T15:38:21Z
  119. Creation Date: 1996-10-11T04:00:00Z
  120. Registry Expiry Date: 2021-10-10T04:00:00Z
  121. Registrar Registration Expiration Date:
  122. Registrar: Tucows Inc.
  123. Registrar IANA ID: 69
  124. Registrar Abuse Contact Email: domainabuse@tucows.com
  125. Registrar Abuse Contact Phone: +1.4165350123
  126. Reseller:
  127. Domain Status: ok https://icann.org/epp#ok
  128. Registrant Organization: NAMBLA
  129. Registrant State/Province: CA
  130. Registrant Country: US
  131. Name Server: NS1.ALDNS.ORG
  132. Name Server: NS2.ALDNS.ORG
  133. Name Server: NS3.ALDNS.ORG
  134. DNSSEC: unsigned
  135. URL of the ICANN Whois Inaccuracy Complaint Form https://www.icann.org/wicf/)
  136. >>> Last update of WHOIS database: 2018-09-27T10:50:06Z <<<
  137.  
  138. For more information on Whois status codes, please visit https://icann.org/epp
  139.  
  140.  
  141.  
  142.  
  143.  
  144. G E O I P L O O K U P
  145. =======================================================================================================================================
  146.  
  147. [i] IP Address: 88.80.17.71
  148. [i] Country: SE
  149. [i] State: N/A
  150. [i] City: N/A
  151. [i] Latitude: 59.324699
  152. [i] Longitude: 18.056000
  153.  
  154.  
  155.  
  156.  
  157. H T T P H E A D E R S
  158. =======================================================================================================================================
  159.  
  160.  
  161. [i] HTTP/1.1 200 OK
  162. [i] Server: nginx
  163. [i] Date: Thu, 27 Sep 2018 10:51:24 GMT
  164. [i] Content-Type: text/html
  165. [i] Content-Length: 48525
  166. [i] Connection: close
  167. [i] Last-Modified: Thu, 31 May 2018 15:04:52 GMT
  168. [i] ETag: "bd8d-56d81ca12ed00"
  169. [i] Accept-Ranges: bytes
  170. [i] Vary: Accept-Encoding
  171.  
  172.  
  173.  
  174.  
  175. D N S L O O K U P
  176. =======================================================================================================================================
  177.  
  178. ;; Truncated, retrying in TCP mode.
  179. nambla.org. 900 IN NS ns3.aldns.org.
  180. nambla.org. 900 IN NS ns1.aldns.org.
  181. nambla.org. 900 IN SOA ns1.aldns.org. dns.aldns.org. 2018042301 300 600 604800 300
  182. nambla.org. 900 IN MX 10 box.isp-email.net.
  183. nambla.org. 900 IN NS ns2.aldns.org.
  184. nambla.org. 900 IN A 88.80.17.71
  185.  
  186.  
  187.  
  188.  
  189. S U B N E T C A L C U L A T I O N
  190. =======================================================================================================================================
  191.  
  192. Address = 88.80.17.71
  193. Network = 88.80.17.71 / 32
  194. Netmask = 255.255.255.255
  195. Broadcast = not needed on Point-to-Point links
  196. Wildcard Mask = 0.0.0.0
  197. Hosts Bits = 0
  198. Max. Hosts = 1 (2^0 - 0)
  199. Host Range = { 88.80.17.71 - 88.80.17.71 }
  200.  
  201.  
  202.  
  203. N M A P P O R T S C A N
  204. =======================================================================================================================================
  205.  
  206.  
  207. Starting Nmap 7.40 ( https://nmap.org ) at 2018-09-27 10:51 UTC
  208. Nmap scan report for nambla.org (88.80.17.71)
  209. Host is up (0.29s latency).
  210. rDNS record for 88.80.17.71: host-88-80-17-71.cust.prq.se
  211. PORT STATE SERVICE
  212. 21/tcp filtered ftp
  213. 22/tcp closed ssh
  214. 23/tcp closed telnet
  215. 80/tcp open http
  216. 110/tcp closed pop3
  217. 143/tcp closed imap
  218. 443/tcp open https
  219. 3389/tcp closed ms-wbt-server
  220.  
  221. Nmap done: 1 IP address (1 host up) scanned in 6.66 seconds
  222.  
  223. #######################################################################################################################################
  224. [?] Enter the target: https://www.nambla.org/
  225. [!] IP Address : 88.80.17.71
  226. [!] Server: nginx
  227. [+] Clickjacking protection is not in place.
  228. [!] www.nambla.org doesn't seem to use a CMS
  229. [+] Honeypot Probabilty: 30%
  230. ---------------------------------------------------------------------------------------------------------------------------------------
  231. [~] Trying to gather whois information for www.nambla.org
  232. [+] Whois information found
  233. [-] Unable to build response, visit https://who.is/whois/www.nambla.org
  234. ---------------------------------------------------------------------------------------------------------------------------------------
  235. PORT STATE SERVICE
  236. 21/tcp filtered ftp
  237. 22/tcp closed ssh
  238. 23/tcp closed telnet
  239. 80/tcp open http
  240. 110/tcp closed pop3
  241. 143/tcp closed imap
  242. 443/tcp open https
  243. 3389/tcp closed ms-wbt-server
  244. Nmap done: 1 IP address (1 host up) scanned in 6.73 seconds
  245. ---------------------------------------------------------------------------------------------------------------------------------------
  246. #######################################################################################################################################
  247. [*] Choose an option: 01
  248. [*] URL: www.nambla.org
  249. [*] IP Location: SWE
  250. [*] IP Range: 88.80.17.64 - 88.80.17.127
  251. [*] IP Reverse DNS: host-88-80-17-71.cust.prq.se
  252. [*] IPv6: 2a01:4f8:130:2342::1
  253. [*] Host Company: US/firefox/addon/flags
  254. [*] Owner Address: Prq Ab, Box 1206, Se 11479 Stockholm, Sweden
  255. =======================================================================================================================================
  256. [+] Hosting Info for Website: www.nambla.org
  257. [+] Visitors per day: 259
  258. [+] IP Address: ...
  259. [+] IP Reverse DNS (Host): host-88-80-17-71.cust.prq.se
  260. [+] Hosting Company IP Owner: Prq Ab
  261. [+] Hosting IP Range: 88.80.17.64 - 88.80.17.127 (64 ip)
  262. [+] Owner Address: Prq Ab, Box 1206, Se 11479 Stockholm, Sweden
  263. [+] Owner Country: SWE
  264. [+] Owner Website: www.prq.se
  265. [+] Owner CIDR: 88.80.17.64/26
  266. #######################################################################################################################################
  267.  
  268. Start: 2018-09-27T11:23:25+0000
  269. HOST: web01 Loss% Snt Last Avg Best Wrst StDev
  270. 1.|-- 45.79.12.202 0.0% 3 1.1 0.9 0.7 1.1 0.2
  271. 2.|-- 45.79.12.2 0.0% 3 0.6 0.9 0.6 1.4 0.4
  272. 3.|-- 45.79.12.9 0.0% 3 0.7 3.3 0.7 6.7 3.1
  273. 4.|-- dls-b22-link.telia.net 0.0% 3 1.3 2.0 1.1 3.5 1.3
  274. 5.|-- atl-b22-link.telia.net 0.0% 3 18.8 20.2 18.8 22.8 2.2
  275. 6.|-- ash-bb3-link.telia.net 0.0% 3 30.6 30.3 30.1 30.6 0.2
  276. 7.|-- nyk-bb3-link.telia.net 0.0% 3 39.1 39.3 36.6 42.1 2.7
  277. 8.|-- kbn-bb3-link.telia.net 0.0% 3 120.0 118.8 116.6 120.0 1.9
  278. 9.|-- s-bb3-link.telia.net 0.0% 3 127.9 127.5 127.3 127.9 0.3
  279. 10.|-- s-b5-link.telia.net 0.0% 3 133.8 133.8 133.6 134.0 0.2
  280. 11.|-- portlane-ic-316382-s-b5.c.telia.net 0.0% 3 132.4 132.3 131.7 132.7 0.5
  281. 12.|-- po-14.sto4.se.portlane.net 0.0% 3 131.4 131.7 131.4 132.0 0.3
  282. 13.|-- ??? 100.0 3 0.0 0.0 0.0 0.0 0.0
  283. ######################################################################################################################################
  284. [*] Processing domain nambla.org
  285. [+] Getting nameservers
  286. 31.220.14.248 - ns1.aldns.org
  287. 199.167.17.21 - ns2.aldns.org
  288. 119.252.20.56 - ns3.aldns.org
  289. [-] Zone transfer failed
  290.  
  291. [+] MX records found, added to target list
  292. 10 box.isp-email.net.
  293.  
  294. [*] Scanning nambla.org for A records
  295. 88.80.17.71 - nambla.org
  296. 88.80.17.71 - www.nambla.org
  297. #######################################################################################################################################
  298. [+] ;; Truncated, retrying in TCP mode.
  299. [+] nambla.org. 900 IN SOA ns1.aldns.org. dns.aldns.org. 2018042301 300 600 604800 300
  300. [+] nambla.org. 900 IN NS ns2.aldns.org.
  301. [+] nambla.org. 900 IN NS ns3.aldns.org.
  302. [+] nambla.org. 900 IN NS ns1.aldns.org.
  303. [+] nambla.org. 900 IN MX 10 box.isp-email.net.
  304. [+] nambla.org. 900 IN A 88.80.17.71
  305. #######################################################################################################################################
  306. dnsenum VERSION:1.2.4
  307.  
  308. ----- www.nambla.org -----
  309.  
  310.  
  311. Host's addresses:
  312. __________________
  313.  
  314. www.nambla.org. 899 IN A 88.80.17.71
  315.  
  316.  
  317. Name Servers:
  318. ______________
  319. #######################################################################################################################################
  320. www.nambla.org,88.80.17.71
  321. pluto.www.nambla.org,202.89.116.71
  322. #######################################################################################################################################
  323. [+] www.nambla.org has no SPF record!
  324. [*] No DMARC record found. Looking for organizational record
  325. [+] No organizational DMARC record
  326. [+] Spoofing possible for www.nambla.org!
  327. #######################################################################################################################################
  328. __
  329. ____ _____ ___ ______ _/ /_____ ____ ___
  330. / __ `/ __ `/ / / / __ `/ __/ __ \/ __ \/ _ \
  331. / /_/ / /_/ / /_/ / /_/ / /_/ /_/ / / / / __/
  332. \__,_/\__, /\__,_/\__,_/\__/\____/_/ /_/\___/
  333. /_/ discover v0.5.0 - by @michenriksen
  334.  
  335. Identifying nameservers for www.nambla.org... Done
  336. Using nameservers:
  337.  
  338. - 31.220.14.248
  339. - 199.167.17.21
  340. - 119.252.20.56
  341.  
  342. Checking for wildcard DNS... Done
  343.  
  344. Running collector: Censys... Skipped
  345. -> Key 'censys_secret' has not been set
  346. Running collector: PassiveTotal... Skipped
  347. -> Key 'passivetotal_key' has not been set
  348. Running collector: Certificate Search... Done (0 hosts)
  349. Running collector: Riddler... Skipped
  350. -> Key 'riddler_username' has not been set
  351. Running collector: VirusTotal... Skipped
  352. -> Key 'virustotal' has not been set
  353. Running collector: Netcraft... Done (0 hosts)
  354. Running collector: Google Transparency Report... Done (0 hosts)
  355. Running collector: Shodan... Skipped
  356. -> Key 'shodan' has not been set
  357. Running collector: Wayback Machine... Done (4 hosts)
  358. Running collector: PTRArchive... Error
  359. -> PTRArchive returned unexpected response code: 502
  360. Running collector: HackerTarget... Done (1 host)
  361. Running collector: Dictionary... Done (27 hosts)
  362. Running collector: Threat Crowd... Done (0 hosts)
  363. Running collector: PublicWWW... Done (0 hosts)
  364. Running collector: DNSDB... Error
  365. -> DNSDB returned unexpected response code: 503
  366.  
  367. Resolving 31 unique hosts...
  368. 88.80.17.71 .www.nambla.org
  369. 43.245.223.4 nambla.org
  370. 88.80.17.71 www.nambla.org
  371.  
  372. Found subnets:
  373.  
  374. - 88.80.17.0-255 : 2 hosts
  375.  
  376. Wrote 3 hosts to:
  377.  
  378. - file:///root/aquatone/www.nambla.org/hosts.txt
  379. - file:///root/aquatone/www.nambla.org/hosts.json
  380. __
  381. ____ _____ ___ ______ _/ /_____ ____ ___
  382. / __ `/ __ `/ / / / __ `/ __/ __ \/ __ \/ _ \
  383. / /_/ / /_/ / /_/ / /_/ / /_/ /_/ / / / / __/
  384. \__,_/\__, /\__,_/\__,_/\__/\____/_/ /_/\___/
  385. /_/ takeover v0.5.0 - by @michenriksen
  386.  
  387. Loaded 3 hosts from /root/aquatone/www.nambla.org/hosts.json
  388. Loaded 25 domain takeover detectors
  389.  
  390. Identifying nameservers for www.nambla.org... Done
  391. Using nameservers:
  392.  
  393. - 31.220.14.248
  394. - 199.167.17.21
  395. - 119.252.20.56
  396.  
  397. Checking hosts for domain takeover vulnerabilities...
  398.  
  399. Finished checking hosts:
  400.  
  401. - Vulnerable : 0
  402. - Not Vulnerable : 3
  403.  
  404. Wrote 0 potential subdomain takeovers to:
  405.  
  406. - file:///root/aquatone/www.nambla.org/takeovers.json
  407.  
  408. __
  409. ____ _____ ___ ______ _/ /_____ ____ ___
  410. / __ `/ __ `/ / / / __ `/ __/ __ \/ __ \/ _ \
  411. / /_/ / /_/ / /_/ / /_/ / /_/ /_/ / / / / __/
  412. \__,_/\__, /\__,_/\__,_/\__/\____/_/ /_/\___/
  413. /_/ scan v0.5.0 - by @michenriksen
  414.  
  415. Loaded 3 hosts from /root/aquatone/www.nambla.org/hosts.json
  416.  
  417. Probing 4 ports...
  418. 80/tcp 88.80.17.71 .www.nambla.org, www.nambla.org
  419. 80/tcp 43.245.223.4 nambla.org
  420. 443/tcp 43.245.223.4 nambla.org
  421.  
  422. Wrote open ports to file:///root/aquatone/www.nambla.org/open_ports.txt
  423. Wrote URLs to file:///root/aquatone/www.nambla.org/urls.txt
  424. __
  425. ____ _____ ___ ______ _/ /_____ ____ ___
  426. / __ `/ __ `/ / / / __ `/ __/ __ \/ __ \/ _ \
  427. / /_/ / /_/ / /_/ / /_/ / /_/ /_/ / / / / __/
  428. \__,_/\__, /\__,_/\__,_/\__/\____/_/ /_/\___/
  429. /_/ gather v0.5.0 - by @michenriksen
  430.  
  431. npm executable not found!
  432. #######################################################################################################################################
  433.  
  434. [+] List of users found:
  435. --------------------------------------------------------------------------------------------------------------------------------------
  436. Anton
  437.  
  438. [+] List of software found:
  439. --------------------------------------------------------------------------------------------------------------------------------------
  440. Acrobat Distiller 6.0 (Windows)
  441. Adobe PageMaker 7.0
  442. --------------------------------------------------------------------------------------------------------------------------------------
  443. [+] List of e-mails found:
  444. --------------------------------------------------------------------------------------------------------------------------------------
  445. arnoldschoen@hushmail.com
  446. #######################################################################################################################################
  447. Starting Nmap 7.70 ( https://nmap.org ) at 2018-09-27 19:46 EDT
  448. Nmap scan report for www.nambla.org (88.80.17.71)
  449. Host is up (0.87s latency).
  450. rDNS record for 88.80.17.71: host-88-80-17-71.cust.prq.se
  451. Not shown: 458 closed ports, 15 filtered ports
  452. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  453. PORT STATE SERVICE
  454. 80/tcp open http
  455. 443/tcp open https
  456. 8080/tcp open http-proxy
  457. #######################################################################################################################################
  458. Starting Nmap 7.70 ( https://nmap.org ) at 2018-09-27 19:46 EDT
  459. Nmap scan report for www.nambla.org (88.80.17.71)
  460. Host is up.
  461. rDNS record for 88.80.17.71: host-88-80-17-71.cust.prq.se
  462.  
  463. PORT STATE SERVICE
  464. 53/udp open|filtered domain
  465. 67/udp open|filtered dhcps
  466. 68/udp open|filtered dhcpc
  467. 69/udp open|filtered tftp
  468. 88/udp open|filtered kerberos-sec
  469. 123/udp open|filtered ntp
  470. 137/udp open|filtered netbios-ns
  471. 138/udp open|filtered netbios-dgm
  472. 139/udp open|filtered netbios-ssn
  473. 161/udp open|filtered snmp
  474. 162/udp open|filtered snmptrap
  475. 389/udp open|filtered ldap
  476. 520/udp open|filtered route
  477. 2049/udp open|filtered nfs
  478. #######################################################################################################################################
  479. ^ ^
  480. _ __ _ ____ _ __ _ _ ____
  481. ///7/ /.' \ / __////7/ /,' \ ,' \ / __/
  482. | V V // o // _/ | V V // 0 // 0 // _/
  483. |_n_,'/_n_//_/ |_n_,' \_,' \_,'/_/
  484. <
  485. ...'
  486.  
  487. WAFW00F - Web Application Firewall Detection Tool
  488.  
  489. By Sandro Gauci && Wendel G. Henrique
  490.  
  491. Checking http://www.nambla.org
  492. Generic Detection results:
  493. No WAF detected by the generic detection
  494. Number of requests: 14
  495. #######################################################################################################################################
  496.  
  497. wig - WebApp Information Gatherer
  498.  
  499.  
  500. Scanning https://www.nambla.org...
  501. _________________________________________ SITE INFO __________________________________________
  502. IP Title
  503. 88.80.17.71
  504.  
  505. __________________________________________ VERSION ___________________________________________
  506. Name Versions Type
  507. Apache 2.4.10 | 2.4.11 | 2.4.12 | 2.4.5 | 2.4.6 | 2.4.7 | 2.4.8 Platform
  508. 2.4.9
  509. nginx Platform
  510.  
  511. ______________________________________________________________________________________________
  512. Time: 431.0 sec Urls: 825 Fingerprints: 40401
  513. #######################################################################################################################################
  514. HTTP/1.1 302 Moved Temporarily
  515. Server: nginx
  516. Date: Thu, 27 Sep 2018 23:54:25 GMT
  517. Content-Type: text/html
  518. Content-Length: 154
  519. Connection: keep-alive
  520. Location: https://www.nambla.org/
  521. ######################################################################################################################################
  522. --------------------------------------------------------------------------------------------------------------------------------------
  523.  
  524. [ ! ] Starting SCANNER INURLBR 2.1 at [27-09-2018 19:55:00]
  525. [ ! ] legal disclaimer: Usage of INURLBR for attacking targets without prior mutual consent is illegal.
  526. It is the end user's responsibility to obey all applicable local, state and federal laws.
  527. Developers assume no liability and are not responsible for any misuse or damage caused by this program
  528.  
  529. [ INFO ][ OUTPUT FILE ]:: [ /usr/share/sniper/output/inurlbr-www.nambla.org.txt ]
  530. [ INFO ][ DORK ]::[ site:www.nambla.org ]
  531. [ INFO ][ SEARCHING ]:: {
  532. [ INFO ][ ENGINE ]::[ GOOGLE - www.google.co.ls ]
  533.  
  534. [ INFO ][ SEARCHING ]::
  535. -[:::]
  536. [ INFO ][ ENGINE ]::[ GOOGLE API ]
  537.  
  538. [ INFO ][ SEARCHING ]::
  539. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  540. [ INFO ][ ENGINE ]::[ GOOGLE_GENERIC_RANDOM - www.google.sc ID: 012873187529719969291:yexdhbzntue ]
  541.  
  542. [ INFO ][ SEARCHING ]::
  543. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  544.  
  545. [ INFO ][ TOTAL FOUND VALUES ]:: [ 100 ]
  546.  
  547.  
  548. _[ - ]::--------------------------------------------------------------------------------------------------------------
  549. |_[ + ] [ 0 / 100 ]-[19:55:24] [ - ]
  550. |_[ + ] Target:: [ https://www.nambla.org/ ]
  551. |_[ + ] Exploit::
  552. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  553. |_[ + ] More details:: / - / , ISP:
  554. |_[ + ] Found:: UNIDENTIFIED
  555.  
  556. _[ - ]::--------------------------------------------------------------------------------------------------------------
  557. |_[ + ] [ 1 / 100 ]-[19:55:30] [ - ]
  558. |_[ + ] Target:: [ https://www.nambla.org/amos_yee_wont_shut_up.html ]
  559. |_[ + ] Exploit::
  560. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  561. |_[ + ] More details:: / - / , ISP:
  562. |_[ + ] Found:: UNIDENTIFIED
  563.  
  564. _[ - ]::--------------------------------------------------------------------------------------------------------------
  565. |_[ + ] [ 2 / 100 ]-[19:55:34] [ - ]
  566. |_[ + ] Target:: [ https://www.nambla.org/corporal.html ]
  567. |_[ + ] Exploit::
  568. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  569. |_[ + ] More details:: / - / , ISP:
  570. |_[ + ] Found:: UNIDENTIFIED
  571.  
  572. _[ - ]::--------------------------------------------------------------------------------------------------------------
  573. |_[ + ] [ 3 / 100 ]-[19:55:38] [ - ]
  574. |_[ + ] Target:: [ https://www.nambla.org/beyond.html ]
  575. |_[ + ] Exploit::
  576. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  577. |_[ + ] More details:: / - / , ISP:
  578. |_[ + ] Found:: UNIDENTIFIED
  579.  
  580. _[ - ]::--------------------------------------------------------------------------------------------------------------
  581. |_[ + ] [ 4 / 100 ]-[19:55:42] [ - ]
  582. |_[ + ] Target:: [ https://www.nambla.org/victim.html ]
  583. |_[ + ] Exploit::
  584. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  585. |_[ + ] More details:: / - / , ISP:
  586. |_[ + ] Found:: UNIDENTIFIED
  587.  
  588. _[ - ]::--------------------------------------------------------------------------------------------------------------
  589. |_[ + ] [ 5 / 100 ]-[19:55:47] [ - ]
  590. |_[ + ] Target:: [ https://www.nambla.org/duvert.html ]
  591. |_[ + ] Exploit::
  592. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  593. |_[ + ] More details:: / - / , ISP:
  594. |_[ + ] Found:: UNIDENTIFIED
  595.  
  596. _[ - ]::--------------------------------------------------------------------------------------------------------------
  597. |_[ + ] [ 6 / 100 ]-[19:55:51] [ - ]
  598. |_[ + ] Target:: [ https://www.nambla.org/whitewash.html ]
  599. |_[ + ] Exploit::
  600. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  601. |_[ + ] More details:: / - / , ISP:
  602. |_[ + ] Found:: UNIDENTIFIED
  603.  
  604. _[ - ]::--------------------------------------------------------------------------------------------------------------
  605. |_[ + ] [ 7 / 100 ]-[19:55:55] [ - ]
  606. |_[ + ] Target:: [ https://www.nambla.org/newstudies.html ]
  607. |_[ + ] Exploit::
  608. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  609. |_[ + ] More details:: / - / , ISP:
  610. |_[ + ] Found:: UNIDENTIFIED
  611.  
  612. _[ - ]::--------------------------------------------------------------------------------------------------------------
  613. |_[ + ] [ 8 / 100 ]-[19:56:00] [ - ]
  614. |_[ + ] Target:: [ https://www.nambla.org/baurmann.html ]
  615. |_[ + ] Exploit::
  616. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  617. |_[ + ] More details:: / - / , ISP:
  618. |_[ + ] Found:: UNIDENTIFIED
  619.  
  620. _[ - ]::--------------------------------------------------------------------------------------------------------------
  621. |_[ + ] [ 9 / 100 ]-[19:56:05] [ - ]
  622. |_[ + ] Target:: [ https://www.nambla.org/data.html ]
  623. |_[ + ] Exploit::
  624. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  625. |_[ + ] More details:: / - / , ISP:
  626. |_[ + ] Found:: UNIDENTIFIED
  627.  
  628. _[ - ]::--------------------------------------------------------------------------------------------------------------
  629. |_[ + ] [ 10 / 100 ]-[19:56:09] [ - ]
  630. |_[ + ] Target:: [ https://www.nambla.org/historical.html ]
  631. |_[ + ] Exploit::
  632. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  633. |_[ + ] More details:: / - / , ISP:
  634. |_[ + ] Found:: UNIDENTIFIED
  635.  
  636. _[ - ]::--------------------------------------------------------------------------------------------------------------
  637. |_[ + ] [ 11 / 100 ]-[19:56:14] [ - ]
  638. |_[ + ] Target:: [ https://www.nambla.org/shanleysaid.html ]
  639. |_[ + ] Exploit::
  640. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  641. |_[ + ] More details:: / - / , ISP:
  642. |_[ + ] Found:: UNIDENTIFIED
  643.  
  644. _[ - ]::--------------------------------------------------------------------------------------------------------------
  645. |_[ + ] [ 12 / 100 ]-[19:56:18] [ - ]
  646. |_[ + ] Target:: [ https://www.nambla.org/greensci.html ]
  647. |_[ + ] Exploit::
  648. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  649. |_[ + ] More details:: / - / , ISP:
  650. |_[ + ] Found:: UNIDENTIFIED
  651.  
  652. _[ - ]::--------------------------------------------------------------------------------------------------------------
  653. |_[ + ] [ 13 / 100 ]-[19:56:22] [ - ]
  654. |_[ + ] Target:: [ https://www.nambla.org/acall.html ]
  655. |_[ + ] Exploit::
  656. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  657. |_[ + ] More details:: / - / , ISP:
  658. |_[ + ] Found:: UNIDENTIFIED
  659.  
  660. _[ - ]::--------------------------------------------------------------------------------------------------------------
  661. |_[ + ] [ 14 / 100 ]-[19:56:26] [ - ]
  662. |_[ + ] Target:: [ https://www.nambla.org/council.html ]
  663. |_[ + ] Exploit::
  664. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  665. |_[ + ] More details:: / - / , ISP:
  666. |_[ + ] Found:: UNIDENTIFIED
  667.  
  668. _[ - ]::--------------------------------------------------------------------------------------------------------------
  669. |_[ + ] [ 15 / 100 ]-[19:56:31] [ - ]
  670. |_[ + ] Target:: [ https://www.nambla.org/whitman.html ]
  671. |_[ + ] Exploit::
  672. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  673. |_[ + ] More details:: / - / , ISP:
  674. |_[ + ] Found:: UNIDENTIFIED
  675.  
  676. _[ - ]::--------------------------------------------------------------------------------------------------------------
  677. |_[ + ] [ 16 / 100 ]-[19:56:35] [ - ]
  678. |_[ + ] Target:: [ https://www.nambla.org/law.html ]
  679. |_[ + ] Exploit::
  680. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  681. |_[ + ] More details:: / - / , ISP:
  682. |_[ + ] Found:: UNIDENTIFIED
  683.  
  684. _[ - ]::--------------------------------------------------------------------------------------------------------------
  685. |_[ + ] [ 17 / 100 ]-[19:56:39] [ - ]
  686. |_[ + ] Target:: [ https://www.nambla.org/capitalpunishment.html ]
  687. |_[ + ] Exploit::
  688. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  689. |_[ + ] More details:: / - / , ISP:
  690. |_[ + ] Found:: UNIDENTIFIED
  691.  
  692. _[ - ]::--------------------------------------------------------------------------------------------------------------
  693. |_[ + ] [ 18 / 100 ]-[19:56:43] [ - ]
  694. |_[ + ] Target:: [ https://www.nambla.org/britten.html ]
  695. |_[ + ] Exploit::
  696. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  697. |_[ + ] More details:: / - / , ISP:
  698. |_[ + ] Found:: UNIDENTIFIED
  699.  
  700. _[ - ]::--------------------------------------------------------------------------------------------------------------
  701. |_[ + ] [ 19 / 100 ]-[19:56:46] [ - ]
  702. |_[ + ] Target:: [ https://www.nambla.org/3letters.html ]
  703. |_[ + ] Exploit::
  704. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  705. |_[ + ] More details:: / - / , ISP:
  706. |_[ + ] Found:: UNIDENTIFIED
  707.  
  708. _[ - ]::--------------------------------------------------------------------------------------------------------------
  709. |_[ + ] [ 20 / 100 ]-[19:56:51] [ - ]
  710. |_[ + ] Target:: [ https://www.nambla.org/zeitgeist_june_2012.html ]
  711. |_[ + ] Exploit::
  712. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  713. |_[ + ] More details:: / - / , ISP:
  714. |_[ + ] Found:: UNIDENTIFIED
  715.  
  716. _[ - ]::--------------------------------------------------------------------------------------------------------------
  717. |_[ + ] [ 21 / 100 ]-[19:56:56] [ - ]
  718. |_[ + ] Target:: [ https://www.nambla.org/gloeden.html ]
  719. |_[ + ] Exploit::
  720. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  721. |_[ + ] More details:: / - / , ISP:
  722. |_[ + ] Found:: UNIDENTIFIED
  723.  
  724. _[ - ]::--------------------------------------------------------------------------------------------------------------
  725. |_[ + ] [ 22 / 100 ]-[19:57:00] [ - ]
  726. |_[ + ] Target:: [ https://www.nambla.org/donnie.html ]
  727. |_[ + ] Exploit::
  728. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  729. |_[ + ] More details:: / - / , ISP:
  730. |_[ + ] Found:: UNIDENTIFIED
  731.  
  732. _[ - ]::--------------------------------------------------------------------------------------------------------------
  733. |_[ + ] [ 23 / 100 ]-[19:57:03] [ - ]
  734. |_[ + ] Target:: [ https://www.nambla.org/mike.html ]
  735. |_[ + ] Exploit::
  736. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  737. |_[ + ] More details:: / - / , ISP:
  738. |_[ + ] Found:: UNIDENTIFIED
  739.  
  740. _[ - ]::--------------------------------------------------------------------------------------------------------------
  741. |_[ + ] [ 24 / 100 ]-[19:57:07] [ - ]
  742. |_[ + ] Target:: [ https://www.nambla.org/intro.html ]
  743. |_[ + ] Exploit::
  744. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  745. |_[ + ] More details:: / - / , ISP:
  746. |_[ + ] Found:: UNIDENTIFIED
  747.  
  748. _[ - ]::--------------------------------------------------------------------------------------------------------------
  749. |_[ + ] [ 25 / 100 ]-[19:57:11] [ - ]
  750. |_[ + ] Target:: [ https://www.nambla.org/dolphins.html ]
  751. |_[ + ] Exploit::
  752. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  753. |_[ + ] More details:: / - / , ISP:
  754. |_[ + ] Found:: UNIDENTIFIED
  755.  
  756. _[ - ]::--------------------------------------------------------------------------------------------------------------
  757. |_[ + ] [ 26 / 100 ]-[19:57:15] [ - ]
  758. |_[ + ] Target:: [ https://www.nambla.org/beslut.html ]
  759. |_[ + ] Exploit::
  760. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  761. |_[ + ] More details:: / - / , ISP:
  762. |_[ + ] Found:: UNIDENTIFIED
  763.  
  764. _[ - ]::--------------------------------------------------------------------------------------------------------------
  765. |_[ + ] [ 27 / 100 ]-[19:57:20] [ - ]
  766. |_[ + ] Target:: [ https://www.nambla.org/levine.html ]
  767. |_[ + ] Exploit::
  768. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  769. |_[ + ] More details:: / - / , ISP:
  770. |_[ + ] Found:: UNIDENTIFIED
  771.  
  772. _[ - ]::--------------------------------------------------------------------------------------------------------------
  773. |_[ + ] [ 28 / 100 ]-[19:57:24] [ - ]
  774. |_[ + ] Target:: [ https://www.nambla.org/eakins.html ]
  775. |_[ + ] Exploit::
  776. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  777. |_[ + ] More details:: / - / , ISP:
  778. |_[ + ] Found:: UNIDENTIFIED
  779.  
  780. _[ - ]::--------------------------------------------------------------------------------------------------------------
  781. |_[ + ] [ 29 / 100 ]-[19:57:29] [ - ]
  782. |_[ + ] Target:: [ https://www.nambla.org/parking.html ]
  783. |_[ + ] Exploit::
  784. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  785. |_[ + ] More details:: / - / , ISP:
  786. |_[ + ] Found:: UNIDENTIFIED
  787.  
  788. _[ - ]::--------------------------------------------------------------------------------------------------------------
  789. |_[ + ] [ 30 / 100 ]-[19:57:33] [ - ]
  790. |_[ + ] Target:: [ https://www.nambla.org/bootcamp.html ]
  791. |_[ + ] Exploit::
  792. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  793. |_[ + ] More details:: / - / , ISP:
  794. |_[ + ] Found:: UNIDENTIFIED
  795.  
  796. _[ - ]::--------------------------------------------------------------------------------------------------------------
  797. |_[ + ] [ 31 / 100 ]-[19:57:37] [ - ]
  798. |_[ + ] Target:: [ https://www.nambla.org/gayman.html ]
  799. |_[ + ] Exploit::
  800. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  801. |_[ + ] More details:: / - / , ISP:
  802. |_[ + ] Found:: UNIDENTIFIED
  803.  
  804. _[ - ]::--------------------------------------------------------------------------------------------------------------
  805. |_[ + ] [ 32 / 100 ]-[19:57:41] [ - ]
  806. |_[ + ] Target:: [ https://www.nambla.org/coalinga.html ]
  807. |_[ + ] Exploit::
  808. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  809. |_[ + ] More details:: / - / , ISP:
  810. |_[ + ] Found:: UNIDENTIFIED
  811.  
  812. _[ - ]::--------------------------------------------------------------------------------------------------------------
  813. |_[ + ] [ 33 / 100 ]-[19:57:46] [ - ]
  814. |_[ + ] Target:: [ https://www.nambla.org/twig.html ]
  815. |_[ + ] Exploit::
  816. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  817. |_[ + ] More details:: / - / , ISP:
  818. |_[ + ] Found:: UNIDENTIFIED
  819.  
  820. _[ - ]::--------------------------------------------------------------------------------------------------------------
  821. |_[ + ] [ 34 / 100 ]-[19:57:49] [ - ]
  822. |_[ + ] Target:: [ https://www.nambla.org/alhonte.html ]
  823. |_[ + ] Exploit::
  824. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  825. |_[ + ] More details:: / - / , ISP:
  826. |_[ + ] Found:: UNIDENTIFIED
  827.  
  828. _[ - ]::--------------------------------------------------------------------------------------------------------------
  829. |_[ + ] [ 35 / 100 ]-[19:57:54] [ - ]
  830. |_[ + ] Target:: [ https://www.nambla.org/peanut.html ]
  831. |_[ + ] Exploit::
  832. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  833. |_[ + ] More details:: / - / , ISP:
  834. |_[ + ] Found:: UNIDENTIFIED
  835.  
  836. _[ - ]::--------------------------------------------------------------------------------------------------------------
  837. |_[ + ] [ 36 / 100 ]-[19:57:57] [ - ]
  838. |_[ + ] Target:: [ https://www.nambla.org/sonstory.html ]
  839. |_[ + ] Exploit::
  840. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  841. |_[ + ] More details:: / - / , ISP:
  842. |_[ + ] Found:: UNIDENTIFIED
  843.  
  844. _[ - ]::--------------------------------------------------------------------------------------------------------------
  845. |_[ + ] [ 37 / 100 ]-[19:58:02] [ - ]
  846. |_[ + ] Target:: [ https://www.nambla.org/nuwas.html ]
  847. |_[ + ] Exploit::
  848. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  849. |_[ + ] More details:: / - / , ISP:
  850. |_[ + ] Found:: UNIDENTIFIED
  851.  
  852. _[ - ]::--------------------------------------------------------------------------------------------------------------
  853. |_[ + ] [ 38 / 100 ]-[19:58:06] [ - ]
  854. |_[ + ] Target:: [ https://www.nambla.org/psikhush.html ]
  855. |_[ + ] Exploit::
  856. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  857. |_[ + ] More details:: / - / , ISP:
  858. |_[ + ] Found:: UNIDENTIFIED
  859.  
  860. _[ - ]::--------------------------------------------------------------------------------------------------------------
  861. |_[ + ] [ 39 / 100 ]-[19:58:10] [ - ]
  862. |_[ + ] Target:: [ https://www.nambla.org/walking.html ]
  863. |_[ + ] Exploit::
  864. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  865. |_[ + ] More details:: / - / , ISP:
  866. |_[ + ] Found:: UNIDENTIFIED
  867.  
  868. _[ - ]::--------------------------------------------------------------------------------------------------------------
  869. |_[ + ] [ 40 / 100 ]-[19:58:15] [ - ]
  870. |_[ + ] Target:: [ https://www.nambla.org/anthro.html ]
  871. |_[ + ] Exploit::
  872. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  873. |_[ + ] More details:: / - / , ISP:
  874. |_[ + ] Found:: UNIDENTIFIED
  875.  
  876. _[ - ]::--------------------------------------------------------------------------------------------------------------
  877. |_[ + ] [ 41 / 100 ]-[19:58:19] [ - ]
  878. |_[ + ] Target:: [ https://www.nambla.org/history.html ]
  879. |_[ + ] Exploit::
  880. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  881. |_[ + ] More details:: / - / , ISP:
  882. |_[ + ] Found:: UNIDENTIFIED
  883.  
  884. _[ - ]::--------------------------------------------------------------------------------------------------------------
  885. |_[ + ] [ 42 / 100 ]-[19:58:23] [ - ]
  886. |_[ + ] Target:: [ https://www.nambla.org/kanze.html ]
  887. |_[ + ] Exploit::
  888. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  889. |_[ + ] More details:: / - / , ISP:
  890. |_[ + ] Found:: UNIDENTIFIED
  891.  
  892. _[ - ]::--------------------------------------------------------------------------------------------------------------
  893. |_[ + ] [ 43 / 100 ]-[19:58:27] [ - ]
  894. |_[ + ] Target:: [ https://www.nambla.org/music.html ]
  895. |_[ + ] Exploit::
  896. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  897. |_[ + ] More details:: / - / , ISP:
  898. |_[ + ] Found:: UNIDENTIFIED
  899.  
  900. _[ - ]::--------------------------------------------------------------------------------------------------------------
  901. |_[ + ] [ 44 / 100 ]-[19:58:30] [ - ]
  902. |_[ + ] Target:: [ https://www.nambla.org/youtview.html ]
  903. |_[ + ] Exploit::
  904. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  905. |_[ + ] More details:: / - / , ISP:
  906. |_[ + ] Found:: UNIDENTIFIED
  907.  
  908. _[ - ]::--------------------------------------------------------------------------------------------------------------
  909. |_[ + ] [ 45 / 100 ]-[19:58:35] [ - ]
  910. |_[ + ] Target:: [ https://www.nambla.org/self.html ]
  911. |_[ + ] Exploit::
  912. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  913. |_[ + ] More details:: / - / , ISP:
  914. |_[ + ] Found:: UNIDENTIFIED
  915.  
  916. _[ - ]::--------------------------------------------------------------------------------------------------------------
  917. |_[ + ] [ 46 / 100 ]-[19:58:39] [ - ]
  918. |_[ + ] Target:: [ https://www.nambla.org/social.html ]
  919. |_[ + ] Exploit::
  920. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  921. |_[ + ] More details:: / - / , ISP:
  922. |_[ + ] Found:: UNIDENTIFIED
  923.  
  924. _[ - ]::--------------------------------------------------------------------------------------------------------------
  925. |_[ + ] [ 47 / 100 ]-[19:58:44] [ - ]
  926. |_[ + ] Target:: [ https://www.nambla.org/biograph.html ]
  927. |_[ + ] Exploit::
  928. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  929. |_[ + ] More details:: / - / , ISP:
  930. |_[ + ] Found:: UNIDENTIFIED
  931.  
  932. _[ - ]::--------------------------------------------------------------------------------------------------------------
  933. |_[ + ] [ 48 / 100 ]-[19:58:49] [ - ]
  934. |_[ + ] Target:: [ https://www.nambla.org/crimjust.html ]
  935. |_[ + ] Exploit::
  936. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  937. |_[ + ] More details:: / - / , ISP:
  938. |_[ + ] Found:: UNIDENTIFIED
  939.  
  940. _[ - ]::--------------------------------------------------------------------------------------------------------------
  941. |_[ + ] [ 49 / 100 ]-[19:58:53] [ - ]
  942. |_[ + ] Target:: [ https://www.nambla.org/acelebration.html ]
  943. |_[ + ] Exploit::
  944. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  945. |_[ + ] More details:: / - / , ISP:
  946. |_[ + ] Found:: UNIDENTIFIED
  947.  
  948. _[ - ]::--------------------------------------------------------------------------------------------------------------
  949. |_[ + ] [ 50 / 100 ]-[19:58:58] [ - ]
  950. |_[ + ] Target:: [ https://www.nambla.org/psychol.html ]
  951. |_[ + ] Exploit::
  952. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  953. |_[ + ] More details:: / - / , ISP:
  954. |_[ + ] Found:: UNIDENTIFIED
  955.  
  956. _[ - ]::--------------------------------------------------------------------------------------------------------------
  957. |_[ + ] [ 51 / 100 ]-[19:59:01] [ - ]
  958. |_[ + ] Target:: [ https://www.nambla.org/boys.html ]
  959. |_[ + ] Exploit::
  960. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  961. |_[ + ] More details:: / - / , ISP:
  962. |_[ + ] Found:: UNIDENTIFIED
  963.  
  964. _[ - ]::--------------------------------------------------------------------------------------------------------------
  965. |_[ + ] [ 52 / 100 ]-[19:59:05] [ - ]
  966. |_[ + ] Target:: [ https://www.nambla.org/stories.html ]
  967. |_[ + ] Exploit::
  968. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  969. |_[ + ] More details:: / - / , ISP:
  970. |_[ + ] Found:: UNIDENTIFIED
  971.  
  972. _[ - ]::--------------------------------------------------------------------------------------------------------------
  973. |_[ + ] [ 53 / 100 ]-[19:59:09] [ - ]
  974. |_[ + ] Target:: [ https://www.nambla.org/sciences.html ]
  975. |_[ + ] Exploit::
  976. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  977. |_[ + ] More details:: / - / , ISP:
  978. |_[ + ] Found:: UNIDENTIFIED
  979.  
  980. _[ - ]::--------------------------------------------------------------------------------------------------------------
  981. |_[ + ] [ 54 / 100 ]-[19:59:14] [ - ]
  982. |_[ + ] Target:: [ https://www.nambla.org/crimyout.html ]
  983. |_[ + ] Exploit::
  984. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  985. |_[ + ] More details:: / - / , ISP:
  986. |_[ + ] Found:: UNIDENTIFIED
  987.  
  988. _[ - ]::--------------------------------------------------------------------------------------------------------------
  989. |_[ + ] [ 55 / 100 ]-[19:59:18] [ - ]
  990. |_[ + ] Target:: [ https://www.nambla.org/art.html ]
  991. |_[ + ] Exploit::
  992. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  993. |_[ + ] More details:: / - / , ISP:
  994. |_[ + ] Found:: UNIDENTIFIED
  995.  
  996. _[ - ]::--------------------------------------------------------------------------------------------------------------
  997. |_[ + ] [ 56 / 100 ]-[19:59:22] [ - ]
  998. |_[ + ] Target:: [ https://www.nambla.org/poetry.html ]
  999. |_[ + ] Exploit::
  1000. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  1001. |_[ + ] More details:: / - / , ISP:
  1002. |_[ + ] Found:: UNIDENTIFIED
  1003.  
  1004. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1005. |_[ + ] [ 57 / 100 ]-[19:59:26] [ - ]
  1006. |_[ + ] Target:: [ https://www.nambla.org/mglad.html ]
  1007. |_[ + ] Exploit::
  1008. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  1009. |_[ + ] More details:: / - / , ISP:
  1010. |_[ + ] Found:: UNIDENTIFIED
  1011.  
  1012. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1013. |_[ + ] [ 58 / 100 ]-[19:59:30] [ - ]
  1014. |_[ + ] Target:: [ https://www.nambla.org/screen.html ]
  1015. |_[ + ] Exploit::
  1016. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  1017. |_[ + ] More details:: / - / , ISP:
  1018. |_[ + ] Found:: UNIDENTIFIED
  1019.  
  1020. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1021. |_[ + ] [ 59 / 100 ]-[19:59:34] [ - ]
  1022. |_[ + ] Target:: [ https://www.nambla.org/publicat.html ]
  1023. |_[ + ] Exploit::
  1024. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  1025. |_[ + ] More details:: / - / , ISP:
  1026. |_[ + ] Found:: UNIDENTIFIED
  1027.  
  1028. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1029. |_[ + ] [ 60 / 100 ]-[19:59:38] [ - ]
  1030. |_[ + ] Target:: [ https://www.nambla.org/cda2.html ]
  1031. |_[ + ] Exploit::
  1032. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  1033. |_[ + ] More details:: / - / , ISP:
  1034. |_[ + ] Found:: UNIDENTIFIED
  1035.  
  1036. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1037. |_[ + ] [ 61 / 100 ]-[19:59:42] [ - ]
  1038. |_[ + ] Target:: [ https://www.nambla.org/ohara.html ]
  1039. |_[ + ] Exploit::
  1040. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  1041. |_[ + ] More details:: / - / , ISP:
  1042. |_[ + ] Found:: UNIDENTIFIED
  1043.  
  1044. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1045. |_[ + ] [ 62 / 100 ]-[19:59:45] [ - ]
  1046. |_[ + ] Target:: [ https://www.nambla.org/clendine.html ]
  1047. |_[ + ] Exploit::
  1048. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  1049. |_[ + ] More details:: / - / , ISP:
  1050. |_[ + ] Found:: UNIDENTIFIED
  1051.  
  1052. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1053. |_[ + ] [ 63 / 100 ]-[19:59:49] [ - ]
  1054. |_[ + ] Target:: [ https://www.nambla.org/treedom.html ]
  1055. |_[ + ] Exploit::
  1056. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  1057. |_[ + ] More details:: / - / , ISP:
  1058. |_[ + ] Found:: UNIDENTIFIED
  1059.  
  1060. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1061. |_[ + ] [ 64 / 100 ]-[19:59:53] [ - ]
  1062. |_[ + ] Target:: [ https://www.nambla.org/other.html ]
  1063. |_[ + ] Exploit::
  1064. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  1065. |_[ + ] More details:: / - / , ISP:
  1066. |_[ + ] Found:: UNIDENTIFIED
  1067.  
  1068. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1069. |_[ + ] [ 65 / 100 ]-[19:59:57] [ - ]
  1070. |_[ + ] Target:: [ https://www.nambla.org/kramer.html ]
  1071. |_[ + ] Exploit::
  1072. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  1073. |_[ + ] More details:: / - / , ISP:
  1074. |_[ + ] Found:: UNIDENTIFIED
  1075.  
  1076. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1077. |_[ + ] [ 66 / 100 ]-[20:00:00] [ - ]
  1078. |_[ + ] Target:: [ https://www.nambla.org/sentence.html ]
  1079. |_[ + ] Exploit::
  1080. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  1081. |_[ + ] More details:: / - / , ISP:
  1082. |_[ + ] Found:: UNIDENTIFIED
  1083.  
  1084. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1085. |_[ + ] [ 67 / 100 ]-[20:00:04] [ - ]
  1086. |_[ + ] Target:: [ https://www.nambla.org/commit.html ]
  1087. |_[ + ] Exploit::
  1088. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  1089. |_[ + ] More details:: / - / , ISP:
  1090. |_[ + ] Found:: UNIDENTIFIED
  1091.  
  1092. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1093. |_[ + ] [ 68 / 100 ]-[20:00:08] [ - ]
  1094. |_[ + ] Target:: [ https://www.nambla.org/regist.html ]
  1095. |_[ + ] Exploit::
  1096. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  1097. |_[ + ] More details:: / - / , ISP:
  1098. |_[ + ] Found:: UNIDENTIFIED
  1099.  
  1100. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1101. |_[ + ] [ 69 / 100 ]-[20:00:13] [ - ]
  1102. |_[ + ] Target:: [ https://www.nambla.org/pris-exp.html ]
  1103. |_[ + ] Exploit::
  1104. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  1105. |_[ + ] More details:: / - / , ISP:
  1106. |_[ + ] Found:: UNIDENTIFIED
  1107.  
  1108. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1109. |_[ + ] [ 70 / 100 ]-[20:00:17] [ - ]
  1110. |_[ + ] Target:: [ https://www.nambla.org/five-ten.html ]
  1111. |_[ + ] Exploit::
  1112. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  1113. |_[ + ] More details:: / - / , ISP:
  1114. |_[ + ] Found:: UNIDENTIFIED
  1115.  
  1116. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1117. |_[ + ] [ 71 / 100 ]-[20:00:21] [ - ]
  1118. |_[ + ] Target:: [ https://www.nambla.org/lost.html ]
  1119. |_[ + ] Exploit::
  1120. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  1121. |_[ + ] More details:: / - / , ISP:
  1122. |_[ + ] Found:: UNIDENTIFIED
  1123.  
  1124. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1125. |_[ + ] [ 72 / 100 ]-[20:00:27] [ - ]
  1126. |_[ + ] Target:: [ https://www.nambla.org/zeitgeist_october_2011.html ]
  1127. |_[ + ] Exploit::
  1128. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  1129. |_[ + ] More details:: / - / , ISP:
  1130. |_[ + ] Found:: UNIDENTIFIED
  1131.  
  1132. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1133. |_[ + ] [ 73 / 100 ]-[20:00:31] [ - ]
  1134. |_[ + ] Target:: [ https://www.nambla.org/When_Labour_Loved_Liberty.html ]
  1135. |_[ + ] Exploit::
  1136. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  1137. |_[ + ] More details:: / - / , ISP:
  1138. |_[ + ] Found:: UNIDENTIFIED
  1139.  
  1140. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1141. |_[ + ] [ 74 / 100 ]-[20:00:36] [ - ]
  1142. |_[ + ] Target:: [ https://www.nambla.org/throwing.html ]
  1143. |_[ + ] Exploit::
  1144. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  1145. |_[ + ] More details:: / - / , ISP:
  1146. |_[ + ] Found:: UNIDENTIFIED
  1147.  
  1148. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1149. |_[ + ] [ 75 / 100 ]-[20:00:40] [ - ]
  1150. |_[ + ] Target:: [ https://www.nambla.org/stand.html ]
  1151. |_[ + ] Exploit::
  1152. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  1153. |_[ + ] More details:: / - / , ISP:
  1154. |_[ + ] Found:: UNIDENTIFIED
  1155.  
  1156. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1157. |_[ + ] [ 76 / 100 ]-[20:00:46] [ - ]
  1158. |_[ + ] Target:: [ https://www.nambla.org/remembering_michael_jackson.html ]
  1159. |_[ + ] Exploit::
  1160. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  1161. |_[ + ] More details:: / - / , ISP:
  1162. |_[ + ] Found:: UNIDENTIFIED
  1163. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 16122 out of 29135 bytes received
  1164.  
  1165. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1166. |_[ + ] [ 77 / 100 ]-[20:00:50] [ - ]
  1167. |_[ + ] Target:: [ https://www.nambla.org/pixote.html ]
  1168. |_[ + ] Exploit::
  1169. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  1170. |_[ + ] More details:: / - / , ISP:
  1171. |_[ + ] Found:: UNIDENTIFIED
  1172.  
  1173. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1174. |_[ + ] [ 78 / 100 ]-[20:00:54] [ - ]
  1175. |_[ + ] Target:: [ https://www.nambla.org/newyork1994.html ]
  1176. |_[ + ] Exploit::
  1177. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  1178. |_[ + ] More details:: / - / , ISP:
  1179. |_[ + ] Found:: UNIDENTIFIED
  1180.  
  1181. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1182. |_[ + ] [ 79 / 100 ]-[20:00:59] [ - ]
  1183. |_[ + ] Target:: [ https://www.nambla.org/zeitgeist_may_2013.html ]
  1184. |_[ + ] Exploit::
  1185. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  1186. |_[ + ] More details:: / - / , ISP:
  1187. |_[ + ] Found:: UNIDENTIFIED
  1188.  
  1189. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1190. |_[ + ] [ 80 / 100 ]-[20:01:04] [ - ]
  1191. |_[ + ] Target:: [ https://www.nambla.org/zeitgeist_january_2013.html ]
  1192. |_[ + ] Exploit::
  1193. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  1194. |_[ + ] More details:: / - / , ISP:
  1195. |_[ + ] Found:: UNIDENTIFIED
  1196.  
  1197. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1198. |_[ + ] [ 81 / 100 ]-[20:01:09] [ - ]
  1199. |_[ + ] Target:: [ https://www.nambla.org/acquaint.html ]
  1200. |_[ + ] Exploit::
  1201. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  1202. |_[ + ] More details:: / - / , ISP:
  1203. |_[ + ] Found:: UNIDENTIFIED
  1204.  
  1205. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1206. |_[ + ] [ 82 / 100 ]-[20:01:13] [ - ]
  1207. |_[ + ] Target:: [ https://www.nambla.org/kings.html ]
  1208. |_[ + ] Exploit::
  1209. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  1210. |_[ + ] More details:: / - / , ISP:
  1211. |_[ + ] Found:: UNIDENTIFIED
  1212.  
  1213. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1214. |_[ + ] [ 83 / 100 ]-[20:01:17] [ - ]
  1215. |_[ + ] Target:: [ https://www.nambla.org/snap.html ]
  1216. |_[ + ] Exploit::
  1217. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  1218. |_[ + ] More details:: / - / , ISP:
  1219. |_[ + ] Found:: UNIDENTIFIED
  1220.  
  1221. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1222. |_[ + ] [ 84 / 100 ]-[20:01:22] [ - ]
  1223. |_[ + ] Target:: [ https://www.nambla.org/soft_science.html ]
  1224. |_[ + ] Exploit::
  1225. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  1226. |_[ + ] More details:: / - / , ISP:
  1227. |_[ + ] Found:: UNIDENTIFIED
  1228.  
  1229. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1230. |_[ + ] [ 85 / 100 ]-[20:01:28] [ - ]
  1231. |_[ + ] Target:: [ https://www.nambla.org/cheyenne.html ]
  1232. |_[ + ] Exploit::
  1233. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  1234. |_[ + ] More details:: / - / , ISP:
  1235. |_[ + ] Found:: UNIDENTIFIED
  1236.  
  1237. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1238. |_[ + ] [ 86 / 100 ]-[20:01:31] [ - ]
  1239. |_[ + ] Target:: [ https://www.nambla.org/sanfrancisco1984.html ]
  1240. |_[ + ] Exploit::
  1241. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  1242. |_[ + ] More details:: / - / , ISP:
  1243. |_[ + ] Found:: UNIDENTIFIED
  1244.  
  1245. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1246. |_[ + ] [ 87 / 100 ]-[20:01:36] [ - ]
  1247. |_[ + ] Target:: [ https://www.nambla.org/meaning.html ]
  1248. |_[ + ] Exploit::
  1249. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  1250. |_[ + ] More details:: / - / , ISP:
  1251. |_[ + ] Found:: UNIDENTIFIED
  1252.  
  1253. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1254. |_[ + ] [ 88 / 100 ]-[20:01:40] [ - ]
  1255. |_[ + ] Target:: [ https://www.nambla.org/anonymous_reasoning.html ]
  1256. |_[ + ] Exploit::
  1257. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  1258. |_[ + ] More details:: / - / , ISP:
  1259. |_[ + ] Found:: UNIDENTIFIED
  1260.  
  1261. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1262. |_[ + ] [ 89 / 100 ]-[20:01:44] [ - ]
  1263. |_[ + ] Target:: [ https://www.nambla.org/odious.html ]
  1264. |_[ + ] Exploit::
  1265. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  1266. |_[ + ] More details:: / - / , ISP:
  1267. |_[ + ] Found:: UNIDENTIFIED
  1268.  
  1269. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1270. |_[ + ] [ 90 / 100 ]-[20:01:49] [ - ]
  1271. |_[ + ] Target:: [ https://www.nambla.org/warcrime.html ]
  1272. |_[ + ] Exploit::
  1273. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  1274. |_[ + ] More details:: / - / , ISP:
  1275. |_[ + ] Found:: UNIDENTIFIED
  1276.  
  1277. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1278. |_[ + ] [ 91 / 100 ]-[20:01:53] [ - ]
  1279. |_[ + ] Target:: [ https://www.nambla.org/tom_reeves.html ]
  1280. |_[ + ] Exploit::
  1281. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  1282. |_[ + ] More details:: / - / , ISP:
  1283. |_[ + ] Found:: UNIDENTIFIED
  1284.  
  1285. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1286. |_[ + ] [ 92 / 100 ]-[20:01:56] [ - ]
  1287. |_[ + ] Target:: [ https://www.nambla.org/scottbrown.html ]
  1288. |_[ + ] Exploit::
  1289. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  1290. |_[ + ] More details:: / - / , ISP:
  1291. |_[ + ] Found:: UNIDENTIFIED
  1292.  
  1293. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1294. |_[ + ] [ 93 / 100 ]-[20:02:00] [ - ]
  1295. |_[ + ] Target:: [ https://www.nambla.org/nyu1983.html ]
  1296. |_[ + ] Exploit::
  1297. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  1298. |_[ + ] More details:: / - / , ISP:
  1299. |_[ + ] Found:: UNIDENTIFIED
  1300.  
  1301. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1302. |_[ + ] [ 94 / 100 ]-[20:02:05] [ - ]
  1303. |_[ + ] Target:: [ https://www.nambla.org/tom_reeves_writings.html ]
  1304. |_[ + ] Exploit::
  1305. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  1306. |_[ + ] More details:: / - / , ISP:
  1307. |_[ + ] Found:: UNIDENTIFIED
  1308.  
  1309. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1310. |_[ + ] [ 95 / 100 ]-[20:02:11] [ - ]
  1311. |_[ + ] Target:: [ https://www.nambla.org/zeitgeist_june_2011.html ]
  1312. |_[ + ] Exploit::
  1313. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  1314. |_[ + ] More details:: / - / , ISP:
  1315. |_[ + ] Found:: UNIDENTIFIED
  1316. |_[ + ] ERROR CONECTION:: Operation timed out after 5000 milliseconds with 32506 out of 41719 bytes received
  1317.  
  1318. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1319. |_[ + ] [ 96 / 100 ]-[20:02:16] [ - ]
  1320. |_[ + ] Target:: [ https://www.nambla.org/zeitgeist_april_2013.html ]
  1321. |_[ + ] Exploit::
  1322. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  1323. |_[ + ] More details:: / - / , ISP:
  1324. |_[ + ] Found:: UNIDENTIFIED
  1325.  
  1326. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1327. |_[ + ] [ 97 / 100 ]-[20:02:21] [ - ]
  1328. |_[ + ] Target:: [ https://www.nambla.org/trauma_myth.html ]
  1329. |_[ + ] Exploit::
  1330. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  1331. |_[ + ] More details:: / - / , ISP:
  1332. |_[ + ] Found:: UNIDENTIFIED
  1333.  
  1334. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1335. |_[ + ] [ 98 / 100 ]-[20:02:25] [ - ]
  1336. |_[ + ] Target:: [ https://www.nambla.org/sosconference1994.html ]
  1337. |_[ + ] Exploit::
  1338. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  1339. |_[ + ] More details:: / - / , ISP:
  1340. |_[ + ] Found:: UNIDENTIFIED
  1341.  
  1342. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1343. |_[ + ] [ 99 / 100 ]-[20:02:29] [ - ]
  1344. |_[ + ] Target:: [ https://www.nambla.org/zeitgeist_september_2012.html ]
  1345. |_[ + ] Exploit::
  1346. |_[ + ] Information Server:: HTTP/1.1 200 OK, Server: nginx , IP:88.80.17.71:443
  1347. |_[ + ] More details:: / - / , ISP:
  1348. |_[ + ] Found:: UNIDENTIFIED
  1349.  
  1350. [ INFO ] [ Shutting down ]
  1351. [ INFO ] [ End of process INURLBR at [27-09-2018 20:02:29]
  1352. [ INFO ] [ TOTAL FILTERED VALUES ]:: [ 0 ]
  1353. [ INFO ] [ OUTPUT FILE ]:: [ /usr/share/sniper/output/inurlbr-www.nambla.org.txt ]
  1354. |_________________________________________________________________________________________
  1355.  
  1356. \_________________________________________________________________________________________/
  1357. #######################################################################################################################################
  1358.  
  1359. ^ ^
  1360. _ __ _ ____ _ __ _ _ ____
  1361. ///7/ /.' \ / __////7/ /,' \ ,' \ / __/
  1362. | V V // o // _/ | V V // 0 // 0 // _/
  1363. |_n_,'/_n_//_/ |_n_,' \_,' \_,'/_/
  1364. <
  1365. ...'
  1366.  
  1367. WAFW00F - Web Application Firewall Detection Tool
  1368.  
  1369. By Sandro Gauci && Wendel G. Henrique
  1370.  
  1371. Checking https://www.nambla.org
  1372. Generic Detection results:
  1373. No WAF detected by the generic detection
  1374. Number of requests: 14
  1375. #######################################################################################################################################
  1376.  
  1377. wig - WebApp Information Gatherer
  1378.  
  1379.  
  1380. Scanning https://www.nambla.org...
  1381. ________________________________________ SITE INFO _________________________________________
  1382. IP Title
  1383. 88.80.17.71
  1384.  
  1385. _________________________________________ VERSION __________________________________________
  1386. Name Versions Type
  1387. Apache 2.4.10 | 2.4.11 | 2.4.12 | 2.4.5 | 2.4.6 | 2.4.7 | 2.4.8 Platform
  1388. 2.4.9
  1389. nginx Platform
  1390.  
  1391. ____________________________________________________________________________________________
  1392. Time: 8.6 sec Urls: 830 Fingerprints: 40401
  1393. #######################################################################################################################################
  1394. HTTP/1.1 200 OK
  1395. Server: nginx
  1396. Date: Fri, 28 Sep 2018 00:03:51 GMT
  1397. Content-Type: text/html
  1398. Content-Length: 48525
  1399. Connection: keep-alive
  1400. Last-Modified: Thu, 31 May 2018 15:04:52 GMT
  1401. ETag: "bd8d-56d81ca12ed00"
  1402. Accept-Ranges: bytes
  1403. Vary: Accept-Encoding
  1404. #######################################################################################################################################
  1405.  
  1406.  
  1407. AVAILABLE PLUGINS
  1408. -----------------
  1409.  
  1410. PluginHeartbleed
  1411. PluginSessionResumption
  1412. PluginCompression
  1413. PluginSessionRenegotiation
  1414. PluginHSTS
  1415. PluginChromeSha1Deprecation
  1416. PluginOpenSSLCipherSuites
  1417. PluginCertInfo
  1418.  
  1419.  
  1420.  
  1421. CHECKING HOST(S) AVAILABILITY
  1422. -----------------------------
  1423.  
  1424. www.nambla.org:443 => 88.80.17.71:443
  1425.  
  1426.  
  1427.  
  1428. SCAN RESULTS FOR WWW.NAMBLA.ORG:443 - 88.80.17.71:443
  1429. -----------------------------------------------------
  1430.  
  1431. * Deflate Compression:
  1432. OK - Compression disabled
  1433.  
  1434. * Session Renegotiation:
  1435. Client-initiated Renegotiations: OK - Rejected
  1436. Secure Renegotiation: OK - Supported
  1437.  
  1438. * Certificate - Content:
  1439. SHA1 Fingerprint: cce3c4c3faf362e3f08f5c73b684312ca254dd8b
  1440. Common Name: www.nambla.org
  1441. Issuer: Let's Encrypt Authority X3
  1442. Serial Number: 049EA9EDB2052F596B95940B210E1CF9ECB7
  1443. Not Before: Aug 10 23:06:50 2018 GMT
  1444. Not After: Nov 8 23:06:50 2018 GMT
  1445. Signature Algorithm: sha256WithRSAEncryption
  1446. Public Key Algorithm: rsaEncryption
  1447. Key Size: 2048 bit
  1448. Exponent: 65537 (0x10001)
  1449. X509v3 Subject Alternative Name: {'DNS': ['nambla.org', 'www.nambla.org']}
  1450.  
  1451. * Certificate - Trust:
  1452. Hostname Validation: OK - Subject Alternative Name matches
  1453. Google CA Store (09/2015): FAILED - Certificate is NOT Trusted: unable to get local issuer certificate
  1454. Java 6 CA Store (Update 65): OK - Certificate is trusted
  1455. Microsoft CA Store (09/2015): OK - Certificate is trusted
  1456. Mozilla NSS CA Store (09/2015): OK - Certificate is trusted
  1457. Apple CA Store (OS X 10.10.5): OK - Certificate is trusted
  1458. Certificate Chain Received: ['www.nambla.org', "Let's Encrypt Authority X3"]
  1459.  
  1460. * Certificate - OCSP Stapling:
  1461. NOT SUPPORTED - Server did not send back an OCSP response.
  1462.  
  1463. * Session Resumption:
  1464. With Session IDs: NOT SUPPORTED (0 successful, 5 failed, 0 errors, 5 total attempts).
  1465. With TLS Session Tickets: OK - Supported
  1466.  
  1467. * SSLV2 Cipher Suites:
  1468. Server rejected all cipher suites.
  1469.  
  1470. * SSLV3 Cipher Suites:
  1471. Server rejected all cipher suites.
  1472.  
  1473.  
  1474.  
  1475. SCAN COMPLETED IN 11.85 S
  1476. -------------------------
  1477. Version: 1.11.11-static
  1478. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  1479.  
  1480. Connected to 88.80.17.71
  1481.  
  1482. Testing SSL server www.nambla.org on port 443 using SNI name www.nambla.org
  1483.  
  1484. TLS Fallback SCSV:
  1485. Server supports TLS Fallback SCSV
  1486.  
  1487. TLS renegotiation:
  1488. Secure session renegotiation supported
  1489.  
  1490. TLS Compression:
  1491. Compression disabled
  1492.  
  1493. Heartbleed:
  1494. TLS 1.2 not vulnerable to heartbleed
  1495. TLS 1.1 not vulnerable to heartbleed
  1496. TLS 1.0 not vulnerable to heartbleed
  1497.  
  1498. Supported Server Cipher(s):
  1499. Preferred TLSv1.2 256 bits ECDHE-RSA-AES256-GCM-SHA384 Curve P-256 DHE 256
  1500. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-GCM-SHA256 Curve P-256 DHE 256
  1501. Accepted TLSv1.2 256 bits DHE-RSA-AES256-GCM-SHA384 DHE 1024 bits
  1502. Accepted TLSv1.2 128 bits DHE-RSA-AES128-GCM-SHA256 DHE 1024 bits
  1503. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA384 Curve P-256 DHE 256
  1504. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  1505. Accepted TLSv1.2 256 bits DHE-RSA-AES256-SHA256 DHE 1024 bits
  1506. Accepted TLSv1.2 256 bits DHE-RSA-AES256-SHA DHE 1024 bits
  1507. Preferred TLSv1.1 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  1508. Accepted TLSv1.1 256 bits DHE-RSA-AES256-SHA DHE 1024 bits
  1509. Preferred TLSv1.0 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  1510. Accepted TLSv1.0 256 bits DHE-RSA-AES256-SHA DHE 1024 bits
  1511.  
  1512. SSL Certificate:
  1513. Signature Algorithm: sha256WithRSAEncryption
  1514. RSA Key Strength: 2048
  1515.  
  1516. Subject: www.nambla.org
  1517. Altnames: DNS:nambla.org, DNS:www.nambla.org
  1518. Issuer: Let's Encrypt Authority X3
  1519.  
  1520. Not valid before: Aug 10 23:06:50 2018 GMT
  1521. Not valid after: Nov 8 23:06:50 2018 GMT
  1522. #######################################################################################################################################
  1523. ^ ^
  1524. _ __ _ ____ _ __ _ _ ____
  1525. ///7/ /.' \ / __////7/ /,' \ ,' \ / __/
  1526. | V V // o // _/ | V V // 0 // 0 // _/
  1527. |_n_,'/_n_//_/ |_n_,' \_,' \_,'/_/
  1528. <
  1529. ...'
  1530.  
  1531. WAFW00F - Web Application Firewall Detection Tool
  1532.  
  1533. By Sandro Gauci && Wendel G. Henrique
  1534.  
  1535. Checking http://www.nambla.org:8080
  1536. Generic Detection results:
  1537. No WAF detected by the generic detection
  1538. Number of requests: 14
  1539.  
  1540. http://www.nambla.org:8080 [200 OK] Country[SWEDEN][SE], HTML5, HTTPServer[nginx], IP[88.80.17.71], Title[Welcome to nginx!], nginx
  1541.  
  1542. Version: 1.11.11-static
  1543. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  1544.  
  1545. Connected to 88.80.17.71
  1546.  
  1547. Testing SSL server www.nambla.org on port 8080 using SNI name www.nambla.org
  1548.  
  1549. TLS Fallback SCSV:
  1550. Server does not support TLS Fallback SCSV
  1551.  
  1552. TLS renegotiation:
  1553. Session renegotiation not supported
  1554.  
  1555. TLS Compression:
  1556. Compression disabled
  1557.  
  1558. Heartbleed:
  1559. TLS 1.2 not vulnerable to heartbleed
  1560. TLS 1.1 not vulnerable to heartbleed
  1561. TLS 1.0 not vulnerable to heartbleed
  1562.  
  1563. Supported Server Cipher(s):
  1564. ######################################################################################################################################
  1565. Unable to handle kernel NULL pointer dereference at virtual address 0xd34db33f
  1566. EFLAGS: 00010046
  1567. eax: 00000001 ebx: f77c8c00 ecx: 00000000 edx: f77f0001
  1568. esi: 803bf014 edi: 8023c755 ebp: 80237f84 esp: 80237f60
  1569. ds: 0018 es: 0018 ss: 0018
  1570. Process Swapper (Pid: 0, process nr: 0, stackpage=80377000)
  1571.  
  1572.  
  1573. Stack: 90909090990909090990909090
  1574. 90909090990909090990909090
  1575. 90909090.90909090.90909090
  1576. 90909090.90909090.90909090
  1577. 90909090.90909090.09090900
  1578. 90909090.90909090.09090900
  1579. ..........................
  1580. cccccccccccccccccccccccccc
  1581. cccccccccccccccccccccccccc
  1582. ccccccccc.................
  1583. cccccccccccccccccccccccccc
  1584. cccccccccccccccccccccccccc
  1585. .................ccccccccc
  1586. cccccccccccccccccccccccccc
  1587. cccccccccccccccccccccccccc
  1588. ..........................
  1589. ffffffffffffffffffffffffff
  1590. ffffffff..................
  1591. ffffffffffffffffffffffffff
  1592. ffffffff..................
  1593. ffffffff..................
  1594. ffffffff..................
  1595.  
  1596.  
  1597. Code: 00 00 00 00 M3 T4 SP L0 1T FR 4M 3W OR K! V3 R5 I0 N4 00 00 00 00
  1598. Aiee, Killing Interrupt handler
  1599. Kernel panic: Attempted to kill the idle task!
  1600. In swapper task - not syncing
  1601.  
  1602.  
  1603. =[ metasploit v4.17.14-dev ]
  1604. + -- --=[ 1809 exploits - 1030 auxiliary - 313 post ]
  1605. + -- --=[ 539 payloads - 42 encoders - 10 nops ]
  1606. + -- --=[ Free Metasploit Pro trial: http://r-7.co/trymsp ]
  1607.  
  1608. RHOSTS => www.nambla.org
  1609. RHOST => www.nambla.org
  1610. [-] WAR file not found
  1611. [*] Auxiliary module execution completed
  1612. [*] Scanned 1 of 1 hosts (100% complete)
  1613. [*] Auxiliary module execution completed
  1614. RPORT => 8080
  1615. [*] Scanned 1 of 1 hosts (100% complete)
  1616. [*] Auxiliary module execution completed
  1617. [*] Attempting to connect to 88.80.17.71:8080
  1618. [+] No File(s) found
  1619. [*] Scanned 1 of 1 hosts (100% complete)
  1620. [*] Auxiliary module execution completed
  1621. [*] http://88.80.17.71:8080/admin/j_security_check - Checking j_security_check...
  1622. [*] http://88.80.17.71:8080/admin/j_security_check - Server returned: 404
  1623. [-] http://88.80.17.71:8080/admin/j_security_check - Unable to enumerate users with this URI
  1624. [*] Scanned 1 of 1 hosts (100% complete)
  1625. [*] Auxiliary module execution completed
  1626. [-] http://88.80.17.71:8080 - Authorization not requested
  1627. [*] Scanned 1 of 1 hosts (100% complete)
  1628. [*] Auxiliary module execution completed
  1629. [-] Exploit aborted due to failure: not-found: The target server fingerprint "nginx" does not match "(?-mix:Apache.*(Coyote|Tomcat))", use 'set FingerprintCheck false' to disable this check.
  1630. [*] Exploit completed, but no session was created.
  1631. USERNAME => tomcat
  1632. PASSWORD => tomcat
  1633. [-] Exploit aborted due to failure: not-found: The target server fingerprint "nginx" does not match "(?-mix:Apache.*(Coyote|Tomcat))", use 'set FingerprintCheck false' to disable this check.
  1634. [*] Exploit completed, but no session was created.
  1635. #######################################################################################################################################
  1636.  
  1637.  
  1638.  
  1639. * --- JexBoss: Jboss verify and EXploitation Tool --- *
  1640. | * And others Java Deserialization Vulnerabilities * |
  1641. | |
  1642. | @author: João Filho Matos Figueiredo |
  1643. | @contact: joaomatosf@gmail.com |
  1644. | |
  1645. | @update: https://github.com/joaomatosf/jexboss |
  1646. #______________________________________________________#
  1647.  
  1648. @version: 1.2.4
  1649.  
  1650. * Checking for updates in: http://joaomatosf.com/rnp/releases.txt **
  1651.  
  1652.  
  1653. ** Checking Host: http://www.nambla.org:8080 **
  1654.  
  1655. [*] Checking admin-console: [ OK ]
  1656. [*] Checking Struts2: [ OK ]
  1657. [*] Checking Servlet Deserialization: [ OK ]
  1658. [*] Checking Application Deserialization: [ OK ]
  1659. [*] Checking Jenkins: [ OK ]
  1660. [*] Checking web-console: [ OK ]
  1661. [*] Checking jmx-console: [ OK ]
  1662. [*] Checking JMXInvokerServlet: [ OK ]
  1663.  
  1664.  
  1665. * Results:
  1666. The server is not vulnerable to bugs tested ... :D
  1667.  
  1668. * Info: review, suggestions, updates, etc:
  1669. https://github.com/joaomatosf/jexboss
  1670.  
  1671. * DONATE: Please consider making a donation to help improve this tool,
  1672. * Bitcoin Address: 14x4niEpfp7CegBYr3tTzTn4h6DAnDCD9C
  1673.  
  1674. #######################################################################################################################################
  1675.  
  1676. I, [2018-09-27T20:10:12.301738 #7611] INFO -- : Initiating port scan
  1677. I, [2018-09-27T20:38:28.762257 #7611] INFO -- : Using nmap scan output file logs/nmap_output_2018-09-27_20-10-12.xml
  1678. I, [2018-09-27T20:38:28.778661 #7611] INFO -- : Discovered open port: 88.80.17.71:80
  1679. I, [2018-09-27T20:38:31.413288 #7611] INFO -- : Discovered open port: 88.80.17.71:443
  1680. I, [2018-09-27T20:38:36.985236 #7611] INFO -- : Discovered open port: 88.80.17.71:8080
  1681. I, [2018-09-27T20:38:39.716654 #7611] INFO -- : <<<Enumerating vulnerable applications>>>
  1682. --------------------------------------------------------
  1683. <<<Yasuo discovered following vulnerable applications>>>
  1684. --------------------------------------------------------
  1685. +----------+--------------------+-------------------+----------+----------+
  1686. | App Name | URL to Application | Potential Exploit | Username | Password |
  1687. +----------+--------------------+-------------------+----------+----------+
  1688. +----------+--------------------+-------------------+----------+----------+
  1689. #######################################################################################################################################
  1690. Nmap scan report for www.nambla.org (88.80.17.71)
  1691. Host is up (0.58s latency).
  1692. rDNS record for 88.80.17.71: host-88-80-17-71.cust.prq.se
  1693. Not shown: 1000 open|filtered ports
  1694. PORT STATE SERVICE
  1695. 1/tcp open tcpmux
  1696. 3/tcp open compressnet
  1697. 4/tcp open unknown
  1698. 6/tcp open unknown
  1699. 7/tcp open echo
  1700. 9/tcp open discard
  1701. 13/tcp open daytime
  1702. 17/tcp open qotd
  1703. 19/tcp open chargen
  1704. 20/tcp open ftp-data
  1705. 21/tcp open ftp
  1706. 22/tcp open ssh
  1707. 23/tcp open telnet
  1708. 24/tcp open priv-mail
  1709. 25/tcp filtered smtp
  1710. 26/tcp open rsftp
  1711. 30/tcp open unknown
  1712. 32/tcp open unknown
  1713. 33/tcp open dsp
  1714. 37/tcp open time
  1715. 42/tcp open nameserver
  1716. 43/tcp open whois
  1717. 49/tcp open tacacs
  1718. 53/tcp open domain
  1719. 70/tcp open gopher
  1720. 79/tcp open finger
  1721. 80/tcp open http
  1722. 81/tcp open hosts2-ns
  1723. 82/tcp open xfer
  1724. 83/tcp open mit-ml-dev
  1725. 84/tcp open ctf
  1726. 85/tcp open mit-ml-dev
  1727. 88/tcp open kerberos-sec
  1728. 89/tcp open su-mit-tg
  1729. 90/tcp open dnsix
  1730. 99/tcp open metagram
  1731. 100/tcp open newacct
  1732. 106/tcp open pop3pw
  1733. 109/tcp open pop2
  1734. 110/tcp open pop3
  1735. 111/tcp open rpcbind
  1736. 113/tcp open ident
  1737. 119/tcp open nntp
  1738. 125/tcp open locus-map
  1739. 135/tcp filtered msrpc
  1740. 139/tcp filtered netbios-ssn
  1741. 143/tcp open imap
  1742. 144/tcp open news
  1743. 146/tcp open iso-tp0
  1744. 161/tcp open snmp
  1745. 163/tcp open cmip-man
  1746. 179/tcp open bgp
  1747. 199/tcp open smux
  1748. 211/tcp open 914c-g
  1749. 212/tcp open anet
  1750. 222/tcp open rsh-spx
  1751. 254/tcp open unknown
  1752. 255/tcp open unknown
  1753. 256/tcp open fw1-secureremote
  1754. 259/tcp open esro-gen
  1755. 264/tcp open bgmp
  1756. 280/tcp open http-mgmt
  1757. 301/tcp open unknown
  1758. 306/tcp open unknown
  1759. 311/tcp open asip-webadmin
  1760. 340/tcp open unknown
  1761. 366/tcp open odmr
  1762. 389/tcp open ldap
  1763. 406/tcp open imsp
  1764. 407/tcp open timbuktu
  1765. 416/tcp open silverplatter
  1766. 417/tcp open onmux
  1767. 425/tcp open icad-el
  1768. 427/tcp open svrloc
  1769. 443/tcp open https
  1770. 444/tcp open snpp
  1771. 445/tcp filtered microsoft-ds
  1772. 458/tcp open appleqtc
  1773. 464/tcp open kpasswd5
  1774. 465/tcp open smtps
  1775. 481/tcp open dvs
  1776. 497/tcp open retrospect
  1777. 500/tcp open isakmp
  1778. 512/tcp open exec
  1779. 513/tcp open login
  1780. 514/tcp open shell
  1781. 515/tcp open printer
  1782. 524/tcp open ncp
  1783. 541/tcp open uucp-rlogin
  1784. 543/tcp open klogin
  1785. 544/tcp open kshell
  1786. 545/tcp open ekshell
  1787. 548/tcp open afp
  1788. 554/tcp open rtsp
  1789. 555/tcp open dsf
  1790. 563/tcp open snews
  1791. 587/tcp open submission
  1792. 593/tcp open http-rpc-epmap
  1793. 616/tcp open sco-sysmgr
  1794. 617/tcp open sco-dtmgr
  1795. 625/tcp open apple-xsrvr-admin
  1796. 631/tcp open ipp
  1797. 636/tcp open ldapssl
  1798. 646/tcp open ldp
  1799. 648/tcp open rrp
  1800. 666/tcp open doom
  1801. 667/tcp open disclose
  1802. 668/tcp open mecomm
  1803. 683/tcp open corba-iiop
  1804. 687/tcp open asipregistry
  1805. 691/tcp open resvc
  1806. 700/tcp open epp
  1807. 705/tcp open agentx
  1808. 711/tcp open cisco-tdp
  1809. 714/tcp open iris-xpcs
  1810. 720/tcp open unknown
  1811. 722/tcp open unknown
  1812. 726/tcp open unknown
  1813. 749/tcp open kerberos-adm
  1814. 765/tcp open webster
  1815. 777/tcp open multiling-http
  1816. 783/tcp open spamassassin
  1817. 787/tcp open qsc
  1818. 800/tcp open mdbs_daemon
  1819. 801/tcp open device
  1820. 808/tcp open ccproxy-http
  1821. 843/tcp open unknown
  1822. 873/tcp open rsync
  1823. 880/tcp open unknown
  1824. 888/tcp open accessbuilder
  1825. 898/tcp open sun-manageconsole
  1826. 900/tcp open omginitialrefs
  1827. 901/tcp open samba-swat
  1828. 902/tcp open iss-realsecure
  1829. 903/tcp open iss-console-mgr
  1830. 911/tcp open xact-backup
  1831. 912/tcp open apex-mesh
  1832. 981/tcp open unknown
  1833. 987/tcp open unknown
  1834. 990/tcp open ftps
  1835. 992/tcp open telnets
  1836. 993/tcp open imaps
  1837. 995/tcp open pop3s
  1838. 999/tcp open garcon
  1839. 1000/tcp open cadlock
  1840. 1001/tcp open webpush
  1841. 1002/tcp open windows-icfw
  1842. 1007/tcp open unknown
  1843. 1009/tcp open unknown
  1844. 1010/tcp open surf
  1845. 1011/tcp open unknown
  1846. 1021/tcp open exp1
  1847. 1022/tcp open exp2
  1848. 1023/tcp open netvenuechat
  1849. 1024/tcp open kdm
  1850. 1025/tcp open NFS-or-IIS
  1851. 1026/tcp open LSA-or-nterm
  1852. 1027/tcp closed IIS
  1853. 1028/tcp open unknown
  1854. 1029/tcp open ms-lsa
  1855. 1030/tcp open iad1
  1856. 1031/tcp open iad2
  1857. 1032/tcp open iad3
  1858. 1033/tcp open netinfo
  1859. 1034/tcp open zincite-a
  1860. 1035/tcp open multidropper
  1861. 1036/tcp open nsstp
  1862. 1037/tcp open ams
  1863. 1038/tcp open mtqp
  1864. 1039/tcp open sbl
  1865. 1040/tcp open netsaint
  1866. 1041/tcp open danf-ak2
  1867. 1042/tcp open afrog
  1868. 1043/tcp open boinc
  1869. 1044/tcp open dcutility
  1870. 1045/tcp open fpitp
  1871. 1046/tcp open wfremotertm
  1872. 1047/tcp open neod1
  1873. 1048/tcp closed neod2
  1874. 1049/tcp open td-postman
  1875. 1050/tcp open java-or-OTGfileshare
  1876. 1051/tcp open optima-vnet
  1877. 1052/tcp open ddt
  1878. 1053/tcp open remote-as
  1879. 1054/tcp open brvread
  1880. 1055/tcp open ansyslmd
  1881. 1056/tcp open vfo
  1882. 1057/tcp open startron
  1883. 1058/tcp open nim
  1884. 1059/tcp open nimreg
  1885. 1060/tcp open polestar
  1886. 1061/tcp open kiosk
  1887. 1062/tcp open veracity
  1888. 1063/tcp open kyoceranetdev
  1889. 1064/tcp open jstel
  1890. 1065/tcp open syscomlan
  1891. 1066/tcp open fpo-fns
  1892. 1067/tcp open instl_boots
  1893. 1068/tcp open instl_bootc
  1894. 1069/tcp open cognex-insight
  1895. 1070/tcp open gmrupdateserv
  1896. 1071/tcp open bsquare-voip
  1897. 1072/tcp open cardax
  1898. 1073/tcp open bridgecontrol
  1899. 1074/tcp open warmspotMgmt
  1900. 1075/tcp open rdrmshc
  1901. 1076/tcp open sns_credit
  1902. 1077/tcp open imgames
  1903. 1078/tcp open avocent-proxy
  1904. 1079/tcp open asprovatalk
  1905. 1080/tcp open socks
  1906. 1081/tcp open pvuniwien
  1907. 1082/tcp open amt-esd-prot
  1908. 1083/tcp open ansoft-lm-1
  1909. 1084/tcp open ansoft-lm-2
  1910. 1085/tcp open webobjects
  1911. 1086/tcp open cplscrambler-lg
  1912. 1087/tcp open cplscrambler-in
  1913. 1088/tcp open cplscrambler-al
  1914. 1089/tcp open ff-annunc
  1915. 1090/tcp open ff-fms
  1916. 1091/tcp open ff-sm
  1917. 1092/tcp open obrpd
  1918. 1093/tcp open proofd
  1919. 1094/tcp open rootd
  1920. 1095/tcp open nicelink
  1921. 1096/tcp open cnrprotocol
  1922. 1097/tcp open sunclustermgr
  1923. 1098/tcp open rmiactivation
  1924. 1099/tcp open rmiregistry
  1925. 1100/tcp open mctp
  1926. 1102/tcp open adobeserver-1
  1927. 1104/tcp open xrl
  1928. 1105/tcp open ftranhc
  1929. 1106/tcp open isoipsigport-1
  1930. 1107/tcp open isoipsigport-2
  1931. 1108/tcp open ratio-adp
  1932. 1110/tcp open nfsd-status
  1933. 1111/tcp open lmsocialserver
  1934. 1112/tcp open msql
  1935. 1113/tcp open ltp-deepspace
  1936. 1114/tcp open mini-sql
  1937. 1117/tcp open ardus-mtrns
  1938. 1119/tcp open bnetgame
  1939. 1121/tcp open rmpp
  1940. 1122/tcp open availant-mgr
  1941. 1123/tcp open murray
  1942. 1124/tcp open hpvmmcontrol
  1943. 1126/tcp open hpvmmdata
  1944. 1130/tcp open casp
  1945. 1131/tcp open caspssl
  1946. 1132/tcp open kvm-via-ip
  1947. 1137/tcp open trim
  1948. 1138/tcp open encrypted_admin
  1949. 1141/tcp open mxomss
  1950. 1145/tcp open x9-icue
  1951. 1147/tcp open capioverlan
  1952. 1148/tcp open elfiq-repl
  1953. 1149/tcp open bvtsonar
  1954. 1151/tcp open unizensus
  1955. 1152/tcp open winpoplanmess
  1956. 1154/tcp open resacommunity
  1957. 1163/tcp open sddp
  1958. 1164/tcp open qsm-proxy
  1959. 1165/tcp open qsm-gui
  1960. 1166/tcp open qsm-remote
  1961. 1169/tcp open tripwire
  1962. 1174/tcp open fnet-remote-ui
  1963. 1175/tcp open dossier
  1964. 1183/tcp open llsurfup-http
  1965. 1185/tcp open catchpole
  1966. 1186/tcp open mysql-cluster
  1967. 1187/tcp open alias
  1968. 1192/tcp open caids-sensor
  1969. 1198/tcp open cajo-discovery
  1970. 1199/tcp open dmidi
  1971. 1201/tcp open nucleus-sand
  1972. 1213/tcp open mpc-lifenet
  1973. 1216/tcp open etebac5
  1974. 1217/tcp open hpss-ndapi
  1975. 1218/tcp open aeroflight-ads
  1976. 1233/tcp open univ-appserver
  1977. 1234/tcp open hotline
  1978. 1236/tcp open bvcontrol
  1979. 1244/tcp open isbconference1
  1980. 1247/tcp open visionpyramid
  1981. 1248/tcp open hermes
  1982. 1259/tcp open opennl-voice
  1983. 1271/tcp open excw
  1984. 1272/tcp open cspmlockmgr
  1985. 1277/tcp open miva-mqs
  1986. 1287/tcp open routematch
  1987. 1296/tcp open dproxy
  1988. 1300/tcp open h323hostcallsc
  1989. 1301/tcp open ci3-software-1
  1990. 1309/tcp open jtag-server
  1991. 1310/tcp open husky
  1992. 1311/tcp open rxmon
  1993. 1322/tcp open novation
  1994. 1328/tcp open ewall
  1995. 1334/tcp open writesrv
  1996. 1352/tcp open lotusnotes
  1997. 1417/tcp open timbuktu-srv1
  1998. 1433/tcp open ms-sql-s
  1999. 1434/tcp open ms-sql-m
  2000. 1443/tcp open ies-lm
  2001. 1455/tcp open esl-lm
  2002. 1461/tcp open ibm_wrless_lan
  2003. 1494/tcp open citrix-ica
  2004. 1500/tcp open vlsi-lm
  2005. 1501/tcp open sas-3
  2006. 1503/tcp open imtc-mcs
  2007. 1521/tcp open oracle
  2008. 1524/tcp open ingreslock
  2009. 1533/tcp open virtual-places
  2010. 1556/tcp open veritas_pbx
  2011. 1580/tcp open tn-tl-r1
  2012. 1583/tcp open simbaexpress
  2013. 1594/tcp open sixtrak
  2014. 1600/tcp open issd
  2015. 1641/tcp open invision
  2016. 1658/tcp open sixnetudr
  2017. 1666/tcp open netview-aix-6
  2018. 1687/tcp open nsjtp-ctrl
  2019. 1688/tcp open nsjtp-data
  2020. 1700/tcp open mps-raft
  2021. 1717/tcp open fj-hdnet
  2022. 1718/tcp open h323gatedisc
  2023. 1719/tcp open h323gatestat
  2024. 1720/tcp open h323q931
  2025. 1721/tcp open caicci
  2026. 1723/tcp open pptp
  2027. 1755/tcp open wms
  2028. 1761/tcp open landesk-rc
  2029. 1782/tcp open hp-hcip
  2030. 1783/tcp open unknown
  2031. 1801/tcp open msmq
  2032. 1805/tcp open enl-name
  2033. 1812/tcp open radius
  2034. 1839/tcp open netopia-vo1
  2035. 1840/tcp open netopia-vo2
  2036. 1862/tcp open mysql-cm-agent
  2037. 1863/tcp open msnp
  2038. 1864/tcp open paradym-31
  2039. 1875/tcp open westell-stats
  2040. 1900/tcp open upnp
  2041. 1914/tcp open elm-momentum
  2042. 1935/tcp open rtmp
  2043. 1947/tcp open sentinelsrm
  2044. 1971/tcp open netop-school
  2045. 1972/tcp open intersys-cache
  2046. 1974/tcp open drp
  2047. 1984/tcp open bigbrother
  2048. 1998/tcp open x25-svc-port
  2049. 1999/tcp open tcp-id-port
  2050. 2000/tcp open cisco-sccp
  2051. 2001/tcp open dc
  2052. 2002/tcp open globe
  2053. 2003/tcp open finger
  2054. 2004/tcp open mailbox
  2055. 2005/tcp open deslogin
  2056. 2006/tcp open invokator
  2057. 2007/tcp open dectalk
  2058. 2008/tcp open conf
  2059. 2009/tcp open news
  2060. 2010/tcp open search
  2061. 2013/tcp open raid-am
  2062. 2020/tcp open xinupageserver
  2063. 2021/tcp open servexec
  2064. 2022/tcp open down
  2065. 2030/tcp open device2
  2066. 2033/tcp open glogger
  2067. 2034/tcp open scoremgr
  2068. 2035/tcp open imsldoc
  2069. 2038/tcp open objectmanager
  2070. 2040/tcp open lam
  2071. 2041/tcp closed interbase
  2072. 2042/tcp open isis
  2073. 2043/tcp open isis-bcast
  2074. 2045/tcp open cdfunc
  2075. 2046/tcp open sdfunc
  2076. 2047/tcp open dls
  2077. 2048/tcp open dls-monitor
  2078. 2049/tcp open nfs
  2079. 2065/tcp open dlsrpn
  2080. 2068/tcp open avocentkvm
  2081. 2099/tcp open h2250-annex-g
  2082. 2100/tcp open amiganetfs
  2083. 2103/tcp open zephyr-clt
  2084. 2105/tcp open eklogin
  2085. 2106/tcp open ekshell
  2086. 2107/tcp open msmq-mgmt
  2087. 2111/tcp open kx
  2088. 2119/tcp open gsigatekeeper
  2089. 2121/tcp open ccproxy-ftp
  2090. 2126/tcp open pktcable-cops
  2091. 2135/tcp open gris
  2092. 2144/tcp open lv-ffx
  2093. 2160/tcp open apc-2160
  2094. 2161/tcp open apc-agent
  2095. 2170/tcp open eyetv
  2096. 2179/tcp open vmrdp
  2097. 2190/tcp open tivoconnect
  2098. 2191/tcp open tvbus
  2099. 2196/tcp open unknown
  2100. 2200/tcp open ici
  2101. 2222/tcp open EtherNetIP-1
  2102. 2251/tcp open dif-port
  2103. 2260/tcp open apc-2260
  2104. 2288/tcp open netml
  2105. 2301/tcp open compaqdiag
  2106. 2323/tcp open 3d-nfsd
  2107. 2366/tcp open qip-login
  2108. 2381/tcp open compaq-https
  2109. 2382/tcp open ms-olap3
  2110. 2383/tcp open ms-olap4
  2111. 2393/tcp open ms-olap1
  2112. 2394/tcp open ms-olap2
  2113. 2399/tcp open fmpro-fdal
  2114. 2401/tcp open cvspserver
  2115. 2492/tcp open groove
  2116. 2500/tcp open rtsserv
  2117. 2522/tcp open windb
  2118. 2525/tcp open ms-v-worlds
  2119. 2557/tcp open nicetec-mgmt
  2120. 2601/tcp open zebra
  2121. 2602/tcp open ripd
  2122. 2604/tcp open ospfd
  2123. 2605/tcp open bgpd
  2124. 2607/tcp open connection
  2125. 2608/tcp open wag-service
  2126. 2638/tcp open sybase
  2127. 2701/tcp open sms-rcinfo
  2128. 2702/tcp open sms-xfer
  2129. 2710/tcp open sso-service
  2130. 2717/tcp open pn-requester
  2131. 2718/tcp open pn-requester2
  2132. 2725/tcp open msolap-ptp2
  2133. 2800/tcp open acc-raid
  2134. 2809/tcp open corbaloc
  2135. 2811/tcp open gsiftp
  2136. 2869/tcp open icslap
  2137. 2875/tcp open dxmessagebase2
  2138. 2909/tcp open funk-dialout
  2139. 2910/tcp open tdaccess
  2140. 2920/tcp open roboeda
  2141. 2967/tcp open symantec-av
  2142. 2968/tcp open enpp
  2143. 2998/tcp open iss-realsec
  2144. 3000/tcp open ppp
  2145. 3001/tcp open nessus
  2146. 3003/tcp open cgms
  2147. 3005/tcp open deslogin
  2148. 3006/tcp open deslogind
  2149. 3007/tcp open lotusmtap
  2150. 3011/tcp open trusted-web
  2151. 3013/tcp open gilatskysurfer
  2152. 3017/tcp open event_listener
  2153. 3030/tcp open arepa-cas
  2154. 3031/tcp open eppc
  2155. 3052/tcp open powerchute
  2156. 3071/tcp open csd-mgmt-port
  2157. 3077/tcp open orbix-loc-ssl
  2158. 3128/tcp open squid-http
  2159. 3168/tcp open poweronnud
  2160. 3211/tcp open avsecuremgmt
  2161. 3221/tcp open xnm-clear-text
  2162. 3260/tcp open iscsi
  2163. 3261/tcp open winshadow
  2164. 3268/tcp open globalcatLDAP
  2165. 3269/tcp open globalcatLDAPssl
  2166. 3283/tcp open netassistant
  2167. 3300/tcp open ceph
  2168. 3301/tcp open unknown
  2169. 3306/tcp open mysql
  2170. 3322/tcp open active-net
  2171. 3323/tcp open active-net
  2172. 3324/tcp open active-net
  2173. 3325/tcp open active-net
  2174. 3333/tcp open dec-notes
  2175. 3351/tcp open btrieve
  2176. 3367/tcp open satvid-datalnk
  2177. 3369/tcp open satvid-datalnk
  2178. 3370/tcp open satvid-datalnk
  2179. 3371/tcp open satvid-datalnk
  2180. 3372/tcp open msdtc
  2181. 3389/tcp open ms-wbt-server
  2182. 3390/tcp closed dsc
  2183. 3404/tcp open unknown
  2184. 3476/tcp open nppmp
  2185. 3493/tcp open nut
  2186. 3517/tcp open 802-11-iapp
  2187. 3527/tcp open beserver-msg-q
  2188. 3546/tcp open unknown
  2189. 3551/tcp open apcupsd
  2190. 3580/tcp open nati-svrloc
  2191. 3659/tcp open apple-sasl
  2192. 3689/tcp open rendezvous
  2193. 3690/tcp open svn
  2194. 3703/tcp open adobeserver-3
  2195. 3737/tcp open xpanel
  2196. 3766/tcp open sitewatch-s
  2197. 3784/tcp open bfd-control
  2198. 3800/tcp open pwgpsi
  2199. 3801/tcp open ibm-mgr
  2200. 3809/tcp open apocd
  2201. 3814/tcp open neto-dcs
  2202. 3826/tcp open wormux
  2203. 3827/tcp open netmpi
  2204. 3828/tcp open neteh
  2205. 3851/tcp open spectraport
  2206. 3869/tcp open ovsam-mgmt
  2207. 3871/tcp open avocent-adsap
  2208. 3878/tcp open fotogcad
  2209. 3880/tcp open igrs
  2210. 3889/tcp open dandv-tester
  2211. 3905/tcp open mupdate
  2212. 3914/tcp open listcrt-port-2
  2213. 3918/tcp open pktcablemmcops
  2214. 3920/tcp open exasoftport1
  2215. 3945/tcp open emcads
  2216. 3971/tcp open lanrevserver
  2217. 3986/tcp open mapper-ws_ethd
  2218. 3995/tcp open iss-mgmt-ssl
  2219. 3998/tcp open dnx
  2220. 4000/tcp open remoteanything
  2221. 4001/tcp open newoak
  2222. 4002/tcp open mlchat-proxy
  2223. 4003/tcp open pxc-splr-ft
  2224. 4004/tcp open pxc-roid
  2225. 4005/tcp open pxc-pin
  2226. 4006/tcp open pxc-spvr
  2227. 4045/tcp open lockd
  2228. 4111/tcp open xgrid
  2229. 4125/tcp open rww
  2230. 4126/tcp open ddrepl
  2231. 4129/tcp open nuauth
  2232. 4224/tcp open xtell
  2233. 4242/tcp open vrml-multi-use
  2234. 4279/tcp open vrml-multi-use
  2235. 4321/tcp open rwhois
  2236. 4343/tcp open unicall
  2237. 4443/tcp open pharos
  2238. 4444/tcp open krb524
  2239. 4445/tcp open upnotifyp
  2240. 4446/tcp open n1-fwp
  2241. 4449/tcp open privatewire
  2242. 4550/tcp open gds-adppiw-db
  2243. 4567/tcp open tram
  2244. 4662/tcp open edonkey
  2245. 4848/tcp open appserv-http
  2246. 4899/tcp open radmin
  2247. 4900/tcp open hfcs
  2248. 4998/tcp open maybe-veritas
  2249. 5000/tcp open upnp
  2250. 5001/tcp open commplex-link
  2251. 5002/tcp open rfe
  2252. 5003/tcp open filemaker
  2253. 5004/tcp open avt-profile-1
  2254. 5009/tcp open airport-admin
  2255. 5030/tcp open surfpass
  2256. 5033/tcp open jtnetd-server
  2257. 5050/tcp open mmcc
  2258. 5051/tcp open ida-agent
  2259. 5054/tcp open rlm-admin
  2260. 5060/tcp open sip
  2261. 5061/tcp open sip-tls
  2262. 5080/tcp open onscreen
  2263. 5087/tcp open biotic
  2264. 5100/tcp open admd
  2265. 5101/tcp open admdog
  2266. 5102/tcp open admeng
  2267. 5120/tcp open barracuda-bbs
  2268. 5190/tcp open aol
  2269. 5200/tcp open targus-getdata
  2270. 5214/tcp open unknown
  2271. 5221/tcp open 3exmp
  2272. 5222/tcp open xmpp-client
  2273. 5225/tcp open hp-server
  2274. 5226/tcp open hp-status
  2275. 5269/tcp open xmpp-server
  2276. 5280/tcp open xmpp-bosh
  2277. 5298/tcp open presence
  2278. 5357/tcp open wsdapi
  2279. 5405/tcp open pcduo
  2280. 5414/tcp open statusd
  2281. 5431/tcp open park-agent
  2282. 5432/tcp open postgresql
  2283. 5440/tcp open unknown
  2284. 5500/tcp open hotline
  2285. 5510/tcp open secureidprop
  2286. 5544/tcp open unknown
  2287. 5550/tcp open sdadmind
  2288. 5555/tcp open freeciv
  2289. 5560/tcp open isqlplus
  2290. 5566/tcp open westec-connect
  2291. 5631/tcp open pcanywheredata
  2292. 5633/tcp open beorl
  2293. 5666/tcp open nrpe
  2294. 5678/tcp open rrac
  2295. 5679/tcp open activesync
  2296. 5718/tcp open dpm
  2297. 5730/tcp open unieng
  2298. 5800/tcp open vnc-http
  2299. 5801/tcp open vnc-http-1
  2300. 5802/tcp open vnc-http-2
  2301. 5810/tcp open unknown
  2302. 5811/tcp open unknown
  2303. 5815/tcp open unknown
  2304. 5822/tcp open unknown
  2305. 5825/tcp open unknown
  2306. 5850/tcp open unknown
  2307. 5859/tcp open wherehoo
  2308. 5862/tcp open unknown
  2309. 5877/tcp open unknown
  2310. 5900/tcp open vnc
  2311. 5901/tcp open vnc-1
  2312. 5902/tcp open vnc-2
  2313. 5903/tcp open vnc-3
  2314. 5904/tcp open unknown
  2315. 5906/tcp open unknown
  2316. 5907/tcp open unknown
  2317. 5910/tcp open cm
  2318. 5911/tcp open cpdlc
  2319. 5915/tcp open unknown
  2320. 5922/tcp open unknown
  2321. 5925/tcp open unknown
  2322. 5950/tcp open unknown
  2323. 5952/tcp open unknown
  2324. 5959/tcp open unknown
  2325. 5960/tcp open unknown
  2326. 5961/tcp open unknown
  2327. 5962/tcp open unknown
  2328. 5963/tcp open indy
  2329. 5987/tcp open wbem-rmi
  2330. 5988/tcp open wbem-http
  2331. 5989/tcp open wbem-https
  2332. 5998/tcp open ncd-diag
  2333. 5999/tcp open ncd-conf
  2334. 6000/tcp open X11
  2335. 6001/tcp open X11:1
  2336. 6002/tcp open X11:2
  2337. 6003/tcp open X11:3
  2338. 6004/tcp open X11:4
  2339. 6005/tcp open X11:5
  2340. 6006/tcp open X11:6
  2341. 6007/tcp open X11:7
  2342. 6009/tcp open X11:9
  2343. 6025/tcp open x11
  2344. 6059/tcp open X11:59
  2345. 6100/tcp open synchronet-db
  2346. 6101/tcp open backupexec
  2347. 6106/tcp open isdninfo
  2348. 6112/tcp open dtspc
  2349. 6123/tcp open backup-express
  2350. 6129/tcp open unknown
  2351. 6156/tcp open unknown
  2352. 6346/tcp open gnutella
  2353. 6389/tcp open clariion-evr01
  2354. 6502/tcp open netop-rc
  2355. 6510/tcp open mcer-port
  2356. 6543/tcp open mythtv
  2357. 6547/tcp open powerchuteplus
  2358. 6565/tcp open unknown
  2359. 6566/tcp open sane-port
  2360. 6567/tcp open esp
  2361. 6580/tcp open parsec-master
  2362. 6646/tcp open unknown
  2363. 6666/tcp open irc
  2364. 6667/tcp open irc
  2365. 6668/tcp open irc
  2366. 6669/tcp open irc
  2367. 6689/tcp open tsa
  2368. 6692/tcp open unknown
  2369. 6699/tcp open napster
  2370. 6779/tcp open unknown
  2371. 6788/tcp open smc-http
  2372. 6789/tcp open ibm-db2-admin
  2373. 6792/tcp open unknown
  2374. 6839/tcp open unknown
  2375. 6881/tcp open bittorrent-tracker
  2376. 6901/tcp open jetstream
  2377. 6969/tcp open acmsoda
  2378. 7000/tcp open afs3-fileserver
  2379. 7001/tcp open afs3-callback
  2380. 7002/tcp open afs3-prserver
  2381. 7004/tcp open afs3-kaserver
  2382. 7007/tcp open afs3-bos
  2383. 7019/tcp open doceri-ctl
  2384. 7025/tcp open vmsvc-2
  2385. 7070/tcp open realserver
  2386. 7100/tcp open font-service
  2387. 7103/tcp open unknown
  2388. 7106/tcp open unknown
  2389. 7200/tcp open fodms
  2390. 7201/tcp open dlip
  2391. 7402/tcp open rtps-dd-mt
  2392. 7435/tcp open unknown
  2393. 7443/tcp open oracleas-https
  2394. 7496/tcp open unknown
  2395. 7512/tcp open unknown
  2396. 7625/tcp open unknown
  2397. 7627/tcp open soap-http
  2398. 7676/tcp open imqbrokerd
  2399. 7741/tcp open scriptview
  2400. 7777/tcp open cbt
  2401. 7778/tcp open interwise
  2402. 7800/tcp open asr
  2403. 7911/tcp open unknown
  2404. 7920/tcp open unknown
  2405. 7921/tcp open unknown
  2406. 7937/tcp open nsrexecd
  2407. 7938/tcp open lgtomapper
  2408. 7999/tcp open irdmi2
  2409. 8000/tcp open http-alt
  2410. 8001/tcp open vcom-tunnel
  2411. 8002/tcp open teradataordbms
  2412. 8007/tcp open ajp12
  2413. 8008/tcp open http
  2414. 8009/tcp open ajp13
  2415. 8010/tcp open xmpp
  2416. 8011/tcp open unknown
  2417. 8021/tcp open ftp-proxy
  2418. 8022/tcp open oa-system
  2419. 8031/tcp open unknown
  2420. 8042/tcp open fs-agent
  2421. 8045/tcp open unknown
  2422. 8080/tcp open http-proxy
  2423. 8081/tcp open blackice-icecap
  2424. 8082/tcp open blackice-alerts
  2425. 8083/tcp open us-srv
  2426. 8084/tcp open unknown
  2427. 8085/tcp open unknown
  2428. 8086/tcp open d-s-n
  2429. 8087/tcp open simplifymedia
  2430. 8088/tcp open radan-http
  2431. 8089/tcp open unknown
  2432. 8090/tcp open opsmessaging
  2433. 8093/tcp open unknown
  2434. 8099/tcp open unknown
  2435. 8100/tcp open xprint-server
  2436. 8180/tcp open unknown
  2437. 8181/tcp open intermapper
  2438. 8192/tcp open sophos
  2439. 8193/tcp open sophos
  2440. 8194/tcp closed sophos
  2441. 8200/tcp open trivnet1
  2442. 8222/tcp open unknown
  2443. 8254/tcp open unknown
  2444. 8290/tcp open unknown
  2445. 8291/tcp open unknown
  2446. 8292/tcp open blp3
  2447. 8300/tcp open tmi
  2448. 8333/tcp open bitcoin
  2449. 8383/tcp open m2mservices
  2450. 8400/tcp open cvd
  2451. 8402/tcp open abarsd
  2452. 8443/tcp open https-alt
  2453. 8500/tcp open fmtp
  2454. 8600/tcp open asterix
  2455. 8649/tcp open unknown
  2456. 8651/tcp open unknown
  2457. 8652/tcp open unknown
  2458. 8654/tcp open unknown
  2459. 8701/tcp open unknown
  2460. 8800/tcp open sunwebadmin
  2461. 8873/tcp open dxspider
  2462. 8888/tcp open sun-answerbook
  2463. 8899/tcp open ospf-lite
  2464. 8994/tcp open unknown
  2465. 9000/tcp open cslistener
  2466. 9001/tcp open tor-orport
  2467. 9002/tcp open dynamid
  2468. 9003/tcp open unknown
  2469. 9009/tcp open pichat
  2470. 9010/tcp open sdr
  2471. 9011/tcp open unknown
  2472. 9040/tcp open tor-trans
  2473. 9050/tcp open tor-socks
  2474. 9071/tcp open unknown
  2475. 9080/tcp open glrpc
  2476. 9081/tcp open cisco-aqos
  2477. 9090/tcp open zeus-admin
  2478. 9091/tcp open xmltec-xmlmail
  2479. 9099/tcp open unknown
  2480. 9100/tcp open jetdirect
  2481. 9101/tcp open jetdirect
  2482. 9102/tcp open jetdirect
  2483. 9103/tcp open jetdirect
  2484. 9110/tcp open unknown
  2485. 9111/tcp open DragonIDSConsole
  2486. 9200/tcp open wap-wsp
  2487. 9207/tcp open wap-vcal-s
  2488. 9220/tcp open unknown
  2489. 9290/tcp open unknown
  2490. 9415/tcp open unknown
  2491. 9418/tcp open git
  2492. 9485/tcp open unknown
  2493. 9500/tcp open ismserver
  2494. 9502/tcp open unknown
  2495. 9503/tcp open unknown
  2496. 9535/tcp open man
  2497. 9575/tcp open unknown
  2498. 9593/tcp open cba8
  2499. 9594/tcp open msgsys
  2500. 9595/tcp open pds
  2501. 9618/tcp open condor
  2502. 9666/tcp open zoomcp
  2503. 9876/tcp open sd
  2504. 9877/tcp open unknown
  2505. 9878/tcp open kca-service
  2506. 9898/tcp open monkeycom
  2507. 9900/tcp open iua
  2508. 9917/tcp open unknown
  2509. 9929/tcp open nping-echo
  2510. 9943/tcp open unknown
  2511. 9944/tcp open unknown
  2512. 9968/tcp open unknown
  2513. 9998/tcp open distinct32
  2514. 9999/tcp open abyss
  2515. 10000/tcp open snet-sensor-mgmt
  2516. 10001/tcp open scp-config
  2517. 10002/tcp open documentum
  2518. 10003/tcp open documentum_s
  2519. 10004/tcp open emcrmirccd
  2520. 10009/tcp open swdtp-sv
  2521. 10010/tcp open rxapi
  2522. 10012/tcp open unknown
  2523. 10024/tcp open unknown
  2524. 10025/tcp open unknown
  2525. 10082/tcp open amandaidx
  2526. 10180/tcp open unknown
  2527. 10215/tcp open unknown
  2528. 10243/tcp open unknown
  2529. 10566/tcp open unknown
  2530. 10616/tcp open unknown
  2531. 10617/tcp open unknown
  2532. 10621/tcp open unknown
  2533. 10626/tcp open unknown
  2534. 10628/tcp open unknown
  2535. 10629/tcp open unknown
  2536. 10778/tcp open unknown
  2537. 11110/tcp open sgi-soap
  2538. 11111/tcp open vce
  2539. 11967/tcp open sysinfo-sp
  2540. 12000/tcp open cce4x
  2541. 12174/tcp open unknown
  2542. 12265/tcp open unknown
  2543. 12345/tcp open netbus
  2544. 13456/tcp open unknown
  2545. 13722/tcp open netbackup
  2546. 13782/tcp open netbackup
  2547. 13783/tcp open netbackup
  2548. 14000/tcp open scotty-ft
  2549. 14238/tcp open unknown
  2550. 14441/tcp open unknown
  2551. 14442/tcp open unknown
  2552. 15000/tcp open hydap
  2553. 15002/tcp open onep-tls
  2554. 15003/tcp open unknown
  2555. 15004/tcp open unknown
  2556. 15660/tcp open bex-xr
  2557. 15742/tcp open unknown
  2558. 16000/tcp open fmsas
  2559. 16001/tcp open fmsascon
  2560. 16012/tcp open unknown
  2561. 16016/tcp open unknown
  2562. 16018/tcp open unknown
  2563. 16080/tcp open osxwebadmin
  2564. 16113/tcp open unknown
  2565. 16992/tcp open amt-soap-http
  2566. 16993/tcp open amt-soap-https
  2567. 17877/tcp open unknown
  2568. 17988/tcp open unknown
  2569. 18040/tcp open unknown
  2570. 18101/tcp open unknown
  2571. 18988/tcp open unknown
  2572. 19101/tcp open unknown
  2573. 19283/tcp open keysrvr
  2574. 19315/tcp open keyshadow
  2575. 19350/tcp open unknown
  2576. 19780/tcp open unknown
  2577. 19801/tcp open unknown
  2578. 19842/tcp open unknown
  2579. 20000/tcp open dnp
  2580. 20005/tcp open btx
  2581. 20031/tcp open unknown
  2582. 20221/tcp open unknown
  2583. 20222/tcp open ipulse-ics
  2584. 20828/tcp open unknown
  2585. 21571/tcp open unknown
  2586. 22939/tcp open unknown
  2587. 23502/tcp open unknown
  2588. 24444/tcp open unknown
  2589. 24800/tcp open unknown
  2590. 25734/tcp open unknown
  2591. 25735/tcp open unknown
  2592. 26214/tcp open unknown
  2593. 27000/tcp open flexlm0
  2594. 27352/tcp open unknown
  2595. 27353/tcp open unknown
  2596. 27355/tcp open unknown
  2597. 27356/tcp open unknown
  2598. 27715/tcp open unknown
  2599. 28201/tcp open unknown
  2600. 30000/tcp open ndmps
  2601. 30718/tcp open unknown
  2602. 30951/tcp open unknown
  2603. 31038/tcp open unknown
  2604. 31337/tcp open Elite
  2605. 32768/tcp open filenet-tms
  2606. 32769/tcp open filenet-rpc
  2607. 32770/tcp open sometimes-rpc3
  2608. 32771/tcp open sometimes-rpc5
  2609. 32772/tcp open sometimes-rpc7
  2610. 32773/tcp open sometimes-rpc9
  2611. 32774/tcp open sometimes-rpc11
  2612. 32775/tcp open sometimes-rpc13
  2613. 32776/tcp open sometimes-rpc15
  2614. 32777/tcp open sometimes-rpc17
  2615. 32778/tcp open sometimes-rpc19
  2616. 32779/tcp open sometimes-rpc21
  2617. 32780/tcp open sometimes-rpc23
  2618. 32781/tcp open unknown
  2619. 32782/tcp open unknown
  2620. 32783/tcp open unknown
  2621. 32784/tcp open unknown
  2622. 32785/tcp open unknown
  2623. 33354/tcp open unknown
  2624. 33899/tcp open unknown
  2625. 34571/tcp open unknown
  2626. 34572/tcp open unknown
  2627. 34573/tcp open unknown
  2628. 35500/tcp open unknown
  2629. 38292/tcp open landesk-cba
  2630. 40193/tcp open unknown
  2631. 40911/tcp open unknown
  2632. 41511/tcp open unknown
  2633. 42510/tcp open caerpc
  2634. 44176/tcp open unknown
  2635. 44442/tcp open coldfusion-auth
  2636. 44443/tcp open coldfusion-auth
  2637. 44501/tcp open unknown
  2638. 45100/tcp open unknown
  2639. 48080/tcp open unknown
  2640. 49152/tcp open unknown
  2641. 49153/tcp open unknown
  2642. 49154/tcp open unknown
  2643. 49155/tcp open unknown
  2644. 49156/tcp open unknown
  2645. 49157/tcp open unknown
  2646. 49158/tcp open unknown
  2647. 49159/tcp open unknown
  2648. 49160/tcp open unknown
  2649. 49161/tcp open unknown
  2650. 49163/tcp open unknown
  2651. 49165/tcp open unknown
  2652. 49167/tcp open unknown
  2653. 49175/tcp open unknown
  2654. 49176/tcp open unknown
  2655. 49400/tcp open compaqdiag
  2656. 49999/tcp open unknown
  2657. 50000/tcp open ibm-db2
  2658. 50001/tcp open unknown
  2659. 50002/tcp open iiimsf
  2660. 50003/tcp open unknown
  2661. 50006/tcp open unknown
  2662. 50300/tcp open unknown
  2663. 50389/tcp open unknown
  2664. 50500/tcp open unknown
  2665. 50636/tcp open unknown
  2666. 50800/tcp open unknown
  2667. 51103/tcp open unknown
  2668. 51493/tcp open unknown
  2669. 52673/tcp open unknown
  2670. 52822/tcp open unknown
  2671. 52848/tcp open unknown
  2672. 52869/tcp open unknown
  2673. 54045/tcp open unknown
  2674. 54328/tcp open unknown
  2675. 55055/tcp open unknown
  2676. 55056/tcp open unknown
  2677. 55555/tcp open unknown
  2678. 55600/tcp open unknown
  2679. 56737/tcp open unknown
  2680. 56738/tcp open unknown
  2681. 57294/tcp open unknown
  2682. 57797/tcp open unknown
  2683. 58080/tcp open unknown
  2684. 60020/tcp open unknown
  2685. 60443/tcp open unknown
  2686. 61532/tcp open unknown
  2687. 61900/tcp open unknown
  2688. 62078/tcp open iphone-sync
  2689. 63331/tcp open unknown
  2690. 64623/tcp open unknown
  2691. 64680/tcp open unknown
  2692. 65000/tcp open unknown
  2693. 65129/tcp open unknown
  2694. 65389/tcp open unknown
  2695. #######################################################################################################################################
  2696. rDNS record for 88.80.17.71: host-88-80-17-71.cust.prq.se
  2697. Not shown: 45 closed ports
  2698. PORT STATE SERVICE
  2699. 1/tcp open tcpmux
  2700. 3/tcp open compressnet
  2701. 4/tcp open unknown
  2702. 6/tcp open unknown
  2703. 7/tcp open echo
  2704. 9/tcp open discard
  2705. 13/tcp open daytime
  2706. 17/tcp open qotd
  2707. 19/tcp open chargen
  2708. 20/tcp open ftp-data
  2709. 21/tcp open ftp
  2710. 22/tcp open ssh
  2711. 23/tcp open telnet
  2712. 24/tcp open priv-mail
  2713. 25/tcp filtered smtp
  2714. 26/tcp open rsftp
  2715. 30/tcp open unknown
  2716. 32/tcp open unknown
  2717. 33/tcp open dsp
  2718. 37/tcp open time
  2719. 42/tcp open nameserver
  2720. 43/tcp open whois
  2721. 49/tcp open tacacs
  2722. 53/tcp open domain
  2723. 70/tcp open gopher
  2724. 79/tcp open finger
  2725. 80/tcp open http
  2726. 81/tcp open hosts2-ns
  2727. 82/tcp open xfer
  2728. 83/tcp open mit-ml-dev
  2729. 84/tcp open ctf
  2730. 85/tcp open mit-ml-dev
  2731. 88/tcp open kerberos-sec
  2732. 89/tcp open su-mit-tg
  2733. 90/tcp open dnsix
  2734. 99/tcp open metagram
  2735. 100/tcp open newacct
  2736. 106/tcp open pop3pw
  2737. 109/tcp open pop2
  2738. 110/tcp open pop3
  2739. 111/tcp open rpcbind
  2740. 113/tcp open ident
  2741. 119/tcp open nntp
  2742. 125/tcp open locus-map
  2743. 135/tcp filtered msrpc
  2744. 139/tcp filtered netbios-ssn
  2745. 143/tcp open imap
  2746. 144/tcp open news
  2747. 146/tcp open iso-tp0
  2748. 161/tcp open snmp
  2749. 163/tcp open cmip-man
  2750. 179/tcp open bgp
  2751. 199/tcp open smux
  2752. 211/tcp open 914c-g
  2753. 212/tcp open anet
  2754. 222/tcp open rsh-spx
  2755. 254/tcp open unknown
  2756. 255/tcp open unknown
  2757. 256/tcp open fw1-secureremote
  2758. 259/tcp open esro-gen
  2759. 264/tcp open bgmp
  2760. 280/tcp open http-mgmt
  2761. 301/tcp open unknown
  2762. 306/tcp open unknown
  2763. 311/tcp open asip-webadmin
  2764. 340/tcp open unknown
  2765. 366/tcp open odmr
  2766. 389/tcp open ldap
  2767. 406/tcp open imsp
  2768. 407/tcp open timbuktu
  2769. 416/tcp open silverplatter
  2770. 417/tcp open onmux
  2771. 425/tcp open icad-el
  2772. 427/tcp open svrloc
  2773. 443/tcp open https
  2774. 444/tcp open snpp
  2775. 445/tcp filtered microsoft-ds
  2776. 458/tcp open appleqtc
  2777. 464/tcp open kpasswd5
  2778. 465/tcp open smtps
  2779. 481/tcp open dvs
  2780. 497/tcp open retrospect
  2781. 500/tcp open isakmp
  2782. 512/tcp open exec
  2783. 513/tcp open login
  2784. 514/tcp open shell
  2785. 515/tcp open printer
  2786. 524/tcp open ncp
  2787. 541/tcp open uucp-rlogin
  2788. 543/tcp open klogin
  2789. 544/tcp open kshell
  2790. 545/tcp open ekshell
  2791. 548/tcp open afp
  2792. 554/tcp open rtsp
  2793. 555/tcp open dsf
  2794. 563/tcp open snews
  2795. 587/tcp open submission
  2796. 593/tcp open http-rpc-epmap
  2797. 616/tcp open sco-sysmgr
  2798. 617/tcp open sco-dtmgr
  2799. 625/tcp open apple-xsrvr-admin
  2800. 631/tcp open ipp
  2801. 636/tcp open ldapssl
  2802. 646/tcp open ldp
  2803. 648/tcp open rrp
  2804. 666/tcp open doom
  2805. 667/tcp open disclose
  2806. 668/tcp open mecomm
  2807. 683/tcp open corba-iiop
  2808. 687/tcp open asipregistry
  2809. 691/tcp open resvc
  2810. 700/tcp open epp
  2811. 705/tcp open agentx
  2812. 711/tcp open cisco-tdp
  2813. 714/tcp open iris-xpcs
  2814. 720/tcp open unknown
  2815. 722/tcp open unknown
  2816. 726/tcp open unknown
  2817. 749/tcp open kerberos-adm
  2818. 765/tcp open webster
  2819. 777/tcp open multiling-http
  2820. 783/tcp open spamassassin
  2821. 787/tcp open qsc
  2822. 801/tcp open device
  2823. 808/tcp open ccproxy-http
  2824. 843/tcp open unknown
  2825. 873/tcp open rsync
  2826. 880/tcp open unknown
  2827. 888/tcp open accessbuilder
  2828. 898/tcp open sun-manageconsole
  2829. 900/tcp open omginitialrefs
  2830. 901/tcp open samba-swat
  2831. 902/tcp open iss-realsecure
  2832. 903/tcp open iss-console-mgr
  2833. 911/tcp open xact-backup
  2834. 912/tcp open apex-mesh
  2835. 981/tcp open unknown
  2836. 987/tcp open unknown
  2837. 990/tcp open ftps
  2838. 992/tcp open telnets
  2839. 993/tcp open imaps
  2840. 995/tcp open pop3s
  2841. 999/tcp open garcon
  2842. 1000/tcp open cadlock
  2843. 1001/tcp open webpush
  2844. 1002/tcp open windows-icfw
  2845. 1007/tcp open unknown
  2846. 1009/tcp open unknown
  2847. 1010/tcp open surf
  2848. 1011/tcp open unknown
  2849. 1021/tcp open exp1
  2850. 1022/tcp open exp2
  2851. 1023/tcp open netvenuechat
  2852. 1024/tcp open kdm
  2853. 1025/tcp open NFS-or-IIS
  2854. 1026/tcp open LSA-or-nterm
  2855. 1027/tcp open IIS
  2856. 1029/tcp open ms-lsa
  2857. 1030/tcp open iad1
  2858. 1031/tcp open iad2
  2859. 1033/tcp open netinfo
  2860. 1034/tcp open zincite-a
  2861. 1035/tcp open multidropper
  2862. 1036/tcp open nsstp
  2863. 1037/tcp open ams
  2864. 1038/tcp open mtqp
  2865. 1039/tcp open sbl
  2866. 1040/tcp open netsaint
  2867. 1041/tcp open danf-ak2
  2868. 1042/tcp open afrog
  2869. 1043/tcp open boinc
  2870. 1044/tcp open dcutility
  2871. 1045/tcp open fpitp
  2872. 1046/tcp open wfremotertm
  2873. 1047/tcp open neod1
  2874. 1048/tcp open neod2
  2875. 1049/tcp open td-postman
  2876. 1050/tcp open java-or-OTGfileshare
  2877. 1051/tcp open optima-vnet
  2878. 1052/tcp open ddt
  2879. 1053/tcp open remote-as
  2880. 1054/tcp open brvread
  2881. 1055/tcp open ansyslmd
  2882. 1056/tcp open vfo
  2883. 1057/tcp open startron
  2884. 1058/tcp open nim
  2885. 1059/tcp open nimreg
  2886. 1060/tcp open polestar
  2887. 1061/tcp open kiosk
  2888. 1062/tcp open veracity
  2889. 1063/tcp open kyoceranetdev
  2890. 1064/tcp open jstel
  2891. 1065/tcp open syscomlan
  2892. 1066/tcp open fpo-fns
  2893. 1067/tcp open instl_boots
  2894. 1068/tcp open instl_bootc
  2895. 1069/tcp open cognex-insight
  2896. 1070/tcp open gmrupdateserv
  2897. 1071/tcp open bsquare-voip
  2898. 1072/tcp open cardax
  2899. 1073/tcp open bridgecontrol
  2900. 1074/tcp open warmspotMgmt
  2901. 1075/tcp open rdrmshc
  2902. 1076/tcp open sns_credit
  2903. 1077/tcp open imgames
  2904. 1078/tcp open avocent-proxy
  2905. 1079/tcp open asprovatalk
  2906. 1080/tcp open socks
  2907. 1082/tcp open amt-esd-prot
  2908. 1083/tcp open ansoft-lm-1
  2909. 1084/tcp open ansoft-lm-2
  2910. 1085/tcp open webobjects
  2911. 1086/tcp open cplscrambler-lg
  2912. 1087/tcp open cplscrambler-in
  2913. 1088/tcp open cplscrambler-al
  2914. 1089/tcp open ff-annunc
  2915. 1090/tcp open ff-fms
  2916. 1091/tcp open ff-sm
  2917. 1092/tcp open obrpd
  2918. 1093/tcp open proofd
  2919. 1094/tcp open rootd
  2920. 1095/tcp open nicelink
  2921. 1096/tcp open cnrprotocol
  2922. 1097/tcp open sunclustermgr
  2923. 1098/tcp open rmiactivation
  2924. 1099/tcp open rmiregistry
  2925. 1100/tcp open mctp
  2926. 1102/tcp open adobeserver-1
  2927. 1104/tcp open xrl
  2928. 1105/tcp open ftranhc
  2929. 1106/tcp open isoipsigport-1
  2930. 1107/tcp open isoipsigport-2
  2931. 1108/tcp open ratio-adp
  2932. 1110/tcp open nfsd-status
  2933. 1111/tcp open lmsocialserver
  2934. 1112/tcp open msql
  2935. 1113/tcp open ltp-deepspace
  2936. 1114/tcp open mini-sql
  2937. 1117/tcp open ardus-mtrns
  2938. 1119/tcp open bnetgame
  2939. 1121/tcp open rmpp
  2940. 1122/tcp open availant-mgr
  2941. 1123/tcp open murray
  2942. 1124/tcp open hpvmmcontrol
  2943. 1126/tcp open hpvmmdata
  2944. 1130/tcp open casp
  2945. 1131/tcp open caspssl
  2946. 1132/tcp open kvm-via-ip
  2947. 1137/tcp open trim
  2948. 1138/tcp open encrypted_admin
  2949. 1145/tcp open x9-icue
  2950. 1147/tcp open capioverlan
  2951. 1148/tcp open elfiq-repl
  2952. 1149/tcp open bvtsonar
  2953. 1151/tcp open unizensus
  2954. 1152/tcp open winpoplanmess
  2955. 1154/tcp open resacommunity
  2956. 1163/tcp open sddp
  2957. 1164/tcp open qsm-proxy
  2958. 1166/tcp open qsm-remote
  2959. 1169/tcp open tripwire
  2960. 1174/tcp open fnet-remote-ui
  2961. 1183/tcp open llsurfup-http
  2962. 1185/tcp open catchpole
  2963. 1186/tcp open mysql-cluster
  2964. 1187/tcp open alias
  2965. 1192/tcp open caids-sensor
  2966. 1198/tcp open cajo-discovery
  2967. 1199/tcp open dmidi
  2968. 1201/tcp open nucleus-sand
  2969. 1213/tcp open mpc-lifenet
  2970. 1216/tcp open etebac5
  2971. 1217/tcp open hpss-ndapi
  2972. 1218/tcp open aeroflight-ads
  2973. 1233/tcp open univ-appserver
  2974. 1234/tcp open hotline
  2975. 1236/tcp open bvcontrol
  2976. 1244/tcp open isbconference1
  2977. 1247/tcp open visionpyramid
  2978. 1248/tcp open hermes
  2979. 1259/tcp open opennl-voice
  2980. 1271/tcp open excw
  2981. 1272/tcp open cspmlockmgr
  2982. 1277/tcp open miva-mqs
  2983. 1287/tcp open routematch
  2984. 1296/tcp open dproxy
  2985. 1300/tcp open h323hostcallsc
  2986. 1301/tcp open ci3-software-1
  2987. 1309/tcp open jtag-server
  2988. 1310/tcp open husky
  2989. 1311/tcp open rxmon
  2990. 1322/tcp open novation
  2991. 1328/tcp open ewall
  2992. 1334/tcp open writesrv
  2993. 1352/tcp open lotusnotes
  2994. 1417/tcp open timbuktu-srv1
  2995. 1433/tcp open ms-sql-s
  2996. 1434/tcp open ms-sql-m
  2997. 1455/tcp open esl-lm
  2998. 1461/tcp open ibm_wrless_lan
  2999. 1494/tcp open citrix-ica
  3000. 1500/tcp open vlsi-lm
  3001. 1501/tcp open sas-3
  3002. 1503/tcp open imtc-mcs
  3003. 1521/tcp open oracle
  3004. 1524/tcp open ingreslock
  3005. 1533/tcp open virtual-places
  3006. 1556/tcp open veritas_pbx
  3007. 1580/tcp open tn-tl-r1
  3008. 1583/tcp open simbaexpress
  3009. 1594/tcp open sixtrak
  3010. 1600/tcp open issd
  3011. 1641/tcp open invision
  3012. 1658/tcp open sixnetudr
  3013. 1687/tcp open nsjtp-ctrl
  3014. 1688/tcp open nsjtp-data
  3015. 1700/tcp open mps-raft
  3016. 1717/tcp open fj-hdnet
  3017. 1718/tcp open h323gatedisc
  3018. 1719/tcp open h323gatestat
  3019. 1720/tcp open h323q931
  3020. 1721/tcp open caicci
  3021. 1723/tcp open pptp
  3022. 1755/tcp open wms
  3023. 1761/tcp open landesk-rc
  3024. 1782/tcp open hp-hcip
  3025. 1783/tcp open unknown
  3026. 1801/tcp open msmq
  3027. 1805/tcp open enl-name
  3028. 1812/tcp open radius
  3029. 1840/tcp open netopia-vo2
  3030. 1862/tcp open mysql-cm-agent
  3031. 1863/tcp open msnp
  3032. 1864/tcp open paradym-31
  3033. 1875/tcp open westell-stats
  3034. 1900/tcp open upnp
  3035. 1914/tcp open elm-momentum
  3036. 1935/tcp open rtmp
  3037. 1947/tcp open sentinelsrm
  3038. 1971/tcp open netop-school
  3039. 1972/tcp open intersys-cache
  3040. 1974/tcp open drp
  3041. 1984/tcp open bigbrother
  3042. 1998/tcp open x25-svc-port
  3043. 1999/tcp open tcp-id-port
  3044. 2000/tcp open cisco-sccp
  3045. 2001/tcp open dc
  3046. 2002/tcp open globe
  3047. 2003/tcp open finger
  3048. 2004/tcp open mailbox
  3049. 2005/tcp open deslogin
  3050. 2006/tcp open invokator
  3051. 2007/tcp open dectalk
  3052. 2008/tcp open conf
  3053. 2009/tcp open news
  3054. 2010/tcp open search
  3055. 2013/tcp open raid-am
  3056. 2021/tcp open servexec
  3057. 2022/tcp open down
  3058. 2030/tcp open device2
  3059. 2033/tcp open glogger
  3060. 2038/tcp open objectmanager
  3061. 2040/tcp open lam
  3062. 2041/tcp open interbase
  3063. 2042/tcp open isis
  3064. 2043/tcp open isis-bcast
  3065. 2045/tcp open cdfunc
  3066. 2046/tcp open sdfunc
  3067. 2047/tcp open dls
  3068. 2048/tcp open dls-monitor
  3069. 2049/tcp open nfs
  3070. 2065/tcp open dlsrpn
  3071. 2068/tcp open avocentkvm
  3072. 2099/tcp open h2250-annex-g
  3073. 2100/tcp open amiganetfs
  3074. 2103/tcp open zephyr-clt
  3075. 2105/tcp open eklogin
  3076. 2107/tcp open msmq-mgmt
  3077. 2111/tcp open kx
  3078. 2119/tcp open gsigatekeeper
  3079. 2121/tcp open ccproxy-ftp
  3080. 2126/tcp open pktcable-cops
  3081. 2135/tcp open gris
  3082. 2144/tcp open lv-ffx
  3083. 2160/tcp open apc-2160
  3084. 2161/tcp open apc-agent
  3085. 2170/tcp open eyetv
  3086. 2179/tcp open vmrdp
  3087. 2191/tcp open tvbus
  3088. 2196/tcp open unknown
  3089. 2200/tcp open ici
  3090. 2222/tcp open EtherNetIP-1
  3091. 2251/tcp open dif-port
  3092. 2260/tcp open apc-2260
  3093. 2288/tcp open netml
  3094. 2301/tcp open compaqdiag
  3095. 2323/tcp open 3d-nfsd
  3096. 2366/tcp open qip-login
  3097. 2381/tcp open compaq-https
  3098. 2382/tcp open ms-olap3
  3099. 2383/tcp open ms-olap4
  3100. 2393/tcp open ms-olap1
  3101. 2394/tcp open ms-olap2
  3102. 2399/tcp open fmpro-fdal
  3103. 2401/tcp open cvspserver
  3104. 2492/tcp open groove
  3105. 2522/tcp open windb
  3106. 2525/tcp open ms-v-worlds
  3107. 2557/tcp open nicetec-mgmt
  3108. 2601/tcp open zebra
  3109. 2602/tcp open ripd
  3110. 2605/tcp open bgpd
  3111. 2607/tcp open connection
  3112. 2638/tcp open sybase
  3113. 2701/tcp open sms-rcinfo
  3114. 2702/tcp open sms-xfer
  3115. 2710/tcp open sso-service
  3116. 2717/tcp open pn-requester
  3117. 2725/tcp open msolap-ptp2
  3118. 2800/tcp open acc-raid
  3119. 2809/tcp open corbaloc
  3120. 2811/tcp open gsiftp
  3121. 2869/tcp open icslap
  3122. 2875/tcp open dxmessagebase2
  3123. 2909/tcp open funk-dialout
  3124. 2910/tcp open tdaccess
  3125. 2920/tcp open roboeda
  3126. 2967/tcp open symantec-av
  3127. 2998/tcp open iss-realsec
  3128. 3000/tcp open ppp
  3129. 3001/tcp open nessus
  3130. 3003/tcp open cgms
  3131. 3005/tcp open deslogin
  3132. 3006/tcp open deslogind
  3133. 3007/tcp open lotusmtap
  3134. 3011/tcp open trusted-web
  3135. 3013/tcp open gilatskysurfer
  3136. 3017/tcp open event_listener
  3137. 3030/tcp open arepa-cas
  3138. 3031/tcp open eppc
  3139. 3071/tcp open csd-mgmt-port
  3140. 3077/tcp open orbix-loc-ssl
  3141. 3128/tcp open squid-http
  3142. 3168/tcp open poweronnud
  3143. 3211/tcp open avsecuremgmt
  3144. 3221/tcp open xnm-clear-text
  3145. 3260/tcp open iscsi
  3146. 3261/tcp open winshadow
  3147. 3268/tcp open globalcatLDAP
  3148. 3269/tcp open globalcatLDAPssl
  3149. 3283/tcp open netassistant
  3150. 3300/tcp open ceph
  3151. 3301/tcp open unknown
  3152. 3306/tcp open mysql
  3153. 3322/tcp open active-net
  3154. 3323/tcp open active-net
  3155. 3324/tcp open active-net
  3156. 3325/tcp open active-net
  3157. 3333/tcp open dec-notes
  3158. 3367/tcp open satvid-datalnk
  3159. 3369/tcp open satvid-datalnk
  3160. 3370/tcp open satvid-datalnk
  3161. 3371/tcp open satvid-datalnk
  3162. 3372/tcp open msdtc
  3163. 3389/tcp open ms-wbt-server
  3164. 3390/tcp open dsc
  3165. 3404/tcp open unknown
  3166. 3476/tcp open nppmp
  3167. 3493/tcp open nut
  3168. 3517/tcp open 802-11-iapp
  3169. 3527/tcp open beserver-msg-q
  3170. 3546/tcp open unknown
  3171. 3551/tcp open apcupsd
  3172. 3580/tcp open nati-svrloc
  3173. 3659/tcp open apple-sasl
  3174. 3689/tcp open rendezvous
  3175. 3690/tcp open svn
  3176. 3703/tcp open adobeserver-3
  3177. 3737/tcp open xpanel
  3178. 3766/tcp open sitewatch-s
  3179. 3784/tcp open bfd-control
  3180. 3800/tcp open pwgpsi
  3181. 3801/tcp open ibm-mgr
  3182. 3809/tcp open apocd
  3183. 3814/tcp open neto-dcs
  3184. 3826/tcp open wormux
  3185. 3827/tcp open netmpi
  3186. 3828/tcp open neteh
  3187. 3851/tcp open spectraport
  3188. 3869/tcp open ovsam-mgmt
  3189. 3871/tcp open avocent-adsap
  3190. 3878/tcp open fotogcad
  3191. 3880/tcp open igrs
  3192. 3889/tcp open dandv-tester
  3193. 3905/tcp open mupdate
  3194. 3914/tcp open listcrt-port-2
  3195. 3918/tcp open pktcablemmcops
  3196. 3920/tcp open exasoftport1
  3197. 3945/tcp open emcads
  3198. 3971/tcp open lanrevserver
  3199. 3986/tcp open mapper-ws_ethd
  3200. 3995/tcp open iss-mgmt-ssl
  3201. 3998/tcp open dnx
  3202. 4000/tcp open remoteanything
  3203. 4001/tcp open newoak
  3204. 4002/tcp open mlchat-proxy
  3205. 4003/tcp open pxc-splr-ft
  3206. 4004/tcp open pxc-roid
  3207. 4005/tcp open pxc-pin
  3208. 4006/tcp open pxc-spvr
  3209. 4045/tcp open lockd
  3210. 4111/tcp open xgrid
  3211. 4125/tcp open rww
  3212. 4126/tcp open ddrepl
  3213. 4129/tcp open nuauth
  3214. 4224/tcp open xtell
  3215. 4242/tcp open vrml-multi-use
  3216. 4279/tcp open vrml-multi-use
  3217. 4321/tcp open rwhois
  3218. 4343/tcp open unicall
  3219. 4444/tcp open krb524
  3220. 4445/tcp open upnotifyp
  3221. 4446/tcp open n1-fwp
  3222. 4449/tcp open privatewire
  3223. 4550/tcp open gds-adppiw-db
  3224. 4567/tcp open tram
  3225. 4662/tcp open edonkey
  3226. 4848/tcp open appserv-http
  3227. 4899/tcp open radmin
  3228. 4900/tcp open hfcs
  3229. 4998/tcp open maybe-veritas
  3230. 5000/tcp open upnp
  3231. 5001/tcp open commplex-link
  3232. 5002/tcp open rfe
  3233. 5003/tcp open filemaker
  3234. 5004/tcp open avt-profile-1
  3235. 5009/tcp open airport-admin
  3236. 5030/tcp open surfpass
  3237. 5033/tcp open jtnetd-server
  3238. 5050/tcp open mmcc
  3239. 5051/tcp open ida-agent
  3240. 5054/tcp open rlm-admin
  3241. 5060/tcp open sip
  3242. 5061/tcp open sip-tls
  3243. 5080/tcp open onscreen
  3244. 5087/tcp open biotic
  3245. 5100/tcp open admd
  3246. 5101/tcp open admdog
  3247. 5102/tcp open admeng
  3248. 5120/tcp open barracuda-bbs
  3249. 5190/tcp open aol
  3250. 5200/tcp open targus-getdata
  3251. 5214/tcp open unknown
  3252. 5221/tcp open 3exmp
  3253. 5222/tcp open xmpp-client
  3254. 5225/tcp open hp-server
  3255. 5226/tcp open hp-status
  3256. 5269/tcp open xmpp-server
  3257. 5280/tcp open xmpp-bosh
  3258. 5298/tcp open presence
  3259. 5357/tcp open wsdapi
  3260. 5405/tcp open pcduo
  3261. 5414/tcp open statusd
  3262. 5431/tcp open park-agent
  3263. 5432/tcp open postgresql
  3264. 5440/tcp open unknown
  3265. 5500/tcp open hotline
  3266. 5510/tcp open secureidprop
  3267. 5550/tcp open sdadmind
  3268. 5555/tcp open freeciv
  3269. 5560/tcp open isqlplus
  3270. 5566/tcp open westec-connect
  3271. 5631/tcp open pcanywheredata
  3272. 5633/tcp open beorl
  3273. 5666/tcp open nrpe
  3274. 5678/tcp open rrac
  3275. 5679/tcp open activesync
  3276. 5718/tcp open dpm
  3277. 5730/tcp open unieng
  3278. 5800/tcp open vnc-http
  3279. 5801/tcp open vnc-http-1
  3280. 5802/tcp open vnc-http-2
  3281. 5810/tcp open unknown
  3282. 5811/tcp open unknown
  3283. 5815/tcp open unknown
  3284. 5822/tcp open unknown
  3285. 5825/tcp open unknown
  3286. 5850/tcp open unknown
  3287. 5859/tcp open wherehoo
  3288. 5862/tcp open unknown
  3289. 5877/tcp open unknown
  3290. 5900/tcp open vnc
  3291. 5901/tcp open vnc-1
  3292. 5902/tcp open vnc-2
  3293. 5903/tcp open vnc-3
  3294. 5904/tcp open unknown
  3295. 5906/tcp open unknown
  3296. 5907/tcp open unknown
  3297. 5910/tcp open cm
  3298. 5911/tcp open cpdlc
  3299. 5915/tcp open unknown
  3300. 5922/tcp open unknown
  3301. 5925/tcp open unknown
  3302. 5950/tcp open unknown
  3303. 5952/tcp open unknown
  3304. 5959/tcp open unknown
  3305. 5960/tcp open unknown
  3306. 5961/tcp open unknown
  3307. 5962/tcp open unknown
  3308. 5963/tcp open indy
  3309. 5987/tcp open wbem-rmi
  3310. 5988/tcp open wbem-http
  3311. 5989/tcp open wbem-https
  3312. 5998/tcp open ncd-diag
  3313. 5999/tcp open ncd-conf
  3314. 6000/tcp open X11
  3315. 6001/tcp open X11:1
  3316. 6002/tcp open X11:2
  3317. 6003/tcp open X11:3
  3318. 6004/tcp open X11:4
  3319. 6005/tcp open X11:5
  3320. 6006/tcp open X11:6
  3321. 6007/tcp open X11:7
  3322. 6009/tcp open X11:9
  3323. 6025/tcp open x11
  3324. 6059/tcp open X11:59
  3325. 6100/tcp open synchronet-db
  3326. 6101/tcp open backupexec
  3327. 6106/tcp open isdninfo
  3328. 6112/tcp open dtspc
  3329. 6129/tcp open unknown
  3330. 6156/tcp open unknown
  3331. 6346/tcp open gnutella
  3332. 6389/tcp open clariion-evr01
  3333. 6502/tcp open netop-rc
  3334. 6510/tcp open mcer-port
  3335. 6543/tcp open mythtv
  3336. 6547/tcp open powerchuteplus
  3337. 6565/tcp open unknown
  3338. 6566/tcp open sane-port
  3339. 6567/tcp open esp
  3340. 6580/tcp open parsec-master
  3341. 6646/tcp open unknown
  3342. 6666/tcp open irc
  3343. 6667/tcp open irc
  3344. 6668/tcp open irc
  3345. 6689/tcp open tsa
  3346. 6692/tcp open unknown
  3347. 6699/tcp open napster
  3348. 6779/tcp open unknown
  3349. 6788/tcp open smc-http
  3350. 6789/tcp open ibm-db2-admin
  3351. 6792/tcp open unknown
  3352. 6839/tcp open unknown
  3353. 6881/tcp open bittorrent-tracker
  3354. 6901/tcp open jetstream
  3355. 6969/tcp open acmsoda
  3356. 7000/tcp open afs3-fileserver
  3357. 7001/tcp open afs3-callback
  3358. 7002/tcp open afs3-prserver
  3359. 7004/tcp open afs3-kaserver
  3360. 7007/tcp open afs3-bos
  3361. 7019/tcp open doceri-ctl
  3362. 7025/tcp open vmsvc-2
  3363. 7070/tcp open realserver
  3364. 7100/tcp open font-service
  3365. 7103/tcp open unknown
  3366. 7106/tcp open unknown
  3367. 7200/tcp open fodms
  3368. 7201/tcp open dlip
  3369. 7402/tcp open rtps-dd-mt
  3370. 7435/tcp open unknown
  3371. 7443/tcp open oracleas-https
  3372. 7496/tcp open unknown
  3373. 7512/tcp open unknown
  3374. 7625/tcp open unknown
  3375. 7627/tcp open soap-http
  3376. 7676/tcp open imqbrokerd
  3377. 7741/tcp open scriptview
  3378. 7777/tcp open cbt
  3379. 7778/tcp open interwise
  3380. 7800/tcp open asr
  3381. 7911/tcp open unknown
  3382. 7920/tcp open unknown
  3383. 7921/tcp open unknown
  3384. 7937/tcp open nsrexecd
  3385. 7938/tcp open lgtomapper
  3386. 7999/tcp open irdmi2
  3387. 8000/tcp open http-alt
  3388. 8001/tcp open vcom-tunnel
  3389. 8002/tcp open teradataordbms
  3390. 8007/tcp open ajp12
  3391. 8008/tcp open http
  3392. 8009/tcp open ajp13
  3393. 8010/tcp open xmpp
  3394. 8021/tcp open ftp-proxy
  3395. 8022/tcp open oa-system
  3396. 8031/tcp open unknown
  3397. 8042/tcp open fs-agent
  3398. 8045/tcp open unknown
  3399. 8080/tcp open http-proxy
  3400. 8081/tcp open blackice-icecap
  3401. 8082/tcp open blackice-alerts
  3402. 8083/tcp open us-srv
  3403. 8084/tcp open unknown
  3404. 8085/tcp open unknown
  3405. 8086/tcp open d-s-n
  3406. 8087/tcp open simplifymedia
  3407. 8089/tcp open unknown
  3408. 8090/tcp open opsmessaging
  3409. 8093/tcp open unknown
  3410. 8099/tcp open unknown
  3411. 8100/tcp open xprint-server
  3412. 8180/tcp open unknown
  3413. 8181/tcp open intermapper
  3414. 8192/tcp open sophos
  3415. 8200/tcp open trivnet1
  3416. 8222/tcp open unknown
  3417. 8254/tcp open unknown
  3418. 8290/tcp open unknown
  3419. 8291/tcp open unknown
  3420. 8292/tcp open blp3
  3421. 8333/tcp open bitcoin
  3422. 8383/tcp open m2mservices
  3423. 8400/tcp open cvd
  3424. 8402/tcp open abarsd
  3425. 8443/tcp open https-alt
  3426. 8600/tcp open asterix
  3427. 8649/tcp open unknown
  3428. 8651/tcp open unknown
  3429. 8652/tcp open unknown
  3430. 8654/tcp open unknown
  3431. 8701/tcp open unknown
  3432. 8800/tcp open sunwebadmin
  3433. 8873/tcp open dxspider
  3434. 8888/tcp open sun-answerbook
  3435. 8899/tcp open ospf-lite
  3436. 8994/tcp open unknown
  3437. 9000/tcp open cslistener
  3438. 9001/tcp open tor-orport
  3439. 9002/tcp open dynamid
  3440. 9003/tcp open unknown
  3441. 9009/tcp open pichat
  3442. 9010/tcp open sdr
  3443. 9011/tcp open unknown
  3444. 9040/tcp open tor-trans
  3445. 9050/tcp open tor-socks
  3446. 9071/tcp open unknown
  3447. 9080/tcp open glrpc
  3448. 9081/tcp open cisco-aqos
  3449. 9090/tcp open zeus-admin
  3450. 9091/tcp open xmltec-xmlmail
  3451. 9099/tcp open unknown
  3452. 9100/tcp open jetdirect
  3453. 9101/tcp open jetdirect
  3454. 9102/tcp open jetdirect
  3455. 9103/tcp open jetdirect
  3456. 9110/tcp open unknown
  3457. 9111/tcp open DragonIDSConsole
  3458. 9200/tcp open wap-wsp
  3459. 9207/tcp open wap-vcal-s
  3460. 9220/tcp open unknown
  3461. 9290/tcp open unknown
  3462. 9415/tcp open unknown
  3463. 9418/tcp open git
  3464. 9485/tcp open unknown
  3465. 9500/tcp open ismserver
  3466. 9502/tcp open unknown
  3467. 9503/tcp open unknown
  3468. 9535/tcp open man
  3469. 9593/tcp open cba8
  3470. 9594/tcp open msgsys
  3471. 9595/tcp open pds
  3472. 9618/tcp open condor
  3473. 9666/tcp open zoomcp
  3474. 9876/tcp open sd
  3475. 9877/tcp open unknown
  3476. 9878/tcp open kca-service
  3477. 9898/tcp open monkeycom
  3478. 9900/tcp open iua
  3479. 9917/tcp open unknown
  3480. 9929/tcp open nping-echo
  3481. 9943/tcp open unknown
  3482. 9944/tcp open unknown
  3483. 9968/tcp open unknown
  3484. 9998/tcp open distinct32
  3485. 9999/tcp open abyss
  3486. 10000/tcp open snet-sensor-mgmt
  3487. 10001/tcp open scp-config
  3488. 10002/tcp open documentum
  3489. 10004/tcp open emcrmirccd
  3490. 10009/tcp open swdtp-sv
  3491. 10010/tcp open rxapi
  3492. 10012/tcp open unknown
  3493. 10024/tcp open unknown
  3494. 10025/tcp open unknown
  3495. 10082/tcp open amandaidx
  3496. 10180/tcp open unknown
  3497. 10215/tcp open unknown
  3498. 10243/tcp open unknown
  3499. 10566/tcp open unknown
  3500. 10616/tcp open unknown
  3501. 10617/tcp open unknown
  3502. 10621/tcp open unknown
  3503. 10626/tcp open unknown
  3504. 10628/tcp open unknown
  3505. 10629/tcp open unknown
  3506. 10778/tcp open unknown
  3507. 11110/tcp open sgi-soap
  3508. 11967/tcp open sysinfo-sp
  3509. 12000/tcp open cce4x
  3510. 12174/tcp open unknown
  3511. 12265/tcp open unknown
  3512. 12345/tcp open netbus
  3513. 13456/tcp open unknown
  3514. 13722/tcp open netbackup
  3515. 13782/tcp open netbackup
  3516. 13783/tcp open netbackup
  3517. 14238/tcp open unknown
  3518. 14441/tcp open unknown
  3519. 14442/tcp open unknown
  3520. 15000/tcp open hydap
  3521. 15002/tcp open onep-tls
  3522. 15003/tcp open unknown
  3523. 15004/tcp open unknown
  3524. 15660/tcp open bex-xr
  3525. 15742/tcp open unknown
  3526. 16000/tcp open fmsas
  3527. 16001/tcp open fmsascon
  3528. 16012/tcp open unknown
  3529. 16016/tcp open unknown
  3530. 16018/tcp open unknown
  3531. 16080/tcp open osxwebadmin
  3532. 16113/tcp open unknown
  3533. 16992/tcp open amt-soap-http
  3534. 16993/tcp open amt-soap-https
  3535. 17877/tcp open unknown
  3536. 17988/tcp open unknown
  3537. 18040/tcp open unknown
  3538. 18101/tcp open unknown
  3539. 18988/tcp open unknown
  3540. 19283/tcp open keysrvr
  3541. 19315/tcp open keyshadow
  3542. 19350/tcp open unknown
  3543. 19780/tcp open unknown
  3544. 19801/tcp open unknown
  3545. 19842/tcp open unknown
  3546. 20000/tcp open dnp
  3547. 20005/tcp open btx
  3548. 20031/tcp open unknown
  3549. 20221/tcp open unknown
  3550. 20222/tcp open ipulse-ics
  3551. 20828/tcp open unknown
  3552. 21571/tcp open unknown
  3553. 22939/tcp open unknown
  3554. 23502/tcp open unknown
  3555. 24444/tcp open unknown
  3556. 24800/tcp open unknown
  3557. 25734/tcp open unknown
  3558. 25735/tcp open unknown
  3559. 26214/tcp open unknown
  3560. 27000/tcp open flexlm0
  3561. 27352/tcp open unknown
  3562. 27353/tcp open unknown
  3563. 27356/tcp open unknown
  3564. 27715/tcp open unknown
  3565. 28201/tcp open unknown
  3566. 30000/tcp open ndmps
  3567. 30718/tcp open unknown
  3568. 30951/tcp open unknown
  3569. 31038/tcp open unknown
  3570. 31337/tcp open Elite
  3571. 32768/tcp open filenet-tms
  3572. 32769/tcp open filenet-rpc
  3573. 32770/tcp open sometimes-rpc3
  3574. 32771/tcp open sometimes-rpc5
  3575. 32772/tcp open sometimes-rpc7
  3576. 32773/tcp open sometimes-rpc9
  3577. 32774/tcp open sometimes-rpc11
  3578. 32775/tcp open sometimes-rpc13
  3579. 32776/tcp open sometimes-rpc15
  3580. 32777/tcp open sometimes-rpc17
  3581. 32778/tcp open sometimes-rpc19
  3582. 32779/tcp open sometimes-rpc21
  3583. 32780/tcp open sometimes-rpc23
  3584. 32783/tcp open unknown
  3585. 32784/tcp open unknown
  3586. 32785/tcp open unknown
  3587. 33354/tcp open unknown
  3588. 33899/tcp open unknown
  3589. 34571/tcp open unknown
  3590. 34572/tcp open unknown
  3591. 34573/tcp open unknown
  3592. 35500/tcp open unknown
  3593. 40193/tcp open unknown
  3594. 40911/tcp open unknown
  3595. 41511/tcp open unknown
  3596. 42510/tcp open caerpc
  3597. 44176/tcp open unknown
  3598. 44442/tcp open coldfusion-auth
  3599. 44443/tcp open coldfusion-auth
  3600. 44501/tcp open unknown
  3601. 45100/tcp open unknown
  3602. 48080/tcp open unknown
  3603. 49152/tcp open unknown
  3604. 49153/tcp open unknown
  3605. 49154/tcp open unknown
  3606. 49155/tcp open unknown
  3607. 49157/tcp open unknown
  3608. 49158/tcp open unknown
  3609. 49159/tcp open unknown
  3610. 49160/tcp open unknown
  3611. 49161/tcp open unknown
  3612. 49163/tcp open unknown
  3613. 49165/tcp open unknown
  3614. 49167/tcp open unknown
  3615. 49175/tcp open unknown
  3616. 49176/tcp open unknown
  3617. 49400/tcp open compaqdiag
  3618. 49999/tcp open unknown
  3619. 50000/tcp open ibm-db2
  3620. 50001/tcp open unknown
  3621. 50002/tcp open iiimsf
  3622. 50003/tcp open unknown
  3623. 50006/tcp open unknown
  3624. 50300/tcp open unknown
  3625. 50389/tcp open unknown
  3626. 50500/tcp open unknown
  3627. 50636/tcp open unknown
  3628. 50800/tcp open unknown
  3629. 51103/tcp open unknown
  3630. 51493/tcp open unknown
  3631. 52822/tcp open unknown
  3632. 52848/tcp open unknown
  3633. 52869/tcp open unknown
  3634. 54045/tcp open unknown
  3635. 54328/tcp open unknown
  3636. 55055/tcp open unknown
  3637. 55056/tcp open unknown
  3638. 55555/tcp open unknown
  3639. 55600/tcp open unknown
  3640. 56737/tcp open unknown
  3641. 56738/tcp open unknown
  3642. 57294/tcp open unknown
  3643. 57797/tcp open unknown
  3644. 58080/tcp open unknown
  3645. 60020/tcp open unknown
  3646. 60443/tcp open unknown
  3647. 61532/tcp open unknown
  3648. 61900/tcp open unknown
  3649. 62078/tcp open iphone-sync
  3650. 63331/tcp open unknown
  3651. 64623/tcp open unknown
  3652. 65000/tcp open unknown
  3653. 65389/tcp open unknown
  3654. #######################################################################################################################################
  3655. --------------------------------------------------------------------------------------------------------------------------------------
  3656. + Target IP: 88.80.17.71
  3657. + Target Hostname: www.nambla.org
  3658. + Target Port: 443
  3659. ---------------------------------------------------------------------------------------------------------------------------------------
  3660. + SSL Info: Subject: /CN=www.nambla.org
  3661. Ciphers: ECDHE-RSA-AES256-GCM-SHA384
  3662. Issuer: /C=US/O=Let's Encrypt/CN=Let's Encrypt Authority X3
  3663. + Start Time: 2018-09-27 07:05:15 (GMT-4)
  3664. --------------------------------------------------------------------------------------------------------------------------------------
  3665. + Server: nginx
  3666. + Server leaks inodes via ETags, header found with file /, fields: 0xbd8d 0x56d81ca12ed00
  3667. + The anti-clickjacking X-Frame-Options header is not present.
  3668. + The X-XSS-Protection header is not defined. This header can hint to the user agent to protect against some forms of XSS
  3669. + The site uses SSL and the Strict-Transport-Security HTTP header is not defined.
  3670. + The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type
  3671. + ERROR: Error limit (20) reached for host, giving up. Last error: opening stream: can't connect: SSL negotiation failed: at /var/lib/nikto/plugins/LW2.pm line 5157.
  3672. at /var/lib/nikto/plugins/LW2.pm line 5157.
  3673. ; at /var/lib/nikto/plugins/LW2.pm line 5157.
  3674. + Scan terminated: 13 error(s) and 5 item(s) reported on remote host
  3675. + End Time: 2018-09-27 07:53:28 (GMT-4) (2893 seconds)
  3676. ---------------------------------------------------------------------------------------------------------------------------------------
  3677. #######################################################################################################################################
  3678. Anonymous JTSEC HunterUnit pedosite Full Recon #1
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement