Advertisement
JTSEC1333

Anonymous JTSEC #OpAmazonia Full Recon #20

Sep 8th, 2019
1,398
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 148.16 KB | None | 0 0
  1. #######################################################################################################################################
  2. =======================================================================================================================================
  3. Hostname comab.org.br ISP Liquid Web, L.L.C
  4. Continent North America Flag
  5. US
  6. Country United States Country Code US
  7. Region Michigan Local time 08 Sep 2019 17:16 EDT
  8. City Lansing Postal Code 48917
  9. IP Address 67.225.228.134 Latitude 42.735
  10. Longitude -84.625
  11. =======================================================================================================================================
  12. #######################################################################################################################################
  13. > comab.org.br
  14. Server: 38.132.106.139
  15. Address: 38.132.106.139#53
  16.  
  17. Non-authoritative answer:
  18. Name: comab.org.br
  19. Address: 67.225.228.134
  20. >
  21. ######################################################################################################################################
  22. domain: comab.org.br
  23. owner: Confederação Maçônica do Brasil
  24. ownerid: 81.532.053/0001-55
  25. responsible: Tadeu Pedro Drago
  26. country: BR
  27. owner-c: MAWEB99
  28. admin-c: MAWEB99
  29. tech-c: MAWEB99
  30. billing-c: MAWEB99
  31. nserver: ns1.imserver.com.br
  32. nsstat: 20190906 AA
  33. nslastaa: 20190906
  34. nserver: ns2.imserver.com.br
  35. nsstat: 20190906 AA
  36. nslastaa: 20190906
  37. created: 20090323 #5329397
  38. changed: 20190521
  39. expires: 20220323
  40. status: published
  41.  
  42. nic-hdl-br: MAWEB99
  43. person: Mason Web
  44. e-mail: contato@masonweb.com.br
  45. country: BR
  46. created: 20190114
  47. changed: 20190114
  48. #######################################################################################################################################
  49.  
  50. [+] Target : comab.org.br
  51.  
  52. [+] IP Address : 67.225.228.134
  53.  
  54. [+] Headers :
  55.  
  56. [+] Date : Mon, 09 Sep 2019 01:41:05 GMT
  57. [+] Server : Apache/2.4.41 (cPanel) OpenSSL/1.0.2s mod_bwlimited/1.4
  58. [+] X-Powered-By : PHP/5.6.40
  59. [+] Expires : Thu, 19 Nov 1981 08:52:00 GMT
  60. [+] Cache-Control : no-store, no-cache, must-revalidate, post-check=0, pre-check=0
  61. [+] Pragma : no-cache
  62. [+] Content-Encoding : gzip
  63. [+] Vary : Accept-Encoding
  64. [+] Set-Cookie : PHPSESSID=njnib6ciogo40pbfeh220js1r7; path=/
  65. [+] Keep-Alive : timeout=2, max=500
  66. [+] Connection : Keep-Alive
  67. [+] Transfer-Encoding : chunked
  68. [+] Content-Type : text/html; charset=iso-8859-1
  69.  
  70. [+] SSL Certificate Information :
  71.  
  72. [+] commonName : comab.org.br
  73. [+] countryName : US
  74. [+] stateOrProvinceName : TX
  75. [+] localityName : Houston
  76. [+] organizationName : cPanel, Inc.
  77. [+] commonName : cPanel, Inc. Certification Authority
  78. [+] Version : 3
  79. [+] Serial Number : 2F1EC2A9769E1086843190990FE783ED
  80. [+] Not Before : Jun 25 00:00:00 2019 GMT
  81. [+] Not After : Sep 23 23:59:59 2019 GMT
  82. [+] OCSP : ('http://ocsp.comodoca.com',)
  83. [+] subject Alt Name : (('DNS', 'comab.org.br'), ('DNS', 'autodiscover.comab.org.br'), ('DNS', 'cpanel.comab.org.br'), ('DNS', 'mail.comab.org.br'), ('DNS', 'webdisk.comab.org.br'), ('DNS', 'webmail.comab.org.br'), ('DNS', 'www.comab.org.br'))
  84. [+] CA Issuers : ('http://crt.comodoca.com/cPanelIncCertificationAuthority.crt',)
  85. [+] CRL Distribution Points : ('http://crl.comodoca.com/cPanelIncCertificationAuthority.crl',)
  86.  
  87. [+] Whois Lookup :
  88.  
  89. [+] NIR : None
  90. [+] ASN Registry : arin
  91. [+] ASN : 32244
  92. [+] ASN CIDR : 67.225.128.0/17
  93. [+] ASN Country Code : US
  94. [+] ASN Date : 2007-11-26
  95. [+] ASN Description : LIQUIDWEB - Liquid Web, L.L.C, US
  96. [+] cidr : 67.225.128.0/17
  97. [+] name : LIQUIDWEB
  98. [+] handle : NET-67-225-128-0-1
  99. [+] range : 67.225.128.0 - 67.225.255.255
  100. [+] description : Liquid Web, L.L.C
  101. [+] country : US
  102. [+] state : MI
  103. [+] city : Lansing
  104. [+] address : 4210 Creyts Rd.
  105. [+] postal_code : 48917
  106. [+] emails : ['abuse@liquidweb.com', 'ipadmin@liquidweb.com']
  107. [+] created : 2007-11-26
  108. [+] updated : 2016-12-19
  109. ######################################################################################################################################
  110. [i] Scanning Site: https://comab.org.br
  111.  
  112.  
  113.  
  114. B A S I C I N F O
  115. ====================
  116.  
  117.  
  118. [+] Site Title: COMAB | Confedera��o Ma��nica do Brasil
  119. [+] IP address: 67.225.228.134
  120. [+] Web Server: Apache/2.4.41 (cPanel) OpenSSL/1.0.2s mod_bwlimited/1.4
  121. [+] CMS: Could Not Detect
  122. [+] Cloudflare: Not Detected
  123. [+] Robots File: Found
  124.  
  125. -------------[ contents ]----------------
  126. User-agent: *
  127. Disallow: /adm
  128. Disallow: /uploads
  129. -----------[end of contents]-------------
  130.  
  131.  
  132.  
  133. W H O I S L O O K U P
  134. ========================
  135.  
  136.  
  137. % Copyright (c) Nic.br
  138. % The use of the data below is only permitted as described in
  139. % full by the terms of use at https://registro.br/termo/en.html ,
  140. % being prohibited its distribution, commercialization or
  141. % reproduction, in particular, to use it for advertising or
  142. % any similar purpose.
  143. % 2019-09-08T22:42:11-03:00
  144.  
  145. domain: comab.org.br
  146. owner: Confederação Maçônica do Brasil
  147. ownerid: 81.532.053/0001-55
  148. responsible: Tadeu Pedro Drago
  149. country: BR
  150. owner-c: MAWEB99
  151. admin-c: MAWEB99
  152. tech-c: MAWEB99
  153. billing-c: MAWEB99
  154. nserver: ns1.imserver.com.br
  155. nsstat: 20190906 AA
  156. nslastaa: 20190906
  157. nserver: ns2.imserver.com.br
  158. nsstat: 20190906 AA
  159. nslastaa: 20190906
  160. created: 20090323 #5329397
  161. changed: 20190521
  162. expires: 20220323
  163. status: published
  164.  
  165. nic-hdl-br: MAWEB99
  166. person: Mason Web
  167. e-mail: contato@masonweb.com.br
  168. country: BR
  169. created: 20190114
  170. changed: 20190114
  171.  
  172. % Security and mail abuse issues should also be addressed to
  173. % cert.br, http://www.cert.br/ , respectivelly to cert@cert.br
  174. % and mail-abuse@cert.br
  175. %
  176. % whois.registro.br accepts only direct match queries. Types
  177. % of queries are: domain (.br), registrant (tax ID), ticket,
  178. % provider, contact handle (ID), CIDR block, IP and ASN.
  179.  
  180.  
  181.  
  182.  
  183. G E O I P L O O K U P
  184. =========================
  185.  
  186. [i] IP Address: 67.225.228.134
  187. [i] Country: United States
  188. [i] State: Michigan
  189. [i] City: Lansing
  190. [i] Latitude: 42.7348
  191. [i] Longitude: -84.6245
  192.  
  193.  
  194.  
  195.  
  196. H T T P H E A D E R S
  197. =======================
  198.  
  199.  
  200. [i] HTTP/1.1 200 OK
  201. [i] Date: Mon, 09 Sep 2019 01:42:14 GMT
  202. [i] Server: Apache/2.4.41 (cPanel) OpenSSL/1.0.2s mod_bwlimited/1.4
  203. [i] X-Powered-By: PHP/5.6.40
  204. [i] Expires: Thu, 19 Nov 1981 08:52:00 GMT
  205. [i] Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
  206. [i] Pragma: no-cache
  207. [i] Set-Cookie: PHPSESSID=v0t4uut9u46btr2gusn42phon0; path=/
  208. [i] Vary: Accept-Encoding
  209. [i] Connection: close
  210. [i] Content-Type: text/html; charset=iso-8859-1
  211.  
  212.  
  213.  
  214.  
  215. D N S L O O K U P
  216. ===================
  217.  
  218. comab.org.br. 14399 IN TXT "v=spf1 a mx include:_spf.snus2127.com include:_spf.elasticemail.com ~all"
  219. comab.org.br. 21599 IN SOA ns1.imserver.com.br. everton.masonweb.inf.br. 2019081900 3600 7200 1209600 86400
  220. comab.org.br. 21599 IN NS ns2.imserver.com.br.
  221. comab.org.br. 21599 IN NS ns1.imserver.com.br.
  222. comab.org.br. 14399 IN A 67.225.228.134
  223. comab.org.br. 14399 IN MX 0 mail.comab.org.br.
  224.  
  225.  
  226.  
  227.  
  228. S U B N E T C A L C U L A T I O N
  229. ====================================
  230.  
  231. Address = 67.225.228.134
  232. Network = 67.225.228.134 / 32
  233. Netmask = 255.255.255.255
  234. Broadcast = not needed on Point-to-Point links
  235. Wildcard Mask = 0.0.0.0
  236. Hosts Bits = 0
  237. Max. Hosts = 1 (2^0 - 0)
  238. Host Range = { 67.225.228.134 - 67.225.228.134 }
  239.  
  240.  
  241.  
  242. N M A P P O R T S C A N
  243. ============================
  244.  
  245. Starting Nmap 7.70 ( https://nmap.org ) at 2019-09-09 01:42 UTC
  246. Nmap scan report for comab.org.br (67.225.228.134)
  247. Host is up (0.028s latency).
  248. rDNS record for 67.225.228.134: srv01.imserver.com.br
  249.  
  250. PORT STATE SERVICE
  251. 21/tcp filtered ftp
  252. 22/tcp filtered ssh
  253. 23/tcp filtered telnet
  254. 80/tcp open http
  255. 110/tcp filtered pop3
  256. 143/tcp filtered imap
  257. 443/tcp open https
  258. 3389/tcp filtered ms-wbt-server
  259.  
  260. Nmap done: 1 IP address (1 host up) scanned in 1.52 seconds
  261.  
  262.  
  263.  
  264. S U B - D O M A I N F I N D E R
  265. ==================================
  266.  
  267.  
  268. [i] Total Subdomains Found : 8
  269.  
  270. [+] Subdomain: comab.comab.org.br
  271. [-] IP: 67.225.228.134
  272.  
  273. [+] Subdomain: e-comab.comab.org.br
  274. [-] IP: 67.225.228.134
  275.  
  276. [+] Subdomain: www.e-comab.comab.org.br
  277. [-] IP: 67.225.228.134
  278.  
  279. [+] Subdomain: webdisk.comab.org.br
  280. [-] IP: 67.225.228.134
  281.  
  282. [+] Subdomain: cpanel.comab.org.br
  283. [-] IP: 67.225.228.134
  284.  
  285. [+] Subdomain: mail.comab.org.br
  286. [-] IP: 172.104.209.94
  287.  
  288. [+] Subdomain: m.comab.org.br
  289. [-] IP: 67.225.228.134
  290.  
  291. [+] Subdomain: antigo.comab.org.br
  292. [-] IP: 67.225.228.134
  293.  
  294. ######################################################################################################################################
  295. [INFO] ------TARGET info------
  296. [*] TARGET: https://comab.org.br/
  297. [*] Same target https://comab.org.br/ was previously analyzed 1 time(s)
  298. [*] TARGET IP: 67.225.228.134
  299. [INFO] NO load balancer detected for comab.org.br...
  300. [*] DNS servers: ns1.imserver.com.br.
  301. [*] TARGET server: Apache/2.4.41 (cPanel) OpenSSL/1.0.2s mod_bwlimited/1.4
  302. [*] CC: US
  303. [*] Country: United States
  304. [*] RegionCode: MI
  305. [*] RegionName: Michigan
  306. [*] City: Lansing
  307. [*] ASN: AS32244
  308. [*] BGP_PREFIX: 67.225.128.0/17
  309. [*] ISP: LIQUIDWEB - Liquid Web, L.L.C, US
  310. [INFO] SSL/HTTPS certificate detected
  311. [*] Issuer: issuer=C = US, ST = TX, L = Houston, O = "cPanel, Inc.", CN = "cPanel, Inc. Certification Authority"
  312. [*] Subject: subject=CN = comab.org.br
  313. [INFO] DNS enumeration:
  314. [*] alpha.comab.org.br 67.225.228.134
  315. [*] ftp.comab.org.br 67.225.228.134
  316. [*] m.comab.org.br 67.225.228.134
  317. [*] mail.comab.org.br 172.104.209.94
  318. [*] webmail.comab.org.br mail.comab.org.br. 172.104.209.94
  319. [INFO] Possible abuse mails are:
  320. [*] abuse@comab.org.br
  321. [*] abuse@sourcedns.com
  322. [*] admin@sourcedns.com
  323. [*] ipadmin@liquidweb.com
  324. [*] lisa@webclickhosting.com
  325. [INFO] NO PAC (Proxy Auto Configuration) file FOUND
  326. [ALERT] robots.txt file FOUND in http://comab.org.br/robots.txt
  327. [INFO] Checking for HTTP status codes recursively from http://comab.org.br/robots.txt
  328. [INFO] Status code Folders
  329. [*] 200 http://comab.org.br/adm
  330. [*] 200 http://comab.org.br/uploads
  331. [INFO] Starting FUZZing in http://comab.org.br/FUzZzZzZzZz...
  332. [INFO] Status code Folders
  333. [*] 200 http://comab.org.br/index
  334. [*] 200 http://comab.org.br/images
  335. [*] 200 http://comab.org.br/download
  336. [*] 200 http://comab.org.br/2006
  337. [*] 200 http://comab.org.br/news
  338. [*] 200 http://comab.org.br/crack
  339. [*] 200 http://comab.org.br/serial
  340. [*] 200 http://comab.org.br/warez
  341. [*] 200 http://comab.org.br/full
  342. [*] 200 http://comab.org.br/12
  343. [ALERT] Look in the source code. It may contain passwords
  344. [ALERT] Content in http://comab.org.br/ AND http://www.comab.org.br/ is different
  345. [INFO] MD5 for http://comab.org.br/ is: 958887bd8d237e795b692bf3bf199b7e
  346. [INFO] MD5 for http://www.comab.org.br/ is: 38e9494b70cd0d45af2223bd4267df95
  347. [INFO] http://comab.org.br/ redirects to https://comab.org.br/
  348. [INFO] http://www.comab.org.br/ redirects to https://comab.org.br/
  349. [INFO] Links found from https://comab.org.br/ http://67.225.228.134/:
  350. [*] http://67.225.228.134/cgi-sys/defaultwebpage.cgi
  351. [*] http://i3w.com.br/
  352. [*] https://comab.org.br/
  353. [*] https://comab.org.br/adm
  354. [*] https://comab.org.br/albuns/listar
  355. [*] https://comab.org.br/albuns/visualizar/23
  356. [*] https://comab.org.br/albuns/visualizar/25
  357. [*] https://comab.org.br/albuns/visualizar/27
  358. [*] https://comab.org.br/contato
  359. [*] https://comab.org.br/convites/listar
  360. [*] https://comab.org.br/inicio
  361. [*] https://comab.org.br/institucional/administracao
  362. [*] https://comab.org.br/institucional/galeria-gm
  363. [*] https://comab.org.br/institucional/historia
  364. [*] https://comab.org.br/institucional/maconaria
  365. [*] https://comab.org.br/institucional/presidentes
  366. [*] https://comab.org.br/institucional/principios
  367. [*] https://comab.org.br/institucional/visao-missao
  368. [*] https://comab.org.br/links/listar
  369. [*] https://comab.org.br/#myCarousel
  370. [*] https://comab.org.br/noticias/listar
  371. [*] https://comab.org.br/noticias/visualizar/112
  372. [*] https://comab.org.br/noticias/visualizar/114
  373. [*] https://comab.org.br/proclamacoes/listar
  374. [*] https://comab.org.br/publicacoes/listar
  375. [*] https://pt-br.facebook.com/comabbrasil/
  376. [*] https://twitter.com/comab1973
  377. [*] https://www.instagram.com/
  378. [*] https://www.youtube.com/channel/UCQKV24Stj2LgWjRU44zp9PQ/featured
  379. [*] http://www.comab.org.br/
  380. [*] http://www.goap.org.br/
  381. [*] http://www.goba.org.br/
  382. [*] http://www.goce.com.br/
  383. [*] http://www.goemt.org.br/
  384. [*] http://www.goepe.com.br/
  385. [*] http://www.gomg.org.br/
  386. [*] http://www.goms.org.br/
  387. [*] http://www.gopb.org.br/
  388. [*] http://www.gop.org.br/
  389. [*] http://www.gop-sp.org.br/
  390. [*] http://www.gorgs.org.br/
  391. [*] http://www.gorj.org.br/
  392. [*] http://www.gorn.org.br/
  393. [*] http://www.gosc.org.br/
  394. [*] http://www.portalgop.org/
  395. [INFO] GOOGLE has 457,000 results (0.28 seconds) about http://comab.org.br/
  396. [INFO] Shodan detected the following opened ports on 67.225.228.134:
  397. [*] 443
  398. [*] 53
  399. [*] 80
  400. [INFO] ------VirusTotal SECTION------
  401. [INFO] VirusTotal passive DNS only stores address records. The following domains resolved to the given IP address:
  402. [INFO] Latest URLs hosted in this IP address detected by at least one URL scanner or malicious URL dataset:
  403. [INFO] Latest files that are not detected by any antivirus solution and were downloaded by VirusTotal from the IP address provided:
  404. [INFO] ------Alexa Rank SECTION------
  405. [INFO] Percent of Visitors Rank in Country:
  406. [INFO] Percent of Search Traffic:
  407. [INFO] Percent of Unique Visits:
  408. [INFO] Total Sites Linking In:
  409. [*] Total Sites
  410. [INFO] Useful links related to comab.org.br - 67.225.228.134:
  411. [*] https://www.virustotal.com/pt/ip-address/67.225.228.134/information/
  412. [*] https://www.hybrid-analysis.com/search?host=67.225.228.134
  413. [*] https://www.shodan.io/host/67.225.228.134
  414. [*] https://www.senderbase.org/lookup/?search_string=67.225.228.134
  415. [*] https://www.alienvault.com/open-threat-exchange/ip/67.225.228.134
  416. [*] http://pastebin.com/search?q=67.225.228.134
  417. [*] http://urlquery.net/search.php?q=67.225.228.134
  418. [*] http://www.alexa.com/siteinfo/comab.org.br
  419. [*] http://www.google.com/safebrowsing/diagnostic?site=comab.org.br
  420. [*] https://censys.io/ipv4/67.225.228.134
  421. [*] https://www.abuseipdb.com/check/67.225.228.134
  422. [*] https://urlscan.io/search/#67.225.228.134
  423. [*] https://github.com/search?q=67.225.228.134&type=Code
  424. [INFO] Useful links related to AS32244 - 67.225.128.0/17:
  425. [*] http://www.google.com/safebrowsing/diagnostic?site=AS:32244
  426. [*] https://www.senderbase.org/lookup/?search_string=67.225.128.0/17
  427. [*] http://bgp.he.net/AS32244
  428. [*] https://stat.ripe.net/AS32244
  429. [INFO] Date: 08/09/19 | Time: 21:45:28
  430. [INFO] Total time: 3 minute(s) and 43 second(s)
  431. #######################################################################################################################################
  432. [*] Load target domain: comab.org.br
  433. - starting scanning @ 2019-09-08 21:46:27
  434.  
  435. [+] Running & Checking source to be used
  436. ---------------------------------------------
  437.  
  438. ⍥ Shodan [ ✕ ]
  439. ⍥ Webarchive [ ✔ ]
  440. ⍥ Dnsdumpster [ ✔ ]
  441. ⍥ Certspotter [ ✔ ]
  442. ⍥ Entrust [ ✔ ]
  443. ⍥ Threatminer [ ✔ ]
  444. ⍥ Securitytrails [ ✕ ]
  445. ⍥ Binaryedge [ ✕ ]
  446. ⍥ Threatcrowd [ ✔ ]
  447. ⍥ Bufferover [ ✔ ]
  448. ⍥ Certsh [ ✔ ]
  449. ⍥ Riddler [ ✔ ]
  450. ⍥ Censys [ ✕ ]
  451. ⍥ Hackertarget [ ✔ ]
  452. ⍥ Virustotal [ ✕ ]
  453. ⍥ Findsubdomain [ ✔ ]
  454.  
  455. [+] Get & Count subdomain total From source
  456. ---------------------------------------------
  457.  
  458. ⍥ Hackertarget: Total Subdomain (9)
  459. ⍥ Findsubdomain: Total Subdomain (11)
  460. ⍥ Certspotter: Total Subdomain (38)
  461. ⍥ Threatminer: Total Subdomain (0)
  462. ⍥ Certsh: Total Subdomain (25)
  463. ⍥ BufferOver: Total Subdomain (10)
  464. ⍥ Entrust: Total Subdomain (7)
  465. ⍥ Threatcrowd: Total Subdomain (1)
  466. ⍥ Dnsdumpster: Total Subdomain (12)
  467. ⍥ Riddler: Total Subdomain (1)
  468. ⍥ Webarchive: Total Subdomain (2)
  469.  
  470. [+] Parsing & Sorting list Domain
  471. ---------------------------------------------
  472.  
  473. ⍥ Total [34]
  474.  
  475. - 0 mail.comab.org.br.
  476. - alpha.comab.org.br
  477. - antigo.comab.org.br
  478. - autodiscover.comab.org.br
  479. - autodiscover.e-comab.org.br
  480. - aws.comab.org.br
  481. - comab.comab.org.br
  482. - comab.org.br
  483. - cpanel.comab.org.br
  484. - cpanel.e-comab.org.br
  485. - e-comab.comab.org.br
  486. - e-comab.org.br
  487. - mail.comab.org.br
  488. - mail.e-comab.org.br
  489. - m.comab.org.br
  490. - novo.comab.org.br
  491. - qrcode.comab.org.br
  492. - qrcodesandbox.comab.org.br
  493. - sicc.comab.org.br
  494. - webdisk.comab.org.br
  495. - webdisk.e-comab.org.br
  496. - webmail.comab.org.br
  497. - webmail.e-comab.org.br
  498. - www.alpha.comab.org.br
  499. - www.antigo.comab.org.br
  500. - www.comab.comab.org.br
  501. - www.comab.org.br
  502. - www.e-comab.comab.org.br
  503. - www.e-comab.org.br
  504. - www.m.comab.org.br
  505. - www.novo.comab.org.br
  506. - www.qrcode.comab.org.br
  507. - www.qrcodesandbox.comab.org.br
  508. - www.sicc.comab.org.br
  509.  
  510. ⍥ Total [34]
  511.  
  512. [+] Probe subdomain for working on http/https
  513. ---------------------------------------------
  514.  
  515. - http://comab.org.br
  516. - http://e-comab.comab.org.br
  517. - http://comab.comab.org.br
  518. - http://alpha.comab.org.br
  519. - http://antigo.comab.org.br
  520. - http://aws.comab.org.br
  521. - https://e-comab.comab.org.br
  522. - http://e-comab.org.br
  523. - https://comab.comab.org.br
  524. - http://mail.e-comab.org.br
  525. - http://m.comab.org.br
  526. - https://alpha.comab.org.br
  527. - http://qrcode.comab.org.br
  528. - http://qrcodesandbox.comab.org.br
  529. - https://mail.e-comab.org.br
  530. - https://e-comab.org.br
  531. - http://sicc.comab.org.br
  532. - https://qrcode.comab.org.br
  533. - https://aws.comab.org.br
  534. - http://webmail.e-comab.org.br
  535. - https://antigo.comab.org.br
  536. - https://qrcodesandbox.comab.org.br
  537. - https://sicc.comab.org.br
  538. - https://webmail.e-comab.org.br
  539. - http://www.e-comab.comab.org.br
  540. - http://www.comab.org.br
  541. - https://m.comab.org.br
  542. - http://www.e-comab.org.br
  543. - https://www.comab.org.br
  544. - https://www.e-comab.comab.org.br
  545. - https://www.e-comab.org.br
  546. - https://comab.org.br
  547.  
  548. ⍥ Total [32]
  549.  
  550.  
  551. [+] Check Live Host: Ping Sweep - ICMP PING
  552. ---------------------------------------------
  553.  
  554. ⍥ [LIVE] 0
  555. ⍥ [DEAD] mail.comab.org.br.
  556. ⍥ [DEAD] alpha.comab.org.br
  557. ⍥ [DEAD] antigo.comab.org.br
  558. ⍥ [DEAD] autodiscover.comab.org.br
  559. ⍥ [DEAD] autodiscover.e-comab.org.br
  560. ⍥ [DEAD] aws.comab.org.br
  561. ⍥ [DEAD] comab.comab.org.br
  562. ⍥ [DEAD] comab.org.br
  563. ⍥ [DEAD] cpanel.comab.org.br
  564. ⍥ [DEAD] cpanel.e-comab.org.br
  565. ⍥ [DEAD] e-comab.comab.org.br
  566. ⍥ [DEAD] e-comab.org.br
  567. ⍥ [DEAD] mail.comab.org.br
  568. ⍥ [DEAD] mail.e-comab.org.br
  569. ⍥ [DEAD] m.comab.org.br
  570. ⍥ [DEAD] novo.comab.org.br
  571. ⍥ [DEAD] qrcode.comab.org.br
  572. ⍥ [DEAD] qrcodesandbox.comab.org.br
  573. ⍥ [DEAD] sicc.comab.org.br
  574. ⍥ [DEAD] webdisk.comab.org.br
  575. ⍥ [DEAD] webdisk.e-comab.org.br
  576. ⍥ [DEAD] webmail.comab.org.br
  577. ⍥ [DEAD] webmail.e-comab.org.br
  578. ⍥ [DEAD] www.alpha.comab.org.br
  579. ⍥ [DEAD] www.antigo.comab.org.br
  580. ⍥ [DEAD] www.comab.comab.org.br
  581. ⍥ [DEAD] www.comab.org.br
  582. ⍥ [DEAD] www.e-comab.comab.org.br
  583. ⍥ [DEAD] www.e-comab.org.br
  584. ⍥ [DEAD] www.m.comab.org.br
  585. ⍥ [DEAD] www.novo.comab.org.br
  586. ⍥ [DEAD] www.qrcode.comab.org.br
  587. ⍥ [DEAD] www.qrcodesandbox.comab.org.br
  588. ⍥ [DEAD] www.sicc.comab.org.br
  589.  
  590. [+] Check Resolving: Subdomains & Domains
  591. ---------------------------------------------
  592.  
  593. ⍥ Resolving domains to: RESOLVE ERROR
  594. ⍥ Resolving domains to: 172.104.209.94
  595. ⍥ Resolving domains to: 67.225.228.134
  596. ⍥ Resolving domains to: 67.225.228.134
  597. ⍥ Resolving domains to: RESOLVE ERROR
  598. ⍥ Resolving domains to: RESOLVE ERROR
  599. ⍥ Resolving domains to: 18.228.108.119
  600. ⍥ Resolving domains to: 67.225.228.134
  601. ⍥ Resolving domains to: 67.225.228.134
  602. ⍥ Resolving domains to: RESOLVE ERROR
  603. ⍥ Resolving domains to: RESOLVE ERROR
  604. ⍥ Resolving domains to: 67.225.228.134
  605. ⍥ Resolving domains to: 67.225.228.134
  606. ⍥ Resolving domains to: 172.104.209.94
  607. ⍥ Resolving domains to: 67.225.228.134
  608. ⍥ Resolving domains to: 67.225.228.134
  609. ⍥ Resolving domains to: RESOLVE ERROR
  610. ⍥ Resolving domains to: 67.225.228.134
  611. ⍥ Resolving domains to: 67.225.228.134
  612. ⍥ Resolving domains to: 67.225.228.134
  613. ⍥ Resolving domains to: RESOLVE ERROR
  614. ⍥ Resolving domains to: RESOLVE ERROR
  615. ⍥ Resolving domains to: 172.104.209.94
  616. ⍥ Resolving domains to: 67.225.228.134
  617. ⍥ Resolving domains to: RESOLVE ERROR
  618. ⍥ Resolving domains to: RESOLVE ERROR
  619. ⍥ Resolving domains to: RESOLVE ERROR
  620. ⍥ Resolving domains to: 67.225.228.134
  621. ⍥ Resolving domains to: 67.225.228.134
  622. ⍥ Resolving domains to: 67.225.228.134
  623. ⍥ Resolving domains to: RESOLVE ERROR
  624. ⍥ Resolving domains to: RESOLVE ERROR
  625. ⍥ Resolving domains to: RESOLVE ERROR
  626. ⍥ Resolving domains to: RESOLVE ERROR
  627. ⍥ Resolving domains to: RESOLVE ERROR
  628.  
  629. [+] Subdomain TakeOver - Check Possible Vulns
  630. ---------------------------------------------
  631.  
  632. ⍥ [FAILS] En: Unknown http://alpha.comab.org.br
  633. ⍥ [FAILS] En: Unknown http://e-comab.comab.org.br
  634. ⍥ [FAILS] En: Unknown http://comab.org.br
  635. ⍥ [FAILS] En: Unknown http://antigo.comab.org.br
  636. ⍥ [FAILS] En: Unknown http://comab.comab.org.br
  637. ⍥ [FAILS] En: Unknown http://aws.comab.org.br
  638. ⍥ [FAILS] En: Unknown https://e-comab.comab.org.br
  639. ⍥ [FAILS] En: Unknown https://comab.comab.org.br
  640. ⍥ [FAILS] En: Unknown http://e-comab.org.br
  641. ⍥ [FAILS] En: Unknown http://mail.e-comab.org.br
  642. ⍥ [FAILS] En: Unknown http://m.comab.org.br
  643. ⍥ [FAILS] En: Unknown https://alpha.comab.org.br
  644. ⍥ [FAILS] En: Unknown http://qrcode.comab.org.br
  645. ⍥ [FAILS] En: Unknown http://qrcodesandbox.comab.org.br
  646. ⍥ [FAILS] En: Unknown https://e-comab.org.br
  647. ⍥ [FAILS] En: Unknown https://aws.comab.org.br
  648. ⍥ [FAILS] En: Unknown http://sicc.comab.org.br
  649. ⍥ [FAILS] En: Unknown https://mail.e-comab.org.br
  650. ⍥ [FAILS] En: Unknown https://qrcode.comab.org.br
  651. ⍥ [FAILS] En: Unknown https://antigo.comab.org.br
  652. ⍥ [FAILS] En: Unknown http://webmail.e-comab.org.br
  653. ⍥ [FAILS] En: Unknown https://qrcodesandbox.comab.org.br
  654. ⍥ [FAILS] En: Unknown http://www.comab.org.br
  655. ⍥ [FAILS] En: Unknown https://sicc.comab.org.br
  656. ⍥ [FAILS] En: Unknown https://webmail.e-comab.org.br
  657. ⍥ [FAILS] En: Unknown http://www.e-comab.comab.org.br
  658. ⍥ [FAILS] En: Unknown https://www.comab.org.br
  659. ⍥ [FAILS] En: Unknown https://m.comab.org.br
  660. ⍥ [FAILS] En: Unknown http://www.e-comab.org.br
  661. ⍥ [FAILS] En: Unknown https://www.e-comab.comab.org.br
  662. ⍥ [FAILS] En: Unknown https://www.e-comab.org.br
  663. ⍥ [FAILS] En: Unknown https://comab.org.br
  664.  
  665. [+] Checks status code on port 80 and 443
  666. ---------------------------------------------
  667.  
  668. ⍥ [301] http://alpha.comab.org.br
  669. ⍥ [302] http://e-comab.comab.org.br
  670. ⍥ [301] http://comab.org.br
  671. ⍥ [301] http://antigo.comab.org.br
  672. ⍥ [200] http://comab.comab.org.br
  673. ⍥ [301] http://aws.comab.org.br
  674. ⍥ [200] https://e-comab.comab.org.br
  675. ⍥ [200] https://comab.comab.org.br
  676. ⍥ [302] http://e-comab.org.br
  677. ⍥ [302] http://mail.e-comab.org.br
  678. ⍥ [301] http://m.comab.org.br
  679. ⍥ [200] https://alpha.comab.org.br
  680. ⍥ [301] http://qrcode.comab.org.br
  681. ⍥ [200] http://qrcodesandbox.comab.org.br
  682. ⍥ [200] https://e-comab.org.br
  683. ⍥ [200] https://aws.comab.org.br
  684. ⍥ [302] http://sicc.comab.org.br
  685. ⍥ [200] https://mail.e-comab.org.br
  686. ⍥ [200] https://qrcode.comab.org.br
  687. ⍥ [200] https://antigo.comab.org.br
  688. ⍥ [301] http://webmail.e-comab.org.br
  689. ⍥ [200] https://qrcodesandbox.comab.org.br
  690. ⍥ [301] http://www.comab.org.br
  691. ⍥ [200] https://sicc.comab.org.br
  692. ⍥ [401] https://webmail.e-comab.org.br
  693. ⍥ [302] http://www.e-comab.comab.org.br
  694. ⍥ [301] https://www.comab.org.br
  695. ⍥ [200] https://m.comab.org.br
  696. ⍥ [302] http://www.e-comab.org.br
  697. ⍥ [200] https://www.e-comab.comab.org.br
  698. ⍥ [200] https://www.e-comab.org.br
  699. ⍥ [200] https://comab.org.br
  700. #######################################################################################################################################
  701. ;; flags: qr rd ra; QUERY: 1, ANSWER: 6, AUTHORITY: 2, ADDITIONAL: 2
  702.  
  703. ;; QUESTION SECTION:
  704. ;comab.org.br. IN ANY
  705.  
  706. ;; ANSWER SECTION:
  707. comab.org.br. 14400 IN MX 0 mail.comab.org.br.
  708. comab.org.br. 14400 IN A 67.225.228.134
  709. comab.org.br. 43200 IN SOA ns1.imserver.com.br. everton.masonweb.inf.br. 2019081900 3600 7200 1209600 86400
  710. comab.org.br. 14400 IN TXT "v=spf1 a mx include:_spf.snus2127.com include:_spf.elasticemail.com ~all"
  711. comab.org.br. 3600 IN NS ns1.imserver.com.br.
  712. comab.org.br. 3600 IN NS ns2.imserver.com.br.
  713.  
  714. ;; AUTHORITY SECTION:
  715. comab.org.br. 3600 IN NS ns1.imserver.com.br.
  716. comab.org.br. 3600 IN NS ns2.imserver.com.br.
  717.  
  718. ;; ADDITIONAL SECTION:
  719. ns2.imserver.com.br. 3600 IN A 72.52.229.187
  720. ns1.imserver.com.br. 3600 IN A 67.225.228.134
  721.  
  722. Received 318 bytes from 2001:18c0:121:6900:724f:b8ff:fefd:5b6a#53 in 389 ms
  723. ######################################################################################################################################
  724. ; <<>> DiG 9.11.5-P4-5.1+b1-Debian <<>> +trace comab.org.br
  725. ;; global options: +cmd
  726. . 79993 IN NS f.root-servers.net.
  727. . 79993 IN NS h.root-servers.net.
  728. . 79993 IN NS b.root-servers.net.
  729. . 79993 IN NS k.root-servers.net.
  730. . 79993 IN NS j.root-servers.net.
  731. . 79993 IN NS i.root-servers.net.
  732. . 79993 IN NS g.root-servers.net.
  733. . 79993 IN NS a.root-servers.net.
  734. . 79993 IN NS m.root-servers.net.
  735. . 79993 IN NS l.root-servers.net.
  736. . 79993 IN NS c.root-servers.net.
  737. . 79993 IN NS e.root-servers.net.
  738. . 79993 IN NS d.root-servers.net.
  739. . 79993 IN RRSIG NS 8 0 518400 20190921170000 20190908160000 59944 . h1mytm6SGY1Qqg5lDmZ/Qoc2Pndy5QWUpicN37oGVrvmx4jEO74vHQfk RBpNp0SI5h7QuVUE+alNWAPVgTxgZg1fyeaTxlajLlbqw1c5FJKVntj1 mjxMSKfxTzdmWNahwLxr+FCG/0PBhwv5nb4oqwkyiwbGwcpw31C8c9+r utzQfUDQWwq6D/Z6csVTPShU+28CFYjSJqg+s3s3WnTl3qXG9hFpJUiL GD5ABNxsYP4jxd93SsDRIZUj6SJvuLQyizdmeypIeIbi5pYJsqDFqNND ++U372PkC+8FykrOetS76oKlsO3vemebaTZfHTaN+0g17TUjXCWFYUHw gCajgA==
  740. ;; Received 525 bytes from 185.93.180.131#53(185.93.180.131) in 239 ms
  741.  
  742. br. 172800 IN NS a.dns.br.
  743. br. 172800 IN NS b.dns.br.
  744. br. 172800 IN NS c.dns.br.
  745. br. 172800 IN NS d.dns.br.
  746. br. 172800 IN NS e.dns.br.
  747. br. 172800 IN NS f.dns.br.
  748. br. 86400 IN DS 2471 13 2 5E4F35998B8F909557FA119C4CBFDCA2D660A26F069EF006B403758A 07D1A2E4
  749. br. 86400 IN RRSIG DS 8 1 86400 20190921170000 20190908160000 59944 . ixSN0gBYbdI355LyAwwiaJ7PCEAy86qAeIbL6xKqsL1xiUkrfocPktk3 ottCK/sNeFizdEzcHCfM2EXGi9f9yInGHRJioKKyR0yIMhWVCtaok5et NHx+IV/7ORR53WZGwHXqgBt7wUkBiv3monclzDgeQDGUJ7511/yrlXSk omya7sc6yse5TwoZoKlGDP6lu/1Q4YT03CQgFLzeIFJ0DudLrZI1lLPo meU0aneOTG/qsNRaU25vFK65IE+YzM3m7B6wN8MWy20WLxCXWO9w4kTK POlD9oLzP8bAg/SYKkem8clXTxR/QRvCtURGoF1sg7nNZ/MRR5Ml4/b8 vGQDKg==
  750. ;; Received 740 bytes from 2001:500:2f::f#53(f.root-servers.net) in 24 ms
  751.  
  752. comab.org.br. 3600 IN NS ns2.imserver.com.br.
  753. comab.org.br. 3600 IN NS ns1.imserver.com.br.
  754. 8ibcveen5720n44l12on35ti99p48dfq.org.br. 900 IN NSEC3 1 1 10 1ED197E8FB8CAF6322BC 8ICM44EE54CNOQDKEDVKHHOQFOIQG8RR NS SOA RRSIG DNSKEY NSEC3PARAM
  755. 8ibcveen5720n44l12on35ti99p48dfq.org.br. 900 IN RRSIG NSEC3 13 3 900 20190923015009 20190909005009 50774 org.br. NTDZ6lfFLYbeBw0tfch2Y9nsCKj7mtDDJVx35SbVBL2lO//+ahHyIsPF NSO3XXOwf2v85q6S1c3VkCAgHxCurA==
  756. hrs7emk3v1hrcoaa4id9do2kal066jd2.org.br. 900 IN NSEC3 1 1 10 1ED197E8FB8CAF6322BC HRT8VVMS1SGG5CCQBE88T6SUTIIH5IB4 NS DS RRSIG
  757. hrs7emk3v1hrcoaa4id9do2kal066jd2.org.br. 900 IN RRSIG NSEC3 13 3 900 20190921074007 20190907064007 50774 org.br. D0iGk40PFF4BQz6MJeol8dlQWtxbDZaiCT/7HKvaSxuIE9ibvdU3cm6i 3rzJGdYAPYzCnsKYqWhqfE5rDw0RzA==
  758. ;; Received 501 bytes from 2001:12f8:2::10#53(e.dns.br) in 128 ms
  759.  
  760. comab.org.br. 14400 IN A 67.225.228.134
  761. comab.org.br. 86400 IN NS ns2.imserver.com.br.
  762. comab.org.br. 86400 IN NS ns1.imserver.com.br.
  763. ;; Received 138 bytes from 72.52.229.187#53(ns2.imserver.com.br) in 281 ms
  764. #######################################################################################################################################
  765. [*] Processing domain comab.org.br
  766. [*] Using system resolvers ['185.93.180.131', '194.187.251.67', '38.132.106.139', '192.168.0.1', '2001:18c0:121:6900:724f:b8ff:fefd:5b6a']
  767. [+] Getting nameservers
  768. 72.52.229.187 - ns2.imserver.com.br
  769. 67.225.228.134 - ns1.imserver.com.br
  770. [-] Zone transfer failed
  771.  
  772. [+] TXT records found
  773. "v=spf1 a mx include:_spf.snus2127.com include:_spf.elasticemail.com ~all"
  774.  
  775. [+] MX records found, added to target list
  776. 0 mail.comab.org.br.
  777.  
  778. [*] Scanning comab.org.br for A records
  779. 67.225.228.134 - comab.org.br
  780. 67.225.228.134 - alpha.comab.org.br
  781. 67.225.228.134 - ftp.comab.org.br
  782. 172.104.209.94 - imap.comab.org.br
  783. 67.225.228.134 - m.comab.org.br
  784. 172.104.209.94 - mail.comab.org.br
  785. 172.104.209.94 - pop3.comab.org.br
  786. 172.104.209.94 - pop.comab.org.br
  787. 172.104.209.94 - smtp.comab.org.br
  788. 54.38.226.140 - tracking.comab.org.br
  789. 46.105.88.234 - tracking.comab.org.br
  790. 94.23.161.19 - tracking.comab.org.br
  791. 188.165.1.80 - tracking.comab.org.br
  792. 164.132.95.123 - tracking.comab.org.br
  793. 172.104.209.94 - webmail.comab.org.br
  794. 67.225.228.134 - www.comab.org.br
  795. ######################################################################################################################################
  796.  
  797.  
  798. AVAILABLE PLUGINS
  799. -----------------
  800.  
  801. CompressionPlugin
  802. CertificateInfoPlugin
  803. RobotPlugin
  804. OpenSslCipherSuitesPlugin
  805. HeartbleedPlugin
  806. FallbackScsvPlugin
  807. SessionResumptionPlugin
  808. EarlyDataPlugin
  809. SessionRenegotiationPlugin
  810. OpenSslCcsInjectionPlugin
  811. HttpHeadersPlugin
  812.  
  813.  
  814.  
  815. CHECKING HOST(S) AVAILABILITY
  816. -----------------------------
  817.  
  818. 67.225.228.134:443 => 67.225.228.134
  819.  
  820.  
  821.  
  822.  
  823. SCAN RESULTS FOR 67.225.228.134:443 - 67.225.228.134
  824. ----------------------------------------------------
  825.  
  826. * SSLV2 Cipher Suites:
  827. Server rejected all cipher suites.
  828.  
  829. * Certificate Information:
  830. Content
  831. SHA1 Fingerprint: 27d9cf57edd65b4fd3dc82e076aeb7f73bf4b91d
  832. Common Name: goba.org.br
  833. Issuer: cPanel, Inc. Certification Authority
  834. Serial Number: 198705539120532982707046231779006044473
  835. Not Before: 2019-07-05 00:00:00
  836. Not After: 2019-10-03 23:59:59
  837. Signature Algorithm: sha256
  838. Public Key Algorithm: RSA
  839. Key Size: 2048
  840. Exponent: 65537 (0x10001)
  841. DNS Subject Alternative Names: ['goba.org.br', 'autodiscover.goba.org.br', 'cpanel.goba.org.br', 'mail.goba.org.br', 'webdisk.goba.org.br', 'webmail.goba.org.br', 'www.goba.org.br']
  842.  
  843. Trust
  844. Hostname Validation: FAILED - Certificate does NOT match 67.225.228.134
  845. Android CA Store (9.0.0_r9): OK - Certificate is trusted
  846. Apple CA Store (iOS 12, macOS 10.14, watchOS 5, and tvOS 12):OK - Certificate is trusted
  847. Java CA Store (jdk-12.0.1): OK - Certificate is trusted
  848. Mozilla CA Store (2019-03-14): OK - Certificate is trusted
  849. Windows CA Store (2019-05-27): OK - Certificate is trusted
  850. Symantec 2018 Deprecation: WARNING: Certificate distrusted by Google and Mozilla on September 2018
  851. Received Chain: goba.org.br --> cPanel, Inc. Certification Authority --> COMODO RSA Certification Authority
  852. Verified Chain: goba.org.br --> cPanel, Inc. Certification Authority --> COMODO RSA Certification Authority
  853. Received Chain Contains Anchor: OK - Anchor certificate not sent
  854. Received Chain Order: OK - Order is valid
  855. Verified Chain contains SHA1: OK - No SHA1-signed certificate in the verified certificate chain
  856.  
  857. Extensions
  858. OCSP Must-Staple: NOT SUPPORTED - Extension not found
  859. Certificate Transparency: WARNING - Only 2 SCTs included but Google recommends 3 or more
  860.  
  861. OCSP Stapling
  862. OCSP Response Status: successful
  863. Validation w/ Mozilla Store: OK - Response is trusted
  864. Responder Id: 7E035A65416BA77E0AE1B89D08EA1D8E1D6AC765
  865. Cert Status: good
  866. Cert Serial Number: 957D4B7768AA13A1AC850A3833E95939
  867. This Update: Sep 6 17:02:00 2019 GMT
  868. Next Update: Sep 13 17:02:00 2019 GMT
  869.  
  870. * TLSV1_3 Cipher Suites:
  871. Server rejected all cipher suites.
  872.  
  873. * Deflate Compression:
  874. OK - Compression disabled
  875.  
  876. * TLSV1_1 Cipher Suites:
  877. Forward Secrecy OK - Supported
  878. RC4 OK - Not Supported
  879.  
  880. Preferred:
  881. None - Server followed client cipher suite preference.
  882. Accepted:
  883. TLS_RSA_WITH_CAMELLIA_256_CBC_SHA 256 bits HTTP 200 OK
  884. TLS_RSA_WITH_CAMELLIA_128_CBC_SHA 128 bits HTTP 200 OK
  885. TLS_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 200 OK
  886. TLS_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 200 OK
  887. TLS_RSA_WITH_3DES_EDE_CBC_SHA 112 bits HTTP 200 OK
  888. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 200 OK
  889. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 200 OK
  890. TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA 256 bits HTTP 200 OK
  891. TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA 128 bits HTTP 200 OK
  892. TLS_DHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 200 OK
  893. TLS_DHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 200 OK
  894.  
  895. * TLSV1_2 Cipher Suites:
  896. Forward Secrecy OK - Supported
  897. RC4 OK - Not Supported
  898.  
  899. Preferred:
  900. None - Server followed client cipher suite preference.
  901. Accepted:
  902. TLS_RSA_WITH_CAMELLIA_256_CBC_SHA 256 bits HTTP 200 OK
  903. TLS_RSA_WITH_CAMELLIA_128_CBC_SHA 128 bits HTTP 200 OK
  904. TLS_RSA_WITH_AES_256_GCM_SHA384 256 bits HTTP 200 OK
  905. TLS_RSA_WITH_AES_256_CBC_SHA256 256 bits HTTP 200 OK
  906. TLS_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 200 OK
  907. TLS_RSA_WITH_AES_128_GCM_SHA256 128 bits HTTP 200 OK
  908. TLS_RSA_WITH_AES_128_CBC_SHA256 128 bits HTTP 200 OK
  909. TLS_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 200 OK
  910. TLS_RSA_WITH_3DES_EDE_CBC_SHA 112 bits HTTP 200 OK
  911. TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 256 bits HTTP 200 OK
  912. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 256 bits HTTP 200 OK
  913. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 200 OK
  914. TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 128 bits HTTP 200 OK
  915. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 128 bits HTTP 200 OK
  916. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 200 OK
  917. TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA 256 bits HTTP 200 OK
  918. TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA 128 bits HTTP 200 OK
  919. TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 256 bits HTTP 200 OK
  920. TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 256 bits HTTP 200 OK
  921. TLS_DHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 200 OK
  922. TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 128 bits HTTP 200 OK
  923. TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 128 bits HTTP 200 OK
  924. TLS_DHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 200 OK
  925.  
  926. * TLSV1 Cipher Suites:
  927. Forward Secrecy OK - Supported
  928. RC4 OK - Not Supported
  929.  
  930. Preferred:
  931. None - Server followed client cipher suite preference.
  932. Accepted:
  933. TLS_RSA_WITH_CAMELLIA_256_CBC_SHA 256 bits HTTP 200 OK
  934. TLS_RSA_WITH_CAMELLIA_128_CBC_SHA 128 bits HTTP 200 OK
  935. TLS_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 200 OK
  936. TLS_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 200 OK
  937. TLS_RSA_WITH_3DES_EDE_CBC_SHA 112 bits HTTP 200 OK
  938. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 200 OK
  939. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 200 OK
  940. TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA 256 bits HTTP 200 OK
  941. TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA 128 bits HTTP 200 OK
  942. TLS_DHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 200 OK
  943. TLS_DHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 200 OK
  944.  
  945. * Downgrade Attacks:
  946. TLS_FALLBACK_SCSV: OK - Supported
  947.  
  948. * OpenSSL Heartbleed:
  949. OK - Not vulnerable to Heartbleed
  950.  
  951. * TLS 1.2 Session Resumption Support:
  952. With Session IDs: OK - Supported (5 successful, 0 failed, 0 errors, 5 total attempts).
  953. With TLS Tickets: OK - Supported
  954.  
  955. * Session Renegotiation:
  956. Client-initiated Renegotiation: OK - Rejected
  957. Secure Renegotiation: OK - Supported
  958.  
  959. * OpenSSL CCS Injection:
  960. OK - Not vulnerable to OpenSSL CCS injection
  961.  
  962. * SSLV3 Cipher Suites:
  963. Server rejected all cipher suites.
  964.  
  965. * ROBOT Attack:
  966. OK - Not vulnerable
  967.  
  968.  
  969. SCAN COMPLETED IN 18.28 S
  970. -------------------------
  971. ######################################################################################################################################
  972. Domains still to check: 1
  973. Checking if the hostname comab.org.br. given is in fact a domain...
  974.  
  975. Analyzing domain: comab.org.br.
  976. Checking NameServers using system default resolver...
  977. IP: 72.52.229.187 (United States)
  978. HostName: ns2.imserver.com.br Type: NS
  979. HostName: srv01.imserver.com.br Type: PTR
  980. IP: 67.225.228.134 (United States)
  981. HostName: ns1.imserver.com.br Type: NS
  982. HostName: srv01.imserver.com.br Type: PTR
  983.  
  984. Checking MailServers using system default resolver...
  985. IP: 172.104.209.94 (United States)
  986. HostName: mail.comab.org.br Type: MX
  987. HostName: cp.snus2127.com Type: PTR
  988.  
  989. Checking the zone transfer for each NS... (if this takes more than 10 seconds, just hit CTRL-C and it will continue. Bug in the libs)
  990. No zone transfer found on nameserver 67.225.228.134
  991. No zone transfer found on nameserver 72.52.229.187
  992.  
  993. Checking SPF record...
  994.  
  995. Checking SPF record...
  996.  
  997. Checking SPF record...
  998. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 176.31.7.0/25, but only the network IP
  999. New IP found: 176.31.7.0
  1000. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 178.33.84.64/27, but only the network IP
  1001. New IP found: 178.33.84.64
  1002. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 174.142.165.40/29, but only the network IP
  1003. New IP found: 174.142.165.40
  1004. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 174.142.128.32/27, but only the network IP
  1005. New IP found: 174.142.128.32
  1006. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 5.135.241.64/26, but only the network IP
  1007. New IP found: 5.135.241.64
  1008. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 5.135.31.128/27, but only the network IP
  1009. New IP found: 5.135.31.128
  1010. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 188.165.95.224/27, but only the network IP
  1011. New IP found: 188.165.95.224
  1012. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 176.31.140.80/28, but only the network IP
  1013. New IP found: 176.31.140.80
  1014.  
  1015. Checking SPF record...
  1016. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 176.31.69.160/28, but only the network IP
  1017. New IP found: 176.31.69.160
  1018. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 176.31.145.240/28, but only the network IP
  1019. New IP found: 176.31.145.240
  1020. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 188.165.144.128/28, but only the network IP
  1021. New IP found: 188.165.144.128
  1022. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 37.59.169.64/28, but only the network IP
  1023. New IP found: 37.59.169.64
  1024. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 37.59.131.32/28, but only the network IP
  1025. New IP found: 37.59.131.32
  1026. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 198.50.170.32/28, but only the network IP
  1027. New IP found: 198.50.170.32
  1028. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 178.33.9.160/28, but only the network IP
  1029. New IP found: 178.33.9.160
  1030. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 174.142.73.240/28, but only the network IP
  1031. New IP found: 174.142.73.240
  1032. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 96.45.68.0/24, but only the network IP
  1033. New IP found: 96.45.68.0
  1034. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 162.254.227.0/24, but only the network IP
  1035. New IP found: 162.254.227.0
  1036. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 46.105.146.0/25, but only the network IP
  1037. New IP found: 46.105.146.0
  1038.  
  1039. Checking SPF record...
  1040. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 5.196.146.128/25, but only the network IP
  1041. New IP found: 5.196.146.128
  1042. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 192.99.26.0/25, but only the network IP
  1043. New IP found: 192.99.26.0
  1044. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 104.243.65.0/25, but only the network IP
  1045. New IP found: 104.243.65.0
  1046. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 51.254.70.0/26, but only the network IP
  1047. New IP found: 51.254.70.0
  1048. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 67.227.85.0/24, but only the network IP
  1049. New IP found: 67.227.85.0
  1050. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 67.227.87.0/24, but only the network IP
  1051. New IP found: 67.227.87.0
  1052. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 178.33.242.0/24, but only the network IP
  1053. New IP found: 178.33.242.0
  1054. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 216.169.98.0/23, but only the network IP
  1055. New IP found: 216.169.98.0
  1056. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 217.182.181.0/24, but only the network IP
  1057. New IP found: 217.182.181.0
  1058. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 54.36.22.0/24, but only the network IP
  1059. New IP found: 54.36.22.0
  1060. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 51.38.210.0/24, but only the network IP
  1061. New IP found: 51.38.210.0
  1062. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 142.44.153.0/24, but only the network IP
  1063. New IP found: 142.44.153.0
  1064.  
  1065. Checking 192 most common hostnames using system default resolver...
  1066. IP: 67.225.228.134 (United States)
  1067. HostName: ns1.imserver.com.br Type: NS
  1068. HostName: srv01.imserver.com.br Type: PTR
  1069. HostName: www.comab.org.br. Type: A
  1070. IP: 67.225.228.134 (United States)
  1071. HostName: ns1.imserver.com.br Type: NS
  1072. HostName: srv01.imserver.com.br Type: PTR
  1073. HostName: www.comab.org.br. Type: A
  1074. HostName: ftp.comab.org.br. Type: A
  1075. IP: 172.104.209.94 (United States)
  1076. HostName: mail.comab.org.br Type: MX
  1077. HostName: cp.snus2127.com Type: PTR
  1078. Type: SPF
  1079. HostName: mail.comab.org.br. Type: A
  1080. IP: 172.104.209.94 (United States)
  1081. HostName: mail.comab.org.br Type: MX
  1082. HostName: cp.snus2127.com Type: PTR
  1083. Type: SPF
  1084. HostName: mail.comab.org.br. Type: A
  1085. HostName: webmail.comab.org.br. Type: A
  1086. IP: 172.104.209.94 (United States)
  1087. HostName: mail.comab.org.br Type: MX
  1088. HostName: cp.snus2127.com Type: PTR
  1089. Type: SPF
  1090. HostName: mail.comab.org.br. Type: A
  1091. HostName: webmail.comab.org.br. Type: A
  1092. HostName: smtp.comab.org.br. Type: A
  1093. IP: 172.104.209.94 (United States)
  1094. HostName: mail.comab.org.br Type: MX
  1095. HostName: cp.snus2127.com Type: PTR
  1096. Type: SPF
  1097. HostName: mail.comab.org.br. Type: A
  1098. HostName: webmail.comab.org.br. Type: A
  1099. HostName: smtp.comab.org.br. Type: A
  1100. HostName: pop.comab.org.br. Type: A
  1101. IP: 172.104.209.94 (United States)
  1102. HostName: mail.comab.org.br Type: MX
  1103. HostName: cp.snus2127.com Type: PTR
  1104. Type: SPF
  1105. HostName: mail.comab.org.br. Type: A
  1106. HostName: webmail.comab.org.br. Type: A
  1107. HostName: smtp.comab.org.br. Type: A
  1108. HostName: pop.comab.org.br. Type: A
  1109. HostName: imap.comab.org.br. Type: A
  1110. IP: 172.104.209.94 (United States)
  1111. HostName: mail.comab.org.br Type: MX
  1112. HostName: cp.snus2127.com Type: PTR
  1113. Type: SPF
  1114. HostName: mail.comab.org.br. Type: A
  1115. HostName: webmail.comab.org.br. Type: A
  1116. HostName: smtp.comab.org.br. Type: A
  1117. HostName: pop.comab.org.br. Type: A
  1118. HostName: imap.comab.org.br. Type: A
  1119. HostName: pop3.comab.org.br. Type: A
  1120.  
  1121. Checking with nmap the reverse DNS hostnames of every <ip>/24 netblock using system default resolver...
  1122. Checking netblock 104.243.65.0
  1123. Checking netblock 142.44.153.0
  1124. Checking netblock 5.135.31.0
  1125. Checking netblock 172.104.209.0
  1126. Checking netblock 51.254.70.0
  1127. Checking netblock 176.31.140.0
  1128. Checking netblock 198.50.170.0
  1129. Checking netblock 178.33.242.0
  1130. Checking netblock 188.165.144.0
  1131. Checking netblock 5.135.241.0
  1132. Checking netblock 178.33.9.0
  1133. Checking netblock 67.225.228.0
  1134. Checking netblock 46.105.146.0
  1135. Checking netblock 72.52.229.0
  1136. Checking netblock 176.31.69.0
  1137. Checking netblock 51.38.210.0
  1138. Checking netblock 188.165.95.0
  1139. Checking netblock 176.31.7.0
  1140. Checking netblock 174.142.165.0
  1141. Checking netblock 5.196.146.0
  1142. Checking netblock 174.142.128.0
  1143. Checking netblock 162.254.227.0
  1144. Checking netblock 37.59.169.0
  1145. Checking netblock 54.36.22.0
  1146. Checking netblock 67.227.87.0
  1147. Checking netblock 216.169.98.0
  1148. Checking netblock 37.59.131.0
  1149. Checking netblock 178.33.84.0
  1150. Checking netblock 176.31.145.0
  1151. Checking netblock 174.142.73.0
  1152. Checking netblock 67.227.85.0
  1153. Checking netblock 192.99.26.0
  1154. Checking netblock 96.45.68.0
  1155. Checking netblock 217.182.181.0
  1156.  
  1157. Searching for comab.org.br. emails in Google
  1158.  
  1159. Checking 34 active hosts using nmap... (nmap -sn -n -v -PP -PM -PS80,25 -PA -PY -PU53,40125 -PE --reason <ip> -oA <output_directory>/nmap/<ip>.sn)
  1160. Host 104.243.65.0 is up (reset ttl 64)
  1161. Host 142.44.153.0 is up (reset ttl 64)
  1162. Host 5.135.31.128 is up (echo-reply ttl 119)
  1163. Host 172.104.209.94 is up (reset ttl 64)
  1164. Host 51.254.70.0 is up (echo-reply ttl 119)
  1165. Host 176.31.140.80 is up (reset ttl 64)
  1166. Host 198.50.170.32 is up (echo-reply ttl 117)
  1167. Host 178.33.242.0 is up (echo-reply ttl 119)
  1168. Host 188.165.144.128 is up (reset ttl 64)
  1169. Host 5.135.241.64 is up (reset ttl 64)
  1170. Host 178.33.9.160 is up (echo-reply ttl 119)
  1171. Host 67.225.228.134 is up (reset ttl 64)
  1172. Host 46.105.146.0 is up (echo-reply ttl 119)
  1173. Host 72.52.229.187 is up (reset ttl 64)
  1174. Host 176.31.69.160 is up (reset ttl 64)
  1175. Host 51.38.210.0 is up (reset ttl 64)
  1176. Host 188.165.95.224 is up (echo-reply ttl 119)
  1177. Host 176.31.7.0 is up (reset ttl 64)
  1178. Host 174.142.165.40 is up (echo-reply ttl 116)
  1179. Host 5.196.146.128 is up (echo-reply ttl 119)
  1180. Host 174.142.128.32 is up (reset ttl 64)
  1181. Host 162.254.227.0 is up (reset ttl 64)
  1182. Host 37.59.169.64 is up (echo-reply ttl 119)
  1183. Host 54.36.22.0 is up (echo-reply ttl 118)
  1184. Host 67.227.87.0 is up (reset ttl 64)
  1185. Host 216.169.98.0 is up (reset ttl 64)
  1186. Host 37.59.131.32 is up (echo-reply ttl 119)
  1187. Host 178.33.84.64 is up (reset ttl 64)
  1188. Host 176.31.145.240 is up (reset ttl 64)
  1189. Host 174.142.73.240 is up (reset ttl 64)
  1190. Host 67.227.85.0 is up (reset ttl 64)
  1191. Host 192.99.26.0 is up (echo-reply ttl 117)
  1192. Host 96.45.68.0 is up (reset ttl 64)
  1193. Host 217.182.181.0 is up (echo-reply ttl 119)
  1194.  
  1195. Checking ports on every active host using nmap... (nmap -O --reason --webxml --traceroute -sS -sV -sC -Pn -n -v -F <ip> -oA <output_directory>/nmap/<ip>)
  1196. Scanning ip 104.243.65.0 ():
  1197. Scanning ip 142.44.153.0 ():
  1198. Scanning ip 5.135.31.128 ():
  1199. Scanning ip 172.104.209.94 (pop3.comab.org.br.):
  1200. Scanning ip 51.254.70.0 ():
  1201. Scanning ip 176.31.140.80 ():
  1202. Scanning ip 198.50.170.32 ():
  1203. Scanning ip 178.33.242.0 ():
  1204. Scanning ip 188.165.144.128 ():
  1205. Scanning ip 5.135.241.64 ():
  1206. Scanning ip 178.33.9.160 ():
  1207. Scanning ip 67.225.228.134 (ftp.comab.org.br.):
  1208. Scanning ip 46.105.146.0 ():
  1209. Scanning ip 72.52.229.187 (srv01.imserver.com.br (PTR)):
  1210. Scanning ip 176.31.69.160 ():
  1211. Scanning ip 51.38.210.0 ():
  1212. Scanning ip 188.165.95.224 ():
  1213. Scanning ip 176.31.7.0 ():
  1214. Scanning ip 174.142.165.40 ():
  1215. Scanning ip 5.196.146.128 ():
  1216. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  1217. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  1218. Scanning ip 174.142.128.32 ():
  1219. Scanning ip 162.254.227.0 ():
  1220. Scanning ip 37.59.169.64 ():
  1221. Scanning ip 54.36.22.0 ():
  1222. Scanning ip 67.227.87.0 ():
  1223. Scanning ip 216.169.98.0 ():
  1224. Scanning ip 37.59.131.32 ():
  1225. Scanning ip 178.33.84.64 ():
  1226. Scanning ip 176.31.145.240 ():
  1227. Scanning ip 174.142.73.240 ():
  1228. Scanning ip 67.227.85.0 ():
  1229. Scanning ip 192.99.26.0 ():
  1230. Scanning ip 96.45.68.0 ():
  1231. Scanning ip 217.182.181.0 ():
  1232. WebCrawling domain's web servers... up to 50 max links.
  1233. --Finished--
  1234. Summary information for domain comab.org.br.
  1235. -----------------------------------------
  1236.  
  1237. Domain Ips Information:
  1238. IP: 104.243.65.0
  1239. Type: SPF
  1240. Is Active: True (reset ttl 64)
  1241. IP: 142.44.153.0
  1242. Type: SPF
  1243. Is Active: True (reset ttl 64)
  1244. IP: 5.135.31.128
  1245. Type: SPF
  1246. Is Active: True (echo-reply ttl 119)
  1247. IP: 172.104.209.94
  1248. HostName: mail.comab.org.br Type: MX
  1249. HostName: cp.snus2127.com Type: PTR
  1250. Type: SPF
  1251. HostName: mail.comab.org.br. Type: A
  1252. HostName: webmail.comab.org.br. Type: A
  1253. HostName: smtp.comab.org.br. Type: A
  1254. HostName: pop.comab.org.br. Type: A
  1255. HostName: imap.comab.org.br. Type: A
  1256. HostName: pop3.comab.org.br. Type: A
  1257. Country: United States
  1258. Is Active: True (reset ttl 64)
  1259. IP: 51.254.70.0
  1260. Type: SPF
  1261. Is Active: True (echo-reply ttl 119)
  1262. IP: 176.31.140.80
  1263. Type: SPF
  1264. Is Active: True (reset ttl 64)
  1265. IP: 198.50.170.32
  1266. Type: SPF
  1267. Is Active: True (echo-reply ttl 117)
  1268. IP: 178.33.242.0
  1269. Type: SPF
  1270. Is Active: True (echo-reply ttl 119)
  1271. IP: 188.165.144.128
  1272. Type: SPF
  1273. Is Active: True (reset ttl 64)
  1274. IP: 5.135.241.64
  1275. Type: SPF
  1276. Is Active: True (reset ttl 64)
  1277. IP: 178.33.9.160
  1278. Type: SPF
  1279. Is Active: True (echo-reply ttl 119)
  1280. IP: 67.225.228.134
  1281. HostName: ns1.imserver.com.br Type: NS
  1282. HostName: srv01.imserver.com.br Type: PTR
  1283. HostName: www.comab.org.br. Type: A
  1284. HostName: ftp.comab.org.br. Type: A
  1285. Country: United States
  1286. Is Active: True (reset ttl 64)
  1287. IP: 46.105.146.0
  1288. Type: SPF
  1289. Is Active: True (echo-reply ttl 119)
  1290. IP: 72.52.229.187
  1291. HostName: ns2.imserver.com.br Type: NS
  1292. HostName: srv01.imserver.com.br Type: PTR
  1293. Country: United States
  1294. Is Active: True (reset ttl 64)
  1295. IP: 176.31.69.160
  1296. Type: SPF
  1297. Is Active: True (reset ttl 64)
  1298. IP: 51.38.210.0
  1299. Type: SPF
  1300. Is Active: True (reset ttl 64)
  1301. IP: 188.165.95.224
  1302. Type: SPF
  1303. Is Active: True (echo-reply ttl 119)
  1304. IP: 176.31.7.0
  1305. Type: SPF
  1306. Is Active: True (reset ttl 64)
  1307. IP: 174.142.165.40
  1308. Type: SPF
  1309. Is Active: True (echo-reply ttl 116)
  1310. IP: 5.196.146.128
  1311. Type: SPF
  1312. Is Active: True (echo-reply ttl 119)
  1313. IP: 174.142.128.32
  1314. Type: SPF
  1315. Is Active: True (reset ttl 64)
  1316. IP: 162.254.227.0
  1317. Type: SPF
  1318. Is Active: True (reset ttl 64)
  1319. IP: 37.59.169.64
  1320. Type: SPF
  1321. Is Active: True (echo-reply ttl 119)
  1322. IP: 54.36.22.0
  1323. Type: SPF
  1324. Is Active: True (echo-reply ttl 118)
  1325. IP: 67.227.87.0
  1326. Type: SPF
  1327. Is Active: True (reset ttl 64)
  1328. IP: 216.169.98.0
  1329. Type: SPF
  1330. Is Active: True (reset ttl 64)
  1331. IP: 37.59.131.32
  1332. Type: SPF
  1333. Is Active: True (echo-reply ttl 119)
  1334. IP: 178.33.84.64
  1335. Type: SPF
  1336. Is Active: True (reset ttl 64)
  1337. IP: 176.31.145.240
  1338. Type: SPF
  1339. Is Active: True (reset ttl 64)
  1340. IP: 174.142.73.240
  1341. Type: SPF
  1342. Is Active: True (reset ttl 64)
  1343. IP: 67.227.85.0
  1344. Type: SPF
  1345. Is Active: True (reset ttl 64)
  1346. IP: 192.99.26.0
  1347. Type: SPF
  1348. Is Active: True (echo-reply ttl 117)
  1349. IP: 96.45.68.0
  1350. Type: SPF
  1351. Is Active: True (reset ttl 64)
  1352. IP: 217.182.181.0
  1353. Type: SPF
  1354. Is Active: True (echo-reply ttl 119)
  1355. #######################################################################################################################################
  1356. [INFO] ------TARGET info------
  1357. [*] TARGET: https://comab.org.br/
  1358. [*] TARGET IP: 67.225.228.134
  1359. [INFO] NO load balancer detected for comab.org.br...
  1360. [*] DNS servers: ns1.imserver.com.br.
  1361. [*] TARGET server: Apache/2.4.41 (cPanel) OpenSSL/1.0.2s mod_bwlimited/1.4
  1362. [*] CC: US
  1363. [*] Country: United States
  1364. [*] RegionCode: MI
  1365. [*] RegionName: Michigan
  1366. [*] City: Lansing
  1367. [*] ASN: AS32244
  1368. [*] BGP_PREFIX: 67.225.128.0/17
  1369. [*] ISP: LIQUIDWEB - Liquid Web, L.L.C, US
  1370. [INFO] SSL/HTTPS certificate detected
  1371. [*] Issuer: issuer=C = US, ST = TX, L = Houston, O = "cPanel, Inc.", CN = "cPanel, Inc. Certification Authority"
  1372. [*] Subject: subject=CN = comab.org.br
  1373. [INFO] DNS enumeration:
  1374. [*] alpha.comab.org.br 67.225.228.134
  1375. [*] ftp.comab.org.br 67.225.228.134
  1376. [*] m.comab.org.br 67.225.228.134
  1377. [*] mail.comab.org.br 172.104.209.94
  1378. [*] webmail.comab.org.br mail.comab.org.br. 172.104.209.94
  1379. [INFO] Possible abuse mails are:
  1380. [*] abuse@comab.org.br
  1381. [*] abuse@sourcedns.com
  1382. [*] admin@sourcedns.com
  1383. [*] ipadmin@liquidweb.com
  1384. [*] lisa@webclickhosting.com
  1385. [INFO] NO PAC (Proxy Auto Configuration) file FOUND
  1386. [ALERT] robots.txt file FOUND in http://comab.org.br/robots.txt
  1387. [INFO] Checking for HTTP status codes recursively from http://comab.org.br/robots.txt
  1388. [INFO] Status code Folders
  1389. [*] 200 http://comab.org.br/adm
  1390. [*] 200 http://comab.org.br/uploads
  1391. [INFO] Starting FUZZing in http://comab.org.br/FUzZzZzZzZz...
  1392. [INFO] Status code Folders
  1393. [*] 200 http://comab.org.br/index
  1394. [*] 200 http://comab.org.br/images
  1395. [*] 200 http://comab.org.br/download
  1396. [*] 200 http://comab.org.br/2006
  1397. [*] 200 http://comab.org.br/news
  1398. [*] 200 http://comab.org.br/crack
  1399. [*] 200 http://comab.org.br/serial
  1400. [*] 200 http://comab.org.br/warez
  1401. [*] 200 http://comab.org.br/full
  1402. [*] 200 http://comab.org.br/12
  1403. [ALERT] Look in the source code. It may contain passwords
  1404. [ALERT] Content in http://comab.org.br/ AND http://www.comab.org.br/ is different
  1405. [INFO] MD5 for http://comab.org.br/ is: 8ca22c9d2aff6ea06a560c5485791374
  1406. [INFO] MD5 for http://www.comab.org.br/ is: bf4da514377c0d7158cbb8e6478cd6f3
  1407. [INFO] http://comab.org.br/ redirects to https://comab.org.br/
  1408. [INFO] http://www.comab.org.br/ redirects to https://comab.org.br/
  1409. [INFO] Links found from https://comab.org.br/ http://67.225.228.134/:
  1410. [*] http://67.225.228.134/cgi-sys/defaultwebpage.cgi
  1411. [*] http://i3w.com.br/
  1412. [*] https://comab.org.br/
  1413. [*] https://comab.org.br/adm
  1414. [*] https://comab.org.br/albuns/listar
  1415. [*] https://comab.org.br/albuns/visualizar/23
  1416. [*] https://comab.org.br/albuns/visualizar/25
  1417. [*] https://comab.org.br/albuns/visualizar/27
  1418. [*] https://comab.org.br/contato
  1419. [*] https://comab.org.br/convites/listar
  1420. [*] https://comab.org.br/inicio
  1421. [*] https://comab.org.br/institucional/administracao
  1422. [*] https://comab.org.br/institucional/galeria-gm
  1423. [*] https://comab.org.br/institucional/historia
  1424. [*] https://comab.org.br/institucional/maconaria
  1425. [*] https://comab.org.br/institucional/presidentes
  1426. [*] https://comab.org.br/institucional/principios
  1427. [*] https://comab.org.br/institucional/visao-missao
  1428. [*] https://comab.org.br/links/listar
  1429. [*] https://comab.org.br/#myCarousel
  1430. [*] https://comab.org.br/noticias/listar
  1431. [*] https://comab.org.br/noticias/visualizar/112
  1432. [*] https://comab.org.br/noticias/visualizar/114
  1433. [*] https://comab.org.br/proclamacoes/listar
  1434. [*] https://comab.org.br/publicacoes/listar
  1435. [*] https://pt-br.facebook.com/comabbrasil/
  1436. [*] https://twitter.com/comab1973
  1437. [*] https://www.instagram.com/
  1438. [*] https://www.youtube.com/channel/UCQKV24Stj2LgWjRU44zp9PQ/featured
  1439. [*] http://www.comab.org.br/
  1440. [*] http://www.goap.org.br/
  1441. [*] http://www.goba.org.br/
  1442. [*] http://www.goce.com.br/
  1443. [*] http://www.goemt.org.br/
  1444. [*] http://www.goepe.com.br/
  1445. [*] http://www.gomg.org.br/
  1446. [*] http://www.goms.org.br/
  1447. [*] http://www.gopb.org.br/
  1448. [*] http://www.gop.org.br/
  1449. [*] http://www.gop-sp.org.br/
  1450. [*] http://www.gorgs.org.br/
  1451. [*] http://www.gorj.org.br/
  1452. [*] http://www.gorn.org.br/
  1453. [*] http://www.gosc.org.br/
  1454. [*] http://www.portalgop.org/
  1455. [INFO] GOOGLE has 395,000 results (0.17 seconds) about http://comab.org.br/
  1456. [INFO] Shodan detected the following opened ports on 67.225.228.134:
  1457. [*] 443
  1458. [*] 53
  1459. [*] 80
  1460. [INFO] ------VirusTotal SECTION------
  1461. [INFO] VirusTotal passive DNS only stores address records. The following domains resolved to the given IP address:
  1462. [INFO] Latest URLs hosted in this IP address detected by at least one URL scanner or malicious URL dataset:
  1463. [INFO] Latest files that are not detected by any antivirus solution and were downloaded by VirusTotal from the IP address provided:
  1464. [INFO] ------Alexa Rank SECTION------
  1465. [INFO] Percent of Visitors Rank in Country:
  1466. [INFO] Percent of Search Traffic:
  1467. [INFO] Percent of Unique Visits:
  1468. [INFO] Total Sites Linking In:
  1469. [*] Total Sites
  1470. [INFO] Useful links related to comab.org.br - 67.225.228.134:
  1471. [*] https://www.virustotal.com/pt/ip-address/67.225.228.134/information/
  1472. [*] https://www.hybrid-analysis.com/search?host=67.225.228.134
  1473. [*] https://www.shodan.io/host/67.225.228.134
  1474. [*] https://www.senderbase.org/lookup/?search_string=67.225.228.134
  1475. [*] https://www.alienvault.com/open-threat-exchange/ip/67.225.228.134
  1476. [*] http://pastebin.com/search?q=67.225.228.134
  1477. [*] http://urlquery.net/search.php?q=67.225.228.134
  1478. [*] http://www.alexa.com/siteinfo/comab.org.br
  1479. [*] http://www.google.com/safebrowsing/diagnostic?site=comab.org.br
  1480. [*] https://censys.io/ipv4/67.225.228.134
  1481. [*] https://www.abuseipdb.com/check/67.225.228.134
  1482. [*] https://urlscan.io/search/#67.225.228.134
  1483. [*] https://github.com/search?q=67.225.228.134&type=Code
  1484. [INFO] Useful links related to AS32244 - 67.225.128.0/17:
  1485. [*] http://www.google.com/safebrowsing/diagnostic?site=AS:32244
  1486. [*] https://www.senderbase.org/lookup/?search_string=67.225.128.0/17
  1487. [*] http://bgp.he.net/AS32244
  1488. [*] https://stat.ripe.net/AS32244
  1489. [INFO] Date: 08/09/19 | Time: 17:25:10
  1490. [INFO] Total time: 1 minute(s) and 52 second(s)
  1491. #######################################################################################################################################
  1492. dnsenum VERSION:1.2.4
  1493.  
  1494. ----- comab.org.br -----
  1495.  
  1496.  
  1497. Host's addresses:
  1498. __________________
  1499.  
  1500. comab.org.br. 14398 IN A 67.225.228.134
  1501.  
  1502.  
  1503. Name Servers:
  1504. ______________
  1505.  
  1506. ns2.imserver.com.br. 14398 IN A 72.52.229.187
  1507. ns1.imserver.com.br. 14395 IN A 67.225.228.134
  1508.  
  1509.  
  1510. Mail (MX) Servers:
  1511. ___________________
  1512.  
  1513. mail.comab.org.br. 14395 IN A 172.104.209.94
  1514.  
  1515.  
  1516. Trying Zone Transfers and getting Bind Versions:
  1517. _________________________________________________
  1518.  
  1519.  
  1520. Trying Zone Transfer for comab.org.br on ns2.imserver.com.br ...
  1521.  
  1522. Trying Zone Transfer for comab.org.br on ns1.imserver.com.br ...
  1523.  
  1524. brute force file not specified, bay.
  1525. #######################################################################################################################################
  1526. [-] Enumerating subdomains now for comab.org.br
  1527. [-] verbosity is enabled, will show the subdomains results in realtime
  1528. [-] Searching now in Baidu..
  1529. [-] Searching now in Yahoo..
  1530. [-] Searching now in Google..
  1531. [-] Searching now in Bing..
  1532. [-] Searching now in Ask..
  1533. [-] Searching now in Netcraft..
  1534. [-] Searching now in DNSdumpster..
  1535. [-] Searching now in Virustotal..
  1536. [-] Searching now in ThreatCrowd..
  1537. [-] Searching now in SSL Certificates..
  1538. [-] Searching now in PassiveDNS..
  1539. ThreatCrowd: www.comab.org.br
  1540. Bing: m.comab.org.br
  1541. SSL Certificates: qrcodesandbox.comab.org.br
  1542. SSL Certificates: www.qrcodesandbox.comab.org.br
  1543. SSL Certificates: qrcode.comab.org.br
  1544. SSL Certificates: www.qrcode.comab.org.br
  1545. SSL Certificates: sicc.comab.org.br
  1546. SSL Certificates: www.sicc.comab.org.br
  1547. SSL Certificates: aws.comab.org.br
  1548. SSL Certificates: e-comab.comab.org.br
  1549. SSL Certificates: www.e-comab.comab.org.br
  1550. SSL Certificates: comab.comab.org.br
  1551. SSL Certificates: www.comab.comab.org.br
  1552. SSL Certificates: m.comab.org.br
  1553. SSL Certificates: www.m.comab.org.br
  1554. SSL Certificates: alpha.comab.org.br
  1555. SSL Certificates: www.alpha.comab.org.br
  1556. SSL Certificates: mail.comab.org.br
  1557. SSL Certificates: webmail.comab.org.br
  1558. SSL Certificates: autodiscover.comab.org.br
  1559. SSL Certificates: cpanel.comab.org.br
  1560. SSL Certificates: webdisk.comab.org.br
  1561. SSL Certificates: www.comab.org.br
  1562. SSL Certificates: antigo.comab.org.br
  1563. SSL Certificates: www.antigo.comab.org.br
  1564. SSL Certificates: novo.comab.org.br
  1565. SSL Certificates: www.novo.comab.org.br
  1566. Yahoo: m.comab.org.br
  1567. DNSdumpster: alpha.comab.org.br
  1568. DNSdumpster: antigo.comab.org.br
  1569. DNSdumpster: e-comab.comab.org.br
  1570. DNSdumpster: m.comab.org.br
  1571. DNSdumpster: comab.comab.org.br
  1572. DNSdumpster: www.e-comab.comab.org.br
  1573. DNSdumpster: mail.comab.org.br
  1574. [-] Saving results to file: /usr/share/sniper/loot/workspace/comab.org.br/domains/domains-comab.org.br.txt
  1575. [-] Total Unique Subdomains Found: 25
  1576. www.comab.org.br
  1577. alpha.comab.org.br
  1578. www.alpha.comab.org.br
  1579. antigo.comab.org.br
  1580. www.antigo.comab.org.br
  1581. autodiscover.comab.org.br
  1582. aws.comab.org.br
  1583. comab.comab.org.br
  1584. www.comab.comab.org.br
  1585. cpanel.comab.org.br
  1586. e-comab.comab.org.br
  1587. www.e-comab.comab.org.br
  1588. m.comab.org.br
  1589. www.m.comab.org.br
  1590. mail.comab.org.br
  1591. novo.comab.org.br
  1592. www.novo.comab.org.br
  1593. qrcode.comab.org.br
  1594. www.qrcode.comab.org.br
  1595. qrcodesandbox.comab.org.br
  1596. www.qrcodesandbox.comab.org.br
  1597. sicc.comab.org.br
  1598. www.sicc.comab.org.br
  1599. webdisk.comab.org.br
  1600. webmail.comab.org.br
  1601. #######################################################################################################################################
  1602. comab.org.br,67.225.228.134
  1603. qrcodesandbox.comab.org.br,67.225.228.134
  1604. sicc.comab.org.br,67.225.228.134
  1605. e-comab.comab.org.br,67.225.228.134
  1606. qrcode.comab.org.br,67.225.228.134
  1607. www.comab.org.br,67.225.228.134
  1608. m.comab.org.br,67.225.228.134
  1609. alpha.comab.org.br,67.225.228.134
  1610. www.e-comab.comab.org.br,67.225.228.134
  1611. antigo.comab.org.br,67.225.228.134
  1612. ftp.comab.org.br,67.225.228.134
  1613. class.comab.org.br,67.225.228.134
  1614. comab.comab.org.br,67.225.228.134
  1615. mail.comab.org.br,172.104.209.94
  1616. webmail.comab.org.br,172.104.209.94
  1617. imap.comab.org.br,172.104.209.94
  1618. pop3.comab.org.br,172.104.209.94
  1619. smtp.comab.org.br,172.104.209.94
  1620. pop.comab.org.br,172.104.209.94
  1621. #######################################################################################################################################
  1622. ===============================================
  1623. -=Subfinder v1.1.3 github.com/subfinder/subfinder
  1624. ===============================================
  1625.  
  1626.  
  1627. Running Source: Ask
  1628. Running Source: Archive.is
  1629. Running Source: Baidu
  1630. Running Source: Bing
  1631. Running Source: CertDB
  1632. Running Source: CertificateTransparency
  1633. Running Source: Certspotter
  1634. Running Source: Commoncrawl
  1635. Running Source: Crt.sh
  1636. Running Source: Dnsdb
  1637. Running Source: DNSDumpster
  1638. Running Source: DNSTable
  1639. Running Source: Dogpile
  1640. Running Source: Exalead
  1641. Running Source: Findsubdomains
  1642. Running Source: Googleter
  1643. Running Source: Hackertarget
  1644. Running Source: Ipv4Info
  1645. Running Source: PTRArchive
  1646. Running Source: Sitedossier
  1647. Running Source: Threatcrowd
  1648. Running Source: ThreatMiner
  1649. Running Source: WaybackArchive
  1650. Running Source: Yahoo
  1651.  
  1652. Running enumeration on comab.org.br
  1653.  
  1654. waybackarchive: parse http://web.archive.org/cdx/search/cdx?url=*.comab.org.br/*&output=json&fl=original&collapse=urlkey&page=: net/url: invalid control character in URL
  1655.  
  1656.  
  1657. Starting Bruteforcing of comab.org.br with 9985 words
  1658.  
  1659. Total 40 Unique subdomains found for comab.org.br
  1660.  
  1661. .comab.org.br
  1662. alpha.comab.org.br
  1663. alpha.comab.org.br
  1664. antigo.comab.org.br
  1665. antigo.comab.org.br
  1666. autodiscover.comab.org.br
  1667. aws.comab.org.br
  1668. aws.comab.org.br
  1669. comab.comab.org.br
  1670. cpanel.comab.org.br
  1671. e-comab.comab.org.br
  1672. ftp.comab.org.br
  1673. imap.comab.org.br
  1674. m.comab.org.br
  1675. m.comab.org.br
  1676. mail.comab.org.br
  1677. mail.comab.org.br
  1678. novo.comab.org.br
  1679. pop.comab.org.br
  1680. pop3.comab.org.br
  1681. qrcode.comab.org.br
  1682. qrcode.comab.org.br
  1683. qrcodesandbox.comab.org.br
  1684. sicc.comab.org.br
  1685. smtp.comab.org.br
  1686. tracking.comab.org.br
  1687. webdisk.comab.org.br
  1688. webmail.comab.org.br
  1689. webmail.comab.org.br
  1690. www.alpha.comab.org.br
  1691. www.antigo.comab.org.br
  1692. www.comab.comab.org.br
  1693. www.comab.org.br
  1694. www.comab.org.br
  1695. www.e-comab.comab.org.br
  1696. www.m.comab.org.br
  1697. www.novo.comab.org.br
  1698. www.qrcode.comab.org.br
  1699. www.qrcodesandbox.comab.org.br
  1700. www.sicc.comab.org.br
  1701. #######################################################################################################################################
  1702. [*] Processing domain comab.org.br
  1703. [*] Using system resolvers ['185.93.180.131', '194.187.251.67', '38.132.106.139', '192.168.0.1', '2001:18c0:121:6900:724f:b8ff:fefd:5b6a']
  1704. [+] Getting nameservers
  1705. 67.225.228.134 - ns1.imserver.com.br
  1706. 72.52.229.187 - ns2.imserver.com.br
  1707. [-] Zone transfer failed
  1708.  
  1709. [+] TXT records found
  1710. "v=spf1 a mx include:_spf.snus2127.com include:_spf.elasticemail.com ~all"
  1711.  
  1712. [+] MX records found, added to target list
  1713. 0 mail.comab.org.br.
  1714.  
  1715. [*] Scanning comab.org.br for A records
  1716. 67.225.228.134 - comab.org.br
  1717. 67.225.228.134 - alpha.comab.org.br
  1718. 67.225.228.134 - ftp.comab.org.br
  1719. 172.104.209.94 - imap.comab.org.br
  1720. 67.225.228.134 - m.comab.org.br
  1721. 172.104.209.94 - mail.comab.org.br
  1722. 172.104.209.94 - pop.comab.org.br
  1723. 172.104.209.94 - pop3.comab.org.br
  1724. 172.104.209.94 - smtp.comab.org.br
  1725. 172.104.209.94 - webmail.comab.org.br
  1726. 67.225.228.134 - www.comab.org.br
  1727. #######################################################################################################################################
  1728. alpha.comab.org.br
  1729. antigo.comab.org.br
  1730. comab.comab.org.br
  1731. cpanel.comab.org.br
  1732. mail.comab.org.br
  1733. m.comab.org.br
  1734. sicc.comab.org.br
  1735. webdisk.comab.org.br
  1736. webmail.comab.org.br
  1737. www.comab.org.br
  1738. #######################################################################################################################################
  1739. [*] Found SPF record:
  1740. [*] v=spf1 a mx include:_spf.snus2127.com include:_spf.elasticemail.com ~all
  1741. [*] SPF record contains an All item: ~all
  1742. [*] Found DMARC record:
  1743. [*] v=DMARC1; p=none; ruf=mailto:relatorios@masonweb.com.br
  1744. [+] DMARC policy set to none
  1745. [*] Forensics reports will be sent: mailto:relatorios@masonweb.com.br
  1746. [+] Spoofing possible for comab.org.br!
  1747. #######################################################################################################################################
  1748. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-08 23:00 EDT
  1749. Nmap scan report for comab.org.br (67.225.228.134)
  1750. Host is up (0.29s latency).
  1751. rDNS record for 67.225.228.134: srv01.imserver.com.br
  1752. Not shown: 477 filtered ports, 3 closed ports
  1753. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  1754. PORT STATE SERVICE
  1755. 53/tcp open domain
  1756. 80/tcp open http
  1757. 443/tcp open https
  1758.  
  1759. Nmap done: 1 IP address (1 host up) scanned in 12.18 seconds
  1760. ######################################################################################################################################
  1761. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-08 23:00 EDT
  1762. Nmap scan report for comab.org.br (67.225.228.134)
  1763. Host is up (0.18s latency).
  1764. rDNS record for 67.225.228.134: srv01.imserver.com.br
  1765. Not shown: 2 filtered ports
  1766. PORT STATE SERVICE
  1767. 53/udp open domain
  1768. 67/udp open|filtered dhcps
  1769. 68/udp open|filtered dhcpc
  1770. 69/udp open|filtered tftp
  1771. 88/udp open|filtered kerberos-sec
  1772. 123/udp open|filtered ntp
  1773. 139/udp open|filtered netbios-ssn
  1774. 161/udp open|filtered snmp
  1775. 162/udp open|filtered snmptrap
  1776. 389/udp open|filtered ldap
  1777. 500/udp open|filtered isakmp
  1778. 520/udp open|filtered route
  1779. 2049/udp open|filtered nfs
  1780.  
  1781. Nmap done: 1 IP address (1 host up) scanned in 3.03 seconds
  1782. #######################################################################################################################################
  1783. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-08 23:00 EDT
  1784. Nmap scan report for comab.org.br (67.225.228.134)
  1785. Host is up (0.28s latency).
  1786. rDNS record for 67.225.228.134: srv01.imserver.com.br
  1787.  
  1788. PORT STATE SERVICE VERSION
  1789. 53/tcp open domain ISC BIND 9.8.2rc1 (RedHat Enterprise Linux 6)
  1790. |_dns-fuzz: Server didn't response to our probe, can't fuzz
  1791. | dns-nsec-enum:
  1792. |_ No NSEC records found
  1793. | dns-nsec3-enum:
  1794. |_ DNSSEC NSEC3 not supported
  1795. | dns-nsid:
  1796. |_ bind.version: 9.8.2rc1-RedHat-9.8.2-0.68.rc1.el6_10.3
  1797. |_vulscan: ERROR: Script execution failed (use -d to debug)
  1798. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  1799. Device type: general purpose|storage-misc|firewall
  1800. Running (JUST GUESSING): Linux 2.6.X|3.X (89%), Synology DiskStation Manager 5.X (88%), WatchGuard Fireware 11.X (87%)
  1801. OS CPE: cpe:/o:linux:linux_kernel:2.6.32 cpe:/o:linux:linux_kernel:3.10 cpe:/o:linux:linux_kernel cpe:/a:synology:diskstation_manager:5.1 cpe:/o:watchguard:fireware:11.8
  1802. Aggressive OS guesses: Linux 2.6.32 (89%), Linux 2.6.32 or 3.10 (89%), Synology DiskStation Manager 5.1 (88%), Linux 2.6.39 (88%), Linux 3.10 (87%), Linux 3.4 (87%), WatchGuard Fireware 11.8 (87%), Linux 3.1 - 3.2 (87%), Linux 2.6.32 - 2.6.39 (85%)
  1803. No exact OS matches for host (test conditions non-ideal).
  1804. Network Distance: 14 hops
  1805. Service Info: OS: Linux; CPE: cpe:/o:redhat:enterprise_linux:6
  1806.  
  1807. Host script results:
  1808. | dns-blacklist:
  1809. | SPAM
  1810. |_ l2.apews.org - SPAM
  1811. | dns-brute:
  1812. | DNS Brute-force hostnames:
  1813. | id.org.br - 50.116.61.50
  1814. | ads.org.br - 69.162.106.234
  1815. | id.org.br - 2600:3c03::f03c:91ff:febb:ee25
  1816. | alpha.org.br - 50.116.112.153
  1817. | ns.org.br - 186.202.153.227
  1818. | intra.org.br - 192.185.210.21
  1819. | app.org.br - 187.45.193.227
  1820. | apps.org.br - 74.222.25.108
  1821. | backup.org.br - 186.202.190.8
  1822. | beta.org.br - 50.19.148.209
  1823. | ftp.org.br - 191.252.61.183
  1824. | sip.org.br - 186.202.150.144
  1825. | cvs.org.br - 186.202.188.22
  1826. | monitor.org.br - 186.202.124.68
  1827. | dev.org.br - 192.155.83.185
  1828. |_ dev.org.br - 2600:3c01::f03c:91ff:fefe:2c7b
  1829.  
  1830. TRACEROUTE (using port 53/tcp)
  1831. HOP RTT ADDRESS
  1832. 1 143.84 ms 10.236.204.1
  1833. 2 247.74 ms 45.131.4.2
  1834. 3 247.71 ms 109.236.95.230
  1835. 4 247.76 ms be4380.rcr21.rtm01.atlas.cogentco.com (149.6.110.73)
  1836. 5 247.78 ms be3434.ccr42.ams03.atlas.cogentco.com (154.54.59.49)
  1837. 6 247.85 ms be12488.ccr42.lon13.atlas.cogentco.com (130.117.51.41)
  1838. 7 247.81 ms be3600.ccr22.alb02.atlas.cogentco.com (154.54.0.221)
  1839. 8 247.83 ms be2879.ccr22.cle04.atlas.cogentco.com (154.54.29.173)
  1840. 9 247.86 ms be2878.ccr21.cle04.atlas.cogentco.com (154.54.26.129)
  1841. 10 247.88 ms be2717.ccr41.ord01.atlas.cogentco.com (154.54.6.221)
  1842. 11 ...
  1843. 12 452.82 ms lw-dc3-core1-eth2-19.rtr.liquidweb.com (209.59.157.244)
  1844. 13 452.87 ms lw-dc3-core1-eth2-19.rtr.liquidweb.com (209.59.157.244)
  1845. 14 452.69 ms srv01.imserver.com.br (67.225.228.134)
  1846. #######################################################################################################################################
  1847. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-08 23:01 EDT
  1848. NSE: Loaded 164 scripts for scanning.
  1849. NSE: Script Pre-scanning.
  1850. Initiating NSE at 23:01
  1851. Completed NSE at 23:01, 0.00s elapsed
  1852. Initiating NSE at 23:01
  1853. Completed NSE at 23:01, 0.00s elapsed
  1854. Initiating Parallel DNS resolution of 1 host. at 23:01
  1855. Completed Parallel DNS resolution of 1 host. at 23:01, 0.02s elapsed
  1856. Initiating SYN Stealth Scan at 23:01
  1857. Scanning comab.org.br (67.225.228.134) [1 port]
  1858. Discovered open port 80/tcp on 67.225.228.134
  1859. Completed SYN Stealth Scan at 23:01, 0.26s elapsed (1 total ports)
  1860. Initiating Service scan at 23:01
  1861. Scanning 1 service on comab.org.br (67.225.228.134)
  1862. Completed Service scan at 23:01, 6.57s elapsed (1 service on 1 host)
  1863. Initiating OS detection (try #1) against comab.org.br (67.225.228.134)
  1864. Retrying OS detection (try #2) against comab.org.br (67.225.228.134)
  1865. Initiating Traceroute at 23:01
  1866. Completed Traceroute at 23:01, 3.15s elapsed
  1867. Initiating Parallel DNS resolution of 12 hosts. at 23:01
  1868. Completed Parallel DNS resolution of 12 hosts. at 23:01, 0.41s elapsed
  1869. NSE: Script scanning 67.225.228.134.
  1870. Initiating NSE at 23:01
  1871. NSE: [http-wordpress-enum 67.225.228.134:80] got no answers from pipelined queries
  1872. Completed NSE at 23:04, 172.78s elapsed
  1873. Initiating NSE at 23:04
  1874. Completed NSE at 23:04, 2.00s elapsed
  1875. Nmap scan report for comab.org.br (67.225.228.134)
  1876. Host is up (0.22s latency).
  1877. rDNS record for 67.225.228.134: srv01.imserver.com.br
  1878.  
  1879. PORT STATE SERVICE VERSION
  1880. 80/tcp open http Apache httpd 2.4.41 ((cPanel) OpenSSL/1.0.2s mod_bwlimited/1.4)
  1881. | http-brute:
  1882. |_ Path "/" does not require authentication
  1883. |_http-chrono: Request times for /; avg: 16361.99ms; min: 16273.21ms; max: 16446.27ms
  1884. |_http-csrf: Couldn't find any CSRF vulnerabilities.
  1885. |_http-date: Mon, 09 Sep 2019 03:01:39 GMT; -2s from local time.
  1886. |_http-devframework: Couldn't determine the underlying framework or CMS. Try increasing 'httpspider.maxpagecount' value to spider more pages.
  1887. |_http-dombased-xss: Couldn't find any DOM based XSS.
  1888. |_http-errors: Couldn't find any error pages.
  1889. |_http-feed: Couldn't find any feeds.
  1890. |_http-fetch: Please enter the complete path of the directory to save data in.
  1891. | http-headers:
  1892. | Date: Mon, 09 Sep 2019 03:01:46 GMT
  1893. | Server: Apache/2.4.41 (cPanel) OpenSSL/1.0.2s mod_bwlimited/1.4
  1894. | Location: https://comab.org.br/
  1895. | Content-Length: 229
  1896. | Connection: close
  1897. | Content-Type: text/html; charset=iso-8859-1
  1898. |
  1899. |_ (Request type: GET)
  1900. |_http-jsonp-detection: Couldn't find any JSONP endpoints.
  1901. |_http-litespeed-sourcecode-download: Request with null byte did not work. This web server might not be vulnerable
  1902. | http-methods:
  1903. |_ Supported Methods: GET HEAD POST OPTIONS
  1904. |_http-mobileversion-checker: No mobile version detected.
  1905. | http-security-headers:
  1906. | Cache_Control:
  1907. | Header: Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
  1908. | Pragma:
  1909. | Header: Pragma: no-cache
  1910. | Expires:
  1911. |_ Header: Expires: Thu, 19 Nov 1981 08:52:00 GMT
  1912. | http-sitemap-generator:
  1913. | Directory structure:
  1914. | Longest directory structure:
  1915. | Depth: 0
  1916. | Dir: /
  1917. | Total files found (by extension):
  1918. |_
  1919. |_http-stored-xss: Couldn't find any stored XSS vulnerabilities.
  1920. |_http-title: Did not follow redirect to https://comab.org.br/
  1921. | http-trace: TRACE is enabled
  1922. | Headers:
  1923. | Date: Mon, 09 Sep 2019 03:01:44 GMT
  1924. | Server: Apache/2.4.41 (cPanel) OpenSSL/1.0.2s mod_bwlimited/1.4
  1925. | Connection: close
  1926. | Transfer-Encoding: chunked
  1927. |_Content-Type: message/http
  1928. | http-vhosts:
  1929. |_127 names had status 200
  1930. | http-waf-detect: IDS/IPS/WAF detected:
  1931. |_comab.org.br:80/?p4yl04d3=<script>alert(document.cookie)</script>
  1932. |_http-wordpress-users: [Error] Wordpress installation was not found. We couldn't find wp-login.php
  1933. |_http-xssed: No previously reported XSS vuln.
  1934. |_vulscan: ERROR: Script execution failed (use -d to debug)
  1935. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  1936. Device type: general purpose|firewall|storage-misc
  1937. Running (JUST GUESSING): Linux 2.6.X|3.X (90%), WatchGuard Fireware 11.X (89%), Synology DiskStation Manager 5.X (88%)
  1938. OS CPE: cpe:/o:linux:linux_kernel:2.6.32 cpe:/o:linux:linux_kernel:3.10 cpe:/o:watchguard:fireware:11.8 cpe:/o:linux:linux_kernel cpe:/a:synology:diskstation_manager:5.1
  1939. Aggressive OS guesses: Linux 2.6.32 (90%), Linux 2.6.39 (90%), Linux 2.6.32 or 3.10 (89%), WatchGuard Fireware 11.8 (89%), Linux 3.1 - 3.2 (89%), Synology DiskStation Manager 5.1 (88%), Linux 3.10 (87%), Linux 3.4 (87%), Linux 2.6.32 - 2.6.39 (85%)
  1940. No exact OS matches for host (test conditions non-ideal).
  1941. Uptime guess: 1.895 days (since Sat Sep 7 01:35:18 2019)
  1942. Network Distance: 14 hops
  1943. TCP Sequence Prediction: Difficulty=256 (Good luck!)
  1944. IP ID Sequence Generation: All zeros
  1945.  
  1946. TRACEROUTE (using port 80/tcp)
  1947. HOP RTT ADDRESS
  1948. 1 138.77 ms 10.236.204.1
  1949. 2 138.83 ms 45.131.4.3
  1950. 3 138.82 ms 109.236.95.226
  1951. 4 138.86 ms be4381.rcr21.rtm01.atlas.cogentco.com (149.6.110.89)
  1952. 5 243.75 ms be3383.ccr42.lon13.atlas.cogentco.com (154.54.57.253)
  1953. 6 243.81 ms be2101.ccr32.bos01.atlas.cogentco.com (154.54.82.38)
  1954. 7 243.83 ms be3600.ccr22.alb02.atlas.cogentco.com (154.54.0.221)
  1955. 8 243.86 ms be2878.ccr21.cle04.atlas.cogentco.com (154.54.26.129)
  1956. 9 243.88 ms be2718.ccr42.ord01.atlas.cogentco.com (154.54.7.129)
  1957. 10 243.93 ms be2766.ccr41.ord03.atlas.cogentco.com (154.54.46.178)
  1958. 11 ...
  1959. 12 310.08 ms be2717.ccr41.ord01.atlas.cogentco.com (154.54.6.221)
  1960. 13 310.01 ms be2766.ccr41.ord03.atlas.cogentco.com (154.54.46.178)
  1961. 14 310.07 ms srv01.imserver.com.br (67.225.228.134)
  1962.  
  1963. NSE: Script Post-scanning.
  1964. Initiating NSE at 23:04
  1965. Completed NSE at 23:04, 0.00s elapsed
  1966. Initiating NSE at 23:04
  1967. Completed NSE at 23:04, 0.00s elapsed
  1968. #######################################################################################################################################
  1969. ------------------------------------------------------------------------------------------------------------------------
  1970.  
  1971. [ ! ] Starting SCANNER INURLBR 2.1 at [08-09-2019 23:07:57]
  1972. [ ! ] legal disclaimer: Usage of INURLBR for attacking targets without prior mutual consent is illegal.
  1973. It is the end user's responsibility to obey all applicable local, state and federal laws.
  1974. Developers assume no liability and are not responsible for any misuse or damage caused by this program
  1975.  
  1976. [ INFO ][ OUTPUT FILE ]:: [ /usr/share/sniper/loot/workspace/comab.org.br/output/inurlbr-comab.org.br ]
  1977. [ INFO ][ DORK ]::[ site:comab.org.br ]
  1978. [ INFO ][ SEARCHING ]:: {
  1979. [ INFO ][ ENGINE ]::[ GOOGLE - www.google.de ]
  1980.  
  1981. [ INFO ][ SEARCHING ]::
  1982. -[:::]
  1983. [ INFO ][ ENGINE ]::[ GOOGLE API ]
  1984.  
  1985. [ INFO ][ SEARCHING ]::
  1986. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  1987. [ INFO ][ ENGINE ]::[ GOOGLE_GENERIC_RANDOM - www.google.co.ls ID: 012984904789461885316:oy3-mu17hxk ]
  1988.  
  1989. [ INFO ][ SEARCHING ]::
  1990. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  1991.  
  1992. [ INFO ][ TOTAL FOUND VALUES ]:: [ 59 ]
  1993.  
  1994.  
  1995. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1996. |_[ + ] [ 0 / 59 ]-[23:08:22] [ - ]
  1997. |_[ + ] Target:: [ https://comab.org.br/ ]
  1998. |_[ + ] Exploit::
  1999. |_[ + ] Information Server:: , , IP::0
  2000. |_[ + ] More details::
  2001. |_[ + ] Found:: UNIDENTIFIED
  2002.  
  2003. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2004. |_[ + ] [ 1 / 59 ]-[23:08:27] [ - ]
  2005. |_[ + ] Target:: [ https://comab.org.br/contato ]
  2006. |_[ + ] Exploit::
  2007. |_[ + ] Information Server:: , , IP::0
  2008. |_[ + ] More details::
  2009. |_[ + ] Found:: UNIDENTIFIED
  2010.  
  2011. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2012. |_[ + ] [ 2 / 59 ]-[23:08:32] [ - ]
  2013. |_[ + ] Target:: [ https://comab.org.br/amcla ]
  2014. |_[ + ] Exploit::
  2015. |_[ + ] Information Server:: , , IP::0
  2016. |_[ + ] More details::
  2017. |_[ + ] Found:: UNIDENTIFIED
  2018.  
  2019. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2020. |_[ + ] [ 3 / 59 ]-[23:08:37] [ - ]
  2021. |_[ + ] Target:: [ https://comab.org.br/institucional/presidentes ]
  2022. |_[ + ] Exploit::
  2023. |_[ + ] Information Server:: , , IP::0
  2024. |_[ + ] More details::
  2025. |_[ + ] Found:: UNIDENTIFIED
  2026.  
  2027. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2028. |_[ + ] [ 4 / 59 ]-[23:08:42] [ - ]
  2029. |_[ + ] Target:: [ https://comab.org.br/institucional/historia ]
  2030. |_[ + ] Exploit::
  2031. |_[ + ] Information Server:: , , IP::0
  2032. |_[ + ] More details::
  2033. |_[ + ] Found:: UNIDENTIFIED
  2034.  
  2035. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2036. |_[ + ] [ 5 / 59 ]-[23:08:47] [ - ]
  2037. |_[ + ] Target:: [ https://comab.org.br/links/listar ]
  2038. |_[ + ] Exploit::
  2039. |_[ + ] Information Server:: , , IP::0
  2040. |_[ + ] More details::
  2041. |_[ + ] Found:: UNIDENTIFIED
  2042.  
  2043. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2044. |_[ + ] [ 6 / 59 ]-[23:08:52] [ - ]
  2045. |_[ + ] Target:: [ https://comab.org.br/albuns/listar ]
  2046. |_[ + ] Exploit::
  2047. |_[ + ] Information Server:: , , IP::0
  2048. |_[ + ] More details::
  2049. |_[ + ] Found:: UNIDENTIFIED
  2050.  
  2051. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2052. |_[ + ] [ 7 / 59 ]-[23:08:57] [ - ]
  2053. |_[ + ] Target:: [ https://comab.org.br/proclamacoes/listar ]
  2054. |_[ + ] Exploit::
  2055. |_[ + ] Information Server:: , , IP::0
  2056. |_[ + ] More details::
  2057. |_[ + ] Found:: UNIDENTIFIED
  2058.  
  2059. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2060. |_[ + ] [ 8 / 59 ]-[23:09:02] [ - ]
  2061. |_[ + ] Target:: [ https://comab.org.br/noticias/listar ]
  2062. |_[ + ] Exploit::
  2063. |_[ + ] Information Server:: , , IP::0
  2064. |_[ + ] More details::
  2065. |_[ + ] Found:: UNIDENTIFIED
  2066.  
  2067. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2068. |_[ + ] [ 9 / 59 ]-[23:09:07] [ - ]
  2069. |_[ + ] Target:: [ https://comab.org.br/institucional/principios ]
  2070. |_[ + ] Exploit::
  2071. |_[ + ] Information Server:: , , IP::0
  2072. |_[ + ] More details::
  2073. |_[ + ] Found:: UNIDENTIFIED
  2074.  
  2075. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2076. |_[ + ] [ 10 / 59 ]-[23:09:12] [ - ]
  2077. |_[ + ] Target:: [ https://comab.org.br/institucional/maconaria ]
  2078. |_[ + ] Exploit::
  2079. |_[ + ] Information Server:: , , IP::0
  2080. |_[ + ] More details::
  2081. |_[ + ] Found:: UNIDENTIFIED
  2082.  
  2083. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2084. |_[ + ] [ 11 / 59 ]-[23:09:17] [ - ]
  2085. |_[ + ] Target:: [ https://comab.org.br/convites/listar ]
  2086. |_[ + ] Exploit::
  2087. |_[ + ] Information Server:: , , IP::0
  2088. |_[ + ] More details::
  2089. |_[ + ] Found:: UNIDENTIFIED
  2090.  
  2091. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2092. |_[ + ] [ 12 / 59 ]-[23:09:22] [ - ]
  2093. |_[ + ] Target:: [ https://comab.org.br/institucional/administracao ]
  2094. |_[ + ] Exploit::
  2095. |_[ + ] Information Server:: , , IP::0
  2096. |_[ + ] More details::
  2097. |_[ + ] Found:: UNIDENTIFIED
  2098.  
  2099. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2100. |_[ + ] [ 13 / 59 ]-[23:09:27] [ - ]
  2101. |_[ + ] Target:: [ https://comab.org.br/publicacoes/listar ]
  2102. |_[ + ] Exploit::
  2103. |_[ + ] Information Server:: , , IP::0
  2104. |_[ + ] More details::
  2105. |_[ + ] Found:: UNIDENTIFIED
  2106.  
  2107. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2108. |_[ + ] [ 14 / 59 ]-[23:09:32] [ - ]
  2109. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/107 ]
  2110. |_[ + ] Exploit::
  2111. |_[ + ] Information Server:: , , IP::0
  2112. |_[ + ] More details::
  2113. |_[ + ] Found:: UNIDENTIFIED
  2114.  
  2115. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2116. |_[ + ] [ 15 / 59 ]-[23:09:37] [ - ]
  2117. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/103 ]
  2118. |_[ + ] Exploit::
  2119. |_[ + ] Information Server:: , , IP::0
  2120. |_[ + ] More details::
  2121. |_[ + ] Found:: UNIDENTIFIED
  2122.  
  2123. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2124. |_[ + ] [ 16 / 59 ]-[23:09:42] [ - ]
  2125. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/99 ]
  2126. |_[ + ] Exploit::
  2127. |_[ + ] Information Server:: , , IP::0
  2128. |_[ + ] More details::
  2129. |_[ + ] Found:: UNIDENTIFIED
  2130.  
  2131. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2132. |_[ + ] [ 17 / 59 ]-[23:09:47] [ - ]
  2133. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/105 ]
  2134. |_[ + ] Exploit::
  2135. |_[ + ] Information Server:: , , IP::0
  2136. |_[ + ] More details::
  2137. |_[ + ] Found:: UNIDENTIFIED
  2138.  
  2139. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2140. |_[ + ] [ 18 / 59 ]-[23:09:52] [ - ]
  2141. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/113 ]
  2142. |_[ + ] Exploit::
  2143. |_[ + ] Information Server:: , , IP::0
  2144. |_[ + ] More details::
  2145. |_[ + ] Found:: UNIDENTIFIED
  2146.  
  2147. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2148. |_[ + ] [ 19 / 59 ]-[23:09:57] [ - ]
  2149. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/106 ]
  2150. |_[ + ] Exploit::
  2151. |_[ + ] Information Server:: , , IP::0
  2152. |_[ + ] More details::
  2153. |_[ + ] Found:: UNIDENTIFIED
  2154.  
  2155. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2156. |_[ + ] [ 20 / 59 ]-[23:10:02] [ - ]
  2157. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/102 ]
  2158. |_[ + ] Exploit::
  2159. |_[ + ] Information Server:: , , IP::0
  2160. |_[ + ] More details::
  2161. |_[ + ] Found:: UNIDENTIFIED
  2162.  
  2163. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2164. |_[ + ] [ 21 / 59 ]-[23:10:07] [ - ]
  2165. |_[ + ] Target:: [ https://comab.org.br/albuns/visualizar/5 ]
  2166. |_[ + ] Exploit::
  2167. |_[ + ] Information Server:: , , IP::0
  2168. |_[ + ] More details::
  2169. |_[ + ] Found:: UNIDENTIFIED
  2170.  
  2171. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2172. |_[ + ] [ 22 / 59 ]-[23:10:12] [ - ]
  2173. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/115 ]
  2174. |_[ + ] Exploit::
  2175. |_[ + ] Information Server:: , , IP::0
  2176. |_[ + ] More details::
  2177. |_[ + ] Found:: UNIDENTIFIED
  2178.  
  2179. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2180. |_[ + ] [ 23 / 59 ]-[23:10:17] [ - ]
  2181. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/111 ]
  2182. |_[ + ] Exploit::
  2183. |_[ + ] Information Server:: , , IP::0
  2184. |_[ + ] More details::
  2185. |_[ + ] Found:: UNIDENTIFIED
  2186.  
  2187. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2188. |_[ + ] [ 24 / 59 ]-[23:10:22] [ - ]
  2189. |_[ + ] Target:: [ https://comab.org.br/albuns/visualizar/25 ]
  2190. |_[ + ] Exploit::
  2191. |_[ + ] Information Server:: , , IP::0
  2192. |_[ + ] More details::
  2193. |_[ + ] Found:: UNIDENTIFIED
  2194.  
  2195. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2196. |_[ + ] [ 25 / 59 ]-[23:10:27] [ - ]
  2197. |_[ + ] Target:: [ https://comab.org.br/albuns/visualizar/17 ]
  2198. |_[ + ] Exploit::
  2199. |_[ + ] Information Server:: , , IP::0
  2200. |_[ + ] More details::
  2201. |_[ + ] Found:: UNIDENTIFIED
  2202.  
  2203. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2204. |_[ + ] [ 26 / 59 ]-[23:10:32] [ - ]
  2205. |_[ + ] Target:: [ https://comab.org.br/institucional/visao-missao ]
  2206. |_[ + ] Exploit::
  2207. |_[ + ] Information Server:: , , IP::0
  2208. |_[ + ] More details::
  2209. |_[ + ] Found:: UNIDENTIFIED
  2210.  
  2211. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2212. |_[ + ] [ 27 / 59 ]-[23:10:37] [ - ]
  2213. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/104 ]
  2214. |_[ + ] Exploit::
  2215. |_[ + ] Information Server:: , , IP::0
  2216. |_[ + ] More details::
  2217. |_[ + ] Found:: UNIDENTIFIED
  2218.  
  2219. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2220. |_[ + ] [ 28 / 59 ]-[23:10:42] [ - ]
  2221. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/100 ]
  2222. |_[ + ] Exploit::
  2223. |_[ + ] Information Server:: , , IP::0
  2224. |_[ + ] More details::
  2225. |_[ + ] Found:: UNIDENTIFIED
  2226.  
  2227. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2228. |_[ + ] [ 29 / 59 ]-[23:10:47] [ - ]
  2229. |_[ + ] Target:: [ https://comab.org.br/albuns/visualizar/15 ]
  2230. |_[ + ] Exploit::
  2231. |_[ + ] Information Server:: , , IP::0
  2232. |_[ + ] More details::
  2233. |_[ + ] Found:: UNIDENTIFIED
  2234.  
  2235. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2236. |_[ + ] [ 30 / 59 ]-[23:10:52] [ - ]
  2237. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/101 ]
  2238. |_[ + ] Exploit::
  2239. |_[ + ] Information Server:: , , IP::0
  2240. |_[ + ] More details::
  2241. |_[ + ] Found:: UNIDENTIFIED
  2242.  
  2243. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2244. |_[ + ] [ 31 / 59 ]-[23:10:57] [ - ]
  2245. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/97 ]
  2246. |_[ + ] Exploit::
  2247. |_[ + ] Information Server:: , , IP::0
  2248. |_[ + ] More details::
  2249. |_[ + ] Found:: UNIDENTIFIED
  2250.  
  2251. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2252. |_[ + ] [ 32 / 59 ]-[23:11:02] [ - ]
  2253. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/112 ]
  2254. |_[ + ] Exploit::
  2255. |_[ + ] Information Server:: , , IP::0
  2256. |_[ + ] More details::
  2257. |_[ + ] Found:: UNIDENTIFIED
  2258.  
  2259. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2260. |_[ + ] [ 33 / 59 ]-[23:11:07] [ - ]
  2261. |_[ + ] Target:: [ https://comab.org.br/albuns/visualizar/27 ]
  2262. |_[ + ] Exploit::
  2263. |_[ + ] Information Server:: , , IP::0
  2264. |_[ + ] More details::
  2265. |_[ + ] Found:: UNIDENTIFIED
  2266.  
  2267. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2268. |_[ + ] [ 34 / 59 ]-[23:11:12] [ - ]
  2269. |_[ + ] Target:: [ https://comab.org.br/albuns/visualizar/13 ]
  2270. |_[ + ] Exploit::
  2271. |_[ + ] Information Server:: , , IP::0
  2272. |_[ + ] More details::
  2273. |_[ + ] Found:: UNIDENTIFIED
  2274.  
  2275. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2276. |_[ + ] [ 35 / 59 ]-[23:11:17] [ - ]
  2277. |_[ + ] Target:: [ https://comab.org.br/albuns/visualizar/6 ]
  2278. |_[ + ] Exploit::
  2279. |_[ + ] Information Server:: , , IP::0
  2280. |_[ + ] More details::
  2281. |_[ + ] Found:: UNIDENTIFIED
  2282.  
  2283. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2284. |_[ + ] [ 36 / 59 ]-[23:11:22] [ - ]
  2285. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/98 ]
  2286. |_[ + ] Exploit::
  2287. |_[ + ] Information Server:: , , IP::0
  2288. |_[ + ] More details::
  2289. |_[ + ] Found:: UNIDENTIFIED
  2290.  
  2291. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2292. |_[ + ] [ 37 / 59 ]-[23:11:27] [ - ]
  2293. |_[ + ] Target:: [ https://comab.org.br/albuns/visualizar/21 ]
  2294. |_[ + ] Exploit::
  2295. |_[ + ] Information Server:: , , IP::0
  2296. |_[ + ] More details::
  2297. |_[ + ] Found:: UNIDENTIFIED
  2298.  
  2299. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2300. |_[ + ] [ 38 / 59 ]-[23:11:32] [ - ]
  2301. |_[ + ] Target:: [ https://comab.org.br/albuns/visualizar/10 ]
  2302. |_[ + ] Exploit::
  2303. |_[ + ] Information Server:: , , IP::0
  2304. |_[ + ] More details::
  2305. |_[ + ] Found:: UNIDENTIFIED
  2306.  
  2307. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2308. |_[ + ] [ 39 / 59 ]-[23:11:37] [ - ]
  2309. |_[ + ] Target:: [ https://comab.org.br/albuns/visualizar/22 ]
  2310. |_[ + ] Exploit::
  2311. |_[ + ] Information Server:: , , IP::0
  2312. |_[ + ] More details::
  2313. |_[ + ] Found:: UNIDENTIFIED
  2314.  
  2315. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2316. |_[ + ] [ 40 / 59 ]-[23:11:42] [ - ]
  2317. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/114 ]
  2318. |_[ + ] Exploit::
  2319. |_[ + ] Information Server:: , , IP::0
  2320. |_[ + ] More details::
  2321. |_[ + ] Found:: UNIDENTIFIED
  2322.  
  2323. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2324. |_[ + ] [ 41 / 59 ]-[23:11:47] [ - ]
  2325. |_[ + ] Target:: [ https://comab.org.br/albuns/visualizar/19 ]
  2326. |_[ + ] Exploit::
  2327. |_[ + ] Information Server:: , , IP::0
  2328. |_[ + ] More details::
  2329. |_[ + ] Found:: UNIDENTIFIED
  2330.  
  2331. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2332. |_[ + ] [ 42 / 59 ]-[23:11:52] [ - ]
  2333. |_[ + ] Target:: [ https://comab.org.br/albuns/visualizar/18 ]
  2334. |_[ + ] Exploit::
  2335. |_[ + ] Information Server:: , , IP::0
  2336. |_[ + ] More details::
  2337. |_[ + ] Found:: UNIDENTIFIED
  2338.  
  2339. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2340. |_[ + ] [ 43 / 59 ]-[23:11:57] [ - ]
  2341. |_[ + ] Target:: [ https://comab.org.br/albuns/visualizar/23 ]
  2342. |_[ + ] Exploit::
  2343. |_[ + ] Information Server:: , , IP::0
  2344. |_[ + ] More details::
  2345. |_[ + ] Found:: UNIDENTIFIED
  2346.  
  2347. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2348. |_[ + ] [ 44 / 59 ]-[23:12:02] [ - ]
  2349. |_[ + ] Target:: [ https://comab.org.br/?page=albuns ]
  2350. |_[ + ] Exploit::
  2351. |_[ + ] Information Server:: , , IP::0
  2352. |_[ + ] More details::
  2353. |_[ + ] Found:: UNIDENTIFIED
  2354.  
  2355. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2356. |_[ + ] [ 45 / 59 ]-[23:12:07] [ - ]
  2357. |_[ + ] Target:: [ https://m.comab.org.br/ ]
  2358. |_[ + ] Exploit::
  2359. |_[ + ] Information Server:: , , IP::0
  2360. |_[ + ] More details::
  2361. |_[ + ] Found:: UNIDENTIFIED
  2362.  
  2363. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2364. |_[ + ] [ 46 / 59 ]-[23:12:12] [ - ]
  2365. |_[ + ] Target:: [ https://sicc.comab.org.br/ ]
  2366. |_[ + ] Exploit::
  2367. |_[ + ] Information Server:: , , IP::0
  2368. |_[ + ] More details::
  2369. |_[ + ] Found:: UNIDENTIFIED
  2370.  
  2371. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2372. |_[ + ] [ 47 / 59 ]-[23:12:17] [ - ]
  2373. |_[ + ] Target:: [ https://comab.org.br/mensagem-grao-mestre/listar ]
  2374. |_[ + ] Exploit::
  2375. |_[ + ] Information Server:: , , IP::0
  2376. |_[ + ] More details::
  2377. |_[ + ] Found:: UNIDENTIFIED
  2378.  
  2379. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2380. |_[ + ] [ 48 / 59 ]-[23:12:22] [ - ]
  2381. |_[ + ] Target:: [ https://comab.org.br/?sec=institucional&page=historia ]
  2382. |_[ + ] Exploit::
  2383. |_[ + ] Information Server:: , , IP::0
  2384. |_[ + ] More details::
  2385. |_[ + ] Found:: UNIDENTIFIED
  2386.  
  2387. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2388. |_[ + ] [ 49 / 59 ]-[23:12:27] [ - ]
  2389. |_[ + ] Target:: [ https://comab.org.br/gerarPDFcru.php ]
  2390. |_[ + ] Exploit::
  2391. |_[ + ] Information Server:: , , IP::0
  2392. |_[ + ] More details::
  2393. |_[ + ] Found:: UNIDENTIFIED
  2394.  
  2395. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2396. |_[ + ] [ 50 / 59 ]-[23:12:32] [ - ]
  2397. |_[ + ] Target:: [ https://comab.org.br/?sec=institucional&page=presidentes ]
  2398. |_[ + ] Exploit::
  2399. |_[ + ] Information Server:: , , IP::0
  2400. |_[ + ] More details::
  2401. |_[ + ] Found:: UNIDENTIFIED
  2402.  
  2403. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2404. |_[ + ] [ 51 / 59 ]-[23:12:37] [ - ]
  2405. |_[ + ] Target:: [ https://comab.org.br/?sec=institucional&page=principios ]
  2406. |_[ + ] Exploit::
  2407. |_[ + ] Information Server:: , , IP::0
  2408. |_[ + ] More details::
  2409. |_[ + ] Found:: UNIDENTIFIED
  2410.  
  2411. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2412. |_[ + ] [ 52 / 59 ]-[23:12:42] [ - ]
  2413. |_[ + ] Target:: [ https://comab.org.br/?sec=institucional&page=administracao ]
  2414. |_[ + ] Exploit::
  2415. |_[ + ] Information Server:: , , IP::0
  2416. |_[ + ] More details::
  2417. |_[ + ] Found:: UNIDENTIFIED
  2418.  
  2419. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2420. |_[ + ] [ 53 / 59 ]-[23:12:47] [ - ]
  2421. |_[ + ] Target:: [ https://comab.org.br/mobile/server.php ]
  2422. |_[ + ] Exploit::
  2423. |_[ + ] Information Server:: , , IP::0
  2424. |_[ + ] More details::
  2425. |_[ + ] Found:: UNIDENTIFIED
  2426.  
  2427. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2428. |_[ + ] [ 54 / 59 ]-[23:12:52] [ - ]
  2429. |_[ + ] Target:: [ https://comab.org.br/albuns/visualizar/20 ]
  2430. |_[ + ] Exploit::
  2431. |_[ + ] Information Server:: , , IP::0
  2432. |_[ + ] More details::
  2433. |_[ + ] Found:: UNIDENTIFIED
  2434.  
  2435. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2436. |_[ + ] [ 55 / 59 ]-[23:12:57] [ - ]
  2437. |_[ + ] Target:: [ https://comab.org.br/baixarDocumento.php?id=114&tipo=2 ]
  2438. |_[ + ] Exploit::
  2439. |_[ + ] Information Server:: , , IP::0
  2440. |_[ + ] More details::
  2441. |_[ + ] Found:: UNIDENTIFIED
  2442.  
  2443. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2444. |_[ + ] [ 56 / 59 ]-[23:13:02] [ - ]
  2445. |_[ + ] Target:: [ https://comab.org.br/baixarDocumento.php?id=106&tipo=2 ]
  2446. |_[ + ] Exploit::
  2447. |_[ + ] Information Server:: , , IP::0
  2448. |_[ + ] More details::
  2449. |_[ + ] Found:: UNIDENTIFIED
  2450.  
  2451. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2452. |_[ + ] [ 57 / 59 ]-[23:13:07] [ - ]
  2453. |_[ + ] Target:: [ https://comab.org.br/index.php?page=noticia&id=67 ]
  2454. |_[ + ] Exploit::
  2455. |_[ + ] Information Server:: , , IP::0
  2456. |_[ + ] More details::
  2457. |_[ + ] Found:: UNIDENTIFIED
  2458.  
  2459. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2460. |_[ + ] [ 58 / 59 ]-[23:13:12] [ - ]
  2461. |_[ + ] Target:: [ https://www.comab.org.br/js/highstock2.0.1/examples/step-line/index.htm ]
  2462. |_[ + ] Exploit::
  2463. |_[ + ] Information Server:: , , IP::0
  2464. |_[ + ] More details::
  2465. |_[ + ] Found:: UNIDENTIFIED
  2466.  
  2467. [ INFO ] [ Shutting down ]
  2468. [ INFO ] [ End of process INURLBR at [08-09-2019 23:13:12]
  2469. [ INFO ] [ TOTAL FILTERED VALUES ]:: [ 0 ]
  2470. [ INFO ] [ OUTPUT FILE ]:: [ /usr/share/sniper/loot/workspace/comab.org.br/output/inurlbr-comab.org.br ]
  2471. |_________________________________________________________________________________________
  2472.  
  2473. \_________________________________________________________________________________________/
  2474. ######################################################################################################################################
  2475. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-08 23:13 EDT
  2476. NSE: Loaded 164 scripts for scanning.
  2477. NSE: Script Pre-scanning.
  2478. Initiating NSE at 23:13
  2479. Completed NSE at 23:13, 0.00s elapsed
  2480. Initiating NSE at 23:13
  2481. Completed NSE at 23:13, 0.00s elapsed
  2482. Initiating Parallel DNS resolution of 1 host. at 23:13
  2483. Completed Parallel DNS resolution of 1 host. at 23:13, 0.03s elapsed
  2484. Initiating SYN Stealth Scan at 23:13
  2485. Scanning comab.org.br (67.225.228.134) [1 port]
  2486. Completed SYN Stealth Scan at 23:13, 0.55s elapsed (1 total ports)
  2487. Initiating Service scan at 23:13
  2488. Initiating OS detection (try #1) against comab.org.br (67.225.228.134)
  2489. Retrying OS detection (try #2) against comab.org.br (67.225.228.134)
  2490. Initiating Traceroute at 23:13
  2491. Completed Traceroute at 23:13, 6.33s elapsed
  2492. Initiating Parallel DNS resolution of 13 hosts. at 23:13
  2493. Completed Parallel DNS resolution of 13 hosts. at 23:13, 0.45s elapsed
  2494. NSE: Script scanning 67.225.228.134.
  2495. Initiating NSE at 23:13
  2496. Completed NSE at 23:13, 0.46s elapsed
  2497. Initiating NSE at 23:13
  2498. Completed NSE at 23:13, 0.00s elapsed
  2499. Nmap scan report for comab.org.br (67.225.228.134)
  2500. Host is up.
  2501. rDNS record for 67.225.228.134: srv01.imserver.com.br
  2502.  
  2503. PORT STATE SERVICE VERSION
  2504. 443/tcp filtered https
  2505. Too many fingerprints match this host to give specific OS details
  2506.  
  2507. TRACEROUTE (using proto 1/icmp)
  2508. HOP RTT ADDRESS
  2509. 1 311.57 ms 10.236.204.1
  2510. 2 311.61 ms 45.131.4.2
  2511. 3 311.62 ms 109.236.95.224
  2512. 4 311.64 ms be4381.rcr21.rtm01.atlas.cogentco.com (149.6.110.89)
  2513. 5 311.66 ms be3383.ccr42.lon13.atlas.cogentco.com (154.54.57.253)
  2514. 6 311.68 ms be2101.ccr32.bos01.atlas.cogentco.com (154.54.82.38)
  2515. 7 311.72 ms be3487.ccr51.lhr01.atlas.cogentco.com (154.54.60.6)
  2516. 8 311.72 ms be2391.ccr21.lpl01.atlas.cogentco.com (154.54.39.150)
  2517. 9 311.73 ms be2718.ccr42.ord01.atlas.cogentco.com (154.54.7.129)
  2518. 10 202.13 ms be3259.ccr31.yyz02.atlas.cogentco.com (154.54.41.205)
  2519. 11 213.51 ms be2993.ccr21.cle04.atlas.cogentco.com (154.54.31.225)
  2520. 12 313.86 ms be2717.ccr41.ord01.atlas.cogentco.com (154.54.6.221)
  2521. 13 313.85 ms lw-dc3-storm1.rtr.liquidweb.com (69.167.128.141)
  2522. 14 ... 30
  2523.  
  2524. NSE: Script Post-scanning.
  2525. Initiating NSE at 23:13
  2526. Completed NSE at 23:13, 0.00s elapsed
  2527. Initiating NSE at 23:13
  2528. Completed NSE at 23:13, 0.00s elapsed
  2529. ######################################################################################################################################
  2530. ------------------------------------------------------------------------------------------------------------------------
  2531.  
  2532. [ ! ] Starting SCANNER INURLBR 2.1 at [08-09-2019 23:19:06]
  2533. [ ! ] legal disclaimer: Usage of INURLBR for attacking targets without prior mutual consent is illegal.
  2534. It is the end user's responsibility to obey all applicable local, state and federal laws.
  2535. Developers assume no liability and are not responsible for any misuse or damage caused by this program
  2536.  
  2537. [ INFO ][ OUTPUT FILE ]:: [ /usr/share/sniper/loot/workspace/comab.org.br/output/inurlbr-comab.org.br ]
  2538. [ INFO ][ DORK ]::[ site:comab.org.br ]
  2539. [ INFO ][ SEARCHING ]:: {
  2540. [ INFO ][ ENGINE ]::[ GOOGLE - www.google.com.br ]
  2541.  
  2542. [ INFO ][ SEARCHING ]::
  2543. -[:::]
  2544. [ INFO ][ ENGINE ]::[ GOOGLE API ]
  2545.  
  2546. [ INFO ][ SEARCHING ]::
  2547. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  2548. [ INFO ][ ENGINE ]::[ GOOGLE_GENERIC_RANDOM - www.google.com.mx ID: 010479943387663786936:wjwf2xkhfmq ]
  2549.  
  2550. [ INFO ][ SEARCHING ]::
  2551. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  2552.  
  2553. [ INFO ][ TOTAL FOUND VALUES ]:: [ 59 ]
  2554.  
  2555.  
  2556. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2557. |_[ + ] [ 0 / 59 ]-[23:19:29] [ - ]
  2558. |_[ + ] Target:: [ https://comab.org.br/ ]
  2559. |_[ + ] Exploit::
  2560. |_[ + ] Information Server:: , , IP::0
  2561. |_[ + ] More details::
  2562. |_[ + ] Found:: UNIDENTIFIED
  2563.  
  2564. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2565. |_[ + ] [ 1 / 59 ]-[23:19:34] [ - ]
  2566. |_[ + ] Target:: [ https://comab.org.br/contato ]
  2567. |_[ + ] Exploit::
  2568. |_[ + ] Information Server:: , , IP::0
  2569. |_[ + ] More details::
  2570. |_[ + ] Found:: UNIDENTIFIED
  2571.  
  2572. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2573. |_[ + ] [ 2 / 59 ]-[23:19:39] [ - ]
  2574. |_[ + ] Target:: [ https://comab.org.br/amcla ]
  2575. |_[ + ] Exploit::
  2576. |_[ + ] Information Server:: , , IP::0
  2577. |_[ + ] More details::
  2578. |_[ + ] Found:: UNIDENTIFIED
  2579.  
  2580. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2581. |_[ + ] [ 3 / 59 ]-[23:19:44] [ - ]
  2582. |_[ + ] Target:: [ https://comab.org.br/institucional/presidentes ]
  2583. |_[ + ] Exploit::
  2584. |_[ + ] Information Server:: , , IP::0
  2585. |_[ + ] More details::
  2586. |_[ + ] Found:: UNIDENTIFIED
  2587.  
  2588. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2589. |_[ + ] [ 4 / 59 ]-[23:19:49] [ - ]
  2590. |_[ + ] Target:: [ https://comab.org.br/institucional/historia ]
  2591. |_[ + ] Exploit::
  2592. |_[ + ] Information Server:: , , IP::0
  2593. |_[ + ] More details::
  2594. |_[ + ] Found:: UNIDENTIFIED
  2595.  
  2596. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2597. |_[ + ] [ 5 / 59 ]-[23:19:54] [ - ]
  2598. |_[ + ] Target:: [ https://comab.org.br/links/listar ]
  2599. |_[ + ] Exploit::
  2600. |_[ + ] Information Server:: , , IP::0
  2601. |_[ + ] More details::
  2602. |_[ + ] Found:: UNIDENTIFIED
  2603.  
  2604. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2605. |_[ + ] [ 6 / 59 ]-[23:19:59] [ - ]
  2606. |_[ + ] Target:: [ https://comab.org.br/albuns/listar ]
  2607. |_[ + ] Exploit::
  2608. |_[ + ] Information Server:: , , IP::0
  2609. |_[ + ] More details::
  2610. |_[ + ] Found:: UNIDENTIFIED
  2611.  
  2612. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2613. |_[ + ] [ 7 / 59 ]-[23:20:04] [ - ]
  2614. |_[ + ] Target:: [ https://comab.org.br/proclamacoes/listar ]
  2615. |_[ + ] Exploit::
  2616. |_[ + ] Information Server:: , , IP::0
  2617. |_[ + ] More details::
  2618. |_[ + ] Found:: UNIDENTIFIED
  2619.  
  2620. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2621. |_[ + ] [ 8 / 59 ]-[23:20:09] [ - ]
  2622. |_[ + ] Target:: [ https://comab.org.br/noticias/listar ]
  2623. |_[ + ] Exploit::
  2624. |_[ + ] Information Server:: , , IP::0
  2625. |_[ + ] More details::
  2626. |_[ + ] Found:: UNIDENTIFIED
  2627.  
  2628. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2629. |_[ + ] [ 9 / 59 ]-[23:20:14] [ - ]
  2630. |_[ + ] Target:: [ https://comab.org.br/institucional/principios ]
  2631. |_[ + ] Exploit::
  2632. |_[ + ] Information Server:: , , IP::0
  2633. |_[ + ] More details::
  2634. |_[ + ] Found:: UNIDENTIFIED
  2635.  
  2636. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2637. |_[ + ] [ 10 / 59 ]-[23:20:19] [ - ]
  2638. |_[ + ] Target:: [ https://comab.org.br/institucional/maconaria ]
  2639. |_[ + ] Exploit::
  2640. |_[ + ] Information Server:: , , IP::0
  2641. |_[ + ] More details::
  2642. |_[ + ] Found:: UNIDENTIFIED
  2643.  
  2644. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2645. |_[ + ] [ 11 / 59 ]-[23:20:24] [ - ]
  2646. |_[ + ] Target:: [ https://comab.org.br/convites/listar ]
  2647. |_[ + ] Exploit::
  2648. |_[ + ] Information Server:: , , IP::0
  2649. |_[ + ] More details::
  2650. |_[ + ] Found:: UNIDENTIFIED
  2651.  
  2652. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2653. |_[ + ] [ 12 / 59 ]-[23:20:29] [ - ]
  2654. |_[ + ] Target:: [ https://comab.org.br/institucional/administracao ]
  2655. |_[ + ] Exploit::
  2656. |_[ + ] Information Server:: , , IP::0
  2657. |_[ + ] More details::
  2658. |_[ + ] Found:: UNIDENTIFIED
  2659.  
  2660. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2661. |_[ + ] [ 13 / 59 ]-[23:20:34] [ - ]
  2662. |_[ + ] Target:: [ https://comab.org.br/publicacoes/listar ]
  2663. |_[ + ] Exploit::
  2664. |_[ + ] Information Server:: , , IP::0
  2665. |_[ + ] More details::
  2666. |_[ + ] Found:: UNIDENTIFIED
  2667.  
  2668. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2669. |_[ + ] [ 14 / 59 ]-[23:20:40] [ - ]
  2670. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/107 ]
  2671. |_[ + ] Exploit::
  2672. |_[ + ] Information Server:: , , IP::0
  2673. |_[ + ] More details::
  2674. |_[ + ] Found:: UNIDENTIFIED
  2675.  
  2676. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2677. |_[ + ] [ 15 / 59 ]-[23:20:45] [ - ]
  2678. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/103 ]
  2679. |_[ + ] Exploit::
  2680. |_[ + ] Information Server:: , , IP::0
  2681. |_[ + ] More details::
  2682. |_[ + ] Found:: UNIDENTIFIED
  2683.  
  2684. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2685. |_[ + ] [ 16 / 59 ]-[23:20:50] [ - ]
  2686. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/99 ]
  2687. |_[ + ] Exploit::
  2688. |_[ + ] Information Server:: , , IP::0
  2689. |_[ + ] More details::
  2690. |_[ + ] Found:: UNIDENTIFIED
  2691.  
  2692. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2693. |_[ + ] [ 17 / 59 ]-[23:20:55] [ - ]
  2694. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/105 ]
  2695. |_[ + ] Exploit::
  2696. |_[ + ] Information Server:: , , IP::0
  2697. |_[ + ] More details::
  2698. |_[ + ] Found:: UNIDENTIFIED
  2699.  
  2700. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2701. |_[ + ] [ 18 / 59 ]-[23:21:00] [ - ]
  2702. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/113 ]
  2703. |_[ + ] Exploit::
  2704. |_[ + ] Information Server:: , , IP::0
  2705. |_[ + ] More details::
  2706. |_[ + ] Found:: UNIDENTIFIED
  2707.  
  2708. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2709. |_[ + ] [ 19 / 59 ]-[23:21:05] [ - ]
  2710. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/106 ]
  2711. |_[ + ] Exploit::
  2712. |_[ + ] Information Server:: , , IP::0
  2713. |_[ + ] More details::
  2714. |_[ + ] Found:: UNIDENTIFIED
  2715.  
  2716. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2717. |_[ + ] [ 20 / 59 ]-[23:21:10] [ - ]
  2718. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/102 ]
  2719. |_[ + ] Exploit::
  2720. |_[ + ] Information Server:: , , IP::0
  2721. |_[ + ] More details::
  2722. |_[ + ] Found:: UNIDENTIFIED
  2723.  
  2724. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2725. |_[ + ] [ 21 / 59 ]-[23:21:15] [ - ]
  2726. |_[ + ] Target:: [ https://comab.org.br/albuns/visualizar/5 ]
  2727. |_[ + ] Exploit::
  2728. |_[ + ] Information Server:: , , IP::0
  2729. |_[ + ] More details::
  2730. |_[ + ] Found:: UNIDENTIFIED
  2731.  
  2732. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2733. |_[ + ] [ 22 / 59 ]-[23:21:20] [ - ]
  2734. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/115 ]
  2735. |_[ + ] Exploit::
  2736. |_[ + ] Information Server:: , , IP::0
  2737. |_[ + ] More details::
  2738. |_[ + ] Found:: UNIDENTIFIED
  2739.  
  2740. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2741. |_[ + ] [ 23 / 59 ]-[23:21:25] [ - ]
  2742. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/111 ]
  2743. |_[ + ] Exploit::
  2744. |_[ + ] Information Server:: , , IP::0
  2745. |_[ + ] More details::
  2746. |_[ + ] Found:: UNIDENTIFIED
  2747.  
  2748. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2749. |_[ + ] [ 24 / 59 ]-[23:21:30] [ - ]
  2750. |_[ + ] Target:: [ https://comab.org.br/albuns/visualizar/25 ]
  2751. |_[ + ] Exploit::
  2752. |_[ + ] Information Server:: , , IP::0
  2753. |_[ + ] More details::
  2754. |_[ + ] Found:: UNIDENTIFIED
  2755.  
  2756. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2757. |_[ + ] [ 25 / 59 ]-[23:21:35] [ - ]
  2758. |_[ + ] Target:: [ https://comab.org.br/albuns/visualizar/17 ]
  2759. |_[ + ] Exploit::
  2760. |_[ + ] Information Server:: , , IP::0
  2761. |_[ + ] More details::
  2762. |_[ + ] Found:: UNIDENTIFIED
  2763.  
  2764. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2765. |_[ + ] [ 26 / 59 ]-[23:21:40] [ - ]
  2766. |_[ + ] Target:: [ https://comab.org.br/institucional/visao-missao ]
  2767. |_[ + ] Exploit::
  2768. |_[ + ] Information Server:: , , IP::0
  2769. |_[ + ] More details::
  2770. |_[ + ] Found:: UNIDENTIFIED
  2771.  
  2772. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2773. |_[ + ] [ 27 / 59 ]-[23:21:45] [ - ]
  2774. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/104 ]
  2775. |_[ + ] Exploit::
  2776. |_[ + ] Information Server:: , , IP::0
  2777. |_[ + ] More details::
  2778. |_[ + ] Found:: UNIDENTIFIED
  2779.  
  2780. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2781. |_[ + ] [ 28 / 59 ]-[23:21:50] [ - ]
  2782. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/100 ]
  2783. |_[ + ] Exploit::
  2784. |_[ + ] Information Server:: , , IP::0
  2785. |_[ + ] More details::
  2786. |_[ + ] Found:: UNIDENTIFIED
  2787.  
  2788. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2789. |_[ + ] [ 29 / 59 ]-[23:21:55] [ - ]
  2790. |_[ + ] Target:: [ https://comab.org.br/albuns/visualizar/15 ]
  2791. |_[ + ] Exploit::
  2792. |_[ + ] Information Server:: , , IP::0
  2793. |_[ + ] More details::
  2794. |_[ + ] Found:: UNIDENTIFIED
  2795.  
  2796. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2797. |_[ + ] [ 30 / 59 ]-[23:22:00] [ - ]
  2798. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/101 ]
  2799. |_[ + ] Exploit::
  2800. |_[ + ] Information Server:: , , IP::0
  2801. |_[ + ] More details::
  2802. |_[ + ] Found:: UNIDENTIFIED
  2803.  
  2804. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2805. |_[ + ] [ 31 / 59 ]-[23:22:05] [ - ]
  2806. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/97 ]
  2807. |_[ + ] Exploit::
  2808. |_[ + ] Information Server:: , , IP::0
  2809. |_[ + ] More details::
  2810. |_[ + ] Found:: UNIDENTIFIED
  2811.  
  2812. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2813. |_[ + ] [ 32 / 59 ]-[23:22:10] [ - ]
  2814. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/112 ]
  2815. |_[ + ] Exploit::
  2816. |_[ + ] Information Server:: , , IP::0
  2817. |_[ + ] More details::
  2818. |_[ + ] Found:: UNIDENTIFIED
  2819.  
  2820. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2821. |_[ + ] [ 33 / 59 ]-[23:22:15] [ - ]
  2822. |_[ + ] Target:: [ https://comab.org.br/albuns/visualizar/27 ]
  2823. |_[ + ] Exploit::
  2824. |_[ + ] Information Server:: , , IP::0
  2825. |_[ + ] More details::
  2826. |_[ + ] Found:: UNIDENTIFIED
  2827.  
  2828. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2829. |_[ + ] [ 34 / 59 ]-[23:22:20] [ - ]
  2830. |_[ + ] Target:: [ https://comab.org.br/albuns/visualizar/13 ]
  2831. |_[ + ] Exploit::
  2832. |_[ + ] Information Server:: , , IP::0
  2833. |_[ + ] More details::
  2834. |_[ + ] Found:: UNIDENTIFIED
  2835.  
  2836. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2837. |_[ + ] [ 35 / 59 ]-[23:22:25] [ - ]
  2838. |_[ + ] Target:: [ https://comab.org.br/albuns/visualizar/6 ]
  2839. |_[ + ] Exploit::
  2840. |_[ + ] Information Server:: , , IP::0
  2841. |_[ + ] More details::
  2842. |_[ + ] Found:: UNIDENTIFIED
  2843.  
  2844. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2845. |_[ + ] [ 36 / 59 ]-[23:22:30] [ - ]
  2846. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/98 ]
  2847. |_[ + ] Exploit::
  2848. |_[ + ] Information Server:: , , IP::0
  2849. |_[ + ] More details::
  2850. |_[ + ] Found:: UNIDENTIFIED
  2851.  
  2852. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2853. |_[ + ] [ 37 / 59 ]-[23:22:35] [ - ]
  2854. |_[ + ] Target:: [ https://comab.org.br/albuns/visualizar/21 ]
  2855. |_[ + ] Exploit::
  2856. |_[ + ] Information Server:: , , IP::0
  2857. |_[ + ] More details::
  2858. |_[ + ] Found:: UNIDENTIFIED
  2859.  
  2860. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2861. |_[ + ] [ 38 / 59 ]-[23:22:40] [ - ]
  2862. |_[ + ] Target:: [ https://comab.org.br/albuns/visualizar/10 ]
  2863. |_[ + ] Exploit::
  2864. |_[ + ] Information Server:: , , IP::0
  2865. |_[ + ] More details::
  2866. |_[ + ] Found:: UNIDENTIFIED
  2867.  
  2868. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2869. |_[ + ] [ 39 / 59 ]-[23:22:45] [ - ]
  2870. |_[ + ] Target:: [ https://comab.org.br/albuns/visualizar/22 ]
  2871. |_[ + ] Exploit::
  2872. |_[ + ] Information Server:: , , IP::0
  2873. |_[ + ] More details::
  2874. |_[ + ] Found:: UNIDENTIFIED
  2875.  
  2876. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2877. |_[ + ] [ 40 / 59 ]-[23:22:50] [ - ]
  2878. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/114 ]
  2879. |_[ + ] Exploit::
  2880. |_[ + ] Information Server:: , , IP::0
  2881. |_[ + ] More details::
  2882. |_[ + ] Found:: UNIDENTIFIED
  2883.  
  2884. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2885. |_[ + ] [ 41 / 59 ]-[23:22:55] [ - ]
  2886. |_[ + ] Target:: [ https://comab.org.br/albuns/visualizar/19 ]
  2887. |_[ + ] Exploit::
  2888. |_[ + ] Information Server:: , , IP::0
  2889. |_[ + ] More details::
  2890. |_[ + ] Found:: UNIDENTIFIED
  2891.  
  2892. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2893. |_[ + ] [ 42 / 59 ]-[23:23:00] [ - ]
  2894. |_[ + ] Target:: [ https://comab.org.br/albuns/visualizar/18 ]
  2895. |_[ + ] Exploit::
  2896. |_[ + ] Information Server:: , , IP::0
  2897. |_[ + ] More details::
  2898. |_[ + ] Found:: UNIDENTIFIED
  2899.  
  2900. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2901. |_[ + ] [ 43 / 59 ]-[23:23:05] [ - ]
  2902. |_[ + ] Target:: [ https://comab.org.br/albuns/visualizar/23 ]
  2903. |_[ + ] Exploit::
  2904. |_[ + ] Information Server:: , , IP::0
  2905. |_[ + ] More details::
  2906. |_[ + ] Found:: UNIDENTIFIED
  2907.  
  2908. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2909. |_[ + ] [ 44 / 59 ]-[23:23:10] [ - ]
  2910. |_[ + ] Target:: [ https://comab.org.br/?page=albuns ]
  2911. |_[ + ] Exploit::
  2912. |_[ + ] Information Server:: , , IP::0
  2913. |_[ + ] More details::
  2914. |_[ + ] Found:: UNIDENTIFIED
  2915.  
  2916. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2917. |_[ + ] [ 45 / 59 ]-[23:23:15] [ - ]
  2918. |_[ + ] Target:: [ https://m.comab.org.br/ ]
  2919. |_[ + ] Exploit::
  2920. |_[ + ] Information Server:: , , IP::0
  2921. |_[ + ] More details::
  2922. |_[ + ] Found:: UNIDENTIFIED
  2923.  
  2924. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2925. |_[ + ] [ 46 / 59 ]-[23:23:20] [ - ]
  2926. |_[ + ] Target:: [ https://sicc.comab.org.br/ ]
  2927. |_[ + ] Exploit::
  2928. |_[ + ] Information Server:: , , IP::0
  2929. |_[ + ] More details::
  2930. |_[ + ] Found:: UNIDENTIFIED
  2931.  
  2932. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2933. |_[ + ] [ 47 / 59 ]-[23:23:25] [ - ]
  2934. |_[ + ] Target:: [ https://comab.org.br/mensagem-grao-mestre/listar ]
  2935. |_[ + ] Exploit::
  2936. |_[ + ] Information Server:: , , IP::0
  2937. |_[ + ] More details::
  2938. |_[ + ] Found:: UNIDENTIFIED
  2939.  
  2940. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2941. |_[ + ] [ 48 / 59 ]-[23:23:30] [ - ]
  2942. |_[ + ] Target:: [ https://comab.org.br/?sec=institucional&page=historia ]
  2943. |_[ + ] Exploit::
  2944. |_[ + ] Information Server:: , , IP::0
  2945. |_[ + ] More details::
  2946. |_[ + ] Found:: UNIDENTIFIED
  2947.  
  2948. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2949. |_[ + ] [ 49 / 59 ]-[23:23:35] [ - ]
  2950. |_[ + ] Target:: [ https://comab.org.br/gerarPDFcru.php ]
  2951. |_[ + ] Exploit::
  2952. |_[ + ] Information Server:: , , IP::0
  2953. |_[ + ] More details::
  2954. |_[ + ] Found:: UNIDENTIFIED
  2955.  
  2956. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2957. |_[ + ] [ 50 / 59 ]-[23:23:40] [ - ]
  2958. |_[ + ] Target:: [ https://comab.org.br/?sec=institucional&page=presidentes ]
  2959. |_[ + ] Exploit::
  2960. |_[ + ] Information Server:: , , IP::0
  2961. |_[ + ] More details::
  2962. |_[ + ] Found:: UNIDENTIFIED
  2963.  
  2964. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2965. |_[ + ] [ 51 / 59 ]-[23:23:45] [ - ]
  2966. |_[ + ] Target:: [ https://comab.org.br/?sec=institucional&page=principios ]
  2967. |_[ + ] Exploit::
  2968. |_[ + ] Information Server:: , , IP::0
  2969. |_[ + ] More details::
  2970. |_[ + ] Found:: UNIDENTIFIED
  2971.  
  2972. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2973. |_[ + ] [ 52 / 59 ]-[23:23:50] [ - ]
  2974. |_[ + ] Target:: [ https://comab.org.br/?sec=institucional&page=administracao ]
  2975. |_[ + ] Exploit::
  2976. |_[ + ] Information Server:: , , IP::0
  2977. |_[ + ] More details::
  2978. |_[ + ] Found:: UNIDENTIFIED
  2979.  
  2980. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2981. |_[ + ] [ 53 / 59 ]-[23:23:55] [ - ]
  2982. |_[ + ] Target:: [ https://comab.org.br/mobile/server.php ]
  2983. |_[ + ] Exploit::
  2984. |_[ + ] Information Server:: , , IP::0
  2985. |_[ + ] More details::
  2986. |_[ + ] Found:: UNIDENTIFIED
  2987.  
  2988. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2989. |_[ + ] [ 54 / 59 ]-[23:24:00] [ - ]
  2990. |_[ + ] Target:: [ https://comab.org.br/albuns/visualizar/20 ]
  2991. |_[ + ] Exploit::
  2992. |_[ + ] Information Server:: , , IP::0
  2993. |_[ + ] More details::
  2994. |_[ + ] Found:: UNIDENTIFIED
  2995.  
  2996. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2997. |_[ + ] [ 55 / 59 ]-[23:24:05] [ - ]
  2998. |_[ + ] Target:: [ https://comab.org.br/baixarDocumento.php?id=114&tipo=2 ]
  2999. |_[ + ] Exploit::
  3000. |_[ + ] Information Server:: , , IP::0
  3001. |_[ + ] More details::
  3002. |_[ + ] Found:: UNIDENTIFIED
  3003.  
  3004. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3005. |_[ + ] [ 56 / 59 ]-[23:24:10] [ - ]
  3006. |_[ + ] Target:: [ https://comab.org.br/baixarDocumento.php?id=106&tipo=2 ]
  3007. |_[ + ] Exploit::
  3008. |_[ + ] Information Server:: , , IP::0
  3009. |_[ + ] More details::
  3010. |_[ + ] Found:: UNIDENTIFIED
  3011.  
  3012. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3013. |_[ + ] [ 57 / 59 ]-[23:24:15] [ - ]
  3014. |_[ + ] Target:: [ https://comab.org.br/index.php?page=noticia&id=67 ]
  3015. |_[ + ] Exploit::
  3016. |_[ + ] Information Server:: , , IP::0
  3017. |_[ + ] More details::
  3018. |_[ + ] Found:: UNIDENTIFIED
  3019.  
  3020. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3021. |_[ + ] [ 58 / 59 ]-[23:24:20] [ - ]
  3022. |_[ + ] Target:: [ https://www.comab.org.br/js/highstock2.0.1/examples/step-line/index.htm ]
  3023. |_[ + ] Exploit::
  3024. |_[ + ] Information Server:: , , IP::0
  3025. |_[ + ] More details::
  3026. |_[ + ] Found:: UNIDENTIFIED
  3027.  
  3028. [ INFO ] [ Shutting down ]
  3029. [ INFO ] [ End of process INURLBR at [08-09-2019 23:24:20]
  3030. [ INFO ] [ TOTAL FILTERED VALUES ]:: [ 0 ]
  3031. [ INFO ] [ OUTPUT FILE ]:: [ /usr/share/sniper/loot/workspace/comab.org.br/output/inurlbr-comab.org.br ]
  3032. |_________________________________________________________________________________________
  3033.  
  3034. \_________________________________________________________________________________________/
  3035. #######################################################################################################################################
  3036. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-08 22:26 EDT
  3037. Nmap scan report for srv01.imserver.com.br (67.225.228.134)
  3038. Host is up (0.081s latency).
  3039. Not shown: 477 filtered ports, 3 closed ports
  3040. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  3041. PORT STATE SERVICE
  3042. 53/tcp open domain
  3043. 80/tcp open http
  3044. 443/tcp open https
  3045.  
  3046. Nmap done: 1 IP address (1 host up) scanned in 5.24 seconds
  3047. #######################################################################################################################################
  3048. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-08 22:26 EDT
  3049. Nmap scan report for srv01.imserver.com.br (67.225.228.134)
  3050. Host is up (0.030s latency).
  3051. Not shown: 2 filtered ports
  3052. PORT STATE SERVICE
  3053. 53/udp open domain
  3054. 67/udp open|filtered dhcps
  3055. 68/udp open|filtered dhcpc
  3056. 69/udp open|filtered tftp
  3057. 88/udp open|filtered kerberos-sec
  3058. 123/udp open|filtered ntp
  3059. 139/udp open|filtered netbios-ssn
  3060. 161/udp open|filtered snmp
  3061. 162/udp open|filtered snmptrap
  3062. 389/udp open|filtered ldap
  3063. 500/udp open|filtered isakmp
  3064. 520/udp open|filtered route
  3065. 2049/udp open|filtered nfs
  3066.  
  3067. Nmap done: 1 IP address (1 host up) scanned in 1.42 seconds
  3068. #######################################################################################################################################
  3069. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-08 22:26 EDT
  3070. Nmap scan report for srv01.imserver.com.br (67.225.228.134)
  3071. Host is up (0.078s latency).
  3072.  
  3073. PORT STATE SERVICE VERSION
  3074. 53/tcp open domain ISC BIND 9.8.2rc1 (RedHat Enterprise Linux 6)
  3075. |_dns-fuzz: Server didn't response to our probe, can't fuzz
  3076. | dns-nsec-enum:
  3077. |_ No NSEC records found
  3078. | dns-nsec3-enum:
  3079. |_ DNSSEC NSEC3 not supported
  3080. | dns-nsid:
  3081. |_ bind.version: 9.8.2rc1-RedHat-9.8.2-0.68.rc1.el6_10.3
  3082. |_vulscan: ERROR: Script execution failed (use -d to debug)
  3083. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  3084. Device type: general purpose|firewall|storage-misc
  3085. Running (JUST GUESSING): Linux 2.6.X|3.X (90%), WatchGuard Fireware 11.X (89%), Synology DiskStation Manager 5.X (88%)
  3086. OS CPE: cpe:/o:linux:linux_kernel:2.6.32 cpe:/o:linux:linux_kernel:3.10 cpe:/o:watchguard:fireware:11.8 cpe:/o:linux:linux_kernel cpe:/a:synology:diskstation_manager:5.1
  3087. Aggressive OS guesses: Linux 2.6.32 (90%), Linux 2.6.39 (90%), Linux 3.10 (89%), Linux 3.4 (89%), WatchGuard Fireware 11.8 (89%), Linux 3.1 - 3.2 (89%), Synology DiskStation Manager 5.1 (88%), Linux 2.6.32 or 3.10 (87%), Linux 2.6.32 - 2.6.39 (85%)
  3088. No exact OS matches for host (test conditions non-ideal).
  3089. Network Distance: 19 hops
  3090. Service Info: OS: Linux; CPE: cpe:/o:redhat:enterprise_linux:6
  3091.  
  3092. Host script results:
  3093. | dns-blacklist:
  3094. | SPAM
  3095. |_ l2.apews.org - SPAM
  3096. | dns-brute:
  3097. | DNS Brute-force hostnames:
  3098. | ns1.imserver.com.br - 67.225.228.134
  3099. | ns2.imserver.com.br - 72.52.229.187
  3100. | www.imserver.com.br - 67.225.228.134
  3101. | mail.imserver.com.br - 67.225.228.134
  3102. |_ ftp.imserver.com.br - 67.225.228.134
  3103.  
  3104. TRACEROUTE (using port 53/tcp)
  3105. HOP RTT ADDRESS
  3106. 1 48.89 ms 10.253.204.1
  3107. 2 48.94 ms vlan102.as02.qc1.ca.m247.com (176.113.74.17)
  3108. 3 72.89 ms irb-0.agg1.qc1.ca.m247.com (37.120.128.168)
  3109. 4 48.98 ms te-1-5-2-0.bb1.fra2.de.m247.com (82.102.29.44)
  3110. 5 48.97 ms ix-xe-11-1-1-0.tcore1.w6c-montreal.as6453.net (66.198.96.98)
  3111. 6 72.90 ms if-ae-12-2.tcore1.mtt-montreal.as6453.net (64.86.31.26)
  3112. 7 72.95 ms if-ae-0-2.tcore2.mtt-montreal.as6453.net (216.6.115.90)
  3113. 8 72.94 ms if-ae-5-2.tcore2.n0v-new-york.as6453.net (64.86.226.58)
  3114. 9 72.90 ms if-ae-2-2.tcore1.n0v-new-york.as6453.net (216.6.90.21)
  3115. 10 29.39 ms if-ae-7-2.tcore1.nto-new-york.as6453.net (63.243.128.25)
  3116. 11 62.74 ms if-ae-9-2.tcore1.n75-new-york.as6453.net (63.243.128.122)
  3117. 12 62.90 ms 66.110.96.142
  3118. 13 62.90 ms be-10390-cr02.newyork.ny.ibone.comcast.net (68.86.83.89)
  3119. 14 84.27 ms be-10305-cr02.350ecermak.il.ibone.comcast.net (68.86.85.202)
  3120. 15 84.23 ms be-10577-pe03.350ecermak.il.ibone.comcast.net (68.86.86.2)
  3121. 16 74.16 ms as32244-pe03.350ecermak.il.ibone.comcast.net (50.242.150.130)
  3122. 17 74.24 ms lw-dc3-core2.rtr.liquidweb.com (209.59.157.50)
  3123. 18 74.21 ms lw-dc3-storm2.rtr.liquidweb.com (69.167.128.145)
  3124. 19 74.13 ms srv01.imserver.com.br (67.225.228.134)
  3125. #######################################################################################################################################
  3126. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-08 22:27 EDT
  3127. NSE: Loaded 164 scripts for scanning.
  3128. NSE: Script Pre-scanning.
  3129. Initiating NSE at 22:27
  3130. Completed NSE at 22:27, 0.00s elapsed
  3131. Initiating NSE at 22:27
  3132. Completed NSE at 22:27, 0.00s elapsed
  3133. Initiating Parallel DNS resolution of 1 host. at 22:27
  3134. Completed Parallel DNS resolution of 1 host. at 22:27, 0.03s elapsed
  3135. Initiating SYN Stealth Scan at 22:27
  3136. Scanning srv01.imserver.com.br (67.225.228.134) [1 port]
  3137. Discovered open port 80/tcp on 67.225.228.134
  3138. Completed SYN Stealth Scan at 22:27, 0.12s elapsed (1 total ports)
  3139. Initiating Service scan at 22:27
  3140. Scanning 1 service on srv01.imserver.com.br (67.225.228.134)
  3141. Completed Service scan at 22:27, 6.16s elapsed (1 service on 1 host)
  3142. Initiating OS detection (try #1) against srv01.imserver.com.br (67.225.228.134)
  3143. Retrying OS detection (try #2) against srv01.imserver.com.br (67.225.228.134)
  3144. Initiating Traceroute at 22:27
  3145. Completed Traceroute at 22:27, 0.14s elapsed
  3146. Initiating Parallel DNS resolution of 19 hosts. at 22:27
  3147. Completed Parallel DNS resolution of 19 hosts. at 22:27, 0.33s elapsed
  3148. NSE: Script scanning 67.225.228.134.
  3149. Initiating NSE at 22:27
  3150. NSE: [http-wordpress-enum 67.225.228.134:80] got no answers from pipelined queries
  3151. Completed NSE at 22:30, 194.27s elapsed
  3152. Initiating NSE at 22:30
  3153. Completed NSE at 22:30, 2.00s elapsed
  3154. Nmap scan report for srv01.imserver.com.br (67.225.228.134)
  3155. Host is up (0.080s latency).
  3156.  
  3157. PORT STATE SERVICE VERSION
  3158. 80/tcp open http Apache httpd 2.4.41 ((cPanel) OpenSSL/1.0.2s mod_bwlimited/1.4)
  3159. |_http-aspnet-debug: ERROR: Script execution failed (use -d to debug)
  3160. | http-brute:
  3161. |_ Path "/" does not require authentication
  3162. |_http-chrono: Request times for /; avg: 16424.45ms; min: 16122.20ms; max: 17362.35ms
  3163. |_http-csrf: Couldn't find any CSRF vulnerabilities.
  3164. |_http-date: Mon, 09 Sep 2019 02:27:13 GMT; -3s from local time.
  3165. |_http-devframework: Couldn't determine the underlying framework or CMS. Try increasing 'httpspider.maxpagecount' value to spider more pages.
  3166. |_http-dombased-xss: Couldn't find any DOM based XSS.
  3167. |_http-errors: Couldn't find any error pages.
  3168. |_http-feed: Couldn't find any feeds.
  3169. |_http-fetch: Please enter the complete path of the directory to save data in.
  3170. | http-headers:
  3171. | Date: Mon, 09 Sep 2019 02:27:15 GMT
  3172. | Server: Apache/2.4.41 (cPanel) OpenSSL/1.0.2s mod_bwlimited/1.4
  3173. | Last-Modified: Wed, 30 Jan 2019 02:06:03 GMT
  3174. | ETag: "200271-a3-580a35a1678c0"
  3175. | Accept-Ranges: bytes
  3176. | Content-Length: 163
  3177. | Vary: Accept-Encoding
  3178. | Connection: close
  3179. | Content-Type: text/html
  3180. |
  3181. |_ (Request type: GET)
  3182. | http-iis-short-name-brute:
  3183. | VULNERABLE:
  3184. | Microsoft IIS tilde character "~" short name disclosure and denial of service
  3185. | State: VULNERABLE (Exploitable)
  3186. | Vulnerable IIS servers disclose folder and file names with a Windows 8.3 naming scheme inside the root folder.
  3187. | Shortnames can be used to guess or brute force sensitive filenames. Attackers can exploit this vulnerability to
  3188. | cause a denial of service condition.
  3189. |
  3190. | Extra information:
  3191. |
  3192. | 8.3 filenames found:
  3193. | Folders
  3194. | ~1
  3195. | ~2
  3196. | ~3
  3197. |
  3198. | References:
  3199. | http://soroush.secproject.com/downloadable/microsoft_iis_tilde_character_vulnerability_feature.pdf
  3200. | https://github.com/irsdl/IIS-ShortName-Scanner
  3201. |_ https://www.securityfocus.com/archive/1/523424
  3202. |_http-jsonp-detection: Couldn't find any JSONP endpoints.
  3203. | http-methods:
  3204. | Supported Methods: GET POST OPTIONS HEAD TRACE
  3205. |_ Potentially risky methods: TRACE
  3206. |_http-mobileversion-checker: No mobile version detected.
  3207. |_http-security-headers:
  3208. | http-sitemap-generator:
  3209. | Directory structure:
  3210. | /
  3211. | Other: 1
  3212. | Longest directory structure:
  3213. | Depth: 0
  3214. | Dir: /
  3215. | Total files found (by extension):
  3216. |_ Other: 1
  3217. |_http-stored-xss: Couldn't find any stored XSS vulnerabilities.
  3218. |_http-title: Site doesn't have a title (text/html).
  3219. | http-trace: TRACE is enabled
  3220. | Headers:
  3221. | Date: Mon, 09 Sep 2019 02:27:14 GMT
  3222. | Server: Apache/2.4.41 (cPanel) OpenSSL/1.0.2s mod_bwlimited/1.4
  3223. | Connection: close
  3224. | Transfer-Encoding: chunked
  3225. |_Content-Type: message/http
  3226. |_http-traceroute: ERROR: Script execution failed (use -d to debug)
  3227. | http-vhosts:
  3228. | 36 names had status ERROR
  3229. | www.imserver.com.br : 302 -> http://www.masonweb.com.br
  3230. | mail.imserver.com.br : 302 -> http://www.masonweb.com.br
  3231. |_89 names had status 200
  3232. |_http-vuln-cve2014-3704: ERROR: Script execution failed (use -d to debug)
  3233. |_http-wordpress-users: [Error] Wordpress installation was not found. We couldn't find wp-login.php
  3234. |_http-xssed: No previously reported XSS vuln.
  3235. |_vulscan: ERROR: Script execution failed (use -d to debug)
  3236. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  3237. Device type: general purpose|storage-misc|firewall
  3238. Running (JUST GUESSING): Linux 2.6.X|3.X (89%), Synology DiskStation Manager 5.X (88%), WatchGuard Fireware 11.X (87%)
  3239. OS CPE: cpe:/o:linux:linux_kernel:2.6.32 cpe:/o:linux:linux_kernel:3.10 cpe:/o:linux:linux_kernel cpe:/a:synology:diskstation_manager:5.1 cpe:/o:watchguard:fireware:11.8
  3240. Aggressive OS guesses: Linux 2.6.32 (89%), Linux 2.6.32 or 3.10 (89%), Linux 2.6.39 (89%), Linux 3.1 - 3.2 (89%), Synology DiskStation Manager 5.1 (88%), Linux 3.4 (87%), WatchGuard Fireware 11.8 (87%), Linux 3.10 (86%), Linux 2.6.32 - 2.6.39 (85%)
  3241. No exact OS matches for host (test conditions non-ideal).
  3242. Uptime guess: 1.872 days (since Sat Sep 7 01:35:18 2019)
  3243. Network Distance: 19 hops
  3244. TCP Sequence Prediction: Difficulty=254 (Good luck!)
  3245. IP ID Sequence Generation: All zeros
  3246.  
  3247. TRACEROUTE (using port 80/tcp)
  3248. HOP RTT ADDRESS
  3249. 1 50.81 ms 10.253.204.1
  3250. 2 50.88 ms vlan102.as02.qc1.ca.m247.com (176.113.74.17)
  3251. 3 50.92 ms irb-0.agg1.qc1.ca.m247.com (37.120.128.168)
  3252. 4 50.88 ms te-1-5-2-0.bb1.fra2.de.m247.com (82.102.29.44)
  3253. 5 50.92 ms ix-xe-11-1-1-0.tcore1.w6c-montreal.as6453.net (66.198.96.98)
  3254. 6 50.99 ms if-ae-12-2.tcore1.mtt-montreal.as6453.net (64.86.31.26)
  3255. 7 50.98 ms if-ae-0-2.tcore2.mtt-montreal.as6453.net (216.6.115.90)
  3256. 8 70.47 ms if-ae-5-2.tcore2.n0v-new-york.as6453.net (64.86.226.58)
  3257. 9 50.99 ms if-ae-2-2.tcore1.n0v-new-york.as6453.net (216.6.90.21)
  3258. 10 29.56 ms if-ae-7-2.tcore1.nto-new-york.as6453.net (63.243.128.25)
  3259. 11 61.45 ms if-ae-9-2.tcore1.n75-new-york.as6453.net (63.243.128.122)
  3260. 12 52.32 ms 66.110.96.134
  3261. 13 52.31 ms be-10390-cr02.newyork.ny.ibone.comcast.net (68.86.83.89)
  3262. 14 76.60 ms be-10305-cr02.350ecermak.il.ibone.comcast.net (68.86.85.202)
  3263. 15 76.52 ms be-10577-pe03.350ecermak.il.ibone.comcast.net (68.86.86.2)
  3264. 16 76.55 ms as32244-pe03.350ecermak.il.ibone.comcast.net (50.242.150.130)
  3265. 17 76.65 ms lw-dc3-core1-eth2-19.rtr.liquidweb.com (209.59.157.244)
  3266. 18 76.56 ms lw-dc3-storm2.rtr.liquidweb.com (69.167.128.145)
  3267. 19 76.56 ms srv01.imserver.com.br (67.225.228.134)
  3268.  
  3269. NSE: Script Post-scanning.
  3270. Initiating NSE at 22:30
  3271. Completed NSE at 22:30, 0.00s elapsed
  3272. Initiating NSE at 22:30
  3273. Completed NSE at 22:30, 0.00s elapsed
  3274. #######################################################################################################################################
  3275. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-08 22:33 EDT
  3276. NSE: Loaded 164 scripts for scanning.
  3277. NSE: Script Pre-scanning.
  3278. Initiating NSE at 22:33
  3279. Completed NSE at 22:33, 0.00s elapsed
  3280. Initiating NSE at 22:33
  3281. Completed NSE at 22:33, 0.00s elapsed
  3282. Initiating Parallel DNS resolution of 1 host. at 22:33
  3283. Completed Parallel DNS resolution of 1 host. at 22:33, 0.02s elapsed
  3284. Initiating SYN Stealth Scan at 22:33
  3285. Scanning srv01.imserver.com.br (67.225.228.134) [1 port]
  3286. Completed SYN Stealth Scan at 22:33, 0.55s elapsed (1 total ports)
  3287. Initiating Service scan at 22:33
  3288. Initiating OS detection (try #1) against srv01.imserver.com.br (67.225.228.134)
  3289. Retrying OS detection (try #2) against srv01.imserver.com.br (67.225.228.134)
  3290. Initiating Traceroute at 22:33
  3291. Completed Traceroute at 22:33, 6.08s elapsed
  3292. Initiating Parallel DNS resolution of 18 hosts. at 22:33
  3293. Completed Parallel DNS resolution of 18 hosts. at 22:33, 0.25s elapsed
  3294. NSE: Script scanning 67.225.228.134.
  3295. Initiating NSE at 22:33
  3296. Completed NSE at 22:33, 0.01s elapsed
  3297. Initiating NSE at 22:33
  3298. Completed NSE at 22:33, 0.00s elapsed
  3299. Nmap scan report for srv01.imserver.com.br (67.225.228.134)
  3300. Host is up.
  3301.  
  3302. PORT STATE SERVICE VERSION
  3303. 443/tcp filtered https
  3304. Too many fingerprints match this host to give specific OS details
  3305.  
  3306. TRACEROUTE (using proto 1/icmp)
  3307. HOP RTT ADDRESS
  3308. 1 50.09 ms 10.253.204.1
  3309. 2 50.16 ms vlan102.as02.qc1.ca.m247.com (176.113.74.17)
  3310. 3 70.18 ms irb-0.agg1.qc1.ca.m247.com (37.120.128.168)
  3311. 4 50.15 ms te-1-5-2-0.bb1.fra2.de.m247.com (82.102.29.44)
  3312. 5 50.17 ms ix-xe-11-1-1-0.tcore1.w6c-montreal.as6453.net (66.198.96.98)
  3313. 6 50.22 ms if-ae-12-2.tcore1.mtt-montreal.as6453.net (64.86.31.26)
  3314. 7 50.26 ms if-ae-0-2.tcore2.mtt-montreal.as6453.net (216.6.115.90)
  3315. 8 50.26 ms if-ae-5-2.tcore2.n0v-new-york.as6453.net (64.86.226.58)
  3316. 9 50.23 ms if-ae-2-2.tcore1.n0v-new-york.as6453.net (216.6.90.21)
  3317. 10 28.33 ms if-ae-7-5.tcore1.nto-new-york.as6453.net (63.243.128.141)
  3318. 11 60.28 ms if-ae-9-2.tcore1.n75-new-york.as6453.net (63.243.128.122)
  3319. 12 61.52 ms 66.110.96.142
  3320. 13 61.56 ms be-10390-cr02.newyork.ny.ibone.comcast.net (68.86.83.89)
  3321. 14 81.36 ms be-10305-cr02.350ecermak.il.ibone.comcast.net (68.86.85.202)
  3322. 15 81.30 ms be-10577-pe03.350ecermak.il.ibone.comcast.net (68.86.86.2)
  3323. 16 81.36 ms as32244-pe03.350ecermak.il.ibone.comcast.net (50.242.150.130)
  3324. 17 81.36 ms lw-dc3-core1-eth2-19.rtr.liquidweb.com (209.59.157.244)
  3325. 18 81.37 ms lw-dc3-storm2.rtr.liquidweb.com (69.167.128.137)
  3326. 19 ... 30
  3327.  
  3328. NSE: Script Post-scanning.
  3329. Initiating NSE at 22:33
  3330. Completed NSE at 22:33, 0.00s elapsed
  3331. Initiating NSE at 22:33
  3332. Completed NSE at 22:33, 0.00s elapsed
  3333. #######################################################################################################################################
  3334. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-08 22:39 EDT
  3335. NSE: Loaded 47 scripts for scanning.
  3336. NSE: Script Pre-scanning.
  3337. Initiating NSE at 22:39
  3338. Completed NSE at 22:39, 0.00s elapsed
  3339. Initiating NSE at 22:39
  3340. Completed NSE at 22:39, 0.00s elapsed
  3341. Initiating Parallel DNS resolution of 1 host. at 22:39
  3342. Completed Parallel DNS resolution of 1 host. at 22:39, 0.02s elapsed
  3343. Initiating UDP Scan at 22:39
  3344. Scanning srv01.imserver.com.br (67.225.228.134) [15 ports]
  3345. Completed UDP Scan at 22:39, 2.48s elapsed (15 total ports)
  3346. Initiating Service scan at 22:39
  3347. Scanning 13 services on srv01.imserver.com.br (67.225.228.134)
  3348. Service scan Timing: About 7.69% done; ETC: 22:51 (0:11:24 remaining)
  3349. Service scan Timing: About 15.38% done; ETC: 22:49 (0:08:54 remaining)
  3350. Completed Service scan at 22:41, 102.60s elapsed (13 services on 1 host)
  3351. Initiating OS detection (try #1) against srv01.imserver.com.br (67.225.228.134)
  3352. Retrying OS detection (try #2) against srv01.imserver.com.br (67.225.228.134)
  3353. Initiating Traceroute at 22:41
  3354. Completed Traceroute at 22:41, 7.07s elapsed
  3355. Initiating Parallel DNS resolution of 1 host. at 22:41
  3356. Completed Parallel DNS resolution of 1 host. at 22:41, 0.00s elapsed
  3357. NSE: Script scanning 67.225.228.134.
  3358. Initiating NSE at 22:41
  3359. Completed NSE at 22:41, 7.12s elapsed
  3360. Initiating NSE at 22:41
  3361. Completed NSE at 22:41, 1.01s elapsed
  3362. Nmap scan report for srv01.imserver.com.br (67.225.228.134)
  3363. Host is up (0.079s latency).
  3364.  
  3365. PORT STATE SERVICE VERSION
  3366. 53/udp open|filtered domain
  3367. 67/udp open|filtered dhcps
  3368. 68/udp open|filtered dhcpc
  3369. 69/udp open|filtered tftp
  3370. 88/udp open|filtered kerberos-sec
  3371. 123/udp open|filtered ntp
  3372. 137/udp filtered netbios-ns
  3373. 138/udp filtered netbios-dgm
  3374. 139/udp open|filtered netbios-ssn
  3375. 161/udp open|filtered snmp
  3376. 162/udp open|filtered snmptrap
  3377. 389/udp open|filtered ldap
  3378. 500/udp open|filtered isakmp
  3379. |_ike-version: ERROR: Script execution failed (use -d to debug)
  3380. 520/udp open|filtered route
  3381. 2049/udp open|filtered nfs
  3382. Too many fingerprints match this host to give specific OS details
  3383.  
  3384. TRACEROUTE (using port 138/udp)
  3385. HOP RTT ADDRESS
  3386. 1 20.87 ms 10.253.204.1
  3387. 2 ... 3
  3388. 4 24.42 ms 10.253.204.1
  3389. 5 301.32 ms 10.253.204.1
  3390. 6 301.32 ms 10.253.204.1
  3391. 7 301.31 ms 10.253.204.1
  3392. 8 301.29 ms 10.253.204.1
  3393. 9 279.54 ms 10.253.204.1
  3394. 10 15.46 ms 10.253.204.1
  3395. 11 ... 18
  3396. 19 21.29 ms 10.253.204.1
  3397. 20 20.34 ms 10.253.204.1
  3398. 21 21.00 ms 10.253.204.1
  3399. 22 ... 29
  3400. 30 22.76 ms 10.253.204.1
  3401.  
  3402. NSE: Script Post-scanning.
  3403. Initiating NSE at 22:41
  3404. Completed NSE at 22:41, 0.00s elapsed
  3405. Initiating NSE at 22:41
  3406. Completed NSE at 22:41, 0.00s elapsed
  3407. Read data files from: /usr/bin/../share/nmap
  3408. #######################################################################################################################################
  3409.  
  3410. Hosts
  3411. =====
  3412.  
  3413. address mac name os_name os_flavor os_sp purpose info comments
  3414. ------- --- ---- ------- --------- ----- ------- ---- --------
  3415. 67.225.228.134 srv01.imserver.com.br Unknown device
  3416.  
  3417. Services
  3418. ========
  3419.  
  3420. host port proto name state info
  3421. ---- ---- ----- ---- ----- ----
  3422. 67.225.228.134 53 udp domain unknown
  3423. 67.225.228.134 67 udp dhcps unknown
  3424. 67.225.228.134 68 udp dhcpc unknown
  3425. 67.225.228.134 69 udp tftp unknown
  3426. 67.225.228.134 88 udp kerberos-sec unknown
  3427. 67.225.228.134 123 udp ntp unknown
  3428. 67.225.228.134 137 udp netbios-ns filtered
  3429. 67.225.228.134 138 udp netbios-dgm filtered
  3430. 67.225.228.134 139 udp netbios-ssn unknown
  3431. 67.225.228.134 161 udp snmp unknown
  3432. 67.225.228.134 162 udp snmptrap unknown
  3433. 67.225.228.134 389 udp ldap unknown
  3434. 67.225.228.134 500 udp isakmp unknown
  3435. 67.225.228.134 520 udp route unknown
  3436. 67.225.228.134 2049 udp nfs unknown
  3437. #######################################################################################################################################
  3438. Anonymous JTSEC #OpAmazonia Full Recon #20
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement