Advertisement
JTSEC1333

Anonymous JTSEC #OpAmazonia Full Recon #20

Sep 8th, 2019
1,431
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 148.16 KB | None | 0 0
  1. #######################################################################################################################################
  2. =======================================================================================================================================
  3. Hostname comab.org.br ISP Liquid Web, L.L.C
  4. Continent North America Flag
  5. US
  6. Country United States Country Code US
  7. Region Michigan Local time 08 Sep 2019 17:16 EDT
  8. City Lansing Postal Code 48917
  9. IP Address 67.225.228.134 Latitude 42.735
  10. Longitude -84.625
  11. =======================================================================================================================================
  12. #######################################################################################################################################
  13. > comab.org.br
  14. Server: 38.132.106.139
  15. Address: 38.132.106.139#53
  16.  
  17. Non-authoritative answer:
  18. Name: comab.org.br
  19. Address: 67.225.228.134
  20. >
  21. ######################################################################################################################################
  22. domain: comab.org.br
  23. owner: Confederação Maçônica do Brasil
  24. ownerid: 81.532.053/0001-55
  25. responsible: Tadeu Pedro Drago
  26. country: BR
  27. owner-c: MAWEB99
  28. admin-c: MAWEB99
  29. tech-c: MAWEB99
  30. billing-c: MAWEB99
  31. nserver: ns1.imserver.com.br
  32. nsstat: 20190906 AA
  33. nslastaa: 20190906
  34. nserver: ns2.imserver.com.br
  35. nsstat: 20190906 AA
  36. nslastaa: 20190906
  37. created: 20090323 #5329397
  38. changed: 20190521
  39. expires: 20220323
  40. status: published
  41.  
  42. nic-hdl-br: MAWEB99
  43. person: Mason Web
  44. country: BR
  45. created: 20190114
  46. changed: 20190114
  47. #######################################################################################################################################
  48.  
  49. [+] Target : comab.org.br
  50.  
  51. [+] IP Address : 67.225.228.134
  52.  
  53. [+] Headers :
  54.  
  55. [+] Date : Mon, 09 Sep 2019 01:41:05 GMT
  56. [+] Server : Apache/2.4.41 (cPanel) OpenSSL/1.0.2s mod_bwlimited/1.4
  57. [+] X-Powered-By : PHP/5.6.40
  58. [+] Expires : Thu, 19 Nov 1981 08:52:00 GMT
  59. [+] Cache-Control : no-store, no-cache, must-revalidate, post-check=0, pre-check=0
  60. [+] Pragma : no-cache
  61. [+] Content-Encoding : gzip
  62. [+] Vary : Accept-Encoding
  63. [+] Set-Cookie : PHPSESSID=njnib6ciogo40pbfeh220js1r7; path=/
  64. [+] Keep-Alive : timeout=2, max=500
  65. [+] Connection : Keep-Alive
  66. [+] Transfer-Encoding : chunked
  67. [+] Content-Type : text/html; charset=iso-8859-1
  68.  
  69. [+] SSL Certificate Information :
  70.  
  71. [+] commonName : comab.org.br
  72. [+] countryName : US
  73. [+] stateOrProvinceName : TX
  74. [+] localityName : Houston
  75. [+] organizationName : cPanel, Inc.
  76. [+] commonName : cPanel, Inc. Certification Authority
  77. [+] Version : 3
  78. [+] Serial Number : 2F1EC2A9769E1086843190990FE783ED
  79. [+] Not Before : Jun 25 00:00:00 2019 GMT
  80. [+] Not After : Sep 23 23:59:59 2019 GMT
  81. [+] OCSP : ('http://ocsp.comodoca.com',)
  82. [+] subject Alt Name : (('DNS', 'comab.org.br'), ('DNS', 'autodiscover.comab.org.br'), ('DNS', 'cpanel.comab.org.br'), ('DNS', 'mail.comab.org.br'), ('DNS', 'webdisk.comab.org.br'), ('DNS', 'webmail.comab.org.br'), ('DNS', 'www.comab.org.br'))
  83. [+] CA Issuers : ('http://crt.comodoca.com/cPanelIncCertificationAuthority.crt',)
  84. [+] CRL Distribution Points : ('http://crl.comodoca.com/cPanelIncCertificationAuthority.crl',)
  85.  
  86. [+] Whois Lookup :
  87.  
  88. [+] NIR : None
  89. [+] ASN Registry : arin
  90. [+] ASN : 32244
  91. [+] ASN CIDR : 67.225.128.0/17
  92. [+] ASN Country Code : US
  93. [+] ASN Date : 2007-11-26
  94. [+] ASN Description : LIQUIDWEB - Liquid Web, L.L.C, US
  95. [+] cidr : 67.225.128.0/17
  96. [+] name : LIQUIDWEB
  97. [+] handle : NET-67-225-128-0-1
  98. [+] range : 67.225.128.0 - 67.225.255.255
  99. [+] description : Liquid Web, L.L.C
  100. [+] country : US
  101. [+] state : MI
  102. [+] city : Lansing
  103. [+] address : 4210 Creyts Rd.
  104. [+] postal_code : 48917
  105. [+] created : 2007-11-26
  106. [+] updated : 2016-12-19
  107. ######################################################################################################################################
  108. [i] Scanning Site: https://comab.org.br
  109.  
  110.  
  111.  
  112. B A S I C I N F O
  113. ====================
  114.  
  115.  
  116. [+] Site Title: COMAB | Confedera��o Ma��nica do Brasil
  117. [+] IP address: 67.225.228.134
  118. [+] Web Server: Apache/2.4.41 (cPanel) OpenSSL/1.0.2s mod_bwlimited/1.4
  119. [+] CMS: Could Not Detect
  120. [+] Cloudflare: Not Detected
  121. [+] Robots File: Found
  122.  
  123. -------------[ contents ]----------------
  124. User-agent: *
  125. Disallow: /adm
  126. Disallow: /uploads
  127. -----------[end of contents]-------------
  128.  
  129.  
  130.  
  131. W H O I S L O O K U P
  132. ========================
  133.  
  134.  
  135. % Copyright (c) Nic.br
  136. % The use of the data below is only permitted as described in
  137. % full by the terms of use at https://registro.br/termo/en.html ,
  138. % being prohibited its distribution, commercialization or
  139. % reproduction, in particular, to use it for advertising or
  140. % any similar purpose.
  141. % 2019-09-08T22:42:11-03:00
  142.  
  143. domain: comab.org.br
  144. owner: Confederação Maçônica do Brasil
  145. ownerid: 81.532.053/0001-55
  146. responsible: Tadeu Pedro Drago
  147. country: BR
  148. owner-c: MAWEB99
  149. admin-c: MAWEB99
  150. tech-c: MAWEB99
  151. billing-c: MAWEB99
  152. nserver: ns1.imserver.com.br
  153. nsstat: 20190906 AA
  154. nslastaa: 20190906
  155. nserver: ns2.imserver.com.br
  156. nsstat: 20190906 AA
  157. nslastaa: 20190906
  158. created: 20090323 #5329397
  159. changed: 20190521
  160. expires: 20220323
  161. status: published
  162.  
  163. nic-hdl-br: MAWEB99
  164. person: Mason Web
  165. country: BR
  166. created: 20190114
  167. changed: 20190114
  168.  
  169. % Security and mail abuse issues should also be addressed to
  170. % cert.br, http://www.cert.br/ , respectivelly to [email protected]
  171. %
  172. % whois.registro.br accepts only direct match queries. Types
  173. % of queries are: domain (.br), registrant (tax ID), ticket,
  174. % provider, contact handle (ID), CIDR block, IP and ASN.
  175.  
  176.  
  177.  
  178.  
  179. G E O I P L O O K U P
  180. =========================
  181.  
  182. [i] IP Address: 67.225.228.134
  183. [i] Country: United States
  184. [i] State: Michigan
  185. [i] City: Lansing
  186. [i] Latitude: 42.7348
  187. [i] Longitude: -84.6245
  188.  
  189.  
  190.  
  191.  
  192. H T T P H E A D E R S
  193. =======================
  194.  
  195.  
  196. [i] HTTP/1.1 200 OK
  197. [i] Date: Mon, 09 Sep 2019 01:42:14 GMT
  198. [i] Server: Apache/2.4.41 (cPanel) OpenSSL/1.0.2s mod_bwlimited/1.4
  199. [i] X-Powered-By: PHP/5.6.40
  200. [i] Expires: Thu, 19 Nov 1981 08:52:00 GMT
  201. [i] Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
  202. [i] Pragma: no-cache
  203. [i] Set-Cookie: PHPSESSID=v0t4uut9u46btr2gusn42phon0; path=/
  204. [i] Vary: Accept-Encoding
  205. [i] Connection: close
  206. [i] Content-Type: text/html; charset=iso-8859-1
  207.  
  208.  
  209.  
  210.  
  211. D N S L O O K U P
  212. ===================
  213.  
  214. comab.org.br. 14399 IN TXT "v=spf1 a mx include:_spf.snus2127.com include:_spf.elasticemail.com ~all"
  215. comab.org.br. 21599 IN SOA ns1.imserver.com.br. everton.masonweb.inf.br. 2019081900 3600 7200 1209600 86400
  216. comab.org.br. 21599 IN NS ns2.imserver.com.br.
  217. comab.org.br. 21599 IN NS ns1.imserver.com.br.
  218. comab.org.br. 14399 IN A 67.225.228.134
  219. comab.org.br. 14399 IN MX 0 mail.comab.org.br.
  220.  
  221.  
  222.  
  223.  
  224. S U B N E T C A L C U L A T I O N
  225. ====================================
  226.  
  227. Address = 67.225.228.134
  228. Network = 67.225.228.134 / 32
  229. Netmask = 255.255.255.255
  230. Broadcast = not needed on Point-to-Point links
  231. Wildcard Mask = 0.0.0.0
  232. Hosts Bits = 0
  233. Max. Hosts = 1 (2^0 - 0)
  234. Host Range = { 67.225.228.134 - 67.225.228.134 }
  235.  
  236.  
  237.  
  238. N M A P P O R T S C A N
  239. ============================
  240.  
  241. Starting Nmap 7.70 ( https://nmap.org ) at 2019-09-09 01:42 UTC
  242. Nmap scan report for comab.org.br (67.225.228.134)
  243. Host is up (0.028s latency).
  244. rDNS record for 67.225.228.134: srv01.imserver.com.br
  245.  
  246. PORT STATE SERVICE
  247. 21/tcp filtered ftp
  248. 22/tcp filtered ssh
  249. 23/tcp filtered telnet
  250. 80/tcp open http
  251. 110/tcp filtered pop3
  252. 143/tcp filtered imap
  253. 443/tcp open https
  254. 3389/tcp filtered ms-wbt-server
  255.  
  256. Nmap done: 1 IP address (1 host up) scanned in 1.52 seconds
  257.  
  258.  
  259.  
  260. S U B - D O M A I N F I N D E R
  261. ==================================
  262.  
  263.  
  264. [i] Total Subdomains Found : 8
  265.  
  266. [+] Subdomain: comab.comab.org.br
  267. [-] IP: 67.225.228.134
  268.  
  269. [+] Subdomain: e-comab.comab.org.br
  270. [-] IP: 67.225.228.134
  271.  
  272. [+] Subdomain: www.e-comab.comab.org.br
  273. [-] IP: 67.225.228.134
  274.  
  275. [+] Subdomain: webdisk.comab.org.br
  276. [-] IP: 67.225.228.134
  277.  
  278. [+] Subdomain: cpanel.comab.org.br
  279. [-] IP: 67.225.228.134
  280.  
  281. [+] Subdomain: mail.comab.org.br
  282. [-] IP: 172.104.209.94
  283.  
  284. [+] Subdomain: m.comab.org.br
  285. [-] IP: 67.225.228.134
  286.  
  287. [+] Subdomain: antigo.comab.org.br
  288. [-] IP: 67.225.228.134
  289.  
  290. ######################################################################################################################################
  291. [INFO] ------TARGET info------
  292. [*] TARGET: https://comab.org.br/
  293. [*] Same target https://comab.org.br/ was previously analyzed 1 time(s)
  294. [*] TARGET IP: 67.225.228.134
  295. [INFO] NO load balancer detected for comab.org.br...
  296. [*] DNS servers: ns1.imserver.com.br.
  297. [*] TARGET server: Apache/2.4.41 (cPanel) OpenSSL/1.0.2s mod_bwlimited/1.4
  298. [*] CC: US
  299. [*] Country: United States
  300. [*] RegionCode: MI
  301. [*] RegionName: Michigan
  302. [*] City: Lansing
  303. [*] ASN: AS32244
  304. [*] BGP_PREFIX: 67.225.128.0/17
  305. [*] ISP: LIQUIDWEB - Liquid Web, L.L.C, US
  306. [INFO] SSL/HTTPS certificate detected
  307. [*] Issuer: issuer=C = US, ST = TX, L = Houston, O = "cPanel, Inc.", CN = "cPanel, Inc. Certification Authority"
  308. [*] Subject: subject=CN = comab.org.br
  309. [INFO] DNS enumeration:
  310. [*] alpha.comab.org.br 67.225.228.134
  311. [*] ftp.comab.org.br 67.225.228.134
  312. [*] m.comab.org.br 67.225.228.134
  313. [*] mail.comab.org.br 172.104.209.94
  314. [*] webmail.comab.org.br mail.comab.org.br. 172.104.209.94
  315. [INFO] Possible abuse mails are:
  316. [INFO] NO PAC (Proxy Auto Configuration) file FOUND
  317. [ALERT] robots.txt file FOUND in http://comab.org.br/robots.txt
  318. [INFO] Checking for HTTP status codes recursively from http://comab.org.br/robots.txt
  319. [INFO] Status code Folders
  320. [*] 200 http://comab.org.br/adm
  321. [*] 200 http://comab.org.br/uploads
  322. [INFO] Starting FUZZing in http://comab.org.br/FUzZzZzZzZz...
  323. [INFO] Status code Folders
  324. [*] 200 http://comab.org.br/index
  325. [*] 200 http://comab.org.br/images
  326. [*] 200 http://comab.org.br/download
  327. [*] 200 http://comab.org.br/2006
  328. [*] 200 http://comab.org.br/news
  329. [*] 200 http://comab.org.br/crack
  330. [*] 200 http://comab.org.br/serial
  331. [*] 200 http://comab.org.br/warez
  332. [*] 200 http://comab.org.br/full
  333. [*] 200 http://comab.org.br/12
  334. [ALERT] Look in the source code. It may contain passwords
  335. [ALERT] Content in http://comab.org.br/ AND http://www.comab.org.br/ is different
  336. [INFO] MD5 for http://comab.org.br/ is: 958887bd8d237e795b692bf3bf199b7e
  337. [INFO] MD5 for http://www.comab.org.br/ is: 38e9494b70cd0d45af2223bd4267df95
  338. [INFO] http://comab.org.br/ redirects to https://comab.org.br/
  339. [INFO] http://www.comab.org.br/ redirects to https://comab.org.br/
  340. [INFO] Links found from https://comab.org.br/ http://67.225.228.134/:
  341. [*] http://67.225.228.134/cgi-sys/defaultwebpage.cgi
  342. [*] http://i3w.com.br/
  343. [*] https://comab.org.br/
  344. [*] https://comab.org.br/adm
  345. [*] https://comab.org.br/albuns/listar
  346. [*] https://comab.org.br/albuns/visualizar/23
  347. [*] https://comab.org.br/albuns/visualizar/25
  348. [*] https://comab.org.br/albuns/visualizar/27
  349. [*] https://comab.org.br/contato
  350. [*] https://comab.org.br/convites/listar
  351. [*] https://comab.org.br/inicio
  352. [*] https://comab.org.br/institucional/administracao
  353. [*] https://comab.org.br/institucional/galeria-gm
  354. [*] https://comab.org.br/institucional/historia
  355. [*] https://comab.org.br/institucional/maconaria
  356. [*] https://comab.org.br/institucional/presidentes
  357. [*] https://comab.org.br/institucional/principios
  358. [*] https://comab.org.br/institucional/visao-missao
  359. [*] https://comab.org.br/links/listar
  360. [*] https://comab.org.br/#myCarousel
  361. [*] https://comab.org.br/noticias/listar
  362. [*] https://comab.org.br/noticias/visualizar/112
  363. [*] https://comab.org.br/noticias/visualizar/114
  364. [*] https://comab.org.br/proclamacoes/listar
  365. [*] https://comab.org.br/publicacoes/listar
  366. [*] https://pt-br.facebook.com/comabbrasil/
  367. [*] https://twitter.com/comab1973
  368. [*] https://www.instagram.com/
  369. [*] https://www.youtube.com/channel/UCQKV24Stj2LgWjRU44zp9PQ/featured
  370. [*] http://www.comab.org.br/
  371. [*] http://www.goap.org.br/
  372. [*] http://www.goba.org.br/
  373. [*] http://www.goce.com.br/
  374. [*] http://www.goemt.org.br/
  375. [*] http://www.goepe.com.br/
  376. [*] http://www.gomg.org.br/
  377. [*] http://www.goms.org.br/
  378. [*] http://www.gopb.org.br/
  379. [*] http://www.gop.org.br/
  380. [*] http://www.gop-sp.org.br/
  381. [*] http://www.gorgs.org.br/
  382. [*] http://www.gorj.org.br/
  383. [*] http://www.gorn.org.br/
  384. [*] http://www.gosc.org.br/
  385. [*] http://www.portalgop.org/
  386. [INFO] GOOGLE has 457,000 results (0.28 seconds) about http://comab.org.br/
  387. [INFO] Shodan detected the following opened ports on 67.225.228.134:
  388. [*] 443
  389. [*] 53
  390. [*] 80
  391. [INFO] ------VirusTotal SECTION------
  392. [INFO] VirusTotal passive DNS only stores address records. The following domains resolved to the given IP address:
  393. [INFO] Latest URLs hosted in this IP address detected by at least one URL scanner or malicious URL dataset:
  394. [INFO] Latest files that are not detected by any antivirus solution and were downloaded by VirusTotal from the IP address provided:
  395. [INFO] ------Alexa Rank SECTION------
  396. [INFO] Percent of Visitors Rank in Country:
  397. [INFO] Percent of Search Traffic:
  398. [INFO] Percent of Unique Visits:
  399. [INFO] Total Sites Linking In:
  400. [*] Total Sites
  401. [INFO] Useful links related to comab.org.br - 67.225.228.134:
  402. [*] https://www.virustotal.com/pt/ip-address/67.225.228.134/information/
  403. [*] https://www.hybrid-analysis.com/search?host=67.225.228.134
  404. [*] https://www.shodan.io/host/67.225.228.134
  405. [*] https://www.senderbase.org/lookup/?search_string=67.225.228.134
  406. [*] https://www.alienvault.com/open-threat-exchange/ip/67.225.228.134
  407. [*] http://pastebin.com/search?q=67.225.228.134
  408. [*] http://urlquery.net/search.php?q=67.225.228.134
  409. [*] http://www.alexa.com/siteinfo/comab.org.br
  410. [*] http://www.google.com/safebrowsing/diagnostic?site=comab.org.br
  411. [*] https://censys.io/ipv4/67.225.228.134
  412. [*] https://www.abuseipdb.com/check/67.225.228.134
  413. [*] https://urlscan.io/search/#67.225.228.134
  414. [*] https://github.com/search?q=67.225.228.134&type=Code
  415. [INFO] Useful links related to AS32244 - 67.225.128.0/17:
  416. [*] http://www.google.com/safebrowsing/diagnostic?site=AS:32244
  417. [*] https://www.senderbase.org/lookup/?search_string=67.225.128.0/17
  418. [*] http://bgp.he.net/AS32244
  419. [*] https://stat.ripe.net/AS32244
  420. [INFO] Date: 08/09/19 | Time: 21:45:28
  421. [INFO] Total time: 3 minute(s) and 43 second(s)
  422. #######################################################################################################################################
  423. [*] Load target domain: comab.org.br
  424. - starting scanning @ 2019-09-08 21:46:27
  425.  
  426. [+] Running & Checking source to be used
  427. ---------------------------------------------
  428.  
  429. ⍥ Shodan [ ✕ ]
  430. ⍥ Webarchive [ ✔ ]
  431. ⍥ Dnsdumpster [ ✔ ]
  432. ⍥ Certspotter [ ✔ ]
  433. ⍥ Entrust [ ✔ ]
  434. ⍥ Threatminer [ ✔ ]
  435. ⍥ Securitytrails [ ✕ ]
  436. ⍥ Binaryedge [ ✕ ]
  437. ⍥ Threatcrowd [ ✔ ]
  438. ⍥ Bufferover [ ✔ ]
  439. ⍥ Certsh [ ✔ ]
  440. ⍥ Riddler [ ✔ ]
  441. ⍥ Censys [ ✕ ]
  442. ⍥ Hackertarget [ ✔ ]
  443. ⍥ Virustotal [ ✕ ]
  444. ⍥ Findsubdomain [ ✔ ]
  445.  
  446. [+] Get & Count subdomain total From source
  447. ---------------------------------------------
  448.  
  449. ⍥ Hackertarget: Total Subdomain (9)
  450. ⍥ Findsubdomain: Total Subdomain (11)
  451. ⍥ Certspotter: Total Subdomain (38)
  452. ⍥ Threatminer: Total Subdomain (0)
  453. ⍥ Certsh: Total Subdomain (25)
  454. ⍥ BufferOver: Total Subdomain (10)
  455. ⍥ Entrust: Total Subdomain (7)
  456. ⍥ Threatcrowd: Total Subdomain (1)
  457. ⍥ Dnsdumpster: Total Subdomain (12)
  458. ⍥ Riddler: Total Subdomain (1)
  459. ⍥ Webarchive: Total Subdomain (2)
  460.  
  461. [+] Parsing & Sorting list Domain
  462. ---------------------------------------------
  463.  
  464. ⍥ Total [34]
  465.  
  466. - 0 mail.comab.org.br.
  467. - alpha.comab.org.br
  468. - antigo.comab.org.br
  469. - autodiscover.comab.org.br
  470. - autodiscover.e-comab.org.br
  471. - aws.comab.org.br
  472. - comab.comab.org.br
  473. - comab.org.br
  474. - cpanel.comab.org.br
  475. - cpanel.e-comab.org.br
  476. - e-comab.comab.org.br
  477. - e-comab.org.br
  478. - mail.comab.org.br
  479. - mail.e-comab.org.br
  480. - m.comab.org.br
  481. - novo.comab.org.br
  482. - qrcode.comab.org.br
  483. - qrcodesandbox.comab.org.br
  484. - sicc.comab.org.br
  485. - webdisk.comab.org.br
  486. - webdisk.e-comab.org.br
  487. - webmail.comab.org.br
  488. - webmail.e-comab.org.br
  489. - www.alpha.comab.org.br
  490. - www.antigo.comab.org.br
  491. - www.comab.comab.org.br
  492. - www.comab.org.br
  493. - www.e-comab.comab.org.br
  494. - www.e-comab.org.br
  495. - www.m.comab.org.br
  496. - www.novo.comab.org.br
  497. - www.qrcode.comab.org.br
  498. - www.qrcodesandbox.comab.org.br
  499. - www.sicc.comab.org.br
  500.  
  501. ⍥ Total [34]
  502.  
  503. [+] Probe subdomain for working on http/https
  504. ---------------------------------------------
  505.  
  506. - http://comab.org.br
  507. - http://e-comab.comab.org.br
  508. - http://comab.comab.org.br
  509. - http://alpha.comab.org.br
  510. - http://antigo.comab.org.br
  511. - http://aws.comab.org.br
  512. - https://e-comab.comab.org.br
  513. - http://e-comab.org.br
  514. - https://comab.comab.org.br
  515. - http://mail.e-comab.org.br
  516. - http://m.comab.org.br
  517. - https://alpha.comab.org.br
  518. - http://qrcode.comab.org.br
  519. - http://qrcodesandbox.comab.org.br
  520. - https://mail.e-comab.org.br
  521. - https://e-comab.org.br
  522. - http://sicc.comab.org.br
  523. - https://qrcode.comab.org.br
  524. - https://aws.comab.org.br
  525. - http://webmail.e-comab.org.br
  526. - https://antigo.comab.org.br
  527. - https://qrcodesandbox.comab.org.br
  528. - https://sicc.comab.org.br
  529. - https://webmail.e-comab.org.br
  530. - http://www.e-comab.comab.org.br
  531. - http://www.comab.org.br
  532. - https://m.comab.org.br
  533. - http://www.e-comab.org.br
  534. - https://www.comab.org.br
  535. - https://www.e-comab.comab.org.br
  536. - https://www.e-comab.org.br
  537. - https://comab.org.br
  538.  
  539. ⍥ Total [32]
  540.  
  541.  
  542. [+] Check Live Host: Ping Sweep - ICMP PING
  543. ---------------------------------------------
  544.  
  545. ⍥ [LIVE] 0
  546. ⍥ [DEAD] mail.comab.org.br.
  547. ⍥ [DEAD] alpha.comab.org.br
  548. ⍥ [DEAD] antigo.comab.org.br
  549. ⍥ [DEAD] autodiscover.comab.org.br
  550. ⍥ [DEAD] autodiscover.e-comab.org.br
  551. ⍥ [DEAD] aws.comab.org.br
  552. ⍥ [DEAD] comab.comab.org.br
  553. ⍥ [DEAD] comab.org.br
  554. ⍥ [DEAD] cpanel.comab.org.br
  555. ⍥ [DEAD] cpanel.e-comab.org.br
  556. ⍥ [DEAD] e-comab.comab.org.br
  557. ⍥ [DEAD] e-comab.org.br
  558. ⍥ [DEAD] mail.comab.org.br
  559. ⍥ [DEAD] mail.e-comab.org.br
  560. ⍥ [DEAD] m.comab.org.br
  561. ⍥ [DEAD] novo.comab.org.br
  562. ⍥ [DEAD] qrcode.comab.org.br
  563. ⍥ [DEAD] qrcodesandbox.comab.org.br
  564. ⍥ [DEAD] sicc.comab.org.br
  565. ⍥ [DEAD] webdisk.comab.org.br
  566. ⍥ [DEAD] webdisk.e-comab.org.br
  567. ⍥ [DEAD] webmail.comab.org.br
  568. ⍥ [DEAD] webmail.e-comab.org.br
  569. ⍥ [DEAD] www.alpha.comab.org.br
  570. ⍥ [DEAD] www.antigo.comab.org.br
  571. ⍥ [DEAD] www.comab.comab.org.br
  572. ⍥ [DEAD] www.comab.org.br
  573. ⍥ [DEAD] www.e-comab.comab.org.br
  574. ⍥ [DEAD] www.e-comab.org.br
  575. ⍥ [DEAD] www.m.comab.org.br
  576. ⍥ [DEAD] www.novo.comab.org.br
  577. ⍥ [DEAD] www.qrcode.comab.org.br
  578. ⍥ [DEAD] www.qrcodesandbox.comab.org.br
  579. ⍥ [DEAD] www.sicc.comab.org.br
  580.  
  581. [+] Check Resolving: Subdomains & Domains
  582. ---------------------------------------------
  583.  
  584. ⍥ Resolving domains to: RESOLVE ERROR
  585. ⍥ Resolving domains to: 172.104.209.94
  586. ⍥ Resolving domains to: 67.225.228.134
  587. ⍥ Resolving domains to: 67.225.228.134
  588. ⍥ Resolving domains to: RESOLVE ERROR
  589. ⍥ Resolving domains to: RESOLVE ERROR
  590. ⍥ Resolving domains to: 18.228.108.119
  591. ⍥ Resolving domains to: 67.225.228.134
  592. ⍥ Resolving domains to: 67.225.228.134
  593. ⍥ Resolving domains to: RESOLVE ERROR
  594. ⍥ Resolving domains to: RESOLVE ERROR
  595. ⍥ Resolving domains to: 67.225.228.134
  596. ⍥ Resolving domains to: 67.225.228.134
  597. ⍥ Resolving domains to: 172.104.209.94
  598. ⍥ Resolving domains to: 67.225.228.134
  599. ⍥ Resolving domains to: 67.225.228.134
  600. ⍥ Resolving domains to: RESOLVE ERROR
  601. ⍥ Resolving domains to: 67.225.228.134
  602. ⍥ Resolving domains to: 67.225.228.134
  603. ⍥ Resolving domains to: 67.225.228.134
  604. ⍥ Resolving domains to: RESOLVE ERROR
  605. ⍥ Resolving domains to: RESOLVE ERROR
  606. ⍥ Resolving domains to: 172.104.209.94
  607. ⍥ Resolving domains to: 67.225.228.134
  608. ⍥ Resolving domains to: RESOLVE ERROR
  609. ⍥ Resolving domains to: RESOLVE ERROR
  610. ⍥ Resolving domains to: RESOLVE ERROR
  611. ⍥ Resolving domains to: 67.225.228.134
  612. ⍥ Resolving domains to: 67.225.228.134
  613. ⍥ Resolving domains to: 67.225.228.134
  614. ⍥ Resolving domains to: RESOLVE ERROR
  615. ⍥ Resolving domains to: RESOLVE ERROR
  616. ⍥ Resolving domains to: RESOLVE ERROR
  617. ⍥ Resolving domains to: RESOLVE ERROR
  618. ⍥ Resolving domains to: RESOLVE ERROR
  619.  
  620. [+] Subdomain TakeOver - Check Possible Vulns
  621. ---------------------------------------------
  622.  
  623. ⍥ [FAILS] En: Unknown http://alpha.comab.org.br
  624. ⍥ [FAILS] En: Unknown http://e-comab.comab.org.br
  625. ⍥ [FAILS] En: Unknown http://comab.org.br
  626. ⍥ [FAILS] En: Unknown http://antigo.comab.org.br
  627. ⍥ [FAILS] En: Unknown http://comab.comab.org.br
  628. ⍥ [FAILS] En: Unknown http://aws.comab.org.br
  629. ⍥ [FAILS] En: Unknown https://e-comab.comab.org.br
  630. ⍥ [FAILS] En: Unknown https://comab.comab.org.br
  631. ⍥ [FAILS] En: Unknown http://e-comab.org.br
  632. ⍥ [FAILS] En: Unknown http://mail.e-comab.org.br
  633. ⍥ [FAILS] En: Unknown http://m.comab.org.br
  634. ⍥ [FAILS] En: Unknown https://alpha.comab.org.br
  635. ⍥ [FAILS] En: Unknown http://qrcode.comab.org.br
  636. ⍥ [FAILS] En: Unknown http://qrcodesandbox.comab.org.br
  637. ⍥ [FAILS] En: Unknown https://e-comab.org.br
  638. ⍥ [FAILS] En: Unknown https://aws.comab.org.br
  639. ⍥ [FAILS] En: Unknown http://sicc.comab.org.br
  640. ⍥ [FAILS] En: Unknown https://mail.e-comab.org.br
  641. ⍥ [FAILS] En: Unknown https://qrcode.comab.org.br
  642. ⍥ [FAILS] En: Unknown https://antigo.comab.org.br
  643. ⍥ [FAILS] En: Unknown http://webmail.e-comab.org.br
  644. ⍥ [FAILS] En: Unknown https://qrcodesandbox.comab.org.br
  645. ⍥ [FAILS] En: Unknown http://www.comab.org.br
  646. ⍥ [FAILS] En: Unknown https://sicc.comab.org.br
  647. ⍥ [FAILS] En: Unknown https://webmail.e-comab.org.br
  648. ⍥ [FAILS] En: Unknown http://www.e-comab.comab.org.br
  649. ⍥ [FAILS] En: Unknown https://www.comab.org.br
  650. ⍥ [FAILS] En: Unknown https://m.comab.org.br
  651. ⍥ [FAILS] En: Unknown http://www.e-comab.org.br
  652. ⍥ [FAILS] En: Unknown https://www.e-comab.comab.org.br
  653. ⍥ [FAILS] En: Unknown https://www.e-comab.org.br
  654. ⍥ [FAILS] En: Unknown https://comab.org.br
  655.  
  656. [+] Checks status code on port 80 and 443
  657. ---------------------------------------------
  658.  
  659. ⍥ [301] http://alpha.comab.org.br
  660. ⍥ [302] http://e-comab.comab.org.br
  661. ⍥ [301] http://comab.org.br
  662. ⍥ [301] http://antigo.comab.org.br
  663. ⍥ [200] http://comab.comab.org.br
  664. ⍥ [301] http://aws.comab.org.br
  665. ⍥ [200] https://e-comab.comab.org.br
  666. ⍥ [200] https://comab.comab.org.br
  667. ⍥ [302] http://e-comab.org.br
  668. ⍥ [302] http://mail.e-comab.org.br
  669. ⍥ [301] http://m.comab.org.br
  670. ⍥ [200] https://alpha.comab.org.br
  671. ⍥ [301] http://qrcode.comab.org.br
  672. ⍥ [200] http://qrcodesandbox.comab.org.br
  673. ⍥ [200] https://e-comab.org.br
  674. ⍥ [200] https://aws.comab.org.br
  675. ⍥ [302] http://sicc.comab.org.br
  676. ⍥ [200] https://mail.e-comab.org.br
  677. ⍥ [200] https://qrcode.comab.org.br
  678. ⍥ [200] https://antigo.comab.org.br
  679. ⍥ [301] http://webmail.e-comab.org.br
  680. ⍥ [200] https://qrcodesandbox.comab.org.br
  681. ⍥ [301] http://www.comab.org.br
  682. ⍥ [200] https://sicc.comab.org.br
  683. ⍥ [401] https://webmail.e-comab.org.br
  684. ⍥ [302] http://www.e-comab.comab.org.br
  685. ⍥ [301] https://www.comab.org.br
  686. ⍥ [200] https://m.comab.org.br
  687. ⍥ [302] http://www.e-comab.org.br
  688. ⍥ [200] https://www.e-comab.comab.org.br
  689. ⍥ [200] https://www.e-comab.org.br
  690. ⍥ [200] https://comab.org.br
  691. #######################################################################################################################################
  692. ;; flags: qr rd ra; QUERY: 1, ANSWER: 6, AUTHORITY: 2, ADDITIONAL: 2
  693.  
  694. ;; QUESTION SECTION:
  695. ;comab.org.br. IN ANY
  696.  
  697. ;; ANSWER SECTION:
  698. comab.org.br. 14400 IN MX 0 mail.comab.org.br.
  699. comab.org.br. 14400 IN A 67.225.228.134
  700. comab.org.br. 43200 IN SOA ns1.imserver.com.br. everton.masonweb.inf.br. 2019081900 3600 7200 1209600 86400
  701. comab.org.br. 14400 IN TXT "v=spf1 a mx include:_spf.snus2127.com include:_spf.elasticemail.com ~all"
  702. comab.org.br. 3600 IN NS ns1.imserver.com.br.
  703. comab.org.br. 3600 IN NS ns2.imserver.com.br.
  704.  
  705. ;; AUTHORITY SECTION:
  706. comab.org.br. 3600 IN NS ns1.imserver.com.br.
  707. comab.org.br. 3600 IN NS ns2.imserver.com.br.
  708.  
  709. ;; ADDITIONAL SECTION:
  710. ns2.imserver.com.br. 3600 IN A 72.52.229.187
  711. ns1.imserver.com.br. 3600 IN A 67.225.228.134
  712.  
  713. Received 318 bytes from 2001:18c0:121:6900:724f:b8ff:fefd:5b6a#53 in 389 ms
  714. ######################################################################################################################################
  715. ; <<>> DiG 9.11.5-P4-5.1+b1-Debian <<>> +trace comab.org.br
  716. ;; global options: +cmd
  717. . 79993 IN NS f.root-servers.net.
  718. . 79993 IN NS h.root-servers.net.
  719. . 79993 IN NS b.root-servers.net.
  720. . 79993 IN NS k.root-servers.net.
  721. . 79993 IN NS j.root-servers.net.
  722. . 79993 IN NS i.root-servers.net.
  723. . 79993 IN NS g.root-servers.net.
  724. . 79993 IN NS a.root-servers.net.
  725. . 79993 IN NS m.root-servers.net.
  726. . 79993 IN NS l.root-servers.net.
  727. . 79993 IN NS c.root-servers.net.
  728. . 79993 IN NS e.root-servers.net.
  729. . 79993 IN NS d.root-servers.net.
  730. . 79993 IN RRSIG NS 8 0 518400 20190921170000 20190908160000 59944 . h1mytm6SGY1Qqg5lDmZ/Qoc2Pndy5QWUpicN37oGVrvmx4jEO74vHQfk RBpNp0SI5h7QuVUE+alNWAPVgTxgZg1fyeaTxlajLlbqw1c5FJKVntj1 mjxMSKfxTzdmWNahwLxr+FCG/0PBhwv5nb4oqwkyiwbGwcpw31C8c9+r utzQfUDQWwq6D/Z6csVTPShU+28CFYjSJqg+s3s3WnTl3qXG9hFpJUiL GD5ABNxsYP4jxd93SsDRIZUj6SJvuLQyizdmeypIeIbi5pYJsqDFqNND ++U372PkC+8FykrOetS76oKlsO3vemebaTZfHTaN+0g17TUjXCWFYUHw gCajgA==
  731. ;; Received 525 bytes from 185.93.180.131#53(185.93.180.131) in 239 ms
  732.  
  733. br. 172800 IN NS a.dns.br.
  734. br. 172800 IN NS b.dns.br.
  735. br. 172800 IN NS c.dns.br.
  736. br. 172800 IN NS d.dns.br.
  737. br. 172800 IN NS e.dns.br.
  738. br. 172800 IN NS f.dns.br.
  739. br. 86400 IN DS 2471 13 2 5E4F35998B8F909557FA119C4CBFDCA2D660A26F069EF006B403758A 07D1A2E4
  740. br. 86400 IN RRSIG DS 8 1 86400 20190921170000 20190908160000 59944 . ixSN0gBYbdI355LyAwwiaJ7PCEAy86qAeIbL6xKqsL1xiUkrfocPktk3 ottCK/sNeFizdEzcHCfM2EXGi9f9yInGHRJioKKyR0yIMhWVCtaok5et NHx+IV/7ORR53WZGwHXqgBt7wUkBiv3monclzDgeQDGUJ7511/yrlXSk omya7sc6yse5TwoZoKlGDP6lu/1Q4YT03CQgFLzeIFJ0DudLrZI1lLPo meU0aneOTG/qsNRaU25vFK65IE+YzM3m7B6wN8MWy20WLxCXWO9w4kTK POlD9oLzP8bAg/SYKkem8clXTxR/QRvCtURGoF1sg7nNZ/MRR5Ml4/b8 vGQDKg==
  741. ;; Received 740 bytes from 2001:500:2f::f#53(f.root-servers.net) in 24 ms
  742.  
  743. comab.org.br. 3600 IN NS ns2.imserver.com.br.
  744. comab.org.br. 3600 IN NS ns1.imserver.com.br.
  745. 8ibcveen5720n44l12on35ti99p48dfq.org.br. 900 IN NSEC3 1 1 10 1ED197E8FB8CAF6322BC 8ICM44EE54CNOQDKEDVKHHOQFOIQG8RR NS SOA RRSIG DNSKEY NSEC3PARAM
  746. 8ibcveen5720n44l12on35ti99p48dfq.org.br. 900 IN RRSIG NSEC3 13 3 900 20190923015009 20190909005009 50774 org.br. NTDZ6lfFLYbeBw0tfch2Y9nsCKj7mtDDJVx35SbVBL2lO//+ahHyIsPF NSO3XXOwf2v85q6S1c3VkCAgHxCurA==
  747. hrs7emk3v1hrcoaa4id9do2kal066jd2.org.br. 900 IN NSEC3 1 1 10 1ED197E8FB8CAF6322BC HRT8VVMS1SGG5CCQBE88T6SUTIIH5IB4 NS DS RRSIG
  748. hrs7emk3v1hrcoaa4id9do2kal066jd2.org.br. 900 IN RRSIG NSEC3 13 3 900 20190921074007 20190907064007 50774 org.br. D0iGk40PFF4BQz6MJeol8dlQWtxbDZaiCT/7HKvaSxuIE9ibvdU3cm6i 3rzJGdYAPYzCnsKYqWhqfE5rDw0RzA==
  749. ;; Received 501 bytes from 2001:12f8:2::10#53(e.dns.br) in 128 ms
  750.  
  751. comab.org.br. 14400 IN A 67.225.228.134
  752. comab.org.br. 86400 IN NS ns2.imserver.com.br.
  753. comab.org.br. 86400 IN NS ns1.imserver.com.br.
  754. ;; Received 138 bytes from 72.52.229.187#53(ns2.imserver.com.br) in 281 ms
  755. #######################################################################################################################################
  756. [*] Processing domain comab.org.br
  757. [*] Using system resolvers ['185.93.180.131', '194.187.251.67', '38.132.106.139', '192.168.0.1', '2001:18c0:121:6900:724f:b8ff:fefd:5b6a']
  758. [+] Getting nameservers
  759. 72.52.229.187 - ns2.imserver.com.br
  760. 67.225.228.134 - ns1.imserver.com.br
  761. [-] Zone transfer failed
  762.  
  763. [+] TXT records found
  764. "v=spf1 a mx include:_spf.snus2127.com include:_spf.elasticemail.com ~all"
  765.  
  766. [+] MX records found, added to target list
  767. 0 mail.comab.org.br.
  768.  
  769. [*] Scanning comab.org.br for A records
  770. 67.225.228.134 - comab.org.br
  771. 67.225.228.134 - alpha.comab.org.br
  772. 67.225.228.134 - ftp.comab.org.br
  773. 172.104.209.94 - imap.comab.org.br
  774. 67.225.228.134 - m.comab.org.br
  775. 172.104.209.94 - mail.comab.org.br
  776. 172.104.209.94 - pop3.comab.org.br
  777. 172.104.209.94 - pop.comab.org.br
  778. 172.104.209.94 - smtp.comab.org.br
  779. 54.38.226.140 - tracking.comab.org.br
  780. 46.105.88.234 - tracking.comab.org.br
  781. 94.23.161.19 - tracking.comab.org.br
  782. 188.165.1.80 - tracking.comab.org.br
  783. 164.132.95.123 - tracking.comab.org.br
  784. 172.104.209.94 - webmail.comab.org.br
  785. 67.225.228.134 - www.comab.org.br
  786. ######################################################################################################################################
  787.  
  788.  
  789. AVAILABLE PLUGINS
  790. -----------------
  791.  
  792. CompressionPlugin
  793. CertificateInfoPlugin
  794. RobotPlugin
  795. OpenSslCipherSuitesPlugin
  796. HeartbleedPlugin
  797. FallbackScsvPlugin
  798. SessionResumptionPlugin
  799. EarlyDataPlugin
  800. SessionRenegotiationPlugin
  801. OpenSslCcsInjectionPlugin
  802. HttpHeadersPlugin
  803.  
  804.  
  805.  
  806. CHECKING HOST(S) AVAILABILITY
  807. -----------------------------
  808.  
  809. 67.225.228.134:443 => 67.225.228.134
  810.  
  811.  
  812.  
  813.  
  814. SCAN RESULTS FOR 67.225.228.134:443 - 67.225.228.134
  815. ----------------------------------------------------
  816.  
  817. * SSLV2 Cipher Suites:
  818. Server rejected all cipher suites.
  819.  
  820. * Certificate Information:
  821. Content
  822. SHA1 Fingerprint: 27d9cf57edd65b4fd3dc82e076aeb7f73bf4b91d
  823. Common Name: goba.org.br
  824. Issuer: cPanel, Inc. Certification Authority
  825. Serial Number: 198705539120532982707046231779006044473
  826. Not Before: 2019-07-05 00:00:00
  827. Not After: 2019-10-03 23:59:59
  828. Signature Algorithm: sha256
  829. Public Key Algorithm: RSA
  830. Key Size: 2048
  831. Exponent: 65537 (0x10001)
  832. DNS Subject Alternative Names: ['goba.org.br', 'autodiscover.goba.org.br', 'cpanel.goba.org.br', 'mail.goba.org.br', 'webdisk.goba.org.br', 'webmail.goba.org.br', 'www.goba.org.br']
  833.  
  834. Trust
  835. Hostname Validation: FAILED - Certificate does NOT match 67.225.228.134
  836. Android CA Store (9.0.0_r9): OK - Certificate is trusted
  837. Apple CA Store (iOS 12, macOS 10.14, watchOS 5, and tvOS 12):OK - Certificate is trusted
  838. Java CA Store (jdk-12.0.1): OK - Certificate is trusted
  839. Mozilla CA Store (2019-03-14): OK - Certificate is trusted
  840. Windows CA Store (2019-05-27): OK - Certificate is trusted
  841. Symantec 2018 Deprecation: WARNING: Certificate distrusted by Google and Mozilla on September 2018
  842. Received Chain: goba.org.br --> cPanel, Inc. Certification Authority --> COMODO RSA Certification Authority
  843. Verified Chain: goba.org.br --> cPanel, Inc. Certification Authority --> COMODO RSA Certification Authority
  844. Received Chain Contains Anchor: OK - Anchor certificate not sent
  845. Received Chain Order: OK - Order is valid
  846. Verified Chain contains SHA1: OK - No SHA1-signed certificate in the verified certificate chain
  847.  
  848. Extensions
  849. OCSP Must-Staple: NOT SUPPORTED - Extension not found
  850. Certificate Transparency: WARNING - Only 2 SCTs included but Google recommends 3 or more
  851.  
  852. OCSP Stapling
  853. OCSP Response Status: successful
  854. Validation w/ Mozilla Store: OK - Response is trusted
  855. Responder Id: 7E035A65416BA77E0AE1B89D08EA1D8E1D6AC765
  856. Cert Status: good
  857. Cert Serial Number: 957D4B7768AA13A1AC850A3833E95939
  858. This Update: Sep 6 17:02:00 2019 GMT
  859. Next Update: Sep 13 17:02:00 2019 GMT
  860.  
  861. * TLSV1_3 Cipher Suites:
  862. Server rejected all cipher suites.
  863.  
  864. * Deflate Compression:
  865. OK - Compression disabled
  866.  
  867. * TLSV1_1 Cipher Suites:
  868. Forward Secrecy OK - Supported
  869. RC4 OK - Not Supported
  870.  
  871. Preferred:
  872. None - Server followed client cipher suite preference.
  873. Accepted:
  874. TLS_RSA_WITH_CAMELLIA_256_CBC_SHA 256 bits HTTP 200 OK
  875. TLS_RSA_WITH_CAMELLIA_128_CBC_SHA 128 bits HTTP 200 OK
  876. TLS_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 200 OK
  877. TLS_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 200 OK
  878. TLS_RSA_WITH_3DES_EDE_CBC_SHA 112 bits HTTP 200 OK
  879. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 200 OK
  880. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 200 OK
  881. TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA 256 bits HTTP 200 OK
  882. TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA 128 bits HTTP 200 OK
  883. TLS_DHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 200 OK
  884. TLS_DHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 200 OK
  885.  
  886. * TLSV1_2 Cipher Suites:
  887. Forward Secrecy OK - Supported
  888. RC4 OK - Not Supported
  889.  
  890. Preferred:
  891. None - Server followed client cipher suite preference.
  892. Accepted:
  893. TLS_RSA_WITH_CAMELLIA_256_CBC_SHA 256 bits HTTP 200 OK
  894. TLS_RSA_WITH_CAMELLIA_128_CBC_SHA 128 bits HTTP 200 OK
  895. TLS_RSA_WITH_AES_256_GCM_SHA384 256 bits HTTP 200 OK
  896. TLS_RSA_WITH_AES_256_CBC_SHA256 256 bits HTTP 200 OK
  897. TLS_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 200 OK
  898. TLS_RSA_WITH_AES_128_GCM_SHA256 128 bits HTTP 200 OK
  899. TLS_RSA_WITH_AES_128_CBC_SHA256 128 bits HTTP 200 OK
  900. TLS_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 200 OK
  901. TLS_RSA_WITH_3DES_EDE_CBC_SHA 112 bits HTTP 200 OK
  902. TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 256 bits HTTP 200 OK
  903. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 256 bits HTTP 200 OK
  904. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 200 OK
  905. TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 128 bits HTTP 200 OK
  906. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 128 bits HTTP 200 OK
  907. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 200 OK
  908. TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA 256 bits HTTP 200 OK
  909. TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA 128 bits HTTP 200 OK
  910. TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 256 bits HTTP 200 OK
  911. TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 256 bits HTTP 200 OK
  912. TLS_DHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 200 OK
  913. TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 128 bits HTTP 200 OK
  914. TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 128 bits HTTP 200 OK
  915. TLS_DHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 200 OK
  916.  
  917. * TLSV1 Cipher Suites:
  918. Forward Secrecy OK - Supported
  919. RC4 OK - Not Supported
  920.  
  921. Preferred:
  922. None - Server followed client cipher suite preference.
  923. Accepted:
  924. TLS_RSA_WITH_CAMELLIA_256_CBC_SHA 256 bits HTTP 200 OK
  925. TLS_RSA_WITH_CAMELLIA_128_CBC_SHA 128 bits HTTP 200 OK
  926. TLS_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 200 OK
  927. TLS_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 200 OK
  928. TLS_RSA_WITH_3DES_EDE_CBC_SHA 112 bits HTTP 200 OK
  929. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 200 OK
  930. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 200 OK
  931. TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA 256 bits HTTP 200 OK
  932. TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA 128 bits HTTP 200 OK
  933. TLS_DHE_RSA_WITH_AES_256_CBC_SHA 256 bits HTTP 200 OK
  934. TLS_DHE_RSA_WITH_AES_128_CBC_SHA 128 bits HTTP 200 OK
  935.  
  936. * Downgrade Attacks:
  937. TLS_FALLBACK_SCSV: OK - Supported
  938.  
  939. * OpenSSL Heartbleed:
  940. OK - Not vulnerable to Heartbleed
  941.  
  942. * TLS 1.2 Session Resumption Support:
  943. With Session IDs: OK - Supported (5 successful, 0 failed, 0 errors, 5 total attempts).
  944. With TLS Tickets: OK - Supported
  945.  
  946. * Session Renegotiation:
  947. Client-initiated Renegotiation: OK - Rejected
  948. Secure Renegotiation: OK - Supported
  949.  
  950. * OpenSSL CCS Injection:
  951. OK - Not vulnerable to OpenSSL CCS injection
  952.  
  953. * SSLV3 Cipher Suites:
  954. Server rejected all cipher suites.
  955.  
  956. * ROBOT Attack:
  957. OK - Not vulnerable
  958.  
  959.  
  960. SCAN COMPLETED IN 18.28 S
  961. -------------------------
  962. ######################################################################################################################################
  963. Domains still to check: 1
  964. Checking if the hostname comab.org.br. given is in fact a domain...
  965.  
  966. Analyzing domain: comab.org.br.
  967. Checking NameServers using system default resolver...
  968. IP: 72.52.229.187 (United States)
  969. HostName: ns2.imserver.com.br Type: NS
  970. HostName: srv01.imserver.com.br Type: PTR
  971. IP: 67.225.228.134 (United States)
  972. HostName: ns1.imserver.com.br Type: NS
  973. HostName: srv01.imserver.com.br Type: PTR
  974.  
  975. Checking MailServers using system default resolver...
  976. IP: 172.104.209.94 (United States)
  977. HostName: mail.comab.org.br Type: MX
  978. HostName: cp.snus2127.com Type: PTR
  979.  
  980. Checking the zone transfer for each NS... (if this takes more than 10 seconds, just hit CTRL-C and it will continue. Bug in the libs)
  981. No zone transfer found on nameserver 67.225.228.134
  982. No zone transfer found on nameserver 72.52.229.187
  983.  
  984. Checking SPF record...
  985.  
  986. Checking SPF record...
  987.  
  988. Checking SPF record...
  989. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 176.31.7.0/25, but only the network IP
  990. New IP found: 176.31.7.0
  991. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 178.33.84.64/27, but only the network IP
  992. New IP found: 178.33.84.64
  993. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 174.142.165.40/29, but only the network IP
  994. New IP found: 174.142.165.40
  995. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 174.142.128.32/27, but only the network IP
  996. New IP found: 174.142.128.32
  997. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 5.135.241.64/26, but only the network IP
  998. New IP found: 5.135.241.64
  999. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 5.135.31.128/27, but only the network IP
  1000. New IP found: 5.135.31.128
  1001. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 188.165.95.224/27, but only the network IP
  1002. New IP found: 188.165.95.224
  1003. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 176.31.140.80/28, but only the network IP
  1004. New IP found: 176.31.140.80
  1005.  
  1006. Checking SPF record...
  1007. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 176.31.69.160/28, but only the network IP
  1008. New IP found: 176.31.69.160
  1009. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 176.31.145.240/28, but only the network IP
  1010. New IP found: 176.31.145.240
  1011. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 188.165.144.128/28, but only the network IP
  1012. New IP found: 188.165.144.128
  1013. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 37.59.169.64/28, but only the network IP
  1014. New IP found: 37.59.169.64
  1015. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 37.59.131.32/28, but only the network IP
  1016. New IP found: 37.59.131.32
  1017. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 198.50.170.32/28, but only the network IP
  1018. New IP found: 198.50.170.32
  1019. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 178.33.9.160/28, but only the network IP
  1020. New IP found: 178.33.9.160
  1021. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 174.142.73.240/28, but only the network IP
  1022. New IP found: 174.142.73.240
  1023. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 96.45.68.0/24, but only the network IP
  1024. New IP found: 96.45.68.0
  1025. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 162.254.227.0/24, but only the network IP
  1026. New IP found: 162.254.227.0
  1027. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 46.105.146.0/25, but only the network IP
  1028. New IP found: 46.105.146.0
  1029.  
  1030. Checking SPF record...
  1031. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 5.196.146.128/25, but only the network IP
  1032. New IP found: 5.196.146.128
  1033. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 192.99.26.0/25, but only the network IP
  1034. New IP found: 192.99.26.0
  1035. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 104.243.65.0/25, but only the network IP
  1036. New IP found: 104.243.65.0
  1037. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 51.254.70.0/26, but only the network IP
  1038. New IP found: 51.254.70.0
  1039. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 67.227.85.0/24, but only the network IP
  1040. New IP found: 67.227.85.0
  1041. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 67.227.87.0/24, but only the network IP
  1042. New IP found: 67.227.87.0
  1043. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 178.33.242.0/24, but only the network IP
  1044. New IP found: 178.33.242.0
  1045. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 216.169.98.0/23, but only the network IP
  1046. New IP found: 216.169.98.0
  1047. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 217.182.181.0/24, but only the network IP
  1048. New IP found: 217.182.181.0
  1049. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 54.36.22.0/24, but only the network IP
  1050. New IP found: 54.36.22.0
  1051. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 51.38.210.0/24, but only the network IP
  1052. New IP found: 51.38.210.0
  1053. WARNING! SPF record allows an entire network to send mails. Probably an ISP network. We are not going to check the entire network by now: 142.44.153.0/24, but only the network IP
  1054. New IP found: 142.44.153.0
  1055.  
  1056. Checking 192 most common hostnames using system default resolver...
  1057. IP: 67.225.228.134 (United States)
  1058. HostName: ns1.imserver.com.br Type: NS
  1059. HostName: srv01.imserver.com.br Type: PTR
  1060. HostName: www.comab.org.br. Type: A
  1061. IP: 67.225.228.134 (United States)
  1062. HostName: ns1.imserver.com.br Type: NS
  1063. HostName: srv01.imserver.com.br Type: PTR
  1064. HostName: www.comab.org.br. Type: A
  1065. HostName: ftp.comab.org.br. Type: A
  1066. IP: 172.104.209.94 (United States)
  1067. HostName: mail.comab.org.br Type: MX
  1068. HostName: cp.snus2127.com Type: PTR
  1069. Type: SPF
  1070. HostName: mail.comab.org.br. Type: A
  1071. IP: 172.104.209.94 (United States)
  1072. HostName: mail.comab.org.br Type: MX
  1073. HostName: cp.snus2127.com Type: PTR
  1074. Type: SPF
  1075. HostName: mail.comab.org.br. Type: A
  1076. HostName: webmail.comab.org.br. Type: A
  1077. IP: 172.104.209.94 (United States)
  1078. HostName: mail.comab.org.br Type: MX
  1079. HostName: cp.snus2127.com Type: PTR
  1080. Type: SPF
  1081. HostName: mail.comab.org.br. Type: A
  1082. HostName: webmail.comab.org.br. Type: A
  1083. HostName: smtp.comab.org.br. Type: A
  1084. IP: 172.104.209.94 (United States)
  1085. HostName: mail.comab.org.br Type: MX
  1086. HostName: cp.snus2127.com Type: PTR
  1087. Type: SPF
  1088. HostName: mail.comab.org.br. Type: A
  1089. HostName: webmail.comab.org.br. Type: A
  1090. HostName: smtp.comab.org.br. Type: A
  1091. HostName: pop.comab.org.br. Type: A
  1092. IP: 172.104.209.94 (United States)
  1093. HostName: mail.comab.org.br Type: MX
  1094. HostName: cp.snus2127.com Type: PTR
  1095. Type: SPF
  1096. HostName: mail.comab.org.br. Type: A
  1097. HostName: webmail.comab.org.br. Type: A
  1098. HostName: smtp.comab.org.br. Type: A
  1099. HostName: pop.comab.org.br. Type: A
  1100. HostName: imap.comab.org.br. Type: A
  1101. IP: 172.104.209.94 (United States)
  1102. HostName: mail.comab.org.br Type: MX
  1103. HostName: cp.snus2127.com Type: PTR
  1104. Type: SPF
  1105. HostName: mail.comab.org.br. Type: A
  1106. HostName: webmail.comab.org.br. Type: A
  1107. HostName: smtp.comab.org.br. Type: A
  1108. HostName: pop.comab.org.br. Type: A
  1109. HostName: imap.comab.org.br. Type: A
  1110. HostName: pop3.comab.org.br. Type: A
  1111.  
  1112. Checking with nmap the reverse DNS hostnames of every <ip>/24 netblock using system default resolver...
  1113. Checking netblock 104.243.65.0
  1114. Checking netblock 142.44.153.0
  1115. Checking netblock 5.135.31.0
  1116. Checking netblock 172.104.209.0
  1117. Checking netblock 51.254.70.0
  1118. Checking netblock 176.31.140.0
  1119. Checking netblock 198.50.170.0
  1120. Checking netblock 178.33.242.0
  1121. Checking netblock 188.165.144.0
  1122. Checking netblock 5.135.241.0
  1123. Checking netblock 178.33.9.0
  1124. Checking netblock 67.225.228.0
  1125. Checking netblock 46.105.146.0
  1126. Checking netblock 72.52.229.0
  1127. Checking netblock 176.31.69.0
  1128. Checking netblock 51.38.210.0
  1129. Checking netblock 188.165.95.0
  1130. Checking netblock 176.31.7.0
  1131. Checking netblock 174.142.165.0
  1132. Checking netblock 5.196.146.0
  1133. Checking netblock 174.142.128.0
  1134. Checking netblock 162.254.227.0
  1135. Checking netblock 37.59.169.0
  1136. Checking netblock 54.36.22.0
  1137. Checking netblock 67.227.87.0
  1138. Checking netblock 216.169.98.0
  1139. Checking netblock 37.59.131.0
  1140. Checking netblock 178.33.84.0
  1141. Checking netblock 176.31.145.0
  1142. Checking netblock 174.142.73.0
  1143. Checking netblock 67.227.85.0
  1144. Checking netblock 192.99.26.0
  1145. Checking netblock 96.45.68.0
  1146. Checking netblock 217.182.181.0
  1147.  
  1148. Searching for comab.org.br. emails in Google
  1149.  
  1150. Checking 34 active hosts using nmap... (nmap -sn -n -v -PP -PM -PS80,25 -PA -PY -PU53,40125 -PE --reason <ip> -oA <output_directory>/nmap/<ip>.sn)
  1151. Host 104.243.65.0 is up (reset ttl 64)
  1152. Host 142.44.153.0 is up (reset ttl 64)
  1153. Host 5.135.31.128 is up (echo-reply ttl 119)
  1154. Host 172.104.209.94 is up (reset ttl 64)
  1155. Host 51.254.70.0 is up (echo-reply ttl 119)
  1156. Host 176.31.140.80 is up (reset ttl 64)
  1157. Host 198.50.170.32 is up (echo-reply ttl 117)
  1158. Host 178.33.242.0 is up (echo-reply ttl 119)
  1159. Host 188.165.144.128 is up (reset ttl 64)
  1160. Host 5.135.241.64 is up (reset ttl 64)
  1161. Host 178.33.9.160 is up (echo-reply ttl 119)
  1162. Host 67.225.228.134 is up (reset ttl 64)
  1163. Host 46.105.146.0 is up (echo-reply ttl 119)
  1164. Host 72.52.229.187 is up (reset ttl 64)
  1165. Host 176.31.69.160 is up (reset ttl 64)
  1166. Host 51.38.210.0 is up (reset ttl 64)
  1167. Host 188.165.95.224 is up (echo-reply ttl 119)
  1168. Host 176.31.7.0 is up (reset ttl 64)
  1169. Host 174.142.165.40 is up (echo-reply ttl 116)
  1170. Host 5.196.146.128 is up (echo-reply ttl 119)
  1171. Host 174.142.128.32 is up (reset ttl 64)
  1172. Host 162.254.227.0 is up (reset ttl 64)
  1173. Host 37.59.169.64 is up (echo-reply ttl 119)
  1174. Host 54.36.22.0 is up (echo-reply ttl 118)
  1175. Host 67.227.87.0 is up (reset ttl 64)
  1176. Host 216.169.98.0 is up (reset ttl 64)
  1177. Host 37.59.131.32 is up (echo-reply ttl 119)
  1178. Host 178.33.84.64 is up (reset ttl 64)
  1179. Host 176.31.145.240 is up (reset ttl 64)
  1180. Host 174.142.73.240 is up (reset ttl 64)
  1181. Host 67.227.85.0 is up (reset ttl 64)
  1182. Host 192.99.26.0 is up (echo-reply ttl 117)
  1183. Host 96.45.68.0 is up (reset ttl 64)
  1184. Host 217.182.181.0 is up (echo-reply ttl 119)
  1185.  
  1186. Checking ports on every active host using nmap... (nmap -O --reason --webxml --traceroute -sS -sV -sC -Pn -n -v -F <ip> -oA <output_directory>/nmap/<ip>)
  1187. Scanning ip 104.243.65.0 ():
  1188. Scanning ip 142.44.153.0 ():
  1189. Scanning ip 5.135.31.128 ():
  1190. Scanning ip 172.104.209.94 (pop3.comab.org.br.):
  1191. Scanning ip 51.254.70.0 ():
  1192. Scanning ip 176.31.140.80 ():
  1193. Scanning ip 198.50.170.32 ():
  1194. Scanning ip 178.33.242.0 ():
  1195. Scanning ip 188.165.144.128 ():
  1196. Scanning ip 5.135.241.64 ():
  1197. Scanning ip 178.33.9.160 ():
  1198. Scanning ip 67.225.228.134 (ftp.comab.org.br.):
  1199. Scanning ip 46.105.146.0 ():
  1200. Scanning ip 72.52.229.187 (srv01.imserver.com.br (PTR)):
  1201. Scanning ip 176.31.69.160 ():
  1202. Scanning ip 51.38.210.0 ():
  1203. Scanning ip 188.165.95.224 ():
  1204. Scanning ip 176.31.7.0 ():
  1205. Scanning ip 174.142.165.40 ():
  1206. Scanning ip 5.196.146.128 ():
  1207. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  1208. RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
  1209. Scanning ip 174.142.128.32 ():
  1210. Scanning ip 162.254.227.0 ():
  1211. Scanning ip 37.59.169.64 ():
  1212. Scanning ip 54.36.22.0 ():
  1213. Scanning ip 67.227.87.0 ():
  1214. Scanning ip 216.169.98.0 ():
  1215. Scanning ip 37.59.131.32 ():
  1216. Scanning ip 178.33.84.64 ():
  1217. Scanning ip 176.31.145.240 ():
  1218. Scanning ip 174.142.73.240 ():
  1219. Scanning ip 67.227.85.0 ():
  1220. Scanning ip 192.99.26.0 ():
  1221. Scanning ip 96.45.68.0 ():
  1222. Scanning ip 217.182.181.0 ():
  1223. WebCrawling domain's web servers... up to 50 max links.
  1224. --Finished--
  1225. Summary information for domain comab.org.br.
  1226. -----------------------------------------
  1227.  
  1228. Domain Ips Information:
  1229. IP: 104.243.65.0
  1230. Type: SPF
  1231. Is Active: True (reset ttl 64)
  1232. IP: 142.44.153.0
  1233. Type: SPF
  1234. Is Active: True (reset ttl 64)
  1235. IP: 5.135.31.128
  1236. Type: SPF
  1237. Is Active: True (echo-reply ttl 119)
  1238. IP: 172.104.209.94
  1239. HostName: mail.comab.org.br Type: MX
  1240. HostName: cp.snus2127.com Type: PTR
  1241. Type: SPF
  1242. HostName: mail.comab.org.br. Type: A
  1243. HostName: webmail.comab.org.br. Type: A
  1244. HostName: smtp.comab.org.br. Type: A
  1245. HostName: pop.comab.org.br. Type: A
  1246. HostName: imap.comab.org.br. Type: A
  1247. HostName: pop3.comab.org.br. Type: A
  1248. Country: United States
  1249. Is Active: True (reset ttl 64)
  1250. IP: 51.254.70.0
  1251. Type: SPF
  1252. Is Active: True (echo-reply ttl 119)
  1253. IP: 176.31.140.80
  1254. Type: SPF
  1255. Is Active: True (reset ttl 64)
  1256. IP: 198.50.170.32
  1257. Type: SPF
  1258. Is Active: True (echo-reply ttl 117)
  1259. IP: 178.33.242.0
  1260. Type: SPF
  1261. Is Active: True (echo-reply ttl 119)
  1262. IP: 188.165.144.128
  1263. Type: SPF
  1264. Is Active: True (reset ttl 64)
  1265. IP: 5.135.241.64
  1266. Type: SPF
  1267. Is Active: True (reset ttl 64)
  1268. IP: 178.33.9.160
  1269. Type: SPF
  1270. Is Active: True (echo-reply ttl 119)
  1271. IP: 67.225.228.134
  1272. HostName: ns1.imserver.com.br Type: NS
  1273. HostName: srv01.imserver.com.br Type: PTR
  1274. HostName: www.comab.org.br. Type: A
  1275. HostName: ftp.comab.org.br. Type: A
  1276. Country: United States
  1277. Is Active: True (reset ttl 64)
  1278. IP: 46.105.146.0
  1279. Type: SPF
  1280. Is Active: True (echo-reply ttl 119)
  1281. IP: 72.52.229.187
  1282. HostName: ns2.imserver.com.br Type: NS
  1283. HostName: srv01.imserver.com.br Type: PTR
  1284. Country: United States
  1285. Is Active: True (reset ttl 64)
  1286. IP: 176.31.69.160
  1287. Type: SPF
  1288. Is Active: True (reset ttl 64)
  1289. IP: 51.38.210.0
  1290. Type: SPF
  1291. Is Active: True (reset ttl 64)
  1292. IP: 188.165.95.224
  1293. Type: SPF
  1294. Is Active: True (echo-reply ttl 119)
  1295. IP: 176.31.7.0
  1296. Type: SPF
  1297. Is Active: True (reset ttl 64)
  1298. IP: 174.142.165.40
  1299. Type: SPF
  1300. Is Active: True (echo-reply ttl 116)
  1301. IP: 5.196.146.128
  1302. Type: SPF
  1303. Is Active: True (echo-reply ttl 119)
  1304. IP: 174.142.128.32
  1305. Type: SPF
  1306. Is Active: True (reset ttl 64)
  1307. IP: 162.254.227.0
  1308. Type: SPF
  1309. Is Active: True (reset ttl 64)
  1310. IP: 37.59.169.64
  1311. Type: SPF
  1312. Is Active: True (echo-reply ttl 119)
  1313. IP: 54.36.22.0
  1314. Type: SPF
  1315. Is Active: True (echo-reply ttl 118)
  1316. IP: 67.227.87.0
  1317. Type: SPF
  1318. Is Active: True (reset ttl 64)
  1319. IP: 216.169.98.0
  1320. Type: SPF
  1321. Is Active: True (reset ttl 64)
  1322. IP: 37.59.131.32
  1323. Type: SPF
  1324. Is Active: True (echo-reply ttl 119)
  1325. IP: 178.33.84.64
  1326. Type: SPF
  1327. Is Active: True (reset ttl 64)
  1328. IP: 176.31.145.240
  1329. Type: SPF
  1330. Is Active: True (reset ttl 64)
  1331. IP: 174.142.73.240
  1332. Type: SPF
  1333. Is Active: True (reset ttl 64)
  1334. IP: 67.227.85.0
  1335. Type: SPF
  1336. Is Active: True (reset ttl 64)
  1337. IP: 192.99.26.0
  1338. Type: SPF
  1339. Is Active: True (echo-reply ttl 117)
  1340. IP: 96.45.68.0
  1341. Type: SPF
  1342. Is Active: True (reset ttl 64)
  1343. IP: 217.182.181.0
  1344. Type: SPF
  1345. Is Active: True (echo-reply ttl 119)
  1346. #######################################################################################################################################
  1347. [INFO] ------TARGET info------
  1348. [*] TARGET: https://comab.org.br/
  1349. [*] TARGET IP: 67.225.228.134
  1350. [INFO] NO load balancer detected for comab.org.br...
  1351. [*] DNS servers: ns1.imserver.com.br.
  1352. [*] TARGET server: Apache/2.4.41 (cPanel) OpenSSL/1.0.2s mod_bwlimited/1.4
  1353. [*] CC: US
  1354. [*] Country: United States
  1355. [*] RegionCode: MI
  1356. [*] RegionName: Michigan
  1357. [*] City: Lansing
  1358. [*] ASN: AS32244
  1359. [*] BGP_PREFIX: 67.225.128.0/17
  1360. [*] ISP: LIQUIDWEB - Liquid Web, L.L.C, US
  1361. [INFO] SSL/HTTPS certificate detected
  1362. [*] Issuer: issuer=C = US, ST = TX, L = Houston, O = "cPanel, Inc.", CN = "cPanel, Inc. Certification Authority"
  1363. [*] Subject: subject=CN = comab.org.br
  1364. [INFO] DNS enumeration:
  1365. [*] alpha.comab.org.br 67.225.228.134
  1366. [*] ftp.comab.org.br 67.225.228.134
  1367. [*] m.comab.org.br 67.225.228.134
  1368. [*] mail.comab.org.br 172.104.209.94
  1369. [*] webmail.comab.org.br mail.comab.org.br. 172.104.209.94
  1370. [INFO] Possible abuse mails are:
  1371. [INFO] NO PAC (Proxy Auto Configuration) file FOUND
  1372. [ALERT] robots.txt file FOUND in http://comab.org.br/robots.txt
  1373. [INFO] Checking for HTTP status codes recursively from http://comab.org.br/robots.txt
  1374. [INFO] Status code Folders
  1375. [*] 200 http://comab.org.br/adm
  1376. [*] 200 http://comab.org.br/uploads
  1377. [INFO] Starting FUZZing in http://comab.org.br/FUzZzZzZzZz...
  1378. [INFO] Status code Folders
  1379. [*] 200 http://comab.org.br/index
  1380. [*] 200 http://comab.org.br/images
  1381. [*] 200 http://comab.org.br/download
  1382. [*] 200 http://comab.org.br/2006
  1383. [*] 200 http://comab.org.br/news
  1384. [*] 200 http://comab.org.br/crack
  1385. [*] 200 http://comab.org.br/serial
  1386. [*] 200 http://comab.org.br/warez
  1387. [*] 200 http://comab.org.br/full
  1388. [*] 200 http://comab.org.br/12
  1389. [ALERT] Look in the source code. It may contain passwords
  1390. [ALERT] Content in http://comab.org.br/ AND http://www.comab.org.br/ is different
  1391. [INFO] MD5 for http://comab.org.br/ is: 8ca22c9d2aff6ea06a560c5485791374
  1392. [INFO] MD5 for http://www.comab.org.br/ is: bf4da514377c0d7158cbb8e6478cd6f3
  1393. [INFO] http://comab.org.br/ redirects to https://comab.org.br/
  1394. [INFO] http://www.comab.org.br/ redirects to https://comab.org.br/
  1395. [INFO] Links found from https://comab.org.br/ http://67.225.228.134/:
  1396. [*] http://67.225.228.134/cgi-sys/defaultwebpage.cgi
  1397. [*] http://i3w.com.br/
  1398. [*] https://comab.org.br/
  1399. [*] https://comab.org.br/adm
  1400. [*] https://comab.org.br/albuns/listar
  1401. [*] https://comab.org.br/albuns/visualizar/23
  1402. [*] https://comab.org.br/albuns/visualizar/25
  1403. [*] https://comab.org.br/albuns/visualizar/27
  1404. [*] https://comab.org.br/contato
  1405. [*] https://comab.org.br/convites/listar
  1406. [*] https://comab.org.br/inicio
  1407. [*] https://comab.org.br/institucional/administracao
  1408. [*] https://comab.org.br/institucional/galeria-gm
  1409. [*] https://comab.org.br/institucional/historia
  1410. [*] https://comab.org.br/institucional/maconaria
  1411. [*] https://comab.org.br/institucional/presidentes
  1412. [*] https://comab.org.br/institucional/principios
  1413. [*] https://comab.org.br/institucional/visao-missao
  1414. [*] https://comab.org.br/links/listar
  1415. [*] https://comab.org.br/#myCarousel
  1416. [*] https://comab.org.br/noticias/listar
  1417. [*] https://comab.org.br/noticias/visualizar/112
  1418. [*] https://comab.org.br/noticias/visualizar/114
  1419. [*] https://comab.org.br/proclamacoes/listar
  1420. [*] https://comab.org.br/publicacoes/listar
  1421. [*] https://pt-br.facebook.com/comabbrasil/
  1422. [*] https://twitter.com/comab1973
  1423. [*] https://www.instagram.com/
  1424. [*] https://www.youtube.com/channel/UCQKV24Stj2LgWjRU44zp9PQ/featured
  1425. [*] http://www.comab.org.br/
  1426. [*] http://www.goap.org.br/
  1427. [*] http://www.goba.org.br/
  1428. [*] http://www.goce.com.br/
  1429. [*] http://www.goemt.org.br/
  1430. [*] http://www.goepe.com.br/
  1431. [*] http://www.gomg.org.br/
  1432. [*] http://www.goms.org.br/
  1433. [*] http://www.gopb.org.br/
  1434. [*] http://www.gop.org.br/
  1435. [*] http://www.gop-sp.org.br/
  1436. [*] http://www.gorgs.org.br/
  1437. [*] http://www.gorj.org.br/
  1438. [*] http://www.gorn.org.br/
  1439. [*] http://www.gosc.org.br/
  1440. [*] http://www.portalgop.org/
  1441. [INFO] GOOGLE has 395,000 results (0.17 seconds) about http://comab.org.br/
  1442. [INFO] Shodan detected the following opened ports on 67.225.228.134:
  1443. [*] 443
  1444. [*] 53
  1445. [*] 80
  1446. [INFO] ------VirusTotal SECTION------
  1447. [INFO] VirusTotal passive DNS only stores address records. The following domains resolved to the given IP address:
  1448. [INFO] Latest URLs hosted in this IP address detected by at least one URL scanner or malicious URL dataset:
  1449. [INFO] Latest files that are not detected by any antivirus solution and were downloaded by VirusTotal from the IP address provided:
  1450. [INFO] ------Alexa Rank SECTION------
  1451. [INFO] Percent of Visitors Rank in Country:
  1452. [INFO] Percent of Search Traffic:
  1453. [INFO] Percent of Unique Visits:
  1454. [INFO] Total Sites Linking In:
  1455. [*] Total Sites
  1456. [INFO] Useful links related to comab.org.br - 67.225.228.134:
  1457. [*] https://www.virustotal.com/pt/ip-address/67.225.228.134/information/
  1458. [*] https://www.hybrid-analysis.com/search?host=67.225.228.134
  1459. [*] https://www.shodan.io/host/67.225.228.134
  1460. [*] https://www.senderbase.org/lookup/?search_string=67.225.228.134
  1461. [*] https://www.alienvault.com/open-threat-exchange/ip/67.225.228.134
  1462. [*] http://pastebin.com/search?q=67.225.228.134
  1463. [*] http://urlquery.net/search.php?q=67.225.228.134
  1464. [*] http://www.alexa.com/siteinfo/comab.org.br
  1465. [*] http://www.google.com/safebrowsing/diagnostic?site=comab.org.br
  1466. [*] https://censys.io/ipv4/67.225.228.134
  1467. [*] https://www.abuseipdb.com/check/67.225.228.134
  1468. [*] https://urlscan.io/search/#67.225.228.134
  1469. [*] https://github.com/search?q=67.225.228.134&type=Code
  1470. [INFO] Useful links related to AS32244 - 67.225.128.0/17:
  1471. [*] http://www.google.com/safebrowsing/diagnostic?site=AS:32244
  1472. [*] https://www.senderbase.org/lookup/?search_string=67.225.128.0/17
  1473. [*] http://bgp.he.net/AS32244
  1474. [*] https://stat.ripe.net/AS32244
  1475. [INFO] Date: 08/09/19 | Time: 17:25:10
  1476. [INFO] Total time: 1 minute(s) and 52 second(s)
  1477. #######################################################################################################################################
  1478. dnsenum VERSION:1.2.4
  1479.  
  1480. ----- comab.org.br -----
  1481.  
  1482.  
  1483. Host's addresses:
  1484. __________________
  1485.  
  1486. comab.org.br. 14398 IN A 67.225.228.134
  1487.  
  1488.  
  1489. Name Servers:
  1490. ______________
  1491.  
  1492. ns2.imserver.com.br. 14398 IN A 72.52.229.187
  1493. ns1.imserver.com.br. 14395 IN A 67.225.228.134
  1494.  
  1495.  
  1496. Mail (MX) Servers:
  1497. ___________________
  1498.  
  1499. mail.comab.org.br. 14395 IN A 172.104.209.94
  1500.  
  1501.  
  1502. Trying Zone Transfers and getting Bind Versions:
  1503. _________________________________________________
  1504.  
  1505.  
  1506. Trying Zone Transfer for comab.org.br on ns2.imserver.com.br ...
  1507.  
  1508. Trying Zone Transfer for comab.org.br on ns1.imserver.com.br ...
  1509.  
  1510. brute force file not specified, bay.
  1511. #######################################################################################################################################
  1512. [-] Enumerating subdomains now for comab.org.br
  1513. [-] verbosity is enabled, will show the subdomains results in realtime
  1514. [-] Searching now in Baidu..
  1515. [-] Searching now in Yahoo..
  1516. [-] Searching now in Google..
  1517. [-] Searching now in Bing..
  1518. [-] Searching now in Ask..
  1519. [-] Searching now in Netcraft..
  1520. [-] Searching now in DNSdumpster..
  1521. [-] Searching now in Virustotal..
  1522. [-] Searching now in ThreatCrowd..
  1523. [-] Searching now in SSL Certificates..
  1524. [-] Searching now in PassiveDNS..
  1525. ThreatCrowd: www.comab.org.br
  1526. Bing: m.comab.org.br
  1527. SSL Certificates: qrcodesandbox.comab.org.br
  1528. SSL Certificates: www.qrcodesandbox.comab.org.br
  1529. SSL Certificates: qrcode.comab.org.br
  1530. SSL Certificates: www.qrcode.comab.org.br
  1531. SSL Certificates: sicc.comab.org.br
  1532. SSL Certificates: www.sicc.comab.org.br
  1533. SSL Certificates: aws.comab.org.br
  1534. SSL Certificates: e-comab.comab.org.br
  1535. SSL Certificates: www.e-comab.comab.org.br
  1536. SSL Certificates: comab.comab.org.br
  1537. SSL Certificates: www.comab.comab.org.br
  1538. SSL Certificates: m.comab.org.br
  1539. SSL Certificates: www.m.comab.org.br
  1540. SSL Certificates: alpha.comab.org.br
  1541. SSL Certificates: www.alpha.comab.org.br
  1542. SSL Certificates: mail.comab.org.br
  1543. SSL Certificates: webmail.comab.org.br
  1544. SSL Certificates: autodiscover.comab.org.br
  1545. SSL Certificates: cpanel.comab.org.br
  1546. SSL Certificates: webdisk.comab.org.br
  1547. SSL Certificates: www.comab.org.br
  1548. SSL Certificates: antigo.comab.org.br
  1549. SSL Certificates: www.antigo.comab.org.br
  1550. SSL Certificates: novo.comab.org.br
  1551. SSL Certificates: www.novo.comab.org.br
  1552. Yahoo: m.comab.org.br
  1553. DNSdumpster: alpha.comab.org.br
  1554. DNSdumpster: antigo.comab.org.br
  1555. DNSdumpster: e-comab.comab.org.br
  1556. DNSdumpster: m.comab.org.br
  1557. DNSdumpster: comab.comab.org.br
  1558. DNSdumpster: www.e-comab.comab.org.br
  1559. DNSdumpster: mail.comab.org.br
  1560. [-] Saving results to file: /usr/share/sniper/loot/workspace/comab.org.br/domains/domains-comab.org.br.txt
  1561. [-] Total Unique Subdomains Found: 25
  1562. www.comab.org.br
  1563. alpha.comab.org.br
  1564. www.alpha.comab.org.br
  1565. antigo.comab.org.br
  1566. www.antigo.comab.org.br
  1567. autodiscover.comab.org.br
  1568. aws.comab.org.br
  1569. comab.comab.org.br
  1570. www.comab.comab.org.br
  1571. cpanel.comab.org.br
  1572. e-comab.comab.org.br
  1573. www.e-comab.comab.org.br
  1574. m.comab.org.br
  1575. www.m.comab.org.br
  1576. mail.comab.org.br
  1577. novo.comab.org.br
  1578. www.novo.comab.org.br
  1579. qrcode.comab.org.br
  1580. www.qrcode.comab.org.br
  1581. qrcodesandbox.comab.org.br
  1582. www.qrcodesandbox.comab.org.br
  1583. sicc.comab.org.br
  1584. www.sicc.comab.org.br
  1585. webdisk.comab.org.br
  1586. webmail.comab.org.br
  1587. #######################################################################################################################################
  1588. comab.org.br,67.225.228.134
  1589. qrcodesandbox.comab.org.br,67.225.228.134
  1590. sicc.comab.org.br,67.225.228.134
  1591. e-comab.comab.org.br,67.225.228.134
  1592. qrcode.comab.org.br,67.225.228.134
  1593. www.comab.org.br,67.225.228.134
  1594. m.comab.org.br,67.225.228.134
  1595. alpha.comab.org.br,67.225.228.134
  1596. www.e-comab.comab.org.br,67.225.228.134
  1597. antigo.comab.org.br,67.225.228.134
  1598. ftp.comab.org.br,67.225.228.134
  1599. class.comab.org.br,67.225.228.134
  1600. comab.comab.org.br,67.225.228.134
  1601. mail.comab.org.br,172.104.209.94
  1602. webmail.comab.org.br,172.104.209.94
  1603. imap.comab.org.br,172.104.209.94
  1604. pop3.comab.org.br,172.104.209.94
  1605. smtp.comab.org.br,172.104.209.94
  1606. pop.comab.org.br,172.104.209.94
  1607. #######################################################################################################################################
  1608. ===============================================
  1609. -=Subfinder v1.1.3 github.com/subfinder/subfinder
  1610. ===============================================
  1611.  
  1612.  
  1613. Running Source: Ask
  1614. Running Source: Archive.is
  1615. Running Source: Baidu
  1616. Running Source: Bing
  1617. Running Source: CertDB
  1618. Running Source: CertificateTransparency
  1619. Running Source: Certspotter
  1620. Running Source: Commoncrawl
  1621. Running Source: Crt.sh
  1622. Running Source: Dnsdb
  1623. Running Source: DNSDumpster
  1624. Running Source: DNSTable
  1625. Running Source: Dogpile
  1626. Running Source: Exalead
  1627. Running Source: Findsubdomains
  1628. Running Source: Googleter
  1629. Running Source: Hackertarget
  1630. Running Source: Ipv4Info
  1631. Running Source: PTRArchive
  1632. Running Source: Sitedossier
  1633. Running Source: Threatcrowd
  1634. Running Source: ThreatMiner
  1635. Running Source: WaybackArchive
  1636. Running Source: Yahoo
  1637.  
  1638. Running enumeration on comab.org.br
  1639.  
  1640. waybackarchive: parse http://web.archive.org/cdx/search/cdx?url=*.comab.org.br/*&output=json&fl=original&collapse=urlkey&page=: net/url: invalid control character in URL
  1641.  
  1642.  
  1643. Starting Bruteforcing of comab.org.br with 9985 words
  1644.  
  1645. Total 40 Unique subdomains found for comab.org.br
  1646.  
  1647. .comab.org.br
  1648. alpha.comab.org.br
  1649. alpha.comab.org.br
  1650. antigo.comab.org.br
  1651. antigo.comab.org.br
  1652. autodiscover.comab.org.br
  1653. aws.comab.org.br
  1654. aws.comab.org.br
  1655. comab.comab.org.br
  1656. cpanel.comab.org.br
  1657. e-comab.comab.org.br
  1658. ftp.comab.org.br
  1659. imap.comab.org.br
  1660. m.comab.org.br
  1661. m.comab.org.br
  1662. mail.comab.org.br
  1663. mail.comab.org.br
  1664. novo.comab.org.br
  1665. pop.comab.org.br
  1666. pop3.comab.org.br
  1667. qrcode.comab.org.br
  1668. qrcode.comab.org.br
  1669. qrcodesandbox.comab.org.br
  1670. sicc.comab.org.br
  1671. smtp.comab.org.br
  1672. tracking.comab.org.br
  1673. webdisk.comab.org.br
  1674. webmail.comab.org.br
  1675. webmail.comab.org.br
  1676. www.alpha.comab.org.br
  1677. www.antigo.comab.org.br
  1678. www.comab.comab.org.br
  1679. www.comab.org.br
  1680. www.comab.org.br
  1681. www.e-comab.comab.org.br
  1682. www.m.comab.org.br
  1683. www.novo.comab.org.br
  1684. www.qrcode.comab.org.br
  1685. www.qrcodesandbox.comab.org.br
  1686. www.sicc.comab.org.br
  1687. #######################################################################################################################################
  1688. [*] Processing domain comab.org.br
  1689. [*] Using system resolvers ['185.93.180.131', '194.187.251.67', '38.132.106.139', '192.168.0.1', '2001:18c0:121:6900:724f:b8ff:fefd:5b6a']
  1690. [+] Getting nameservers
  1691. 67.225.228.134 - ns1.imserver.com.br
  1692. 72.52.229.187 - ns2.imserver.com.br
  1693. [-] Zone transfer failed
  1694.  
  1695. [+] TXT records found
  1696. "v=spf1 a mx include:_spf.snus2127.com include:_spf.elasticemail.com ~all"
  1697.  
  1698. [+] MX records found, added to target list
  1699. 0 mail.comab.org.br.
  1700.  
  1701. [*] Scanning comab.org.br for A records
  1702. 67.225.228.134 - comab.org.br
  1703. 67.225.228.134 - alpha.comab.org.br
  1704. 67.225.228.134 - ftp.comab.org.br
  1705. 172.104.209.94 - imap.comab.org.br
  1706. 67.225.228.134 - m.comab.org.br
  1707. 172.104.209.94 - mail.comab.org.br
  1708. 172.104.209.94 - pop.comab.org.br
  1709. 172.104.209.94 - pop3.comab.org.br
  1710. 172.104.209.94 - smtp.comab.org.br
  1711. 172.104.209.94 - webmail.comab.org.br
  1712. 67.225.228.134 - www.comab.org.br
  1713. #######################################################################################################################################
  1714. alpha.comab.org.br
  1715. antigo.comab.org.br
  1716. comab.comab.org.br
  1717. cpanel.comab.org.br
  1718. mail.comab.org.br
  1719. m.comab.org.br
  1720. sicc.comab.org.br
  1721. webdisk.comab.org.br
  1722. webmail.comab.org.br
  1723. www.comab.org.br
  1724. #######################################################################################################################################
  1725. [*] Found SPF record:
  1726. [*] v=spf1 a mx include:_spf.snus2127.com include:_spf.elasticemail.com ~all
  1727. [*] SPF record contains an All item: ~all
  1728. [*] Found DMARC record:
  1729. [*] v=DMARC1; p=none; ruf=mailto:[email protected]
  1730. [+] DMARC policy set to none
  1731. [*] Forensics reports will be sent: mailto:[email protected]
  1732. [+] Spoofing possible for comab.org.br!
  1733. #######################################################################################################################################
  1734. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-08 23:00 EDT
  1735. Nmap scan report for comab.org.br (67.225.228.134)
  1736. Host is up (0.29s latency).
  1737. rDNS record for 67.225.228.134: srv01.imserver.com.br
  1738. Not shown: 477 filtered ports, 3 closed ports
  1739. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  1740. PORT STATE SERVICE
  1741. 53/tcp open domain
  1742. 80/tcp open http
  1743. 443/tcp open https
  1744.  
  1745. Nmap done: 1 IP address (1 host up) scanned in 12.18 seconds
  1746. ######################################################################################################################################
  1747. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-08 23:00 EDT
  1748. Nmap scan report for comab.org.br (67.225.228.134)
  1749. Host is up (0.18s latency).
  1750. rDNS record for 67.225.228.134: srv01.imserver.com.br
  1751. Not shown: 2 filtered ports
  1752. PORT STATE SERVICE
  1753. 53/udp open domain
  1754. 67/udp open|filtered dhcps
  1755. 68/udp open|filtered dhcpc
  1756. 69/udp open|filtered tftp
  1757. 88/udp open|filtered kerberos-sec
  1758. 123/udp open|filtered ntp
  1759. 139/udp open|filtered netbios-ssn
  1760. 161/udp open|filtered snmp
  1761. 162/udp open|filtered snmptrap
  1762. 389/udp open|filtered ldap
  1763. 500/udp open|filtered isakmp
  1764. 520/udp open|filtered route
  1765. 2049/udp open|filtered nfs
  1766.  
  1767. Nmap done: 1 IP address (1 host up) scanned in 3.03 seconds
  1768. #######################################################################################################################################
  1769. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-08 23:00 EDT
  1770. Nmap scan report for comab.org.br (67.225.228.134)
  1771. Host is up (0.28s latency).
  1772. rDNS record for 67.225.228.134: srv01.imserver.com.br
  1773.  
  1774. PORT STATE SERVICE VERSION
  1775. 53/tcp open domain ISC BIND 9.8.2rc1 (RedHat Enterprise Linux 6)
  1776. |_dns-fuzz: Server didn't response to our probe, can't fuzz
  1777. | dns-nsec-enum:
  1778. |_ No NSEC records found
  1779. | dns-nsec3-enum:
  1780. |_ DNSSEC NSEC3 not supported
  1781. | dns-nsid:
  1782. |_ bind.version: 9.8.2rc1-RedHat-9.8.2-0.68.rc1.el6_10.3
  1783. |_vulscan: ERROR: Script execution failed (use -d to debug)
  1784. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  1785. Device type: general purpose|storage-misc|firewall
  1786. Running (JUST GUESSING): Linux 2.6.X|3.X (89%), Synology DiskStation Manager 5.X (88%), WatchGuard Fireware 11.X (87%)
  1787. OS CPE: cpe:/o:linux:linux_kernel:2.6.32 cpe:/o:linux:linux_kernel:3.10 cpe:/o:linux:linux_kernel cpe:/a:synology:diskstation_manager:5.1 cpe:/o:watchguard:fireware:11.8
  1788. Aggressive OS guesses: Linux 2.6.32 (89%), Linux 2.6.32 or 3.10 (89%), Synology DiskStation Manager 5.1 (88%), Linux 2.6.39 (88%), Linux 3.10 (87%), Linux 3.4 (87%), WatchGuard Fireware 11.8 (87%), Linux 3.1 - 3.2 (87%), Linux 2.6.32 - 2.6.39 (85%)
  1789. No exact OS matches for host (test conditions non-ideal).
  1790. Network Distance: 14 hops
  1791. Service Info: OS: Linux; CPE: cpe:/o:redhat:enterprise_linux:6
  1792.  
  1793. Host script results:
  1794. | dns-blacklist:
  1795. | SPAM
  1796. |_ l2.apews.org - SPAM
  1797. | dns-brute:
  1798. | DNS Brute-force hostnames:
  1799. | id.org.br - 50.116.61.50
  1800. | ads.org.br - 69.162.106.234
  1801. | id.org.br - 2600:3c03::f03c:91ff:febb:ee25
  1802. | alpha.org.br - 50.116.112.153
  1803. | ns.org.br - 186.202.153.227
  1804. | intra.org.br - 192.185.210.21
  1805. | app.org.br - 187.45.193.227
  1806. | apps.org.br - 74.222.25.108
  1807. | backup.org.br - 186.202.190.8
  1808. | beta.org.br - 50.19.148.209
  1809. | ftp.org.br - 191.252.61.183
  1810. | sip.org.br - 186.202.150.144
  1811. | cvs.org.br - 186.202.188.22
  1812. | monitor.org.br - 186.202.124.68
  1813. | dev.org.br - 192.155.83.185
  1814. |_ dev.org.br - 2600:3c01::f03c:91ff:fefe:2c7b
  1815.  
  1816. TRACEROUTE (using port 53/tcp)
  1817. HOP RTT ADDRESS
  1818. 1 143.84 ms 10.236.204.1
  1819. 2 247.74 ms 45.131.4.2
  1820. 3 247.71 ms 109.236.95.230
  1821. 4 247.76 ms be4380.rcr21.rtm01.atlas.cogentco.com (149.6.110.73)
  1822. 5 247.78 ms be3434.ccr42.ams03.atlas.cogentco.com (154.54.59.49)
  1823. 6 247.85 ms be12488.ccr42.lon13.atlas.cogentco.com (130.117.51.41)
  1824. 7 247.81 ms be3600.ccr22.alb02.atlas.cogentco.com (154.54.0.221)
  1825. 8 247.83 ms be2879.ccr22.cle04.atlas.cogentco.com (154.54.29.173)
  1826. 9 247.86 ms be2878.ccr21.cle04.atlas.cogentco.com (154.54.26.129)
  1827. 10 247.88 ms be2717.ccr41.ord01.atlas.cogentco.com (154.54.6.221)
  1828. 11 ...
  1829. 12 452.82 ms lw-dc3-core1-eth2-19.rtr.liquidweb.com (209.59.157.244)
  1830. 13 452.87 ms lw-dc3-core1-eth2-19.rtr.liquidweb.com (209.59.157.244)
  1831. 14 452.69 ms srv01.imserver.com.br (67.225.228.134)
  1832. #######################################################################################################################################
  1833. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-08 23:01 EDT
  1834. NSE: Loaded 164 scripts for scanning.
  1835. NSE: Script Pre-scanning.
  1836. Initiating NSE at 23:01
  1837. Completed NSE at 23:01, 0.00s elapsed
  1838. Initiating NSE at 23:01
  1839. Completed NSE at 23:01, 0.00s elapsed
  1840. Initiating Parallel DNS resolution of 1 host. at 23:01
  1841. Completed Parallel DNS resolution of 1 host. at 23:01, 0.02s elapsed
  1842. Initiating SYN Stealth Scan at 23:01
  1843. Scanning comab.org.br (67.225.228.134) [1 port]
  1844. Discovered open port 80/tcp on 67.225.228.134
  1845. Completed SYN Stealth Scan at 23:01, 0.26s elapsed (1 total ports)
  1846. Initiating Service scan at 23:01
  1847. Scanning 1 service on comab.org.br (67.225.228.134)
  1848. Completed Service scan at 23:01, 6.57s elapsed (1 service on 1 host)
  1849. Initiating OS detection (try #1) against comab.org.br (67.225.228.134)
  1850. Retrying OS detection (try #2) against comab.org.br (67.225.228.134)
  1851. Initiating Traceroute at 23:01
  1852. Completed Traceroute at 23:01, 3.15s elapsed
  1853. Initiating Parallel DNS resolution of 12 hosts. at 23:01
  1854. Completed Parallel DNS resolution of 12 hosts. at 23:01, 0.41s elapsed
  1855. NSE: Script scanning 67.225.228.134.
  1856. Initiating NSE at 23:01
  1857. NSE: [http-wordpress-enum 67.225.228.134:80] got no answers from pipelined queries
  1858. Completed NSE at 23:04, 172.78s elapsed
  1859. Initiating NSE at 23:04
  1860. Completed NSE at 23:04, 2.00s elapsed
  1861. Nmap scan report for comab.org.br (67.225.228.134)
  1862. Host is up (0.22s latency).
  1863. rDNS record for 67.225.228.134: srv01.imserver.com.br
  1864.  
  1865. PORT STATE SERVICE VERSION
  1866. 80/tcp open http Apache httpd 2.4.41 ((cPanel) OpenSSL/1.0.2s mod_bwlimited/1.4)
  1867. | http-brute:
  1868. |_ Path "/" does not require authentication
  1869. |_http-chrono: Request times for /; avg: 16361.99ms; min: 16273.21ms; max: 16446.27ms
  1870. |_http-csrf: Couldn't find any CSRF vulnerabilities.
  1871. |_http-date: Mon, 09 Sep 2019 03:01:39 GMT; -2s from local time.
  1872. |_http-devframework: Couldn't determine the underlying framework or CMS. Try increasing 'httpspider.maxpagecount' value to spider more pages.
  1873. |_http-dombased-xss: Couldn't find any DOM based XSS.
  1874. |_http-errors: Couldn't find any error pages.
  1875. |_http-feed: Couldn't find any feeds.
  1876. |_http-fetch: Please enter the complete path of the directory to save data in.
  1877. | http-headers:
  1878. | Date: Mon, 09 Sep 2019 03:01:46 GMT
  1879. | Server: Apache/2.4.41 (cPanel) OpenSSL/1.0.2s mod_bwlimited/1.4
  1880. | Location: https://comab.org.br/
  1881. | Content-Length: 229
  1882. | Connection: close
  1883. | Content-Type: text/html; charset=iso-8859-1
  1884. |
  1885. |_ (Request type: GET)
  1886. |_http-jsonp-detection: Couldn't find any JSONP endpoints.
  1887. |_http-litespeed-sourcecode-download: Request with null byte did not work. This web server might not be vulnerable
  1888. | http-methods:
  1889. |_ Supported Methods: GET HEAD POST OPTIONS
  1890. |_http-mobileversion-checker: No mobile version detected.
  1891. | http-security-headers:
  1892. | Cache_Control:
  1893. | Header: Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
  1894. | Pragma:
  1895. | Header: Pragma: no-cache
  1896. | Expires:
  1897. |_ Header: Expires: Thu, 19 Nov 1981 08:52:00 GMT
  1898. | http-sitemap-generator:
  1899. | Directory structure:
  1900. | Longest directory structure:
  1901. | Depth: 0
  1902. | Dir: /
  1903. | Total files found (by extension):
  1904. |_
  1905. |_http-stored-xss: Couldn't find any stored XSS vulnerabilities.
  1906. |_http-title: Did not follow redirect to https://comab.org.br/
  1907. | http-trace: TRACE is enabled
  1908. | Headers:
  1909. | Date: Mon, 09 Sep 2019 03:01:44 GMT
  1910. | Server: Apache/2.4.41 (cPanel) OpenSSL/1.0.2s mod_bwlimited/1.4
  1911. | Connection: close
  1912. | Transfer-Encoding: chunked
  1913. |_Content-Type: message/http
  1914. | http-vhosts:
  1915. |_127 names had status 200
  1916. | http-waf-detect: IDS/IPS/WAF detected:
  1917. |_comab.org.br:80/?p4yl04d3=<script>alert(document.cookie)</script>
  1918. |_http-wordpress-users: [Error] Wordpress installation was not found. We couldn't find wp-login.php
  1919. |_http-xssed: No previously reported XSS vuln.
  1920. |_vulscan: ERROR: Script execution failed (use -d to debug)
  1921. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  1922. Device type: general purpose|firewall|storage-misc
  1923. Running (JUST GUESSING): Linux 2.6.X|3.X (90%), WatchGuard Fireware 11.X (89%), Synology DiskStation Manager 5.X (88%)
  1924. OS CPE: cpe:/o:linux:linux_kernel:2.6.32 cpe:/o:linux:linux_kernel:3.10 cpe:/o:watchguard:fireware:11.8 cpe:/o:linux:linux_kernel cpe:/a:synology:diskstation_manager:5.1
  1925. Aggressive OS guesses: Linux 2.6.32 (90%), Linux 2.6.39 (90%), Linux 2.6.32 or 3.10 (89%), WatchGuard Fireware 11.8 (89%), Linux 3.1 - 3.2 (89%), Synology DiskStation Manager 5.1 (88%), Linux 3.10 (87%), Linux 3.4 (87%), Linux 2.6.32 - 2.6.39 (85%)
  1926. No exact OS matches for host (test conditions non-ideal).
  1927. Uptime guess: 1.895 days (since Sat Sep 7 01:35:18 2019)
  1928. Network Distance: 14 hops
  1929. TCP Sequence Prediction: Difficulty=256 (Good luck!)
  1930. IP ID Sequence Generation: All zeros
  1931.  
  1932. TRACEROUTE (using port 80/tcp)
  1933. HOP RTT ADDRESS
  1934. 1 138.77 ms 10.236.204.1
  1935. 2 138.83 ms 45.131.4.3
  1936. 3 138.82 ms 109.236.95.226
  1937. 4 138.86 ms be4381.rcr21.rtm01.atlas.cogentco.com (149.6.110.89)
  1938. 5 243.75 ms be3383.ccr42.lon13.atlas.cogentco.com (154.54.57.253)
  1939. 6 243.81 ms be2101.ccr32.bos01.atlas.cogentco.com (154.54.82.38)
  1940. 7 243.83 ms be3600.ccr22.alb02.atlas.cogentco.com (154.54.0.221)
  1941. 8 243.86 ms be2878.ccr21.cle04.atlas.cogentco.com (154.54.26.129)
  1942. 9 243.88 ms be2718.ccr42.ord01.atlas.cogentco.com (154.54.7.129)
  1943. 10 243.93 ms be2766.ccr41.ord03.atlas.cogentco.com (154.54.46.178)
  1944. 11 ...
  1945. 12 310.08 ms be2717.ccr41.ord01.atlas.cogentco.com (154.54.6.221)
  1946. 13 310.01 ms be2766.ccr41.ord03.atlas.cogentco.com (154.54.46.178)
  1947. 14 310.07 ms srv01.imserver.com.br (67.225.228.134)
  1948.  
  1949. NSE: Script Post-scanning.
  1950. Initiating NSE at 23:04
  1951. Completed NSE at 23:04, 0.00s elapsed
  1952. Initiating NSE at 23:04
  1953. Completed NSE at 23:04, 0.00s elapsed
  1954. #######################################################################################################################################
  1955. ------------------------------------------------------------------------------------------------------------------------
  1956.  
  1957. [ ! ] Starting SCANNER INURLBR 2.1 at [08-09-2019 23:07:57]
  1958. [ ! ] legal disclaimer: Usage of INURLBR for attacking targets without prior mutual consent is illegal.
  1959. It is the end user's responsibility to obey all applicable local, state and federal laws.
  1960. Developers assume no liability and are not responsible for any misuse or damage caused by this program
  1961.  
  1962. [ INFO ][ OUTPUT FILE ]:: [ /usr/share/sniper/loot/workspace/comab.org.br/output/inurlbr-comab.org.br ]
  1963. [ INFO ][ DORK ]::[ site:comab.org.br ]
  1964. [ INFO ][ SEARCHING ]:: {
  1965. [ INFO ][ ENGINE ]::[ GOOGLE - www.google.de ]
  1966.  
  1967. [ INFO ][ SEARCHING ]::
  1968. -[:::]
  1969. [ INFO ][ ENGINE ]::[ GOOGLE API ]
  1970.  
  1971. [ INFO ][ SEARCHING ]::
  1972. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  1973. [ INFO ][ ENGINE ]::[ GOOGLE_GENERIC_RANDOM - www.google.co.ls ID: 012984904789461885316:oy3-mu17hxk ]
  1974.  
  1975. [ INFO ][ SEARCHING ]::
  1976. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  1977.  
  1978. [ INFO ][ TOTAL FOUND VALUES ]:: [ 59 ]
  1979.  
  1980.  
  1981. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1982. |_[ + ] [ 0 / 59 ]-[23:08:22] [ - ]
  1983. |_[ + ] Target:: [ https://comab.org.br/ ]
  1984. |_[ + ] Exploit::
  1985. |_[ + ] Information Server:: , , IP::0
  1986. |_[ + ] More details::
  1987. |_[ + ] Found:: UNIDENTIFIED
  1988.  
  1989. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1990. |_[ + ] [ 1 / 59 ]-[23:08:27] [ - ]
  1991. |_[ + ] Target:: [ https://comab.org.br/contato ]
  1992. |_[ + ] Exploit::
  1993. |_[ + ] Information Server:: , , IP::0
  1994. |_[ + ] More details::
  1995. |_[ + ] Found:: UNIDENTIFIED
  1996.  
  1997. _[ - ]::--------------------------------------------------------------------------------------------------------------
  1998. |_[ + ] [ 2 / 59 ]-[23:08:32] [ - ]
  1999. |_[ + ] Target:: [ https://comab.org.br/amcla ]
  2000. |_[ + ] Exploit::
  2001. |_[ + ] Information Server:: , , IP::0
  2002. |_[ + ] More details::
  2003. |_[ + ] Found:: UNIDENTIFIED
  2004.  
  2005. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2006. |_[ + ] [ 3 / 59 ]-[23:08:37] [ - ]
  2007. |_[ + ] Target:: [ https://comab.org.br/institucional/presidentes ]
  2008. |_[ + ] Exploit::
  2009. |_[ + ] Information Server:: , , IP::0
  2010. |_[ + ] More details::
  2011. |_[ + ] Found:: UNIDENTIFIED
  2012.  
  2013. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2014. |_[ + ] [ 4 / 59 ]-[23:08:42] [ - ]
  2015. |_[ + ] Target:: [ https://comab.org.br/institucional/historia ]
  2016. |_[ + ] Exploit::
  2017. |_[ + ] Information Server:: , , IP::0
  2018. |_[ + ] More details::
  2019. |_[ + ] Found:: UNIDENTIFIED
  2020.  
  2021. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2022. |_[ + ] [ 5 / 59 ]-[23:08:47] [ - ]
  2023. |_[ + ] Target:: [ https://comab.org.br/links/listar ]
  2024. |_[ + ] Exploit::
  2025. |_[ + ] Information Server:: , , IP::0
  2026. |_[ + ] More details::
  2027. |_[ + ] Found:: UNIDENTIFIED
  2028.  
  2029. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2030. |_[ + ] [ 6 / 59 ]-[23:08:52] [ - ]
  2031. |_[ + ] Target:: [ https://comab.org.br/albuns/listar ]
  2032. |_[ + ] Exploit::
  2033. |_[ + ] Information Server:: , , IP::0
  2034. |_[ + ] More details::
  2035. |_[ + ] Found:: UNIDENTIFIED
  2036.  
  2037. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2038. |_[ + ] [ 7 / 59 ]-[23:08:57] [ - ]
  2039. |_[ + ] Target:: [ https://comab.org.br/proclamacoes/listar ]
  2040. |_[ + ] Exploit::
  2041. |_[ + ] Information Server:: , , IP::0
  2042. |_[ + ] More details::
  2043. |_[ + ] Found:: UNIDENTIFIED
  2044.  
  2045. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2046. |_[ + ] [ 8 / 59 ]-[23:09:02] [ - ]
  2047. |_[ + ] Target:: [ https://comab.org.br/noticias/listar ]
  2048. |_[ + ] Exploit::
  2049. |_[ + ] Information Server:: , , IP::0
  2050. |_[ + ] More details::
  2051. |_[ + ] Found:: UNIDENTIFIED
  2052.  
  2053. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2054. |_[ + ] [ 9 / 59 ]-[23:09:07] [ - ]
  2055. |_[ + ] Target:: [ https://comab.org.br/institucional/principios ]
  2056. |_[ + ] Exploit::
  2057. |_[ + ] Information Server:: , , IP::0
  2058. |_[ + ] More details::
  2059. |_[ + ] Found:: UNIDENTIFIED
  2060.  
  2061. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2062. |_[ + ] [ 10 / 59 ]-[23:09:12] [ - ]
  2063. |_[ + ] Target:: [ https://comab.org.br/institucional/maconaria ]
  2064. |_[ + ] Exploit::
  2065. |_[ + ] Information Server:: , , IP::0
  2066. |_[ + ] More details::
  2067. |_[ + ] Found:: UNIDENTIFIED
  2068.  
  2069. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2070. |_[ + ] [ 11 / 59 ]-[23:09:17] [ - ]
  2071. |_[ + ] Target:: [ https://comab.org.br/convites/listar ]
  2072. |_[ + ] Exploit::
  2073. |_[ + ] Information Server:: , , IP::0
  2074. |_[ + ] More details::
  2075. |_[ + ] Found:: UNIDENTIFIED
  2076.  
  2077. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2078. |_[ + ] [ 12 / 59 ]-[23:09:22] [ - ]
  2079. |_[ + ] Target:: [ https://comab.org.br/institucional/administracao ]
  2080. |_[ + ] Exploit::
  2081. |_[ + ] Information Server:: , , IP::0
  2082. |_[ + ] More details::
  2083. |_[ + ] Found:: UNIDENTIFIED
  2084.  
  2085. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2086. |_[ + ] [ 13 / 59 ]-[23:09:27] [ - ]
  2087. |_[ + ] Target:: [ https://comab.org.br/publicacoes/listar ]
  2088. |_[ + ] Exploit::
  2089. |_[ + ] Information Server:: , , IP::0
  2090. |_[ + ] More details::
  2091. |_[ + ] Found:: UNIDENTIFIED
  2092.  
  2093. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2094. |_[ + ] [ 14 / 59 ]-[23:09:32] [ - ]
  2095. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/107 ]
  2096. |_[ + ] Exploit::
  2097. |_[ + ] Information Server:: , , IP::0
  2098. |_[ + ] More details::
  2099. |_[ + ] Found:: UNIDENTIFIED
  2100.  
  2101. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2102. |_[ + ] [ 15 / 59 ]-[23:09:37] [ - ]
  2103. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/103 ]
  2104. |_[ + ] Exploit::
  2105. |_[ + ] Information Server:: , , IP::0
  2106. |_[ + ] More details::
  2107. |_[ + ] Found:: UNIDENTIFIED
  2108.  
  2109. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2110. |_[ + ] [ 16 / 59 ]-[23:09:42] [ - ]
  2111. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/99 ]
  2112. |_[ + ] Exploit::
  2113. |_[ + ] Information Server:: , , IP::0
  2114. |_[ + ] More details::
  2115. |_[ + ] Found:: UNIDENTIFIED
  2116.  
  2117. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2118. |_[ + ] [ 17 / 59 ]-[23:09:47] [ - ]
  2119. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/105 ]
  2120. |_[ + ] Exploit::
  2121. |_[ + ] Information Server:: , , IP::0
  2122. |_[ + ] More details::
  2123. |_[ + ] Found:: UNIDENTIFIED
  2124.  
  2125. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2126. |_[ + ] [ 18 / 59 ]-[23:09:52] [ - ]
  2127. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/113 ]
  2128. |_[ + ] Exploit::
  2129. |_[ + ] Information Server:: , , IP::0
  2130. |_[ + ] More details::
  2131. |_[ + ] Found:: UNIDENTIFIED
  2132.  
  2133. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2134. |_[ + ] [ 19 / 59 ]-[23:09:57] [ - ]
  2135. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/106 ]
  2136. |_[ + ] Exploit::
  2137. |_[ + ] Information Server:: , , IP::0
  2138. |_[ + ] More details::
  2139. |_[ + ] Found:: UNIDENTIFIED
  2140.  
  2141. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2142. |_[ + ] [ 20 / 59 ]-[23:10:02] [ - ]
  2143. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/102 ]
  2144. |_[ + ] Exploit::
  2145. |_[ + ] Information Server:: , , IP::0
  2146. |_[ + ] More details::
  2147. |_[ + ] Found:: UNIDENTIFIED
  2148.  
  2149. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2150. |_[ + ] [ 21 / 59 ]-[23:10:07] [ - ]
  2151. |_[ + ] Target:: [ https://comab.org.br/albuns/visualizar/5 ]
  2152. |_[ + ] Exploit::
  2153. |_[ + ] Information Server:: , , IP::0
  2154. |_[ + ] More details::
  2155. |_[ + ] Found:: UNIDENTIFIED
  2156.  
  2157. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2158. |_[ + ] [ 22 / 59 ]-[23:10:12] [ - ]
  2159. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/115 ]
  2160. |_[ + ] Exploit::
  2161. |_[ + ] Information Server:: , , IP::0
  2162. |_[ + ] More details::
  2163. |_[ + ] Found:: UNIDENTIFIED
  2164.  
  2165. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2166. |_[ + ] [ 23 / 59 ]-[23:10:17] [ - ]
  2167. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/111 ]
  2168. |_[ + ] Exploit::
  2169. |_[ + ] Information Server:: , , IP::0
  2170. |_[ + ] More details::
  2171. |_[ + ] Found:: UNIDENTIFIED
  2172.  
  2173. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2174. |_[ + ] [ 24 / 59 ]-[23:10:22] [ - ]
  2175. |_[ + ] Target:: [ https://comab.org.br/albuns/visualizar/25 ]
  2176. |_[ + ] Exploit::
  2177. |_[ + ] Information Server:: , , IP::0
  2178. |_[ + ] More details::
  2179. |_[ + ] Found:: UNIDENTIFIED
  2180.  
  2181. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2182. |_[ + ] [ 25 / 59 ]-[23:10:27] [ - ]
  2183. |_[ + ] Target:: [ https://comab.org.br/albuns/visualizar/17 ]
  2184. |_[ + ] Exploit::
  2185. |_[ + ] Information Server:: , , IP::0
  2186. |_[ + ] More details::
  2187. |_[ + ] Found:: UNIDENTIFIED
  2188.  
  2189. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2190. |_[ + ] [ 26 / 59 ]-[23:10:32] [ - ]
  2191. |_[ + ] Target:: [ https://comab.org.br/institucional/visao-missao ]
  2192. |_[ + ] Exploit::
  2193. |_[ + ] Information Server:: , , IP::0
  2194. |_[ + ] More details::
  2195. |_[ + ] Found:: UNIDENTIFIED
  2196.  
  2197. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2198. |_[ + ] [ 27 / 59 ]-[23:10:37] [ - ]
  2199. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/104 ]
  2200. |_[ + ] Exploit::
  2201. |_[ + ] Information Server:: , , IP::0
  2202. |_[ + ] More details::
  2203. |_[ + ] Found:: UNIDENTIFIED
  2204.  
  2205. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2206. |_[ + ] [ 28 / 59 ]-[23:10:42] [ - ]
  2207. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/100 ]
  2208. |_[ + ] Exploit::
  2209. |_[ + ] Information Server:: , , IP::0
  2210. |_[ + ] More details::
  2211. |_[ + ] Found:: UNIDENTIFIED
  2212.  
  2213. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2214. |_[ + ] [ 29 / 59 ]-[23:10:47] [ - ]
  2215. |_[ + ] Target:: [ https://comab.org.br/albuns/visualizar/15 ]
  2216. |_[ + ] Exploit::
  2217. |_[ + ] Information Server:: , , IP::0
  2218. |_[ + ] More details::
  2219. |_[ + ] Found:: UNIDENTIFIED
  2220.  
  2221. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2222. |_[ + ] [ 30 / 59 ]-[23:10:52] [ - ]
  2223. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/101 ]
  2224. |_[ + ] Exploit::
  2225. |_[ + ] Information Server:: , , IP::0
  2226. |_[ + ] More details::
  2227. |_[ + ] Found:: UNIDENTIFIED
  2228.  
  2229. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2230. |_[ + ] [ 31 / 59 ]-[23:10:57] [ - ]
  2231. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/97 ]
  2232. |_[ + ] Exploit::
  2233. |_[ + ] Information Server:: , , IP::0
  2234. |_[ + ] More details::
  2235. |_[ + ] Found:: UNIDENTIFIED
  2236.  
  2237. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2238. |_[ + ] [ 32 / 59 ]-[23:11:02] [ - ]
  2239. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/112 ]
  2240. |_[ + ] Exploit::
  2241. |_[ + ] Information Server:: , , IP::0
  2242. |_[ + ] More details::
  2243. |_[ + ] Found:: UNIDENTIFIED
  2244.  
  2245. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2246. |_[ + ] [ 33 / 59 ]-[23:11:07] [ - ]
  2247. |_[ + ] Target:: [ https://comab.org.br/albuns/visualizar/27 ]
  2248. |_[ + ] Exploit::
  2249. |_[ + ] Information Server:: , , IP::0
  2250. |_[ + ] More details::
  2251. |_[ + ] Found:: UNIDENTIFIED
  2252.  
  2253. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2254. |_[ + ] [ 34 / 59 ]-[23:11:12] [ - ]
  2255. |_[ + ] Target:: [ https://comab.org.br/albuns/visualizar/13 ]
  2256. |_[ + ] Exploit::
  2257. |_[ + ] Information Server:: , , IP::0
  2258. |_[ + ] More details::
  2259. |_[ + ] Found:: UNIDENTIFIED
  2260.  
  2261. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2262. |_[ + ] [ 35 / 59 ]-[23:11:17] [ - ]
  2263. |_[ + ] Target:: [ https://comab.org.br/albuns/visualizar/6 ]
  2264. |_[ + ] Exploit::
  2265. |_[ + ] Information Server:: , , IP::0
  2266. |_[ + ] More details::
  2267. |_[ + ] Found:: UNIDENTIFIED
  2268.  
  2269. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2270. |_[ + ] [ 36 / 59 ]-[23:11:22] [ - ]
  2271. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/98 ]
  2272. |_[ + ] Exploit::
  2273. |_[ + ] Information Server:: , , IP::0
  2274. |_[ + ] More details::
  2275. |_[ + ] Found:: UNIDENTIFIED
  2276.  
  2277. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2278. |_[ + ] [ 37 / 59 ]-[23:11:27] [ - ]
  2279. |_[ + ] Target:: [ https://comab.org.br/albuns/visualizar/21 ]
  2280. |_[ + ] Exploit::
  2281. |_[ + ] Information Server:: , , IP::0
  2282. |_[ + ] More details::
  2283. |_[ + ] Found:: UNIDENTIFIED
  2284.  
  2285. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2286. |_[ + ] [ 38 / 59 ]-[23:11:32] [ - ]
  2287. |_[ + ] Target:: [ https://comab.org.br/albuns/visualizar/10 ]
  2288. |_[ + ] Exploit::
  2289. |_[ + ] Information Server:: , , IP::0
  2290. |_[ + ] More details::
  2291. |_[ + ] Found:: UNIDENTIFIED
  2292.  
  2293. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2294. |_[ + ] [ 39 / 59 ]-[23:11:37] [ - ]
  2295. |_[ + ] Target:: [ https://comab.org.br/albuns/visualizar/22 ]
  2296. |_[ + ] Exploit::
  2297. |_[ + ] Information Server:: , , IP::0
  2298. |_[ + ] More details::
  2299. |_[ + ] Found:: UNIDENTIFIED
  2300.  
  2301. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2302. |_[ + ] [ 40 / 59 ]-[23:11:42] [ - ]
  2303. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/114 ]
  2304. |_[ + ] Exploit::
  2305. |_[ + ] Information Server:: , , IP::0
  2306. |_[ + ] More details::
  2307. |_[ + ] Found:: UNIDENTIFIED
  2308.  
  2309. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2310. |_[ + ] [ 41 / 59 ]-[23:11:47] [ - ]
  2311. |_[ + ] Target:: [ https://comab.org.br/albuns/visualizar/19 ]
  2312. |_[ + ] Exploit::
  2313. |_[ + ] Information Server:: , , IP::0
  2314. |_[ + ] More details::
  2315. |_[ + ] Found:: UNIDENTIFIED
  2316.  
  2317. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2318. |_[ + ] [ 42 / 59 ]-[23:11:52] [ - ]
  2319. |_[ + ] Target:: [ https://comab.org.br/albuns/visualizar/18 ]
  2320. |_[ + ] Exploit::
  2321. |_[ + ] Information Server:: , , IP::0
  2322. |_[ + ] More details::
  2323. |_[ + ] Found:: UNIDENTIFIED
  2324.  
  2325. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2326. |_[ + ] [ 43 / 59 ]-[23:11:57] [ - ]
  2327. |_[ + ] Target:: [ https://comab.org.br/albuns/visualizar/23 ]
  2328. |_[ + ] Exploit::
  2329. |_[ + ] Information Server:: , , IP::0
  2330. |_[ + ] More details::
  2331. |_[ + ] Found:: UNIDENTIFIED
  2332.  
  2333. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2334. |_[ + ] [ 44 / 59 ]-[23:12:02] [ - ]
  2335. |_[ + ] Target:: [ https://comab.org.br/?page=albuns ]
  2336. |_[ + ] Exploit::
  2337. |_[ + ] Information Server:: , , IP::0
  2338. |_[ + ] More details::
  2339. |_[ + ] Found:: UNIDENTIFIED
  2340.  
  2341. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2342. |_[ + ] [ 45 / 59 ]-[23:12:07] [ - ]
  2343. |_[ + ] Target:: [ https://m.comab.org.br/ ]
  2344. |_[ + ] Exploit::
  2345. |_[ + ] Information Server:: , , IP::0
  2346. |_[ + ] More details::
  2347. |_[ + ] Found:: UNIDENTIFIED
  2348.  
  2349. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2350. |_[ + ] [ 46 / 59 ]-[23:12:12] [ - ]
  2351. |_[ + ] Target:: [ https://sicc.comab.org.br/ ]
  2352. |_[ + ] Exploit::
  2353. |_[ + ] Information Server:: , , IP::0
  2354. |_[ + ] More details::
  2355. |_[ + ] Found:: UNIDENTIFIED
  2356.  
  2357. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2358. |_[ + ] [ 47 / 59 ]-[23:12:17] [ - ]
  2359. |_[ + ] Target:: [ https://comab.org.br/mensagem-grao-mestre/listar ]
  2360. |_[ + ] Exploit::
  2361. |_[ + ] Information Server:: , , IP::0
  2362. |_[ + ] More details::
  2363. |_[ + ] Found:: UNIDENTIFIED
  2364.  
  2365. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2366. |_[ + ] [ 48 / 59 ]-[23:12:22] [ - ]
  2367. |_[ + ] Target:: [ https://comab.org.br/?sec=institucional&page=historia ]
  2368. |_[ + ] Exploit::
  2369. |_[ + ] Information Server:: , , IP::0
  2370. |_[ + ] More details::
  2371. |_[ + ] Found:: UNIDENTIFIED
  2372.  
  2373. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2374. |_[ + ] [ 49 / 59 ]-[23:12:27] [ - ]
  2375. |_[ + ] Target:: [ https://comab.org.br/gerarPDFcru.php ]
  2376. |_[ + ] Exploit::
  2377. |_[ + ] Information Server:: , , IP::0
  2378. |_[ + ] More details::
  2379. |_[ + ] Found:: UNIDENTIFIED
  2380.  
  2381. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2382. |_[ + ] [ 50 / 59 ]-[23:12:32] [ - ]
  2383. |_[ + ] Target:: [ https://comab.org.br/?sec=institucional&page=presidentes ]
  2384. |_[ + ] Exploit::
  2385. |_[ + ] Information Server:: , , IP::0
  2386. |_[ + ] More details::
  2387. |_[ + ] Found:: UNIDENTIFIED
  2388.  
  2389. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2390. |_[ + ] [ 51 / 59 ]-[23:12:37] [ - ]
  2391. |_[ + ] Target:: [ https://comab.org.br/?sec=institucional&page=principios ]
  2392. |_[ + ] Exploit::
  2393. |_[ + ] Information Server:: , , IP::0
  2394. |_[ + ] More details::
  2395. |_[ + ] Found:: UNIDENTIFIED
  2396.  
  2397. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2398. |_[ + ] [ 52 / 59 ]-[23:12:42] [ - ]
  2399. |_[ + ] Target:: [ https://comab.org.br/?sec=institucional&page=administracao ]
  2400. |_[ + ] Exploit::
  2401. |_[ + ] Information Server:: , , IP::0
  2402. |_[ + ] More details::
  2403. |_[ + ] Found:: UNIDENTIFIED
  2404.  
  2405. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2406. |_[ + ] [ 53 / 59 ]-[23:12:47] [ - ]
  2407. |_[ + ] Target:: [ https://comab.org.br/mobile/server.php ]
  2408. |_[ + ] Exploit::
  2409. |_[ + ] Information Server:: , , IP::0
  2410. |_[ + ] More details::
  2411. |_[ + ] Found:: UNIDENTIFIED
  2412.  
  2413. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2414. |_[ + ] [ 54 / 59 ]-[23:12:52] [ - ]
  2415. |_[ + ] Target:: [ https://comab.org.br/albuns/visualizar/20 ]
  2416. |_[ + ] Exploit::
  2417. |_[ + ] Information Server:: , , IP::0
  2418. |_[ + ] More details::
  2419. |_[ + ] Found:: UNIDENTIFIED
  2420.  
  2421. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2422. |_[ + ] [ 55 / 59 ]-[23:12:57] [ - ]
  2423. |_[ + ] Target:: [ https://comab.org.br/baixarDocumento.php?id=114&tipo=2 ]
  2424. |_[ + ] Exploit::
  2425. |_[ + ] Information Server:: , , IP::0
  2426. |_[ + ] More details::
  2427. |_[ + ] Found:: UNIDENTIFIED
  2428.  
  2429. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2430. |_[ + ] [ 56 / 59 ]-[23:13:02] [ - ]
  2431. |_[ + ] Target:: [ https://comab.org.br/baixarDocumento.php?id=106&tipo=2 ]
  2432. |_[ + ] Exploit::
  2433. |_[ + ] Information Server:: , , IP::0
  2434. |_[ + ] More details::
  2435. |_[ + ] Found:: UNIDENTIFIED
  2436.  
  2437. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2438. |_[ + ] [ 57 / 59 ]-[23:13:07] [ - ]
  2439. |_[ + ] Target:: [ https://comab.org.br/index.php?page=noticia&id=67 ]
  2440. |_[ + ] Exploit::
  2441. |_[ + ] Information Server:: , , IP::0
  2442. |_[ + ] More details::
  2443. |_[ + ] Found:: UNIDENTIFIED
  2444.  
  2445. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2446. |_[ + ] [ 58 / 59 ]-[23:13:12] [ - ]
  2447. |_[ + ] Target:: [ https://www.comab.org.br/js/highstock2.0.1/examples/step-line/index.htm ]
  2448. |_[ + ] Exploit::
  2449. |_[ + ] Information Server:: , , IP::0
  2450. |_[ + ] More details::
  2451. |_[ + ] Found:: UNIDENTIFIED
  2452.  
  2453. [ INFO ] [ Shutting down ]
  2454. [ INFO ] [ End of process INURLBR at [08-09-2019 23:13:12]
  2455. [ INFO ] [ TOTAL FILTERED VALUES ]:: [ 0 ]
  2456. [ INFO ] [ OUTPUT FILE ]:: [ /usr/share/sniper/loot/workspace/comab.org.br/output/inurlbr-comab.org.br ]
  2457. |_________________________________________________________________________________________
  2458.  
  2459. \_________________________________________________________________________________________/
  2460. ######################################################################################################################################
  2461. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-08 23:13 EDT
  2462. NSE: Loaded 164 scripts for scanning.
  2463. NSE: Script Pre-scanning.
  2464. Initiating NSE at 23:13
  2465. Completed NSE at 23:13, 0.00s elapsed
  2466. Initiating NSE at 23:13
  2467. Completed NSE at 23:13, 0.00s elapsed
  2468. Initiating Parallel DNS resolution of 1 host. at 23:13
  2469. Completed Parallel DNS resolution of 1 host. at 23:13, 0.03s elapsed
  2470. Initiating SYN Stealth Scan at 23:13
  2471. Scanning comab.org.br (67.225.228.134) [1 port]
  2472. Completed SYN Stealth Scan at 23:13, 0.55s elapsed (1 total ports)
  2473. Initiating Service scan at 23:13
  2474. Initiating OS detection (try #1) against comab.org.br (67.225.228.134)
  2475. Retrying OS detection (try #2) against comab.org.br (67.225.228.134)
  2476. Initiating Traceroute at 23:13
  2477. Completed Traceroute at 23:13, 6.33s elapsed
  2478. Initiating Parallel DNS resolution of 13 hosts. at 23:13
  2479. Completed Parallel DNS resolution of 13 hosts. at 23:13, 0.45s elapsed
  2480. NSE: Script scanning 67.225.228.134.
  2481. Initiating NSE at 23:13
  2482. Completed NSE at 23:13, 0.46s elapsed
  2483. Initiating NSE at 23:13
  2484. Completed NSE at 23:13, 0.00s elapsed
  2485. Nmap scan report for comab.org.br (67.225.228.134)
  2486. Host is up.
  2487. rDNS record for 67.225.228.134: srv01.imserver.com.br
  2488.  
  2489. PORT STATE SERVICE VERSION
  2490. 443/tcp filtered https
  2491. Too many fingerprints match this host to give specific OS details
  2492.  
  2493. TRACEROUTE (using proto 1/icmp)
  2494. HOP RTT ADDRESS
  2495. 1 311.57 ms 10.236.204.1
  2496. 2 311.61 ms 45.131.4.2
  2497. 3 311.62 ms 109.236.95.224
  2498. 4 311.64 ms be4381.rcr21.rtm01.atlas.cogentco.com (149.6.110.89)
  2499. 5 311.66 ms be3383.ccr42.lon13.atlas.cogentco.com (154.54.57.253)
  2500. 6 311.68 ms be2101.ccr32.bos01.atlas.cogentco.com (154.54.82.38)
  2501. 7 311.72 ms be3487.ccr51.lhr01.atlas.cogentco.com (154.54.60.6)
  2502. 8 311.72 ms be2391.ccr21.lpl01.atlas.cogentco.com (154.54.39.150)
  2503. 9 311.73 ms be2718.ccr42.ord01.atlas.cogentco.com (154.54.7.129)
  2504. 10 202.13 ms be3259.ccr31.yyz02.atlas.cogentco.com (154.54.41.205)
  2505. 11 213.51 ms be2993.ccr21.cle04.atlas.cogentco.com (154.54.31.225)
  2506. 12 313.86 ms be2717.ccr41.ord01.atlas.cogentco.com (154.54.6.221)
  2507. 13 313.85 ms lw-dc3-storm1.rtr.liquidweb.com (69.167.128.141)
  2508. 14 ... 30
  2509.  
  2510. NSE: Script Post-scanning.
  2511. Initiating NSE at 23:13
  2512. Completed NSE at 23:13, 0.00s elapsed
  2513. Initiating NSE at 23:13
  2514. Completed NSE at 23:13, 0.00s elapsed
  2515. ######################################################################################################################################
  2516. ------------------------------------------------------------------------------------------------------------------------
  2517.  
  2518. [ ! ] Starting SCANNER INURLBR 2.1 at [08-09-2019 23:19:06]
  2519. [ ! ] legal disclaimer: Usage of INURLBR for attacking targets without prior mutual consent is illegal.
  2520. It is the end user's responsibility to obey all applicable local, state and federal laws.
  2521. Developers assume no liability and are not responsible for any misuse or damage caused by this program
  2522.  
  2523. [ INFO ][ OUTPUT FILE ]:: [ /usr/share/sniper/loot/workspace/comab.org.br/output/inurlbr-comab.org.br ]
  2524. [ INFO ][ DORK ]::[ site:comab.org.br ]
  2525. [ INFO ][ SEARCHING ]:: {
  2526. [ INFO ][ ENGINE ]::[ GOOGLE - www.google.com.br ]
  2527.  
  2528. [ INFO ][ SEARCHING ]::
  2529. -[:::]
  2530. [ INFO ][ ENGINE ]::[ GOOGLE API ]
  2531.  
  2532. [ INFO ][ SEARCHING ]::
  2533. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  2534. [ INFO ][ ENGINE ]::[ GOOGLE_GENERIC_RANDOM - www.google.com.mx ID: 010479943387663786936:wjwf2xkhfmq ]
  2535.  
  2536. [ INFO ][ SEARCHING ]::
  2537. -[:::]-[:::]-[:::]-[:::]-[:::]-[:::]
  2538.  
  2539. [ INFO ][ TOTAL FOUND VALUES ]:: [ 59 ]
  2540.  
  2541.  
  2542. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2543. |_[ + ] [ 0 / 59 ]-[23:19:29] [ - ]
  2544. |_[ + ] Target:: [ https://comab.org.br/ ]
  2545. |_[ + ] Exploit::
  2546. |_[ + ] Information Server:: , , IP::0
  2547. |_[ + ] More details::
  2548. |_[ + ] Found:: UNIDENTIFIED
  2549.  
  2550. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2551. |_[ + ] [ 1 / 59 ]-[23:19:34] [ - ]
  2552. |_[ + ] Target:: [ https://comab.org.br/contato ]
  2553. |_[ + ] Exploit::
  2554. |_[ + ] Information Server:: , , IP::0
  2555. |_[ + ] More details::
  2556. |_[ + ] Found:: UNIDENTIFIED
  2557.  
  2558. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2559. |_[ + ] [ 2 / 59 ]-[23:19:39] [ - ]
  2560. |_[ + ] Target:: [ https://comab.org.br/amcla ]
  2561. |_[ + ] Exploit::
  2562. |_[ + ] Information Server:: , , IP::0
  2563. |_[ + ] More details::
  2564. |_[ + ] Found:: UNIDENTIFIED
  2565.  
  2566. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2567. |_[ + ] [ 3 / 59 ]-[23:19:44] [ - ]
  2568. |_[ + ] Target:: [ https://comab.org.br/institucional/presidentes ]
  2569. |_[ + ] Exploit::
  2570. |_[ + ] Information Server:: , , IP::0
  2571. |_[ + ] More details::
  2572. |_[ + ] Found:: UNIDENTIFIED
  2573.  
  2574. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2575. |_[ + ] [ 4 / 59 ]-[23:19:49] [ - ]
  2576. |_[ + ] Target:: [ https://comab.org.br/institucional/historia ]
  2577. |_[ + ] Exploit::
  2578. |_[ + ] Information Server:: , , IP::0
  2579. |_[ + ] More details::
  2580. |_[ + ] Found:: UNIDENTIFIED
  2581.  
  2582. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2583. |_[ + ] [ 5 / 59 ]-[23:19:54] [ - ]
  2584. |_[ + ] Target:: [ https://comab.org.br/links/listar ]
  2585. |_[ + ] Exploit::
  2586. |_[ + ] Information Server:: , , IP::0
  2587. |_[ + ] More details::
  2588. |_[ + ] Found:: UNIDENTIFIED
  2589.  
  2590. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2591. |_[ + ] [ 6 / 59 ]-[23:19:59] [ - ]
  2592. |_[ + ] Target:: [ https://comab.org.br/albuns/listar ]
  2593. |_[ + ] Exploit::
  2594. |_[ + ] Information Server:: , , IP::0
  2595. |_[ + ] More details::
  2596. |_[ + ] Found:: UNIDENTIFIED
  2597.  
  2598. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2599. |_[ + ] [ 7 / 59 ]-[23:20:04] [ - ]
  2600. |_[ + ] Target:: [ https://comab.org.br/proclamacoes/listar ]
  2601. |_[ + ] Exploit::
  2602. |_[ + ] Information Server:: , , IP::0
  2603. |_[ + ] More details::
  2604. |_[ + ] Found:: UNIDENTIFIED
  2605.  
  2606. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2607. |_[ + ] [ 8 / 59 ]-[23:20:09] [ - ]
  2608. |_[ + ] Target:: [ https://comab.org.br/noticias/listar ]
  2609. |_[ + ] Exploit::
  2610. |_[ + ] Information Server:: , , IP::0
  2611. |_[ + ] More details::
  2612. |_[ + ] Found:: UNIDENTIFIED
  2613.  
  2614. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2615. |_[ + ] [ 9 / 59 ]-[23:20:14] [ - ]
  2616. |_[ + ] Target:: [ https://comab.org.br/institucional/principios ]
  2617. |_[ + ] Exploit::
  2618. |_[ + ] Information Server:: , , IP::0
  2619. |_[ + ] More details::
  2620. |_[ + ] Found:: UNIDENTIFIED
  2621.  
  2622. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2623. |_[ + ] [ 10 / 59 ]-[23:20:19] [ - ]
  2624. |_[ + ] Target:: [ https://comab.org.br/institucional/maconaria ]
  2625. |_[ + ] Exploit::
  2626. |_[ + ] Information Server:: , , IP::0
  2627. |_[ + ] More details::
  2628. |_[ + ] Found:: UNIDENTIFIED
  2629.  
  2630. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2631. |_[ + ] [ 11 / 59 ]-[23:20:24] [ - ]
  2632. |_[ + ] Target:: [ https://comab.org.br/convites/listar ]
  2633. |_[ + ] Exploit::
  2634. |_[ + ] Information Server:: , , IP::0
  2635. |_[ + ] More details::
  2636. |_[ + ] Found:: UNIDENTIFIED
  2637.  
  2638. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2639. |_[ + ] [ 12 / 59 ]-[23:20:29] [ - ]
  2640. |_[ + ] Target:: [ https://comab.org.br/institucional/administracao ]
  2641. |_[ + ] Exploit::
  2642. |_[ + ] Information Server:: , , IP::0
  2643. |_[ + ] More details::
  2644. |_[ + ] Found:: UNIDENTIFIED
  2645.  
  2646. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2647. |_[ + ] [ 13 / 59 ]-[23:20:34] [ - ]
  2648. |_[ + ] Target:: [ https://comab.org.br/publicacoes/listar ]
  2649. |_[ + ] Exploit::
  2650. |_[ + ] Information Server:: , , IP::0
  2651. |_[ + ] More details::
  2652. |_[ + ] Found:: UNIDENTIFIED
  2653.  
  2654. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2655. |_[ + ] [ 14 / 59 ]-[23:20:40] [ - ]
  2656. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/107 ]
  2657. |_[ + ] Exploit::
  2658. |_[ + ] Information Server:: , , IP::0
  2659. |_[ + ] More details::
  2660. |_[ + ] Found:: UNIDENTIFIED
  2661.  
  2662. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2663. |_[ + ] [ 15 / 59 ]-[23:20:45] [ - ]
  2664. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/103 ]
  2665. |_[ + ] Exploit::
  2666. |_[ + ] Information Server:: , , IP::0
  2667. |_[ + ] More details::
  2668. |_[ + ] Found:: UNIDENTIFIED
  2669.  
  2670. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2671. |_[ + ] [ 16 / 59 ]-[23:20:50] [ - ]
  2672. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/99 ]
  2673. |_[ + ] Exploit::
  2674. |_[ + ] Information Server:: , , IP::0
  2675. |_[ + ] More details::
  2676. |_[ + ] Found:: UNIDENTIFIED
  2677.  
  2678. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2679. |_[ + ] [ 17 / 59 ]-[23:20:55] [ - ]
  2680. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/105 ]
  2681. |_[ + ] Exploit::
  2682. |_[ + ] Information Server:: , , IP::0
  2683. |_[ + ] More details::
  2684. |_[ + ] Found:: UNIDENTIFIED
  2685.  
  2686. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2687. |_[ + ] [ 18 / 59 ]-[23:21:00] [ - ]
  2688. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/113 ]
  2689. |_[ + ] Exploit::
  2690. |_[ + ] Information Server:: , , IP::0
  2691. |_[ + ] More details::
  2692. |_[ + ] Found:: UNIDENTIFIED
  2693.  
  2694. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2695. |_[ + ] [ 19 / 59 ]-[23:21:05] [ - ]
  2696. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/106 ]
  2697. |_[ + ] Exploit::
  2698. |_[ + ] Information Server:: , , IP::0
  2699. |_[ + ] More details::
  2700. |_[ + ] Found:: UNIDENTIFIED
  2701.  
  2702. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2703. |_[ + ] [ 20 / 59 ]-[23:21:10] [ - ]
  2704. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/102 ]
  2705. |_[ + ] Exploit::
  2706. |_[ + ] Information Server:: , , IP::0
  2707. |_[ + ] More details::
  2708. |_[ + ] Found:: UNIDENTIFIED
  2709.  
  2710. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2711. |_[ + ] [ 21 / 59 ]-[23:21:15] [ - ]
  2712. |_[ + ] Target:: [ https://comab.org.br/albuns/visualizar/5 ]
  2713. |_[ + ] Exploit::
  2714. |_[ + ] Information Server:: , , IP::0
  2715. |_[ + ] More details::
  2716. |_[ + ] Found:: UNIDENTIFIED
  2717.  
  2718. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2719. |_[ + ] [ 22 / 59 ]-[23:21:20] [ - ]
  2720. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/115 ]
  2721. |_[ + ] Exploit::
  2722. |_[ + ] Information Server:: , , IP::0
  2723. |_[ + ] More details::
  2724. |_[ + ] Found:: UNIDENTIFIED
  2725.  
  2726. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2727. |_[ + ] [ 23 / 59 ]-[23:21:25] [ - ]
  2728. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/111 ]
  2729. |_[ + ] Exploit::
  2730. |_[ + ] Information Server:: , , IP::0
  2731. |_[ + ] More details::
  2732. |_[ + ] Found:: UNIDENTIFIED
  2733.  
  2734. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2735. |_[ + ] [ 24 / 59 ]-[23:21:30] [ - ]
  2736. |_[ + ] Target:: [ https://comab.org.br/albuns/visualizar/25 ]
  2737. |_[ + ] Exploit::
  2738. |_[ + ] Information Server:: , , IP::0
  2739. |_[ + ] More details::
  2740. |_[ + ] Found:: UNIDENTIFIED
  2741.  
  2742. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2743. |_[ + ] [ 25 / 59 ]-[23:21:35] [ - ]
  2744. |_[ + ] Target:: [ https://comab.org.br/albuns/visualizar/17 ]
  2745. |_[ + ] Exploit::
  2746. |_[ + ] Information Server:: , , IP::0
  2747. |_[ + ] More details::
  2748. |_[ + ] Found:: UNIDENTIFIED
  2749.  
  2750. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2751. |_[ + ] [ 26 / 59 ]-[23:21:40] [ - ]
  2752. |_[ + ] Target:: [ https://comab.org.br/institucional/visao-missao ]
  2753. |_[ + ] Exploit::
  2754. |_[ + ] Information Server:: , , IP::0
  2755. |_[ + ] More details::
  2756. |_[ + ] Found:: UNIDENTIFIED
  2757.  
  2758. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2759. |_[ + ] [ 27 / 59 ]-[23:21:45] [ - ]
  2760. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/104 ]
  2761. |_[ + ] Exploit::
  2762. |_[ + ] Information Server:: , , IP::0
  2763. |_[ + ] More details::
  2764. |_[ + ] Found:: UNIDENTIFIED
  2765.  
  2766. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2767. |_[ + ] [ 28 / 59 ]-[23:21:50] [ - ]
  2768. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/100 ]
  2769. |_[ + ] Exploit::
  2770. |_[ + ] Information Server:: , , IP::0
  2771. |_[ + ] More details::
  2772. |_[ + ] Found:: UNIDENTIFIED
  2773.  
  2774. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2775. |_[ + ] [ 29 / 59 ]-[23:21:55] [ - ]
  2776. |_[ + ] Target:: [ https://comab.org.br/albuns/visualizar/15 ]
  2777. |_[ + ] Exploit::
  2778. |_[ + ] Information Server:: , , IP::0
  2779. |_[ + ] More details::
  2780. |_[ + ] Found:: UNIDENTIFIED
  2781.  
  2782. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2783. |_[ + ] [ 30 / 59 ]-[23:22:00] [ - ]
  2784. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/101 ]
  2785. |_[ + ] Exploit::
  2786. |_[ + ] Information Server:: , , IP::0
  2787. |_[ + ] More details::
  2788. |_[ + ] Found:: UNIDENTIFIED
  2789.  
  2790. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2791. |_[ + ] [ 31 / 59 ]-[23:22:05] [ - ]
  2792. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/97 ]
  2793. |_[ + ] Exploit::
  2794. |_[ + ] Information Server:: , , IP::0
  2795. |_[ + ] More details::
  2796. |_[ + ] Found:: UNIDENTIFIED
  2797.  
  2798. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2799. |_[ + ] [ 32 / 59 ]-[23:22:10] [ - ]
  2800. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/112 ]
  2801. |_[ + ] Exploit::
  2802. |_[ + ] Information Server:: , , IP::0
  2803. |_[ + ] More details::
  2804. |_[ + ] Found:: UNIDENTIFIED
  2805.  
  2806. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2807. |_[ + ] [ 33 / 59 ]-[23:22:15] [ - ]
  2808. |_[ + ] Target:: [ https://comab.org.br/albuns/visualizar/27 ]
  2809. |_[ + ] Exploit::
  2810. |_[ + ] Information Server:: , , IP::0
  2811. |_[ + ] More details::
  2812. |_[ + ] Found:: UNIDENTIFIED
  2813.  
  2814. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2815. |_[ + ] [ 34 / 59 ]-[23:22:20] [ - ]
  2816. |_[ + ] Target:: [ https://comab.org.br/albuns/visualizar/13 ]
  2817. |_[ + ] Exploit::
  2818. |_[ + ] Information Server:: , , IP::0
  2819. |_[ + ] More details::
  2820. |_[ + ] Found:: UNIDENTIFIED
  2821.  
  2822. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2823. |_[ + ] [ 35 / 59 ]-[23:22:25] [ - ]
  2824. |_[ + ] Target:: [ https://comab.org.br/albuns/visualizar/6 ]
  2825. |_[ + ] Exploit::
  2826. |_[ + ] Information Server:: , , IP::0
  2827. |_[ + ] More details::
  2828. |_[ + ] Found:: UNIDENTIFIED
  2829.  
  2830. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2831. |_[ + ] [ 36 / 59 ]-[23:22:30] [ - ]
  2832. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/98 ]
  2833. |_[ + ] Exploit::
  2834. |_[ + ] Information Server:: , , IP::0
  2835. |_[ + ] More details::
  2836. |_[ + ] Found:: UNIDENTIFIED
  2837.  
  2838. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2839. |_[ + ] [ 37 / 59 ]-[23:22:35] [ - ]
  2840. |_[ + ] Target:: [ https://comab.org.br/albuns/visualizar/21 ]
  2841. |_[ + ] Exploit::
  2842. |_[ + ] Information Server:: , , IP::0
  2843. |_[ + ] More details::
  2844. |_[ + ] Found:: UNIDENTIFIED
  2845.  
  2846. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2847. |_[ + ] [ 38 / 59 ]-[23:22:40] [ - ]
  2848. |_[ + ] Target:: [ https://comab.org.br/albuns/visualizar/10 ]
  2849. |_[ + ] Exploit::
  2850. |_[ + ] Information Server:: , , IP::0
  2851. |_[ + ] More details::
  2852. |_[ + ] Found:: UNIDENTIFIED
  2853.  
  2854. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2855. |_[ + ] [ 39 / 59 ]-[23:22:45] [ - ]
  2856. |_[ + ] Target:: [ https://comab.org.br/albuns/visualizar/22 ]
  2857. |_[ + ] Exploit::
  2858. |_[ + ] Information Server:: , , IP::0
  2859. |_[ + ] More details::
  2860. |_[ + ] Found:: UNIDENTIFIED
  2861.  
  2862. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2863. |_[ + ] [ 40 / 59 ]-[23:22:50] [ - ]
  2864. |_[ + ] Target:: [ https://comab.org.br/noticias/visualizar/114 ]
  2865. |_[ + ] Exploit::
  2866. |_[ + ] Information Server:: , , IP::0
  2867. |_[ + ] More details::
  2868. |_[ + ] Found:: UNIDENTIFIED
  2869.  
  2870. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2871. |_[ + ] [ 41 / 59 ]-[23:22:55] [ - ]
  2872. |_[ + ] Target:: [ https://comab.org.br/albuns/visualizar/19 ]
  2873. |_[ + ] Exploit::
  2874. |_[ + ] Information Server:: , , IP::0
  2875. |_[ + ] More details::
  2876. |_[ + ] Found:: UNIDENTIFIED
  2877.  
  2878. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2879. |_[ + ] [ 42 / 59 ]-[23:23:00] [ - ]
  2880. |_[ + ] Target:: [ https://comab.org.br/albuns/visualizar/18 ]
  2881. |_[ + ] Exploit::
  2882. |_[ + ] Information Server:: , , IP::0
  2883. |_[ + ] More details::
  2884. |_[ + ] Found:: UNIDENTIFIED
  2885.  
  2886. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2887. |_[ + ] [ 43 / 59 ]-[23:23:05] [ - ]
  2888. |_[ + ] Target:: [ https://comab.org.br/albuns/visualizar/23 ]
  2889. |_[ + ] Exploit::
  2890. |_[ + ] Information Server:: , , IP::0
  2891. |_[ + ] More details::
  2892. |_[ + ] Found:: UNIDENTIFIED
  2893.  
  2894. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2895. |_[ + ] [ 44 / 59 ]-[23:23:10] [ - ]
  2896. |_[ + ] Target:: [ https://comab.org.br/?page=albuns ]
  2897. |_[ + ] Exploit::
  2898. |_[ + ] Information Server:: , , IP::0
  2899. |_[ + ] More details::
  2900. |_[ + ] Found:: UNIDENTIFIED
  2901.  
  2902. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2903. |_[ + ] [ 45 / 59 ]-[23:23:15] [ - ]
  2904. |_[ + ] Target:: [ https://m.comab.org.br/ ]
  2905. |_[ + ] Exploit::
  2906. |_[ + ] Information Server:: , , IP::0
  2907. |_[ + ] More details::
  2908. |_[ + ] Found:: UNIDENTIFIED
  2909.  
  2910. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2911. |_[ + ] [ 46 / 59 ]-[23:23:20] [ - ]
  2912. |_[ + ] Target:: [ https://sicc.comab.org.br/ ]
  2913. |_[ + ] Exploit::
  2914. |_[ + ] Information Server:: , , IP::0
  2915. |_[ + ] More details::
  2916. |_[ + ] Found:: UNIDENTIFIED
  2917.  
  2918. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2919. |_[ + ] [ 47 / 59 ]-[23:23:25] [ - ]
  2920. |_[ + ] Target:: [ https://comab.org.br/mensagem-grao-mestre/listar ]
  2921. |_[ + ] Exploit::
  2922. |_[ + ] Information Server:: , , IP::0
  2923. |_[ + ] More details::
  2924. |_[ + ] Found:: UNIDENTIFIED
  2925.  
  2926. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2927. |_[ + ] [ 48 / 59 ]-[23:23:30] [ - ]
  2928. |_[ + ] Target:: [ https://comab.org.br/?sec=institucional&page=historia ]
  2929. |_[ + ] Exploit::
  2930. |_[ + ] Information Server:: , , IP::0
  2931. |_[ + ] More details::
  2932. |_[ + ] Found:: UNIDENTIFIED
  2933.  
  2934. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2935. |_[ + ] [ 49 / 59 ]-[23:23:35] [ - ]
  2936. |_[ + ] Target:: [ https://comab.org.br/gerarPDFcru.php ]
  2937. |_[ + ] Exploit::
  2938. |_[ + ] Information Server:: , , IP::0
  2939. |_[ + ] More details::
  2940. |_[ + ] Found:: UNIDENTIFIED
  2941.  
  2942. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2943. |_[ + ] [ 50 / 59 ]-[23:23:40] [ - ]
  2944. |_[ + ] Target:: [ https://comab.org.br/?sec=institucional&page=presidentes ]
  2945. |_[ + ] Exploit::
  2946. |_[ + ] Information Server:: , , IP::0
  2947. |_[ + ] More details::
  2948. |_[ + ] Found:: UNIDENTIFIED
  2949.  
  2950. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2951. |_[ + ] [ 51 / 59 ]-[23:23:45] [ - ]
  2952. |_[ + ] Target:: [ https://comab.org.br/?sec=institucional&page=principios ]
  2953. |_[ + ] Exploit::
  2954. |_[ + ] Information Server:: , , IP::0
  2955. |_[ + ] More details::
  2956. |_[ + ] Found:: UNIDENTIFIED
  2957.  
  2958. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2959. |_[ + ] [ 52 / 59 ]-[23:23:50] [ - ]
  2960. |_[ + ] Target:: [ https://comab.org.br/?sec=institucional&page=administracao ]
  2961. |_[ + ] Exploit::
  2962. |_[ + ] Information Server:: , , IP::0
  2963. |_[ + ] More details::
  2964. |_[ + ] Found:: UNIDENTIFIED
  2965.  
  2966. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2967. |_[ + ] [ 53 / 59 ]-[23:23:55] [ - ]
  2968. |_[ + ] Target:: [ https://comab.org.br/mobile/server.php ]
  2969. |_[ + ] Exploit::
  2970. |_[ + ] Information Server:: , , IP::0
  2971. |_[ + ] More details::
  2972. |_[ + ] Found:: UNIDENTIFIED
  2973.  
  2974. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2975. |_[ + ] [ 54 / 59 ]-[23:24:00] [ - ]
  2976. |_[ + ] Target:: [ https://comab.org.br/albuns/visualizar/20 ]
  2977. |_[ + ] Exploit::
  2978. |_[ + ] Information Server:: , , IP::0
  2979. |_[ + ] More details::
  2980. |_[ + ] Found:: UNIDENTIFIED
  2981.  
  2982. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2983. |_[ + ] [ 55 / 59 ]-[23:24:05] [ - ]
  2984. |_[ + ] Target:: [ https://comab.org.br/baixarDocumento.php?id=114&tipo=2 ]
  2985. |_[ + ] Exploit::
  2986. |_[ + ] Information Server:: , , IP::0
  2987. |_[ + ] More details::
  2988. |_[ + ] Found:: UNIDENTIFIED
  2989.  
  2990. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2991. |_[ + ] [ 56 / 59 ]-[23:24:10] [ - ]
  2992. |_[ + ] Target:: [ https://comab.org.br/baixarDocumento.php?id=106&tipo=2 ]
  2993. |_[ + ] Exploit::
  2994. |_[ + ] Information Server:: , , IP::0
  2995. |_[ + ] More details::
  2996. |_[ + ] Found:: UNIDENTIFIED
  2997.  
  2998. _[ - ]::--------------------------------------------------------------------------------------------------------------
  2999. |_[ + ] [ 57 / 59 ]-[23:24:15] [ - ]
  3000. |_[ + ] Target:: [ https://comab.org.br/index.php?page=noticia&id=67 ]
  3001. |_[ + ] Exploit::
  3002. |_[ + ] Information Server:: , , IP::0
  3003. |_[ + ] More details::
  3004. |_[ + ] Found:: UNIDENTIFIED
  3005.  
  3006. _[ - ]::--------------------------------------------------------------------------------------------------------------
  3007. |_[ + ] [ 58 / 59 ]-[23:24:20] [ - ]
  3008. |_[ + ] Target:: [ https://www.comab.org.br/js/highstock2.0.1/examples/step-line/index.htm ]
  3009. |_[ + ] Exploit::
  3010. |_[ + ] Information Server:: , , IP::0
  3011. |_[ + ] More details::
  3012. |_[ + ] Found:: UNIDENTIFIED
  3013.  
  3014. [ INFO ] [ Shutting down ]
  3015. [ INFO ] [ End of process INURLBR at [08-09-2019 23:24:20]
  3016. [ INFO ] [ TOTAL FILTERED VALUES ]:: [ 0 ]
  3017. [ INFO ] [ OUTPUT FILE ]:: [ /usr/share/sniper/loot/workspace/comab.org.br/output/inurlbr-comab.org.br ]
  3018. |_________________________________________________________________________________________
  3019.  
  3020. \_________________________________________________________________________________________/
  3021. #######################################################################################################################################
  3022. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-08 22:26 EDT
  3023. Nmap scan report for srv01.imserver.com.br (67.225.228.134)
  3024. Host is up (0.081s latency).
  3025. Not shown: 477 filtered ports, 3 closed ports
  3026. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  3027. PORT STATE SERVICE
  3028. 53/tcp open domain
  3029. 80/tcp open http
  3030. 443/tcp open https
  3031.  
  3032. Nmap done: 1 IP address (1 host up) scanned in 5.24 seconds
  3033. #######################################################################################################################################
  3034. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-08 22:26 EDT
  3035. Nmap scan report for srv01.imserver.com.br (67.225.228.134)
  3036. Host is up (0.030s latency).
  3037. Not shown: 2 filtered ports
  3038. PORT STATE SERVICE
  3039. 53/udp open domain
  3040. 67/udp open|filtered dhcps
  3041. 68/udp open|filtered dhcpc
  3042. 69/udp open|filtered tftp
  3043. 88/udp open|filtered kerberos-sec
  3044. 123/udp open|filtered ntp
  3045. 139/udp open|filtered netbios-ssn
  3046. 161/udp open|filtered snmp
  3047. 162/udp open|filtered snmptrap
  3048. 389/udp open|filtered ldap
  3049. 500/udp open|filtered isakmp
  3050. 520/udp open|filtered route
  3051. 2049/udp open|filtered nfs
  3052.  
  3053. Nmap done: 1 IP address (1 host up) scanned in 1.42 seconds
  3054. #######################################################################################################################################
  3055. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-08 22:26 EDT
  3056. Nmap scan report for srv01.imserver.com.br (67.225.228.134)
  3057. Host is up (0.078s latency).
  3058.  
  3059. PORT STATE SERVICE VERSION
  3060. 53/tcp open domain ISC BIND 9.8.2rc1 (RedHat Enterprise Linux 6)
  3061. |_dns-fuzz: Server didn't response to our probe, can't fuzz
  3062. | dns-nsec-enum:
  3063. |_ No NSEC records found
  3064. | dns-nsec3-enum:
  3065. |_ DNSSEC NSEC3 not supported
  3066. | dns-nsid:
  3067. |_ bind.version: 9.8.2rc1-RedHat-9.8.2-0.68.rc1.el6_10.3
  3068. |_vulscan: ERROR: Script execution failed (use -d to debug)
  3069. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  3070. Device type: general purpose|firewall|storage-misc
  3071. Running (JUST GUESSING): Linux 2.6.X|3.X (90%), WatchGuard Fireware 11.X (89%), Synology DiskStation Manager 5.X (88%)
  3072. OS CPE: cpe:/o:linux:linux_kernel:2.6.32 cpe:/o:linux:linux_kernel:3.10 cpe:/o:watchguard:fireware:11.8 cpe:/o:linux:linux_kernel cpe:/a:synology:diskstation_manager:5.1
  3073. Aggressive OS guesses: Linux 2.6.32 (90%), Linux 2.6.39 (90%), Linux 3.10 (89%), Linux 3.4 (89%), WatchGuard Fireware 11.8 (89%), Linux 3.1 - 3.2 (89%), Synology DiskStation Manager 5.1 (88%), Linux 2.6.32 or 3.10 (87%), Linux 2.6.32 - 2.6.39 (85%)
  3074. No exact OS matches for host (test conditions non-ideal).
  3075. Network Distance: 19 hops
  3076. Service Info: OS: Linux; CPE: cpe:/o:redhat:enterprise_linux:6
  3077.  
  3078. Host script results:
  3079. | dns-blacklist:
  3080. | SPAM
  3081. |_ l2.apews.org - SPAM
  3082. | dns-brute:
  3083. | DNS Brute-force hostnames:
  3084. | ns1.imserver.com.br - 67.225.228.134
  3085. | ns2.imserver.com.br - 72.52.229.187
  3086. | www.imserver.com.br - 67.225.228.134
  3087. | mail.imserver.com.br - 67.225.228.134
  3088. |_ ftp.imserver.com.br - 67.225.228.134
  3089.  
  3090. TRACEROUTE (using port 53/tcp)
  3091. HOP RTT ADDRESS
  3092. 1 48.89 ms 10.253.204.1
  3093. 2 48.94 ms vlan102.as02.qc1.ca.m247.com (176.113.74.17)
  3094. 3 72.89 ms irb-0.agg1.qc1.ca.m247.com (37.120.128.168)
  3095. 4 48.98 ms te-1-5-2-0.bb1.fra2.de.m247.com (82.102.29.44)
  3096. 5 48.97 ms ix-xe-11-1-1-0.tcore1.w6c-montreal.as6453.net (66.198.96.98)
  3097. 6 72.90 ms if-ae-12-2.tcore1.mtt-montreal.as6453.net (64.86.31.26)
  3098. 7 72.95 ms if-ae-0-2.tcore2.mtt-montreal.as6453.net (216.6.115.90)
  3099. 8 72.94 ms if-ae-5-2.tcore2.n0v-new-york.as6453.net (64.86.226.58)
  3100. 9 72.90 ms if-ae-2-2.tcore1.n0v-new-york.as6453.net (216.6.90.21)
  3101. 10 29.39 ms if-ae-7-2.tcore1.nto-new-york.as6453.net (63.243.128.25)
  3102. 11 62.74 ms if-ae-9-2.tcore1.n75-new-york.as6453.net (63.243.128.122)
  3103. 12 62.90 ms 66.110.96.142
  3104. 13 62.90 ms be-10390-cr02.newyork.ny.ibone.comcast.net (68.86.83.89)
  3105. 14 84.27 ms be-10305-cr02.350ecermak.il.ibone.comcast.net (68.86.85.202)
  3106. 15 84.23 ms be-10577-pe03.350ecermak.il.ibone.comcast.net (68.86.86.2)
  3107. 16 74.16 ms as32244-pe03.350ecermak.il.ibone.comcast.net (50.242.150.130)
  3108. 17 74.24 ms lw-dc3-core2.rtr.liquidweb.com (209.59.157.50)
  3109. 18 74.21 ms lw-dc3-storm2.rtr.liquidweb.com (69.167.128.145)
  3110. 19 74.13 ms srv01.imserver.com.br (67.225.228.134)
  3111. #######################################################################################################################################
  3112. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-08 22:27 EDT
  3113. NSE: Loaded 164 scripts for scanning.
  3114. NSE: Script Pre-scanning.
  3115. Initiating NSE at 22:27
  3116. Completed NSE at 22:27, 0.00s elapsed
  3117. Initiating NSE at 22:27
  3118. Completed NSE at 22:27, 0.00s elapsed
  3119. Initiating Parallel DNS resolution of 1 host. at 22:27
  3120. Completed Parallel DNS resolution of 1 host. at 22:27, 0.03s elapsed
  3121. Initiating SYN Stealth Scan at 22:27
  3122. Scanning srv01.imserver.com.br (67.225.228.134) [1 port]
  3123. Discovered open port 80/tcp on 67.225.228.134
  3124. Completed SYN Stealth Scan at 22:27, 0.12s elapsed (1 total ports)
  3125. Initiating Service scan at 22:27
  3126. Scanning 1 service on srv01.imserver.com.br (67.225.228.134)
  3127. Completed Service scan at 22:27, 6.16s elapsed (1 service on 1 host)
  3128. Initiating OS detection (try #1) against srv01.imserver.com.br (67.225.228.134)
  3129. Retrying OS detection (try #2) against srv01.imserver.com.br (67.225.228.134)
  3130. Initiating Traceroute at 22:27
  3131. Completed Traceroute at 22:27, 0.14s elapsed
  3132. Initiating Parallel DNS resolution of 19 hosts. at 22:27
  3133. Completed Parallel DNS resolution of 19 hosts. at 22:27, 0.33s elapsed
  3134. NSE: Script scanning 67.225.228.134.
  3135. Initiating NSE at 22:27
  3136. NSE: [http-wordpress-enum 67.225.228.134:80] got no answers from pipelined queries
  3137. Completed NSE at 22:30, 194.27s elapsed
  3138. Initiating NSE at 22:30
  3139. Completed NSE at 22:30, 2.00s elapsed
  3140. Nmap scan report for srv01.imserver.com.br (67.225.228.134)
  3141. Host is up (0.080s latency).
  3142.  
  3143. PORT STATE SERVICE VERSION
  3144. 80/tcp open http Apache httpd 2.4.41 ((cPanel) OpenSSL/1.0.2s mod_bwlimited/1.4)
  3145. |_http-aspnet-debug: ERROR: Script execution failed (use -d to debug)
  3146. | http-brute:
  3147. |_ Path "/" does not require authentication
  3148. |_http-chrono: Request times for /; avg: 16424.45ms; min: 16122.20ms; max: 17362.35ms
  3149. |_http-csrf: Couldn't find any CSRF vulnerabilities.
  3150. |_http-date: Mon, 09 Sep 2019 02:27:13 GMT; -3s from local time.
  3151. |_http-devframework: Couldn't determine the underlying framework or CMS. Try increasing 'httpspider.maxpagecount' value to spider more pages.
  3152. |_http-dombased-xss: Couldn't find any DOM based XSS.
  3153. |_http-errors: Couldn't find any error pages.
  3154. |_http-feed: Couldn't find any feeds.
  3155. |_http-fetch: Please enter the complete path of the directory to save data in.
  3156. | http-headers:
  3157. | Date: Mon, 09 Sep 2019 02:27:15 GMT
  3158. | Server: Apache/2.4.41 (cPanel) OpenSSL/1.0.2s mod_bwlimited/1.4
  3159. | Last-Modified: Wed, 30 Jan 2019 02:06:03 GMT
  3160. | ETag: "200271-a3-580a35a1678c0"
  3161. | Accept-Ranges: bytes
  3162. | Content-Length: 163
  3163. | Vary: Accept-Encoding
  3164. | Connection: close
  3165. | Content-Type: text/html
  3166. |
  3167. |_ (Request type: GET)
  3168. | http-iis-short-name-brute:
  3169. | VULNERABLE:
  3170. | Microsoft IIS tilde character "~" short name disclosure and denial of service
  3171. | State: VULNERABLE (Exploitable)
  3172. | Vulnerable IIS servers disclose folder and file names with a Windows 8.3 naming scheme inside the root folder.
  3173. | Shortnames can be used to guess or brute force sensitive filenames. Attackers can exploit this vulnerability to
  3174. | cause a denial of service condition.
  3175. |
  3176. | Extra information:
  3177. |
  3178. | 8.3 filenames found:
  3179. | Folders
  3180. | ~1
  3181. | ~2
  3182. | ~3
  3183. |
  3184. | References:
  3185. | http://soroush.secproject.com/downloadable/microsoft_iis_tilde_character_vulnerability_feature.pdf
  3186. | https://github.com/irsdl/IIS-ShortName-Scanner
  3187. |_ https://www.securityfocus.com/archive/1/523424
  3188. |_http-jsonp-detection: Couldn't find any JSONP endpoints.
  3189. | http-methods:
  3190. | Supported Methods: GET POST OPTIONS HEAD TRACE
  3191. |_ Potentially risky methods: TRACE
  3192. |_http-mobileversion-checker: No mobile version detected.
  3193. |_http-security-headers:
  3194. | http-sitemap-generator:
  3195. | Directory structure:
  3196. | /
  3197. | Other: 1
  3198. | Longest directory structure:
  3199. | Depth: 0
  3200. | Dir: /
  3201. | Total files found (by extension):
  3202. |_ Other: 1
  3203. |_http-stored-xss: Couldn't find any stored XSS vulnerabilities.
  3204. |_http-title: Site doesn't have a title (text/html).
  3205. | http-trace: TRACE is enabled
  3206. | Headers:
  3207. | Date: Mon, 09 Sep 2019 02:27:14 GMT
  3208. | Server: Apache/2.4.41 (cPanel) OpenSSL/1.0.2s mod_bwlimited/1.4
  3209. | Connection: close
  3210. | Transfer-Encoding: chunked
  3211. |_Content-Type: message/http
  3212. |_http-traceroute: ERROR: Script execution failed (use -d to debug)
  3213. | http-vhosts:
  3214. | 36 names had status ERROR
  3215. | www.imserver.com.br : 302 -> http://www.masonweb.com.br
  3216. | mail.imserver.com.br : 302 -> http://www.masonweb.com.br
  3217. |_89 names had status 200
  3218. |_http-vuln-cve2014-3704: ERROR: Script execution failed (use -d to debug)
  3219. |_http-wordpress-users: [Error] Wordpress installation was not found. We couldn't find wp-login.php
  3220. |_http-xssed: No previously reported XSS vuln.
  3221. |_vulscan: ERROR: Script execution failed (use -d to debug)
  3222. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  3223. Device type: general purpose|storage-misc|firewall
  3224. Running (JUST GUESSING): Linux 2.6.X|3.X (89%), Synology DiskStation Manager 5.X (88%), WatchGuard Fireware 11.X (87%)
  3225. OS CPE: cpe:/o:linux:linux_kernel:2.6.32 cpe:/o:linux:linux_kernel:3.10 cpe:/o:linux:linux_kernel cpe:/a:synology:diskstation_manager:5.1 cpe:/o:watchguard:fireware:11.8
  3226. Aggressive OS guesses: Linux 2.6.32 (89%), Linux 2.6.32 or 3.10 (89%), Linux 2.6.39 (89%), Linux 3.1 - 3.2 (89%), Synology DiskStation Manager 5.1 (88%), Linux 3.4 (87%), WatchGuard Fireware 11.8 (87%), Linux 3.10 (86%), Linux 2.6.32 - 2.6.39 (85%)
  3227. No exact OS matches for host (test conditions non-ideal).
  3228. Uptime guess: 1.872 days (since Sat Sep 7 01:35:18 2019)
  3229. Network Distance: 19 hops
  3230. TCP Sequence Prediction: Difficulty=254 (Good luck!)
  3231. IP ID Sequence Generation: All zeros
  3232.  
  3233. TRACEROUTE (using port 80/tcp)
  3234. HOP RTT ADDRESS
  3235. 1 50.81 ms 10.253.204.1
  3236. 2 50.88 ms vlan102.as02.qc1.ca.m247.com (176.113.74.17)
  3237. 3 50.92 ms irb-0.agg1.qc1.ca.m247.com (37.120.128.168)
  3238. 4 50.88 ms te-1-5-2-0.bb1.fra2.de.m247.com (82.102.29.44)
  3239. 5 50.92 ms ix-xe-11-1-1-0.tcore1.w6c-montreal.as6453.net (66.198.96.98)
  3240. 6 50.99 ms if-ae-12-2.tcore1.mtt-montreal.as6453.net (64.86.31.26)
  3241. 7 50.98 ms if-ae-0-2.tcore2.mtt-montreal.as6453.net (216.6.115.90)
  3242. 8 70.47 ms if-ae-5-2.tcore2.n0v-new-york.as6453.net (64.86.226.58)
  3243. 9 50.99 ms if-ae-2-2.tcore1.n0v-new-york.as6453.net (216.6.90.21)
  3244. 10 29.56 ms if-ae-7-2.tcore1.nto-new-york.as6453.net (63.243.128.25)
  3245. 11 61.45 ms if-ae-9-2.tcore1.n75-new-york.as6453.net (63.243.128.122)
  3246. 12 52.32 ms 66.110.96.134
  3247. 13 52.31 ms be-10390-cr02.newyork.ny.ibone.comcast.net (68.86.83.89)
  3248. 14 76.60 ms be-10305-cr02.350ecermak.il.ibone.comcast.net (68.86.85.202)
  3249. 15 76.52 ms be-10577-pe03.350ecermak.il.ibone.comcast.net (68.86.86.2)
  3250. 16 76.55 ms as32244-pe03.350ecermak.il.ibone.comcast.net (50.242.150.130)
  3251. 17 76.65 ms lw-dc3-core1-eth2-19.rtr.liquidweb.com (209.59.157.244)
  3252. 18 76.56 ms lw-dc3-storm2.rtr.liquidweb.com (69.167.128.145)
  3253. 19 76.56 ms srv01.imserver.com.br (67.225.228.134)
  3254.  
  3255. NSE: Script Post-scanning.
  3256. Initiating NSE at 22:30
  3257. Completed NSE at 22:30, 0.00s elapsed
  3258. Initiating NSE at 22:30
  3259. Completed NSE at 22:30, 0.00s elapsed
  3260. #######################################################################################################################################
  3261. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-08 22:33 EDT
  3262. NSE: Loaded 164 scripts for scanning.
  3263. NSE: Script Pre-scanning.
  3264. Initiating NSE at 22:33
  3265. Completed NSE at 22:33, 0.00s elapsed
  3266. Initiating NSE at 22:33
  3267. Completed NSE at 22:33, 0.00s elapsed
  3268. Initiating Parallel DNS resolution of 1 host. at 22:33
  3269. Completed Parallel DNS resolution of 1 host. at 22:33, 0.02s elapsed
  3270. Initiating SYN Stealth Scan at 22:33
  3271. Scanning srv01.imserver.com.br (67.225.228.134) [1 port]
  3272. Completed SYN Stealth Scan at 22:33, 0.55s elapsed (1 total ports)
  3273. Initiating Service scan at 22:33
  3274. Initiating OS detection (try #1) against srv01.imserver.com.br (67.225.228.134)
  3275. Retrying OS detection (try #2) against srv01.imserver.com.br (67.225.228.134)
  3276. Initiating Traceroute at 22:33
  3277. Completed Traceroute at 22:33, 6.08s elapsed
  3278. Initiating Parallel DNS resolution of 18 hosts. at 22:33
  3279. Completed Parallel DNS resolution of 18 hosts. at 22:33, 0.25s elapsed
  3280. NSE: Script scanning 67.225.228.134.
  3281. Initiating NSE at 22:33
  3282. Completed NSE at 22:33, 0.01s elapsed
  3283. Initiating NSE at 22:33
  3284. Completed NSE at 22:33, 0.00s elapsed
  3285. Nmap scan report for srv01.imserver.com.br (67.225.228.134)
  3286. Host is up.
  3287.  
  3288. PORT STATE SERVICE VERSION
  3289. 443/tcp filtered https
  3290. Too many fingerprints match this host to give specific OS details
  3291.  
  3292. TRACEROUTE (using proto 1/icmp)
  3293. HOP RTT ADDRESS
  3294. 1 50.09 ms 10.253.204.1
  3295. 2 50.16 ms vlan102.as02.qc1.ca.m247.com (176.113.74.17)
  3296. 3 70.18 ms irb-0.agg1.qc1.ca.m247.com (37.120.128.168)
  3297. 4 50.15 ms te-1-5-2-0.bb1.fra2.de.m247.com (82.102.29.44)
  3298. 5 50.17 ms ix-xe-11-1-1-0.tcore1.w6c-montreal.as6453.net (66.198.96.98)
  3299. 6 50.22 ms if-ae-12-2.tcore1.mtt-montreal.as6453.net (64.86.31.26)
  3300. 7 50.26 ms if-ae-0-2.tcore2.mtt-montreal.as6453.net (216.6.115.90)
  3301. 8 50.26 ms if-ae-5-2.tcore2.n0v-new-york.as6453.net (64.86.226.58)
  3302. 9 50.23 ms if-ae-2-2.tcore1.n0v-new-york.as6453.net (216.6.90.21)
  3303. 10 28.33 ms if-ae-7-5.tcore1.nto-new-york.as6453.net (63.243.128.141)
  3304. 11 60.28 ms if-ae-9-2.tcore1.n75-new-york.as6453.net (63.243.128.122)
  3305. 12 61.52 ms 66.110.96.142
  3306. 13 61.56 ms be-10390-cr02.newyork.ny.ibone.comcast.net (68.86.83.89)
  3307. 14 81.36 ms be-10305-cr02.350ecermak.il.ibone.comcast.net (68.86.85.202)
  3308. 15 81.30 ms be-10577-pe03.350ecermak.il.ibone.comcast.net (68.86.86.2)
  3309. 16 81.36 ms as32244-pe03.350ecermak.il.ibone.comcast.net (50.242.150.130)
  3310. 17 81.36 ms lw-dc3-core1-eth2-19.rtr.liquidweb.com (209.59.157.244)
  3311. 18 81.37 ms lw-dc3-storm2.rtr.liquidweb.com (69.167.128.137)
  3312. 19 ... 30
  3313.  
  3314. NSE: Script Post-scanning.
  3315. Initiating NSE at 22:33
  3316. Completed NSE at 22:33, 0.00s elapsed
  3317. Initiating NSE at 22:33
  3318. Completed NSE at 22:33, 0.00s elapsed
  3319. #######################################################################################################################################
  3320. Starting Nmap 7.80 ( https://nmap.org ) at 2019-09-08 22:39 EDT
  3321. NSE: Loaded 47 scripts for scanning.
  3322. NSE: Script Pre-scanning.
  3323. Initiating NSE at 22:39
  3324. Completed NSE at 22:39, 0.00s elapsed
  3325. Initiating NSE at 22:39
  3326. Completed NSE at 22:39, 0.00s elapsed
  3327. Initiating Parallel DNS resolution of 1 host. at 22:39
  3328. Completed Parallel DNS resolution of 1 host. at 22:39, 0.02s elapsed
  3329. Initiating UDP Scan at 22:39
  3330. Scanning srv01.imserver.com.br (67.225.228.134) [15 ports]
  3331. Completed UDP Scan at 22:39, 2.48s elapsed (15 total ports)
  3332. Initiating Service scan at 22:39
  3333. Scanning 13 services on srv01.imserver.com.br (67.225.228.134)
  3334. Service scan Timing: About 7.69% done; ETC: 22:51 (0:11:24 remaining)
  3335. Service scan Timing: About 15.38% done; ETC: 22:49 (0:08:54 remaining)
  3336. Completed Service scan at 22:41, 102.60s elapsed (13 services on 1 host)
  3337. Initiating OS detection (try #1) against srv01.imserver.com.br (67.225.228.134)
  3338. Retrying OS detection (try #2) against srv01.imserver.com.br (67.225.228.134)
  3339. Initiating Traceroute at 22:41
  3340. Completed Traceroute at 22:41, 7.07s elapsed
  3341. Initiating Parallel DNS resolution of 1 host. at 22:41
  3342. Completed Parallel DNS resolution of 1 host. at 22:41, 0.00s elapsed
  3343. NSE: Script scanning 67.225.228.134.
  3344. Initiating NSE at 22:41
  3345. Completed NSE at 22:41, 7.12s elapsed
  3346. Initiating NSE at 22:41
  3347. Completed NSE at 22:41, 1.01s elapsed
  3348. Nmap scan report for srv01.imserver.com.br (67.225.228.134)
  3349. Host is up (0.079s latency).
  3350.  
  3351. PORT STATE SERVICE VERSION
  3352. 53/udp open|filtered domain
  3353. 67/udp open|filtered dhcps
  3354. 68/udp open|filtered dhcpc
  3355. 69/udp open|filtered tftp
  3356. 88/udp open|filtered kerberos-sec
  3357. 123/udp open|filtered ntp
  3358. 137/udp filtered netbios-ns
  3359. 138/udp filtered netbios-dgm
  3360. 139/udp open|filtered netbios-ssn
  3361. 161/udp open|filtered snmp
  3362. 162/udp open|filtered snmptrap
  3363. 389/udp open|filtered ldap
  3364. 500/udp open|filtered isakmp
  3365. |_ike-version: ERROR: Script execution failed (use -d to debug)
  3366. 520/udp open|filtered route
  3367. 2049/udp open|filtered nfs
  3368. Too many fingerprints match this host to give specific OS details
  3369.  
  3370. TRACEROUTE (using port 138/udp)
  3371. HOP RTT ADDRESS
  3372. 1 20.87 ms 10.253.204.1
  3373. 2 ... 3
  3374. 4 24.42 ms 10.253.204.1
  3375. 5 301.32 ms 10.253.204.1
  3376. 6 301.32 ms 10.253.204.1
  3377. 7 301.31 ms 10.253.204.1
  3378. 8 301.29 ms 10.253.204.1
  3379. 9 279.54 ms 10.253.204.1
  3380. 10 15.46 ms 10.253.204.1
  3381. 11 ... 18
  3382. 19 21.29 ms 10.253.204.1
  3383. 20 20.34 ms 10.253.204.1
  3384. 21 21.00 ms 10.253.204.1
  3385. 22 ... 29
  3386. 30 22.76 ms 10.253.204.1
  3387.  
  3388. NSE: Script Post-scanning.
  3389. Initiating NSE at 22:41
  3390. Completed NSE at 22:41, 0.00s elapsed
  3391. Initiating NSE at 22:41
  3392. Completed NSE at 22:41, 0.00s elapsed
  3393. Read data files from: /usr/bin/../share/nmap
  3394. #######################################################################################################################################
  3395.  
  3396. Hosts
  3397. =====
  3398.  
  3399. address mac name os_name os_flavor os_sp purpose info comments
  3400. ------- --- ---- ------- --------- ----- ------- ---- --------
  3401. 67.225.228.134 srv01.imserver.com.br Unknown device
  3402.  
  3403. Services
  3404. ========
  3405.  
  3406. host port proto name state info
  3407. ---- ---- ----- ---- ----- ----
  3408. 67.225.228.134 53 udp domain unknown
  3409. 67.225.228.134 67 udp dhcps unknown
  3410. 67.225.228.134 68 udp dhcpc unknown
  3411. 67.225.228.134 69 udp tftp unknown
  3412. 67.225.228.134 88 udp kerberos-sec unknown
  3413. 67.225.228.134 123 udp ntp unknown
  3414. 67.225.228.134 137 udp netbios-ns filtered
  3415. 67.225.228.134 138 udp netbios-dgm filtered
  3416. 67.225.228.134 139 udp netbios-ssn unknown
  3417. 67.225.228.134 161 udp snmp unknown
  3418. 67.225.228.134 162 udp snmptrap unknown
  3419. 67.225.228.134 389 udp ldap unknown
  3420. 67.225.228.134 500 udp isakmp unknown
  3421. 67.225.228.134 520 udp route unknown
  3422. 67.225.228.134 2049 udp nfs unknown
  3423. #######################################################################################################################################
  3424. Anonymous JTSEC #OpAmazonia Full Recon #20
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement